From 9a47638b3daa0c79fd58469e4846a4c1c125a58a Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:04:15 -0400 Subject: [PATCH 01/67] Drop namespaces config tweak We've come a long way for namespaces since 2013 and all arches now enable namespaces. Drop the patch where we can turn it off and on. Signed-off-by: Laura Abbott --- kernel.spec | 2 -- namespaces-no-expert.patch | 27 --------------------------- 2 files changed, 29 deletions(-) delete mode 100644 namespaces-no-expert.patch diff --git a/kernel.spec b/kernel.spec index f1a9f2966..a3df71ead 100644 --- a/kernel.spec +++ b/kernel.spec @@ -511,8 +511,6 @@ Patch117: lis3-improve-handling-of-null-rate.patch Patch118: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch -Patch119: namespaces-no-expert.patch - Patch120: ath9k-rx-dma-stop-check.patch Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch diff --git a/namespaces-no-expert.patch b/namespaces-no-expert.patch deleted file mode 100644 index d732f9d0a..000000000 --- a/namespaces-no-expert.patch +++ /dev/null @@ -1,27 +0,0 @@ -From 235b02d70a6a9837896c2ff4ca9d03f172cc4281 Mon Sep 17 00:00:00 2001 -From: "kernel-team@fedoraproject.org" -Date: Wed, 30 Jan 2013 10:55:31 -0500 -Subject: [PATCH] namespaces: no expert - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - init/Kconfig | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/init/Kconfig b/init/Kconfig -index 2934249fba46..19d9ee8c120b 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -871,7 +871,7 @@ config SOCK_CGROUP_DATA - endif # CGROUPS - - menuconfig NAMESPACES -- bool "Namespaces support" if EXPERT -+ bool "Namespaces support" - depends on MULTIUSER - default !EXPERT - help --- -2.14.3 - From 9742e529b878106143a0a68c4734af4328688a99 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:17:19 -0400 Subject: [PATCH 02/67] Drop cpumask auto select patch and set NR_CPUS appropriately We've been carrying a patch to make CPUMASK_OFFSTACK selectable without debugging for a long time now. The comment said this was going to be replaced with something else but that never seemed to happen. We're carrying it to have a higher number of CPUs but at this point, adjusting NR_CPUS doesn't really get us that much benfit. Drop the patch and just use 8192 or NR_CPUS on x86. Signed-off-by: Laura Abbott --- configs/fedora/generic/x86/CONFIG_MAXSMP | 2 +- .../fedora/generic/x86/x86_64/CONFIG_NR_CPUS | 2 +- kernel-i686.config | 2 +- kernel-x86_64.config | 4 +-- kernel.spec | 2 -- ...-CPUMASK_OFFSTACK-usable-without-deb.patch | 34 ------------------- 6 files changed, 5 insertions(+), 41 deletions(-) delete mode 100644 lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch diff --git a/configs/fedora/generic/x86/CONFIG_MAXSMP b/configs/fedora/generic/x86/CONFIG_MAXSMP index d0d71de53..8d0fa581d 100644 --- a/configs/fedora/generic/x86/CONFIG_MAXSMP +++ b/configs/fedora/generic/x86/CONFIG_MAXSMP @@ -1 +1 @@ -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS index 27d187f4d..441191641 100644 --- a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS @@ -1 +1 @@ -CONFIG_NR_CPUS=1024 +CONFIG_NR_CPUS=8192 diff --git a/kernel-i686.config b/kernel-i686.config index 599d02836..fb4beba86 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -2915,7 +2915,7 @@ CONFIG_MAX44009=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 85b9db7ba..31ad53c88 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -2965,7 +2965,7 @@ CONFIG_MAX44009=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAX_RAW_DEVS=8192 -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y CONFIG_MB1232=m # CONFIG_MC3230 is not set # CONFIG_MCB is not set @@ -3920,7 +3920,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set # CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set CONFIG_NOZOMI=m -CONFIG_NR_CPUS=1024 +CONFIG_NR_CPUS=8192 CONFIG_NS83820=m CONFIG_NTB_AMD=m CONFIG_NTB_IDT=m diff --git a/kernel.spec b/kernel.spec index a3df71ead..9c7732aa1 100644 --- a/kernel.spec +++ b/kernel.spec @@ -495,8 +495,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz # Standalone patches # 100 - Generic long running patches -Patch110: lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch - Patch111: input-kill-stupid-messages.patch Patch112: die-floppy-die.patch diff --git a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch b/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch deleted file mode 100644 index 5e6d6611e..000000000 --- a/lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch +++ /dev/null @@ -1,34 +0,0 @@ -From: Josh Boyer -Date: Mon, 11 Nov 2013 08:39:16 -0500 -Subject: [PATCH] lib/cpumask: Make CPUMASK_OFFSTACK usable without debug - dependency - -When CPUMASK_OFFSTACK was added in 2008, it was dependent upon -DEBUG_PER_CPU_MAPS being enabled, or an architecture could select it. -The debug dependency adds additional overhead that isn't required for -operation of the feature, and we need CPUMASK_OFFSTACK to increase the -NR_CPUS value beyond 512 on x86. We drop the current dependency and make -sure SMP is set. - -Bugzilla: N/A -Upstream-status: Nak'd, supposedly replacement coming to auto-select - -Signed-off-by: Josh Boyer ---- - lib/Kconfig | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/lib/Kconfig b/lib/Kconfig -index 3a2ef67db6c7..4af1e7e5a611 100644 ---- a/lib/Kconfig -+++ b/lib/Kconfig -@@ -396,7 +396,8 @@ config CHECK_SIGNATURE - bool - - config CPUMASK_OFFSTACK -- bool "Force CPU masks off stack" if DEBUG_PER_CPU_MAPS -+ bool "Force CPU masks off stack" -+ depends on SMP - help - Use dynamic allocation for cpumask_var_t, instead of putting - them on the stack. This is a bit more expensive, but avoids From 8cd931114e65baf5eb02920c83b4ac650c9e18b2 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:21:04 -0400 Subject: [PATCH 03/67] Drop scsi warning patch It's been years since we've seen this warning. Just drop it. Signed-off-by: Laura Abbott --- kernel.spec | 2 - ...validate_disk-prevent-NULL-ptr-deref.patch | 39 ------------------- 2 files changed, 41 deletions(-) delete mode 100644 scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch diff --git a/kernel.spec b/kernel.spec index 9c7732aa1..fc2eeee0f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -507,8 +507,6 @@ Patch116: crash-driver.patch Patch117: lis3-improve-handling-of-null-rate.patch -Patch118: scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch - Patch120: ath9k-rx-dma-stop-check.patch Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch diff --git a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch b/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch deleted file mode 100644 index a19267cc1..000000000 --- a/scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 7afe9a8d7dca86a8f35250f21f5f0a62ea2fedf7 Mon Sep 17 00:00:00 2001 -From: "kernel-team@fedoraproject.org" -Date: Fri, 10 Feb 2012 14:56:13 -0500 -Subject: [PATCH] scsi: sd_revalidate_disk prevent NULL ptr deref - -Bugzilla: 754518 -Upstream-status: Fedora mustard (might be worth dropping...) ---- - drivers/scsi/sd.c | 7 ++++++- - 1 file changed, 6 insertions(+), 1 deletion(-) - -diff --git a/drivers/scsi/sd.c b/drivers/scsi/sd.c -index 3d22fc3..07aec76 100644 ---- a/drivers/scsi/sd.c -+++ b/drivers/scsi/sd.c -@@ -2825,7 +2825,7 @@ static inline u32 logical_to_sectors(struct scsi_device *sdev, u32 blocks) - static int sd_revalidate_disk(struct gendisk *disk) - { - struct scsi_disk *sdkp = scsi_disk(disk); -- struct scsi_device *sdp = sdkp->device; -+ struct scsi_device *sdp; - struct request_queue *q = sdkp->disk->queue; - sector_t old_capacity = sdkp->capacity; - unsigned char *buffer; -@@ -2833,6 +2833,11 @@ static int sd_revalidate_disk(struct gendisk *disk) - SCSI_LOG_HLQUEUE(3, sd_printk(KERN_INFO, sdkp, - "sd_revalidate_disk\n")); - -+ if (WARN_ONCE((!sdkp), "Invalid scsi_disk from %p\n", disk)) -+ goto out; -+ -+ sdp = sdkp->device; -+ - /* - * If the device is offline, don't try and read capacity or any - * of the other niceties. --- -2.5.0 - From affb211a9a3464577a32f8eb6bc8072500eff1a5 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:23:45 -0400 Subject: [PATCH 04/67] Remove ancient ath9k workaround It's been years. Let's see if we actually still need this. Signed-off-by: Laura Abbott --- ath9k-rx-dma-stop-check.patch | 38 ----------------------------------- kernel.spec | 2 -- 2 files changed, 40 deletions(-) delete mode 100644 ath9k-rx-dma-stop-check.patch diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch deleted file mode 100644 index 40cbafc7b..000000000 --- a/ath9k-rx-dma-stop-check.patch +++ /dev/null @@ -1,38 +0,0 @@ -From: "kernel-team@fedoraproject.org" -Date: Wed, 6 Feb 2013 09:57:47 -0500 -Subject: [PATCH] ath9k: rx dma stop check - ---- - drivers/net/wireless/ath/ath9k/mac.c | 12 +++++++++++- - 1 file changed, 11 insertions(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/ath/ath9k/mac.c b/drivers/net/wireless/ath/ath9k/mac.c -index bba85d1a6cd1..ebbee8f17130 100644 ---- a/drivers/net/wireless/ath/ath9k/mac.c -+++ b/drivers/net/wireless/ath/ath9k/mac.c -@@ -693,7 +693,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) - { - #define AH_RX_STOP_DMA_TIMEOUT 10000 /* usec */ - struct ath_common *common = ath9k_hw_common(ah); -- u32 mac_status, last_mac_status = 0; -+ u32 mac_status = 0, last_mac_status = 0; - int i; - - /* Enable access to the DMA observation bus */ -@@ -723,6 +723,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) - } - - if (i == 0) { -+ if (!AR_SREV_9300_20_OR_LATER(ah) && -+ (mac_status & 0x700) == 0) { -+ /* -+ * DMA is idle but the MAC is still stuck -+ * processing events -+ */ -+ *reset = true; -+ return true; -+ } -+ - ath_err(common, - "DMA failed to stop in %d ms AR_CR=0x%08x AR_DIAG_SW=0x%08x DMADBG_7=0x%08x\n", - AH_RX_STOP_DMA_TIMEOUT / 1000, diff --git a/kernel.spec b/kernel.spec index fc2eeee0f..71f7022ae 100644 --- a/kernel.spec +++ b/kernel.spec @@ -507,8 +507,6 @@ Patch116: crash-driver.patch Patch117: lis3-improve-handling-of-null-rate.patch -Patch120: ath9k-rx-dma-stop-check.patch - Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch # This no longer applies, let's see if it needs to be updated From 3d246278f1c64d7e1d5ab46d7b885a3aafd2cd66 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:41:22 -0400 Subject: [PATCH 05/67] Drop old lis3 patch We've been carrying this patch for years. If someone wants to do the work to get it upstream, they are welcome to do so. Signed-off-by: Laura Abbott --- kernel.spec | 2 - lis3-improve-handling-of-null-rate.patch | 75 ------------------------ 2 files changed, 77 deletions(-) delete mode 100644 lis3-improve-handling-of-null-rate.patch diff --git a/kernel.spec b/kernel.spec index 71f7022ae..ebadd7bd8 100644 --- a/kernel.spec +++ b/kernel.spec @@ -505,8 +505,6 @@ Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch Patch116: crash-driver.patch -Patch117: lis3-improve-handling-of-null-rate.patch - Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch # This no longer applies, let's see if it needs to be updated diff --git a/lis3-improve-handling-of-null-rate.patch b/lis3-improve-handling-of-null-rate.patch deleted file mode 100644 index 1dd00b645..000000000 --- a/lis3-improve-handling-of-null-rate.patch +++ /dev/null @@ -1,75 +0,0 @@ -From: =?UTF-8?q?=C3=89ric=20Piel?= -Date: Thu, 3 Nov 2011 16:22:40 +0100 -Subject: [PATCH] lis3: improve handling of null rate - -When obtaining a rate of 0, we would disable the device supposely -because it seems to behave incorectly. It actually only comes from the -fact that the device is off and on lis3dc it's reflected in the rate. -So handle this nicely by just waiting a safe time, and then using the -device as normally. - -Bugzilla: 785814 -Upstream-status: ?? - -Signed-off-by: ??ric Piel ---- - drivers/misc/lis3lv02d/lis3lv02d.c | 16 ++++++++-------- - 1 file changed, 8 insertions(+), 8 deletions(-) - -diff --git a/drivers/misc/lis3lv02d/lis3lv02d.c b/drivers/misc/lis3lv02d/lis3lv02d.c -index fb8705fc3aca..50c2b93c1273 100644 ---- a/drivers/misc/lis3lv02d/lis3lv02d.c -+++ b/drivers/misc/lis3lv02d/lis3lv02d.c -@@ -216,7 +216,8 @@ static void lis3lv02d_get_xyz(struct lis3lv02d *lis3, int *x, int *y, int *z) - /* conversion btw sampling rate and the register values */ - static int lis3_12_rates[4] = {40, 160, 640, 2560}; - static int lis3_8_rates[2] = {100, 400}; --static int lis3_3dc_rates[16] = {0, 1, 10, 25, 50, 100, 200, 400, 1600, 5000}; -+/* LIS3DC: 0 = power off, above 9 = undefined */ -+static int lis3_3dc_rates[16] = {0, 1, 10, 25, 50, 100, 200, 400, 1600, 5000, -1, -1, -1, -1, -1, -1}; - static int lis3_3dlh_rates[4] = {50, 100, 400, 1000}; - - /* ODR is Output Data Rate */ -@@ -231,12 +232,11 @@ static int lis3lv02d_get_odr(struct lis3lv02d *lis3) - return lis3->odrs[(ctrl >> shift)]; - } - --static int lis3lv02d_get_pwron_wait(struct lis3lv02d *lis3) -+static int lis3lv02d_wait_pwron(struct lis3lv02d *lis3) - { - int div = lis3lv02d_get_odr(lis3); -- -- if (WARN_ONCE(div == 0, "device returned spurious data")) -- return -ENXIO; -+ if (div <= 0) -+ div = 1; /* maximum delay */ - - /* LIS3 power on delay is quite long */ - msleep(lis3->pwron_delay / div); -@@ -303,7 +303,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3]) - - lis3->read(lis3, ctlreg, ®); - lis3->write(lis3, ctlreg, (reg | selftest)); -- ret = lis3lv02d_get_pwron_wait(lis3); -+ ret = lis3lv02d_wait_pwron(lis3); - if (ret) - goto fail; - -@@ -314,7 +314,7 @@ static int lis3lv02d_selftest(struct lis3lv02d *lis3, s16 results[3]) - - /* back to normal settings */ - lis3->write(lis3, ctlreg, reg); -- ret = lis3lv02d_get_pwron_wait(lis3); -+ ret = lis3lv02d_wait_pwron(lis3); - if (ret) - goto fail; - -@@ -434,7 +434,7 @@ int lis3lv02d_poweron(struct lis3lv02d *lis3) - } - } - -- err = lis3lv02d_get_pwron_wait(lis3); -+ err = lis3lv02d_wait_pwron(lis3); - if (err) - return err; - From ddc01753a9d326a6b2f604a377c296d1bf2209f3 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:42:06 -0400 Subject: [PATCH 06/67] Remove some old modalias adjustments and move drivers We've come a long way. Let's just leave these drivers alone. Banish the drivers to mod-extra to ensure they really don't get loaded. Signed-off-by: Laura Abbott --- die-floppy-die.patch | 29 ----------------------------- kernel.spec | 4 ---- mod-extra.list | 2 ++ no-pcspkr-modalias.patch | 22 ---------------------- 4 files changed, 2 insertions(+), 55 deletions(-) delete mode 100644 die-floppy-die.patch delete mode 100644 no-pcspkr-modalias.patch diff --git a/die-floppy-die.patch b/die-floppy-die.patch deleted file mode 100644 index caaa2dde5..000000000 --- a/die-floppy-die.patch +++ /dev/null @@ -1,29 +0,0 @@ -From: Kyle McMartin -Date: Tue, 30 Mar 2010 00:04:29 -0400 -Subject: [PATCH] die-floppy-die - -Kill the floppy.ko pnp modalias. We were surviving just fine without -autoloading floppy drivers, tyvm. - -Please feel free to register all complaints in the wastepaper bin. - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - drivers/block/floppy.c | 3 +-- - 1 file changed, 1 insertion(+), 2 deletions(-) - -diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c -index a08cda955285..e320e1e679cf 100644 ---- a/drivers/block/floppy.c -+++ b/drivers/block/floppy.c -@@ -4633,8 +4633,7 @@ static const struct pnp_device_id floppy_pnpids[] = { - {"PNP0700", 0}, - {} - }; -- --MODULE_DEVICE_TABLE(pnp, floppy_pnpids); -+/* MODULE_DEVICE_TABLE(pnp, floppy_pnpids); */ - - #else - diff --git a/kernel.spec b/kernel.spec index ebadd7bd8..a3fba98b7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -497,10 +497,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz Patch111: input-kill-stupid-messages.patch -Patch112: die-floppy-die.patch - -Patch113: no-pcspkr-modalias.patch - Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch Patch116: crash-driver.patch diff --git a/mod-extra.list b/mod-extra.list index d58f80283..8140f5c9e 100644 --- a/mod-extra.list +++ b/mod-extra.list @@ -48,6 +48,7 @@ ems_pci.ko ems_usb.ko esd_usb2.ko esi-sir.ko +floppy.ko gamecon.ko gf2k.ko gfs2.ko @@ -113,6 +114,7 @@ orinoco_nortel.ko orinoco_pci.ko orinoco_plx.ko orinoco_usb.ko +pcspkr.ko plx_pci.ko pn_pep.ko pppoatm.ko diff --git a/no-pcspkr-modalias.patch b/no-pcspkr-modalias.patch deleted file mode 100644 index 2ccd87202..000000000 --- a/no-pcspkr-modalias.patch +++ /dev/null @@ -1,22 +0,0 @@ -From: "kernel-team@fedoraproject.org" -Date: Thu, 29 Jul 2010 16:46:31 -0700 -Subject: [PATCH] no pcspkr modalias - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - drivers/input/misc/pcspkr.c | 1 - - 1 file changed, 1 deletion(-) - -diff --git a/drivers/input/misc/pcspkr.c b/drivers/input/misc/pcspkr.c -index 56ddba21de84..23534f420e68 100644 ---- a/drivers/input/misc/pcspkr.c -+++ b/drivers/input/misc/pcspkr.c -@@ -23,7 +23,6 @@ - MODULE_AUTHOR("Vojtech Pavlik "); - MODULE_DESCRIPTION("PC Speaker beeper driver"); - MODULE_LICENSE("GPL"); --MODULE_ALIAS("platform:pcspkr"); - - static int pcspkr_event(struct input_dev *dev, unsigned int type, - unsigned int code, int value) From bde70da19cc3965c06ae7998a449d138b27a6b78 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:46:52 -0400 Subject: [PATCH 07/67] Remove old keyboard logging patch Let's see if this results in flooding. Signed-off-by: Laura Abbott --- input-kill-stupid-messages.patch | 30 ------------------------------ kernel.spec | 2 -- 2 files changed, 32 deletions(-) delete mode 100644 input-kill-stupid-messages.patch diff --git a/input-kill-stupid-messages.patch b/input-kill-stupid-messages.patch deleted file mode 100644 index 04205f857..000000000 --- a/input-kill-stupid-messages.patch +++ /dev/null @@ -1,30 +0,0 @@ -From: "kernel-team@fedoraproject.org" -Date: Thu, 29 Jul 2010 16:46:31 -0700 -Subject: [PATCH] input: kill stupid messages - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - drivers/input/keyboard/atkbd.c | 4 ++++ - 1 file changed, 4 insertions(+) - -diff --git a/drivers/input/keyboard/atkbd.c b/drivers/input/keyboard/atkbd.c -index ec876b5b1382..9d5216e23a09 100644 ---- a/drivers/input/keyboard/atkbd.c -+++ b/drivers/input/keyboard/atkbd.c -@@ -436,11 +436,15 @@ static irqreturn_t atkbd_interrupt(struct serio *serio, unsigned char data, - goto out; - case ATKBD_RET_ACK: - case ATKBD_RET_NAK: -+# if 0 -+ /* Quite a few key switchers and other tools trigger this -+ * and it confuses people who can do nothing about it */ - if (printk_ratelimit()) - dev_warn(&serio->dev, - "Spurious %s on %s. " - "Some program might be trying to access hardware directly.\n", - data == ATKBD_RET_ACK ? "ACK" : "NAK", serio->phys); -+#endif - goto out; - case ATKBD_RET_ERR: - atkbd->err_count++; diff --git a/kernel.spec b/kernel.spec index a3fba98b7..a533bbf01 100644 --- a/kernel.spec +++ b/kernel.spec @@ -495,8 +495,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz # Standalone patches # 100 - Generic long running patches -Patch111: input-kill-stupid-messages.patch - Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch Patch116: crash-driver.patch From 3e636fe3a6957edc4ac5d2c570c755c36fd49338 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:49:20 -0400 Subject: [PATCH 08/67] Remove patch for GCC VTA It's been years and gcc has changed a lot. Signed-off-by: Laura Abbott --- Kbuild-Add-an-option-to-enable-GCC-VTA.patch | 94 -------------------- kernel.spec | 2 - 2 files changed, 96 deletions(-) delete mode 100644 Kbuild-Add-an-option-to-enable-GCC-VTA.patch diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch deleted file mode 100644 index 6bbb0efdf..000000000 --- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch +++ /dev/null @@ -1,94 +0,0 @@ -From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001 -From: Josh Stone -Date: Fri, 21 Nov 2014 10:40:00 -0800 -Subject: [PATCH] Kbuild: Add an option to enable GCC VTA -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Due to recent codegen issues, gcc -fvar-tracking-assignments was -unconditionally disabled in commit 2062afb4f804a ("Fix gcc-4.9.0 -miscompilation of load_balance() in scheduler"). However, this reduces -the debuginfo coverage for variable locations, especially in inline -functions. VTA is certainly not perfect either in those cases, but it -is much better than without. With compiler versions that have fixed the -codegen bugs, we would prefer to have the better details for SystemTap, -and surely other debuginfo consumers like perf will benefit as well. - -This patch simply makes CONFIG_DEBUG_INFO_VTA an option. I considered -Frank and Linus's discussion of a cc-option-like -fcompare-debug test, -but I'm convinced that a narrow test of an arch-specific codegen issue -is not really useful. GCC has their own regression tests for this, so -I'd suggest GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle is more -useful for kernel developers to test confidence. - -In fact, I ran into a couple more issues when testing for this patch[1], -although neither of those had any codegen impact. - [1] https://bugzilla.redhat.com/show_bug.cgi?id=1140872 - -With gcc-4.9.2-1.fc22, I can now build v3.18-rc5 with Fedora's i686 and -x86_64 configs, and this is completely clean with GCC_COMPARE_DEBUG. - -Cc: Frank Ch. Eigler -Cc: Jakub Jelinek -Cc: Josh Boyer -Cc: Greg Kroah-Hartman -Cc: Linus Torvalds -Cc: Andrew Morton -Cc: Markus Trippelsdorf -Cc: Michel Dänzer -Signed-off-by: Josh Stone -Signed-off-by: Jeremy Cline ---- - Makefile | 4 ++++ - lib/Kconfig.debug | 18 +++++++++++++++++- - 2 files changed, 21 insertions(+), 1 deletion(-) - -diff --git a/Makefile b/Makefile -index 9ef547fc7ffe..5777d902f8f3 100644 ---- a/Makefile -+++ b/Makefile -@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer - KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern - endif - -+ifdef CONFIG_DEBUG_INFO_VTA -+DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments) -+else - DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) -+endif - - ifdef CONFIG_DEBUG_INFO - ifdef CONFIG_DEBUG_INFO_SPLIT -diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug -index 0d9e81779e37..424206212931 100644 ---- a/lib/Kconfig.debug -+++ b/lib/Kconfig.debug -@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4 - Generate dwarf4 debug info. This requires recent versions - of gcc and gdb. It makes the debug information larger. - But it significantly improves the success of resolving -- variables in gdb on optimized code. -+ variables in gdb on optimized code. The gcc docs also -+ recommend enabling -fvar-tracking-assignments for maximum -+ benefit. (see DEBUG_INFO_VTA) -+ -+config DEBUG_INFO_VTA -+ bool "Enable var-tracking-assignments for debuginfo" -+ depends on DEBUG_INFO -+ help -+ Enable gcc -fvar-tracking-assignments for improved debug -+ information on variable locations in optimized code. Per -+ gcc, DEBUG_INFO_DWARF4 is recommended for best use of VTA. -+ -+ VTA has been implicated in codegen bugs (gcc PR61801, -+ PR61904), so this may deserve some caution. One can set -+ GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle in the -+ environment to automatically compile everything both ways, -+ generating an error if anything differs. - - config DEBUG_INFO_BTF - bool "Generate BTF typeinfo" --- -2.20.1 - diff --git a/kernel.spec b/kernel.spec index a533bbf01..a02584048 100644 --- a/kernel.spec +++ b/kernel.spec @@ -495,8 +495,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz # Standalone patches # 100 - Generic long running patches -Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch - Patch116: crash-driver.patch Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch From 5c0d4daff4a0e2004a5baf687a2b452c528df2be Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Thu, 15 Aug 2019 15:51:15 -0400 Subject: [PATCH 09/67] Remove crash driver This has since been replaced by other in kernel pieces. We can finally drop it. Signed-off-by: Laura Abbott --- crash-driver.patch | 722 --------------------------------------------- kernel.spec | 2 - 2 files changed, 724 deletions(-) delete mode 100644 crash-driver.patch diff --git a/crash-driver.patch b/crash-driver.patch deleted file mode 100644 index 164dc90f5..000000000 --- a/crash-driver.patch +++ /dev/null @@ -1,722 +0,0 @@ -From 973e23bf27b0b2e5021321357fc570cccea3104c Mon Sep 17 00:00:00 2001 -From: Dave Anderson -Date: Tue, 26 Nov 2013 12:42:46 -0500 -Subject: [PATCH] crash-driver - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - arch/arm/include/asm/crash-driver.h | 6 ++ - arch/arm64/include/asm/crash-driver.h | 6 ++ - arch/ia64/include/asm/crash-driver.h | 90 ++++++++++++++++++++++ - arch/ia64/kernel/ia64_ksyms.c | 3 + - arch/powerpc/include/asm/crash-driver.h | 6 ++ - arch/s390/include/asm/crash-driver.h | 60 +++++++++++++++ - arch/s390/mm/maccess.c | 2 + - arch/x86/include/asm/crash-driver.h | 6 ++ - drivers/char/Kconfig | 3 + - drivers/char/Makefile | 2 + - drivers/char/crash.c | 128 ++++++++++++++++++++++++++++++++ - include/asm-generic/crash-driver.h | 72 ++++++++++++++++++ - 12 files changed, 384 insertions(+) - create mode 100644 arch/arm/include/asm/crash-driver.h - create mode 100644 arch/arm64/include/asm/crash-driver.h - create mode 100644 arch/ia64/include/asm/crash-driver.h - create mode 100644 arch/powerpc/include/asm/crash-driver.h - create mode 100644 arch/s390/include/asm/crash-driver.h - create mode 100644 arch/x86/include/asm/crash-driver.h - create mode 100644 drivers/char/crash.c - create mode 100644 include/asm-generic/crash-driver.h - -diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h -new file mode 100644 -index 0000000..06e7ae9 ---- /dev/null -+++ b/arch/arm/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _ARM_CRASH_H -+#define _ARM_CRASH_H -+ -+#include -+ -+#endif /* _ARM_CRASH_H */ -diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h -new file mode 100644 -index 0000000..43b26da ---- /dev/null -+++ b/arch/arm64/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _ARM64_CRASH_H -+#define _ARM64_CRASH_H -+ -+#include -+ -+#endif /* _ARM64_CRASH_H */ -diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h -new file mode 100644 -index 0000000..404bcb9 ---- /dev/null -+++ b/arch/ia64/include/asm/crash-driver.h -@@ -0,0 +1,90 @@ -+#ifndef _ASM_IA64_CRASH_H -+#define _ASM_IA64_CRASH_H -+ -+/* -+ * linux/include/asm-ia64/crash-driver.h -+ * -+ * Copyright (c) 2004 Red Hat, Inc. All rights reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ */ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+ -+static inline void * -+map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ u32 type; -+ -+ if (REGION_NUMBER(offset) == 5) { -+ char byte; -+ -+ if (__get_user(byte, (char *)offset) == 0) -+ return (void *)offset; -+ else -+ return NULL; -+ } -+ -+ switch (type = efi_mem_type(offset)) -+ { -+ case EFI_LOADER_CODE: -+ case EFI_LOADER_DATA: -+ case EFI_BOOT_SERVICES_CODE: -+ case EFI_BOOT_SERVICES_DATA: -+ case EFI_CONVENTIONAL_MEMORY: -+ break; -+ -+ default: -+ printk(KERN_INFO -+ "crash memory driver: invalid memory type for %lx: %d\n", -+ offset, type); -+ return NULL; -+ } -+ -+ pfn = offset >> PAGE_SHIFT; -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ page = pfn_to_page(pfn); -+ -+ if (!page->virtual) { -+ printk(KERN_INFO -+ "crash memory driver: offset: %lx page: %lx page->virtual: NULL\n", -+ offset, (unsigned long)page); -+ return NULL; -+ } -+ -+ return (page->virtual + (offset & (PAGE_SIZE-1))); -+} -+ -+static inline void unmap_virtual(struct page *page) -+{ -+ return; -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _ASM_IA64_CRASH_H */ -diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c -index d111248..b14b4c6 100644 ---- a/arch/ia64/kernel/ia64_ksyms.c -+++ b/arch/ia64/kernel/ia64_ksyms.c -@@ -9,3 +9,6 @@ - EXPORT_SYMBOL(min_low_pfn); /* defined by bootmem.c, but not exported by generic code */ - EXPORT_SYMBOL(max_low_pfn); /* defined by bootmem.c, but not exported by generic code */ - #endif -+ -+#include -+EXPORT_SYMBOL_GPL(efi_mem_type); -diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h -new file mode 100644 -index 0000000..50092d9 ---- /dev/null -+++ b/arch/powerpc/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _PPC64_CRASH_H -+#define _PPC64_CRASH_H -+ -+#include -+ -+#endif /* _PPC64_CRASH_H */ -diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h -new file mode 100644 -index 0000000..552be5e ---- /dev/null -+++ b/arch/s390/include/asm/crash-driver.h -@@ -0,0 +1,60 @@ -+#ifndef _S390_CRASH_H -+#define _S390_CRASH_H -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+ -+/* -+ * For swapped prefix pages get bounce buffer using xlate_dev_mem_ptr() -+ */ -+static inline void *map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ void *vaddr; -+ -+ vaddr = xlate_dev_mem_ptr(offset); -+ pfn = ((unsigned long) vaddr) >> PAGE_SHIFT; -+ if ((unsigned long) vaddr != offset) -+ page = pfn_to_page(pfn); -+ else -+ page = NULL; -+ -+ if (!page_is_ram(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn); -+ return NULL; -+ } -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ *pp = page; -+ return vaddr; -+} -+ -+/* -+ * Free bounce buffer if necessary -+ */ -+static inline void unmap_virtual(struct page *page) -+{ -+ void *vaddr; -+ -+ if (page) { -+ /* -+ * Because for bounce buffers vaddr will never be 0 -+ * unxlate_dev_mem_ptr() will always free the bounce buffer. -+ */ -+ vaddr = (void *)(page_to_pfn(page) << PAGE_SHIFT); -+ unxlate_dev_mem_ptr(0, vaddr); -+ } -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _S390_CRASH_H */ -diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c -index 792f9c6..3197995 100644 ---- a/arch/s390/mm/maccess.c -+++ b/arch/s390/mm/maccess.c -@@ -201,6 +201,7 @@ void *xlate_dev_mem_ptr(phys_addr_t addr) - put_online_cpus(); - return bounce; - } -+EXPORT_SYMBOL_GPL(xlate_dev_mem_ptr); - - /* - * Free converted buffer for /dev/mem access (if necessary) -@@ -210,3 +211,4 @@ void unxlate_dev_mem_ptr(phys_addr_t addr, void *buf) - if ((void *) addr != buf) - free_page((unsigned long) buf); - } -+EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr); -diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h -new file mode 100644 -index 0000000..fd4736e ---- /dev/null -+++ b/arch/x86/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _X86_CRASH_H -+#define _X86_CRASH_H -+ -+#include -+ -+#endif /* _X86_CRASH_H */ -diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index dcc0973..99b99d5 100644 ---- a/drivers/char/Kconfig -+++ b/drivers/char/Kconfig -@@ -4,6 +4,9 @@ - - menu "Character devices" - -+config CRASH -+ tristate "Crash Utility memory driver" -+ - source "drivers/tty/Kconfig" - - config DEVMEM -diff --git a/drivers/char/Makefile b/drivers/char/Makefile -index 6e6c244..29cc9c8 100644 ---- a/drivers/char/Makefile -+++ b/drivers/char/Makefile -@@ -58,3 +58,5 @@ js-rtc-y = rtc.o - obj-$(CONFIG_XILLYBUS) += xillybus/ - obj-$(CONFIG_POWERNV_OP_PANEL) += powernv-op-panel.o - obj-$(CONFIG_ADI) += adi.o -+ -+obj-$(CONFIG_CRASH) += crash.o -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -new file mode 100644 -index 0000000..085378a ---- /dev/null -+++ b/drivers/char/crash.c -@@ -0,0 +1,128 @@ -+/* -+ * linux/drivers/char/crash.c -+ * -+ * Copyright (C) 2004 Dave Anderson -+ * Copyright (C) 2004 Red Hat, Inc. -+ */ -+ -+/****************************************************************************** -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ *****************************************************************************/ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define CRASH_VERSION "1.0" -+ -+/* -+ * These are the file operation functions that allow crash utility -+ * access to physical memory. -+ */ -+ -+static loff_t -+crash_llseek(struct file * file, loff_t offset, int orig) -+{ -+ switch (orig) { -+ case 0: -+ file->f_pos = offset; -+ return file->f_pos; -+ case 1: -+ file->f_pos += offset; -+ return file->f_pos; -+ default: -+ return -EINVAL; -+ } -+} -+ -+/* -+ * Determine the page address for an address offset value, -+ * get a virtual address for it, and copy it out. -+ * Accesses must fit within a page. -+ */ -+static ssize_t -+crash_read(struct file *file, char *buf, size_t count, loff_t *poff) -+{ -+ void *vaddr; -+ struct page *page; -+ u64 offset; -+ ssize_t read; -+ -+ offset = *poff; -+ if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT) -+ return -EINVAL; -+ -+ vaddr = map_virtual(offset, &page); -+ if (!vaddr) -+ return -EFAULT; -+ -+ if (copy_to_user(buf, vaddr, count)) { -+ unmap_virtual(page); -+ return -EFAULT; -+ } -+ unmap_virtual(page); -+ -+ read = count; -+ *poff += read; -+ return read; -+} -+ -+static struct file_operations crash_fops = { -+ .owner = THIS_MODULE, -+ .llseek = crash_llseek, -+ .read = crash_read, -+}; -+ -+static struct miscdevice crash_dev = { -+ MISC_DYNAMIC_MINOR, -+ "crash", -+ &crash_fops -+}; -+ -+static int __init -+crash_init(void) -+{ -+ int ret; -+ -+ ret = misc_register(&crash_dev); -+ if (ret) { -+ printk(KERN_ERR -+ "crash memory driver: cannot misc_register (MISC_DYNAMIC_MINOR)\n"); -+ goto out; -+ } -+ -+ ret = 0; -+ printk(KERN_INFO "crash memory driver: version %s\n", CRASH_VERSION); -+out: -+ return ret; -+} -+ -+static void __exit -+crash_cleanup_module(void) -+{ -+ misc_deregister(&crash_dev); -+} -+ -+module_init(crash_init); -+module_exit(crash_cleanup_module); -+ -+MODULE_LICENSE("GPL"); -diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h -new file mode 100644 -index 0000000..25ab986 ---- /dev/null -+++ b/include/asm-generic/crash-driver.h -@@ -0,0 +1,72 @@ -+#ifndef __CRASH_H__ -+#define __CRASH_H__ -+ -+/* -+ * include/linux/crash-driver.h -+ * -+ * Copyright (c) 2013 Red Hat, Inc. All rights reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ */ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+ -+static inline void * -+map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ void *vaddr; -+ -+ pfn = (unsigned long)(offset >> PAGE_SHIFT); -+ -+ if (!page_is_ram(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn); -+ return NULL; -+ } -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ page = pfn_to_page(pfn); -+ -+ vaddr = kmap(page); -+ if (!vaddr) { -+ printk(KERN_INFO -+ "crash memory driver: pfn: %lx kmap(page: %lx) failed\n", -+ pfn, (unsigned long)page); -+ return NULL; -+ } -+ -+ *pp = page; -+ return (vaddr + (offset & (PAGE_SIZE-1))); -+} -+ -+static inline void unmap_virtual(struct page *page) -+{ -+ kunmap(page); -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* __CRASH_H__ */ --- -2.7.4 - -From 23d8bd48303acda2d3a95a3e1a662784a4fa9fcd Mon Sep 17 00:00:00 2001 -From: Fedora Kernel Team -Date: Tue, 20 Sep 2016 19:39:46 +0200 -Subject: [PATCH] Update of crash driver to handle CONFIG_HARDENED_USERCOPY and - to restrict the supported architectures. - ---- - drivers/char/Kconfig | 1 + - drivers/char/crash.c | 33 ++++++++++++++++++++++++++++++--- - 2 files changed, 31 insertions(+), 3 deletions(-) - -diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index 99b99d5..be6a3ae 100644 ---- a/drivers/char/Kconfig -+++ b/drivers/char/Kconfig -@@ -6,6 +6,7 @@ menu "Character devices" - - config CRASH - tristate "Crash Utility memory driver" -+ depends on X86_32 || X86_64 || ARM || ARM64 || PPC64 || S390 - - source "drivers/tty/Kconfig" - -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -index 085378a..0258bf8 100644 ---- a/drivers/char/crash.c -+++ b/drivers/char/crash.c -@@ -32,7 +32,7 @@ - #include - #include - --#define CRASH_VERSION "1.0" -+#define CRASH_VERSION "1.2" - - /* - * These are the file operation functions that allow crash utility -@@ -66,6 +66,7 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - struct page *page; - u64 offset; - ssize_t read; -+ char *buffer = file->private_data; - - offset = *poff; - if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT) -@@ -74,8 +75,12 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - vaddr = map_virtual(offset, &page); - if (!vaddr) - return -EFAULT; -- -- if (copy_to_user(buf, vaddr, count)) { -+ /* -+ * Use bounce buffer to bypass the CONFIG_HARDENED_USERCOPY -+ * kernel text restriction. -+ */ -+ memcpy(buffer, (char *)vaddr, count); -+ if (copy_to_user(buf, buffer, count)) { - unmap_virtual(page); - return -EFAULT; - } -@@ -86,10 +91,32 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - return read; - } - -+static int -+crash_open(struct inode * inode, struct file * filp) -+{ -+ if (!capable(CAP_SYS_RAWIO)) -+ return -EPERM; -+ -+ filp->private_data = (void *)__get_free_page(GFP_KERNEL); -+ if (!filp->private_data) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+static int -+crash_release(struct inode *inode, struct file *filp) -+{ -+ free_pages((unsigned long)filp->private_data, 0); -+ return 0; -+} -+ - static struct file_operations crash_fops = { - .owner = THIS_MODULE, - .llseek = crash_llseek, - .read = crash_read, -+ .open = crash_open, -+ .release = crash_release, - }; - - static struct miscdevice crash_dev = { --- -2.7.4 - -From: Dave Anderson -Date: Fri, 18 Nov 2016 11:52:35 -0500 -Cc: onestero@redhat.com -Subject: [PATCH v2] Restore live system crash analysis for ARM64 - -This v2 version simplifies the copy out of the kimage_voffset value -to user-space per Oleg's suggestion. - -Upstream status: N/A - -Test: v2 version tested successfully with a modified crash utility - -The following Linux 4.6 commit breaks support for live system -crash analysis on ARM64: - - commit a7f8de168ace487fa7b88cb154e413cf40e87fc6 - Author: Ard Biesheuvel - arm64: allow kernel Image to be loaded anywhere in physical memory - -The patchset drastically modified the kernel's virtual memory layout, -where notably the static kernel text and data image was moved from the -unity mapped region into the vmalloc region. Prior to Linux 4.6, -the kernel's __virt_to_phys() function was this: - - #define __virt_to_phys(x) (((phys_addr_t)(x) - PAGE_OFFSET + PHYS_OFFSET)) - -When running on a live system, the crash utility could determine PAGE_OFFSET -by looking at the virtual addresses compiled into the vmlinux file, and -PHYS_OFFSET can be determined by looking at /proc/iomem. - -As of Linux 4.6, it is done differently: - - #define __virt_to_phys(x) ({ \ - phys_addr_t __x = (phys_addr_t)(x); \ - __x & BIT(VA_BITS - 1) ? (__x & ~PAGE_OFFSET) + PHYS_OFFSET : \ - (__x - kimage_voffset); }) - -The PAGE_OFFSET/PHYS_OFFSET section of the conditional expression is for -traditional unity-mapped virtual addresses, but kernel text and static -data requires the new "kimage_voffset" variable. Unfortunately, the -contents of the new "kimage_voffset" variable is not available or -calculatable from a user-space perspective, even with root privileges. - -At least the ARM64 developers made its contents available to modules -with an EXPORT_SYMBOL(kimage_voffset) declaration. Accordingly, with -a modification to the /dev/crash driver to return its contents, the -crash utility can run on a live system. - -The patch allows for architecture-specific DEV_CRASH_ARCH_DATA ioctls -to be created, where this is the first instance of one. - - ---- - arch/arm64/include/asm/crash-driver.h | 16 ++++++++++++++++ - drivers/char/crash.c | 13 ++++++++++++- - 2 files changed, 28 insertions(+), 1 deletion(-) - -diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h -index 43b26da..fe68e7c 100644 ---- a/arch/arm64/include/asm/crash-driver.h -+++ b/arch/arm64/include/asm/crash-driver.h -@@ -3,4 +3,20 @@ - - #include - -+#define DEV_CRASH_ARCH_DATA _IOR('c', 1, long) -+ -+static long -+crash_arch_ioctl(struct file *file, unsigned int cmd, unsigned long arg) -+{ -+ extern u64 kimage_voffset; -+ -+ switch (cmd) -+ { -+ case DEV_CRASH_ARCH_DATA: -+ return put_user(kimage_voffset, (unsigned long __user *)arg); -+ default: -+ return -EINVAL; -+ } -+} -+ - #endif /* _ARM64_CRASH_H */ -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -index 0258bf8..dfb767c 100644 ---- a/drivers/char/crash.c -+++ b/drivers/char/crash.c -@@ -32,7 +32,7 @@ - #include - #include - --#define CRASH_VERSION "1.2" -+#define CRASH_VERSION "1.3" - - /* - * These are the file operation functions that allow crash utility -@@ -111,10 +111,21 @@ crash_release(struct inode *inode, struct file *filp) - return 0; - } - -+static long -+crash_ioctl(struct file *file, unsigned int cmd, unsigned long arg) -+{ -+#ifdef DEV_CRASH_ARCH_DATA -+ return crash_arch_ioctl(file, cmd, arg); -+#else -+ return -EINVAL; -+#endif -+} -+ - static struct file_operations crash_fops = { - .owner = THIS_MODULE, - .llseek = crash_llseek, - .read = crash_read, -+ .unlocked_ioctl = crash_ioctl, - .open = crash_open, - .release = crash_release, - }; --- -1.8.3.1 - diff --git a/kernel.spec b/kernel.spec index a02584048..af313d8ab 100644 --- a/kernel.spec +++ b/kernel.spec @@ -495,8 +495,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz # Standalone patches # 100 - Generic long running patches -Patch116: crash-driver.patch - Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch # This no longer applies, let's see if it needs to be updated From 124297ef77670fd8d3ae8bc7052e63be4f9ea497 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 16 Sep 2019 16:13:44 -0400 Subject: [PATCH 10/67] Drop old WARN patch We haven't applied the patch in a while now. Let's just drop it. Signed-off-by: Laura Abbott --- ...RN-from-usermodehelper_read_trylock-.patch | 89 ------------------- kernel.spec | 3 - 2 files changed, 92 deletions(-) delete mode 100644 firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch diff --git a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch b/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch deleted file mode 100644 index 64b7dbefa..000000000 --- a/firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch +++ /dev/null @@ -1,89 +0,0 @@ -From: Laura Abbott -Date: Tue, 28 Apr 2015 15:37:44 -0700 -Subject: [PATCH] firmware: Drop WARN from usermodehelper_read_trylock error - case - -We've received a number of reports of warnings when coming -out of suspend with certain bluetooth firmware configurations: - -WARNING: CPU: 3 PID: 3280 at drivers/base/firmware_class.c:1126 -_request_firmware+0x558/0x810() -Modules linked in: ccm ip6t_rpfilter ip6t_REJECT nf_reject_ipv6 -xt_conntrack ebtable_nat ebtable_broute bridge stp llc ebtable_filter -ebtables ip6table_nat nf_conntrack_ipv6 nf_defrag_ipv6 nf_nat_ipv6 -ip6table_mangle ip6table_security ip6table_raw ip6table_filter -ip6_tables iptable_nat nf_conntrack_ipv4 nf_defrag_ipv4 nf_nat_ipv4 -nf_nat nf_conntrack iptable_mangle iptable_security iptable_raw -binfmt_misc bnep intel_rapl iosf_mbi arc4 x86_pkg_temp_thermal -snd_hda_codec_hdmi coretemp kvm_intel joydev snd_hda_codec_realtek -iwldvm snd_hda_codec_generic kvm iTCO_wdt mac80211 iTCO_vendor_support -snd_hda_intel snd_hda_controller snd_hda_codec crct10dif_pclmul -snd_hwdep crc32_pclmul snd_seq crc32c_intel ghash_clmulni_intel uvcvideo -snd_seq_device iwlwifi btusb videobuf2_vmalloc snd_pcm videobuf2_core - serio_raw bluetooth cfg80211 videobuf2_memops sdhci_pci v4l2_common -videodev thinkpad_acpi sdhci i2c_i801 lpc_ich mfd_core wacom mmc_core -media snd_timer tpm_tis hid_logitech_hidpp wmi tpm rfkill snd mei_me mei -shpchp soundcore nfsd auth_rpcgss nfs_acl lockd grace sunrpc i915 -i2c_algo_bit drm_kms_helper e1000e drm hid_logitech_dj ptp pps_core -video -CPU: 3 PID: 3280 Comm: kworker/u17:0 Not tainted 3.19.3-200.fc21.x86_64 -Hardware name: LENOVO 343522U/343522U, BIOS GCET96WW (2.56 ) 10/22/2013 -Workqueue: hci0 hci_power_on [bluetooth] - 0000000000000000 0000000089944328 ffff88040acffb78 ffffffff8176e215 - 0000000000000000 0000000000000000 ffff88040acffbb8 ffffffff8109bc1a - 0000000000000000 ffff88040acffcd0 00000000fffffff5 ffff8804076bac40 -Call Trace: - [] dump_stack+0x45/0x57 - [] warn_slowpath_common+0x8a/0xc0 - [] warn_slowpath_null+0x1a/0x20 - [] _request_firmware+0x558/0x810 - [] request_firmware+0x35/0x50 - [] btusb_setup_bcm_patchram+0x86/0x590 [btusb] - [] ? rpm_idle+0xd6/0x230 - [] hci_dev_do_open+0xe1/0xa90 [bluetooth] - [] ? ttwu_do_activate.constprop.90+0x5d/0x70 - [] hci_power_on+0x40/0x200 [bluetooth] - [] process_one_work+0x14c/0x3f0 - [] worker_thread+0x53/0x470 - [] ? rescuer_thread+0x300/0x300 - [] kthread+0xd8/0xf0 - [] ? kthread_create_on_node+0x1b0/0x1b0 - [] ret_from_fork+0x58/0x90 - [] ? kthread_create_on_node+0x1b0/0x1b0 - -This occurs after every resume. - -When resuming, the bluetooth driver needs to re-request the -firmware. This re-request is happening before usermodehelper -is fully enabled. If the firmware load succeeded previously, the -caching behavior of the firmware code typically negates the -need to call the usermodehelper code again and the request -succeeds. If the firmware was never loaded because it isn't -actually present in the file system, this results in a call -to usermodehelper and a failure warning every resume. - -The proper fix is to add a reset_resume functionality to the -btusb driver to be able to handle the resume case. The -work for this is ongoing so in the mean time just silence -the warning since we know it's a problem. - -Bugzilla: 1133378 -Upstream-status: Working on it. It's a difficult problem :( -Signed-off-by: Laura Abbott ---- - drivers/base/firmware_class.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/base/firmware_class.c b/drivers/base/firmware_class.c -index 894bda114224..f7a8d27b6459 100644 ---- a/drivers/base/firmware_class.c -+++ b/drivers/base/firmware_class.c -@@ -1144,7 +1144,7 @@ _request_firmware(const struct firmware **firmware_p, const char *name, - } - } else { - ret = usermodehelper_read_trylock(); -- if (WARN_ON(ret)) { -+ if (ret) { - dev_err(device, "firmware: %s will not be loaded\n", - name); - goto out; diff --git a/kernel.spec b/kernel.spec index af313d8ab..578af9658 100644 --- a/kernel.spec +++ b/kernel.spec @@ -497,9 +497,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch -# This no longer applies, let's see if it needs to be updated -# Patch123: firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch - # 200 - x86 / secureboot Patch201: efi-lockdown.patch From a08a03541f85cdb3ed4e04cf2f202d48280435e1 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Mon, 16 Sep 2019 19:29:54 +0000 Subject: [PATCH 11/67] Drop drm-i915-hush-check-crtc-state.patch This patch from 2013 stops the i915 driver from spitting out WARNs in some cases, but nearly the same thing can be achieved with the ``verbose_state_checks=false`` module option added in 2014. With the module setting the issue results in a log message at error level rather than the debug level set by this patch. However, it's not known if this is still a common issue. It seems worth the cost of (maybe) a few more bug reports about new error-level logs to drop the patch. To start with, we're going to leave ``verbose_state_checks=true`` (the default), but if we run into a lot of WARNs we will turn it off. --- drm-i915-hush-check-crtc-state.patch | 32 ---------------------------- kernel.spec | 2 -- 2 files changed, 34 deletions(-) delete mode 100644 drm-i915-hush-check-crtc-state.patch diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch deleted file mode 100644 index 6e2481838..000000000 --- a/drm-i915-hush-check-crtc-state.patch +++ /dev/null @@ -1,32 +0,0 @@ -From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Mon, 10 Jul 2017 08:11:48 -0700 -Subject: [PATCH] drm/i915: hush check crtc state - -This is _by far_ the most common backtrace for i915 on retrace.fp.o, and -it's mostly useless noise. There's not enough context when it's generated -to know if something actually went wrong. Downgrade the message to -KMS debugging so we can still get it if we want it. - -Bugzilla: 1027037 1028785 -Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html ---- - drivers/gpu/drm/i915/display/intel_display.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c -index 8592a7d422de..e915cf6b0ba6 100644 ---- a/drivers/gpu/drm/i915/display/intel_display.c -+++ b/drivers/gpu/drm/i915/display/intel_display.c -@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc, - - sw_config = to_intel_crtc_state(new_crtc_state); - if (!intel_pipe_config_compare(sw_config, pipe_config, false)) { -- I915_STATE_WARN(1, "pipe state doesn't match!\n"); -+ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n"); - intel_dump_pipe_config(pipe_config, NULL, "[hw state]"); - intel_dump_pipe_config(sw_config, NULL, "[sw state]"); - } --- -2.21.0 - diff --git a/kernel.spec b/kernel.spec index 578af9658..75547d7b7 100644 --- a/kernel.spec +++ b/kernel.spec @@ -508,8 +508,6 @@ Patch209: 0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch Patch210: disable-i8042-check-on-apple-mac.patch -Patch211: drm-i915-hush-check-crtc-state.patch - Patch212: efi-secureboot.patch # 300 - ARM patches From fb222da551749e5075c045791a9c5f981cea31f2 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Tue, 17 Sep 2019 16:16:20 +0000 Subject: [PATCH 12/67] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 75547d7b7..6f8c9e033 100644 --- a/kernel.spec +++ b/kernel.spec @@ -124,7 +124,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 # Kernel headers are being split out into a separate package %if 0%{?fedora} @@ -1754,6 +1754,9 @@ fi # # %changelog +* Tue Sep 17 2019 Jeremy Cline +- Reenable debugging options. + * Mon Sep 16 2019 Laura Abbott - 5.3.0-1 - Linux v5.3 From 021611765e21835528abf95712ab1212d6bcbdf4 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Tue, 17 Sep 2019 18:10:23 +0000 Subject: [PATCH 13/67] Linux v5.3-2061-gad062195731b --- ..._to_str-and-rework-efi_status_to_err.patch | 2 +- arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch | 623 ------------------ configs/fedora/generic/CONFIG_EFI_RCI2_TABLE | 1 + configs/fedora/generic/CONFIG_IMX_DSP | 1 + configs/fedora/generic/CONFIG_MOXTET | 1 + .../generic/CONFIG_RANDOM_TRUST_BOOTLOADER | 1 + .../fedora/generic/CONFIG_REGULATOR_SY8824X | 1 + configs/fedora/generic/CONFIG_RESET_SCMI | 1 + configs/fedora/generic/CONFIG_SENSORS_AS370 | 1 + .../generic/CONFIG_SENSORS_INSPUR_IPSPS | 1 + configs/fedora/generic/CONFIG_TCG_FTPM_TEE | 1 + configs/fedora/generic/CONFIG_TURRIS_MOX_RWTM | 1 + configs/fedora/generic/arm/CONFIG_ARCH_ASPEED | 1 + .../generic/arm/CONFIG_ARM_PSCI_CPUIDLE | 1 + .../generic/arm/CONFIG_MESON_EE_PM_DOMAINS | 1 + .../fedora/generic/arm/CONFIG_QCOM_SOCINFO | 1 + .../arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI | 1 + .../arm/aarch64/CONFIG_ARM64_VA_BITS_52 | 1 + .../generic/arm/aarch64/CONFIG_CLK_IMX8MN | 1 + .../generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD | 1 + efi-secureboot.patch | 28 +- gitrev | 2 +- kernel-aarch64-debug.config | 18 + kernel-aarch64.config | 18 + kernel-armv7hl-debug.config | 14 + kernel-armv7hl-lpae-debug.config | 14 + kernel-armv7hl-lpae.config | 14 + kernel-armv7hl.config | 14 + kernel-i686-debug.config | 10 + kernel-i686.config | 10 + kernel-ppc64le-debug.config | 10 + kernel-ppc64le.config | 10 + kernel-s390x-debug.config | 10 + kernel-s390x.config | 10 + kernel-x86_64-debug.config | 10 + kernel-x86_64.config | 10 + kernel.spec | 11 +- sources | 1 + 38 files changed, 213 insertions(+), 644 deletions(-) delete mode 100644 arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch create mode 100644 configs/fedora/generic/CONFIG_EFI_RCI2_TABLE create mode 100644 configs/fedora/generic/CONFIG_IMX_DSP create mode 100644 configs/fedora/generic/CONFIG_MOXTET create mode 100644 configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_SY8824X create mode 100644 configs/fedora/generic/CONFIG_RESET_SCMI create mode 100644 configs/fedora/generic/CONFIG_SENSORS_AS370 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS create mode 100644 configs/fedora/generic/CONFIG_TCG_FTPM_TEE create mode 100644 configs/fedora/generic/CONFIG_TURRIS_MOX_RWTM create mode 100644 configs/fedora/generic/arm/CONFIG_ARCH_ASPEED create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE create mode 100644 configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS create mode 100644 configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD diff --git a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch index 0844550b6..33b84115e 100644 --- a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch +++ b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch @@ -177,7 +177,7 @@ index 557a47829d0..e8f9c7d84e9 100644 + return found->description; } - bool efi_is_table_address(unsigned long phys_addr) + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -- 2.15.0 diff --git a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch deleted file mode 100644 index f823a810b..000000000 --- a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch +++ /dev/null @@ -1,623 +0,0 @@ -From patchwork Thu Sep 5 14:51:12 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 11133293 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF29913BD - for ; - Thu, 5 Sep 2019 14:51:26 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id 1997020820 - for ; - Thu, 5 Sep 2019 14:51:27 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="QcCmRfwJ"; - dkim=fail reason="signature verification failed" (2048-bit key) - header.d=linaro.org header.i=@linaro.org header.b="UUIx2S2a" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1997020820 -Authentication-Results: mail.kernel.org; - dmarc=fail (p=none dis=none) header.from=linaro.org -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=RFMjkhfiAb3mDQJcei/M3ErXIrcuIvXho1uY3CGaFs8=; b=QcC - mRfwJTEzsniFc2PQTDfopo/phWmprscia3e6OqRIHx0I6F8qNt3pLneLcx7MATAHPJHeD2Bfz/d1W - vk/w8leYRcdrNca/SkMK3grqwTP3XueqwIC3W59cpisOR1/MTcmZZ05pTYnppFox5HNzWRfOL6Z6r - CZvdTV7DVN0DYpv+NU1GnegQ3L8w/B1BaXGHVCPJjH/dHMLJ4OqBor2LD0dBQpYwROMamQbE3enrN - WGMNjdb3YYZU47m5stsgoivzulIOlOF5PKp+VY75IwHxck1S07mqhqxB9cmIvdEke7S9T1EpoIOJs - 2cu8v9rxofEpJNocOcSJeYiEpGj6qIA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1i5t6X-0000ra-3X; Thu, 05 Sep 2019 14:51:21 +0000 -Received: from mail-wm1-x343.google.com ([2a00:1450:4864:20::343]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1i5t6S-0000r9-W3 - for linux-arm-kernel@lists.infradead.org; Thu, 05 Sep 2019 14:51:18 +0000 -Received: by mail-wm1-x343.google.com with SMTP id n10so3441823wmj.0 - for ; - Thu, 05 Sep 2019 07:51:16 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id; - bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; - b=UUIx2S2a1OTzLYcxsOGi8vjYvnpXjIXXfjjInQmQhJrOoLVMUI4bMk0pP8K4hv5+v1 - bC+ahF3FezFlzFIlypiny7EYPPxM79sdZHZnnpe6qgrTfl/6guRvEmNJy8vpPadhocR8 - IW0JAJGxuc7RH4bWScdjpjBLvTYEo3MLTNDGuJOCB05O5AH8D6gSDZPqwaUWbITmdboy - JTOLJ37XUMxPF83r7F6BQwynpfcnLc9Ytv9w1tMp0R82MmO52QP457mar3d7PWPJu/Rw - YJb6IDjcjSjZJrr3aGvnJVnETp/zGeRsmeTgNtJe37OYQ5blm4tzTlx1dRxuMiRRs6DS - rUaA== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id; - bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; - b=d2RovY2av4Dyx8Ou6LJ+nAvLFVrruV6de3b6OWCOF5mnVZA2T2tJEcsrZEGXSSpkiz - 1YxSkV7YgJJElZhqlfudvkyyxth7A1ZDQnU4x3QyppMQ5lWeHg/xT9+q+h7orxiRjQeX - 2J+SRG4WqZwcpbUSe95Wy2tPFVB5GYv1eyARjCARCpYOECeprtSl1ckDVyBJ/3G4AVLm - kB1xk3Ua101/bad3LA8IW1Zo0ld7x7u42jPYO7kJhPH8Ec/l0mrAVSIJn54PKoLu/DhW - yH6q+kD4LffmAtpj4ICo/rQdtmjV7msTJZ/Dcos9IpUPi5KoXbxWdP+NoUyaVleKhEIl - IYMA== -X-Gm-Message-State: APjAAAUQgezKycPxaZ7DvJWRiVy/0dp867xlik7J0fXQ60D99YKcuW0q - aRR9aWXTADWPSkrcTkd0a071Qw== -X-Google-Smtp-Source: - APXvYqybUDyw7bzKyC0JJlkse2i6lXau2tHY0+7iUxCwZcbyfwIDTqmYWXxNn26wfhgBAKudt68zBQ== -X-Received: by 2002:a1c:a404:: with SMTP id n4mr3206745wme.137.1567695075383; - Thu, 05 Sep 2019 07:51:15 -0700 (PDT) -Received: from localhost.localdomain ([95.147.198.36]) - by smtp.gmail.com with ESMTPSA id g201sm4376858wmg.34.2019.09.05.07.51.14 - (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); - Thu, 05 Sep 2019 07:51:14 -0700 (PDT) -From: Lee Jones -To: agross@kernel.org, robh+dt@kernel.org, mark.rutland@arm.com, - bjorn.andersson@linaro.org, arnd@arndb.de -Subject: [PATCH v4 1/1] arm64: dts: qcom: Add Lenovo Yoga C630 -Date: Thu, 5 Sep 2019 15:51:12 +0100 -Message-Id: <20190905145112.7366-1-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190905_075117_040430_5C619449 -X-CRM114-Status: GOOD ( 14.05 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [2a00:1450:4864:20:0:0:0:343 listed in] - [list.dnswl.org] - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, linux-arm-msm@vger.kernel.org, - linux-kernel@vger.kernel.org, soc@kernel.org, - Lee Jones , - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -From: Bjorn Andersson - -The Lenovo Yoga C630 is built on the SDM850 from Qualcomm, but this seem -to be similar enough to the SDM845 that we can reuse the sdm845.dtsi. - -Supported by this patch is: keyboard, battery monitoring, UFS storage, -USB host and Bluetooth. - -Signed-off-by: Bjorn Andersson -Reviewed-by: Vinod Koul -Acked-by: Sudeep Holla -[Lee] Reorder, change licence, remove non-upstream device node -Signed-off-by: Lee Jones ---- - -Changelog: - * Reorder nodes alphabetically - * Remove superfluous node for driver not yet upstream - * Add (then remove) 'no-dma' property - * Change licence to BSD - -arch/arm64/boot/dts/qcom/Makefile | 1 + - .../boot/dts/qcom/sdm850-lenovo-yoga-c630.dts | 446 ++++++++++++++++++ - 2 files changed, 447 insertions(+) - create mode 100644 arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts - -diff --git a/arch/arm64/boot/dts/qcom/Makefile b/arch/arm64/boot/dts/qcom/Makefile -index 0a7e5dfce6f7..670c6c65f9e9 100644 ---- a/arch/arm64/boot/dts/qcom/Makefile -+++ b/arch/arm64/boot/dts/qcom/Makefile -@@ -12,5 +12,6 @@ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r2.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r3.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-db845c.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-mtp.dtb -+dtb-$(CONFIG_ARCH_QCOM) += sdm850-lenovo-yoga-c630.dtb - dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-1000.dtb - dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-4000.dtb -diff --git a/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts -new file mode 100644 -index 000000000000..ded120d3aef5 ---- /dev/null -+++ b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts -@@ -0,0 +1,446 @@ -+// SPDX-License-Identifier: BSD-3-Clause -+/* -+ * Lenovo Yoga C630 -+ * -+ * Copyright (c) 2019, Linaro Ltd. -+ */ -+ -+/dts-v1/; -+ -+#include -+#include "sdm845.dtsi" -+#include "pm8998.dtsi" -+ -+/ { -+ model = "Lenovo Yoga C630"; -+ compatible = "lenovo,yoga-c630", "qcom,sdm845"; -+ -+ aliases { -+ hsuart0 = &uart6; -+ }; -+}; -+ -+&apps_rsc { -+ pm8998-rpmh-regulators { -+ compatible = "qcom,pm8998-rpmh-regulators"; -+ qcom,pmic-id = "a"; -+ -+ vdd-l2-l8-l17-supply = <&vreg_s3a_1p35>; -+ vdd-l7-l12-l14-l15-supply = <&vreg_s5a_2p04>; -+ -+ vreg_s2a_1p125: smps2 { -+ }; -+ -+ vreg_s3a_1p35: smps3 { -+ regulator-min-microvolt = <1352000>; -+ regulator-max-microvolt = <1352000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s4a_1p8: smps4 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s5a_2p04: smps5 { -+ regulator-min-microvolt = <2040000>; -+ regulator-max-microvolt = <2040000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s7a_1p025: smps7 { -+ }; -+ -+ vdd_qusb_hs0: -+ vdda_hp_pcie_core: -+ vdda_mipi_csi0_0p9: -+ vdda_mipi_csi1_0p9: -+ vdda_mipi_csi2_0p9: -+ vdda_mipi_dsi0_pll: -+ vdda_mipi_dsi1_pll: -+ vdda_qlink_lv: -+ vdda_qlink_lv_ck: -+ vdda_qrefs_0p875: -+ vdda_pcie_core: -+ vdda_pll_cc_ebi01: -+ vdda_pll_cc_ebi23: -+ vdda_sp_sensor: -+ vdda_ufs1_core: -+ vdda_ufs2_core: -+ vdda_usb1_ss_core: -+ vdda_usb2_ss_core: -+ vreg_l1a_0p875: ldo1 { -+ regulator-min-microvolt = <880000>; -+ regulator-max-microvolt = <880000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_10: -+ vreg_l2a_1p2: ldo2 { -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1200000>; -+ regulator-initial-mode = ; -+ regulator-always-on; -+ }; -+ -+ vreg_l3a_1p0: ldo3 { -+ }; -+ -+ vdd_wcss_cx: -+ vdd_wcss_mx: -+ vdda_wcss_pll: -+ vreg_l5a_0p8: ldo5 { -+ regulator-min-microvolt = <800000>; -+ regulator-max-microvolt = <800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_13: -+ vreg_l6a_1p8: ldo6 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l7a_1p8: ldo7 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l8a_1p2: ldo8 { -+ }; -+ -+ vreg_l9a_1p8: ldo9 { -+ }; -+ -+ vreg_l10a_1p8: ldo10 { -+ }; -+ -+ vreg_l11a_1p0: ldo11 { -+ }; -+ -+ vdd_qfprom: -+ vdd_qfprom_sp: -+ vdda_apc1_cs_1p8: -+ vdda_gfx_cs_1p8: -+ vdda_qrefs_1p8: -+ vdda_qusb_hs0_1p8: -+ vddpx_11: -+ vreg_l12a_1p8: ldo12 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_2: -+ vreg_l13a_2p95: ldo13 { -+ }; -+ -+ vreg_l14a_1p88: ldo14 { -+ regulator-min-microvolt = <1880000>; -+ regulator-max-microvolt = <1880000>; -+ regulator-initial-mode = ; -+ regulator-always-on; -+ }; -+ -+ vreg_l15a_1p8: ldo15 { -+ }; -+ -+ vreg_l16a_2p7: ldo16 { -+ }; -+ -+ vreg_l17a_1p3: ldo17 { -+ regulator-min-microvolt = <1304000>; -+ regulator-max-microvolt = <1304000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l18a_2p7: ldo18 { -+ }; -+ -+ vreg_l19a_3p0: ldo19 { -+ regulator-min-microvolt = <3100000>; -+ regulator-max-microvolt = <3108000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l20a_2p95: ldo20 { -+ regulator-min-microvolt = <2960000>; -+ regulator-max-microvolt = <2960000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l21a_2p95: ldo21 { -+ }; -+ -+ vreg_l22a_2p85: ldo22 { -+ }; -+ -+ vreg_l23a_3p3: ldo23 { -+ }; -+ -+ vdda_qusb_hs0_3p1: -+ vreg_l24a_3p075: ldo24 { -+ regulator-min-microvolt = <3075000>; -+ regulator-max-microvolt = <3083000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l25a_3p3: ldo25 { -+ regulator-min-microvolt = <3104000>; -+ regulator-max-microvolt = <3112000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vdda_hp_pcie_1p2: -+ vdda_hv_ebi0: -+ vdda_hv_ebi1: -+ vdda_hv_ebi2: -+ vdda_hv_ebi3: -+ vdda_mipi_csi_1p25: -+ vdda_mipi_dsi0_1p2: -+ vdda_mipi_dsi1_1p2: -+ vdda_pcie_1p2: -+ vdda_ufs1_1p2: -+ vdda_ufs2_1p2: -+ vdda_usb1_ss_1p2: -+ vdda_usb2_ss_1p2: -+ vreg_l26a_1p2: ldo26 { -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1208000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l28a_3p0: ldo28 { -+ }; -+ -+ vreg_lvs1a_1p8: lvs1 { -+ }; -+ -+ vreg_lvs2a_1p8: lvs2 { -+ }; -+ }; -+}; -+ -+&apps_smmu { -+ /* TODO: Figure out how to survive booting with this enabled */ -+ status = "disabled"; -+}; -+ -+&gcc { -+ protected-clocks = , -+ , -+ ; -+}; -+ -+&i2c1 { -+ status = "okay"; -+ clock-frequency = <400000>; -+}; -+ -+&i2c3 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@15 { -+ compatible = "hid-over-i2c"; -+ reg = <0x15>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; -+ }; -+ -+ hid@2c { -+ compatible = "hid-over-i2c"; -+ reg = <0x2c>; -+ hid-descr-addr = <0x20>; -+ -+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c2_hid_active>; -+ }; -+}; -+ -+&i2c5 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@10 { -+ compatible = "hid-over-i2c"; -+ reg = <0x10>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 125 IRQ_TYPE_EDGE_FALLING>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c6_hid_active>; -+ }; -+}; -+ -+&i2c11 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@5c { -+ compatible = "hid-over-i2c"; -+ reg = <0x5c>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 92 IRQ_TYPE_LEVEL_LOW>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c12_hid_active>; -+ }; -+}; -+ -+&qup_i2c12_default { -+ drive-strength = <2>; -+ bias-disable; -+}; -+ -+&qup_uart6_default { -+ pinmux { -+ pins = "gpio45", "gpio46", "gpio47", "gpio48"; -+ function = "qup6"; -+ }; -+ -+ cts { -+ pins = "gpio45"; -+ bias-pull-down; -+ }; -+ -+ rts-tx { -+ pins = "gpio46", "gpio47"; -+ drive-strength = <2>; -+ bias-disable; -+ }; -+ -+ rx { -+ pins = "gpio48"; -+ bias-pull-up; -+ }; -+}; -+ -+&qupv3_id_0 { -+ status = "okay"; -+}; -+ -+&qupv3_id_1 { -+ status = "okay"; -+}; -+ -+&tlmm { -+ gpio-reserved-ranges = <0 4>, <81 4>; -+ -+ i2c2_hid_active: i2c2-hid-active { -+ pins = <37>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+ -+ i2c6_hid_active: i2c6-hid-active { -+ pins = <125>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+ -+ i2c12_hid_active: i2c12-hid-active { -+ pins = <92>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+}; -+ -+&uart6 { -+ status = "okay"; -+ -+ bluetooth { -+ compatible = "qcom,wcn3990-bt"; -+ -+ vddio-supply = <&vreg_s4a_1p8>; -+ vddxo-supply = <&vreg_l7a_1p8>; -+ vddrf-supply = <&vreg_l17a_1p3>; -+ vddch0-supply = <&vreg_l25a_3p3>; -+ max-speed = <3200000>; -+ }; -+}; -+ -+&ufs_mem_hc { -+ status = "okay"; -+ -+ vcc-supply = <&vreg_l20a_2p95>; -+ vcc-max-microamp = <600000>; -+}; -+ -+&ufs_mem_phy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_ufs1_core>; -+ vdda-pll-supply = <&vdda_ufs1_1p2>; -+}; -+ -+&usb_1 { -+ status = "okay"; -+}; -+ -+&usb_1_dwc3 { -+ dr_mode = "host"; -+}; -+ -+&usb_1_hsphy { -+ status = "okay"; -+ -+ vdd-supply = <&vdda_usb1_ss_core>; -+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; -+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; -+ -+ qcom,imp-res-offset-value = <8>; -+ qcom,hstx-trim-value = ; -+ qcom,preemphasis-level = ; -+ qcom,preemphasis-width = ; -+}; -+ -+&usb_1_qmpphy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_usb1_ss_1p2>; -+ vdda-pll-supply = <&vdda_usb1_ss_core>; -+}; -+ -+&usb_2 { -+ status = "okay"; -+}; -+ -+&usb_2_dwc3 { -+ dr_mode = "host"; -+}; -+ -+&usb_2_hsphy { -+ status = "okay"; -+ -+ vdd-supply = <&vdda_usb2_ss_core>; -+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; -+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; -+ -+ qcom,imp-res-offset-value = <8>; -+ qcom,hstx-trim-value = ; -+}; -+ -+&usb_2_qmpphy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_usb2_ss_1p2>; -+ vdda-pll-supply = <&vdda_usb2_ss_core>; -+}; diff --git a/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE new file mode 100644 index 000000000..9d1af7ab4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE @@ -0,0 +1 @@ +# CONFIG_EFI_RCI2_TABLE is not set diff --git a/configs/fedora/generic/CONFIG_IMX_DSP b/configs/fedora/generic/CONFIG_IMX_DSP new file mode 100644 index 000000000..07046b82b --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMX_DSP @@ -0,0 +1 @@ +# CONFIG_IMX_DSP is not set diff --git a/configs/fedora/generic/CONFIG_MOXTET b/configs/fedora/generic/CONFIG_MOXTET new file mode 100644 index 000000000..d141565b6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MOXTET @@ -0,0 +1 @@ +# CONFIG_MOXTET is not set diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER new file mode 100644 index 000000000..5597038dd --- /dev/null +++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER @@ -0,0 +1 @@ +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SY8824X b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X new file mode 100644 index 000000000..42053ce4c --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X @@ -0,0 +1 @@ +# CONFIG_REGULATOR_SY8824X is not set diff --git a/configs/fedora/generic/CONFIG_RESET_SCMI b/configs/fedora/generic/CONFIG_RESET_SCMI new file mode 100644 index 000000000..510ea209c --- /dev/null +++ b/configs/fedora/generic/CONFIG_RESET_SCMI @@ -0,0 +1 @@ +CONFIG_RESET_SCMI=y diff --git a/configs/fedora/generic/CONFIG_SENSORS_AS370 b/configs/fedora/generic/CONFIG_SENSORS_AS370 new file mode 100644 index 000000000..f76a8def3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_AS370 @@ -0,0 +1 @@ +# CONFIG_SENSORS_AS370 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS new file mode 100644 index 000000000..ac589f45a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS @@ -0,0 +1 @@ +# CONFIG_SENSORS_INSPUR_IPSPS is not set diff --git a/configs/fedora/generic/CONFIG_TCG_FTPM_TEE b/configs/fedora/generic/CONFIG_TCG_FTPM_TEE new file mode 100644 index 000000000..f84ad6543 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TCG_FTPM_TEE @@ -0,0 +1 @@ +CONFIG_TCG_FTPM_TEE=m diff --git a/configs/fedora/generic/CONFIG_TURRIS_MOX_RWTM b/configs/fedora/generic/CONFIG_TURRIS_MOX_RWTM new file mode 100644 index 000000000..da4e91bf8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TURRIS_MOX_RWTM @@ -0,0 +1 @@ +# CONFIG_TURRIS_MOX_RWTM is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED b/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED new file mode 100644 index 000000000..067532b38 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARCH_ASPEED @@ -0,0 +1 @@ +# CONFIG_ARCH_ASPEED is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE new file mode 100644 index 000000000..5d304af48 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_PSCI_CPUIDLE @@ -0,0 +1 @@ +# CONFIG_ARM_PSCI_CPUIDLE is not set diff --git a/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS b/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS new file mode 100644 index 000000000..29e8d77d7 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MESON_EE_PM_DOMAINS @@ -0,0 +1 @@ +CONFIG_MESON_EE_PM_DOMAINS=y diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO b/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO new file mode 100644 index 000000000..8e56160a2 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_QCOM_SOCINFO @@ -0,0 +1 @@ +# CONFIG_QCOM_SOCINFO is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI new file mode 100644 index 000000000..478c311de --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_TAGGED_ADDR_ABI @@ -0,0 +1 @@ +CONFIG_ARM64_TAGGED_ADDR_ABI=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 new file mode 100644 index 000000000..3e4b995e9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_VA_BITS_52 @@ -0,0 +1 @@ +# CONFIG_ARM64_VA_BITS_52 is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN new file mode 100644 index 000000000..9cbf38353 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MN @@ -0,0 +1 @@ +# CONFIG_CLK_IMX8MN is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD new file mode 100644 index 000000000..1113a3bc0 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_EDAC_BLUEFIELD @@ -0,0 +1 @@ +# CONFIG_EDAC_BLUEFIELD is not set diff --git a/efi-secureboot.patch b/efi-secureboot.patch index bb5b47b42..4f8a97bcf 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -15,6 +15,7 @@ Suggested-by: Ard Biesheuvel Signed-off-by: David Howells Reviewed-by: Ard Biesheuvel cc: linux-efi@vger.kernel.org +[Rebased for context; efi_is_table_address was moved to arch/x86] Signed-off-by: Jeremy Cline --- arch/x86/kernel/setup.c | 14 +----------- @@ -25,10 +26,10 @@ Signed-off-by: Jeremy Cline create mode 100644 drivers/firmware/efi/secureboot.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index b74e7bfed6ab..7da1712c89c9 100644 +index bbe35bf879f5..7e528b6af86b 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -1158,19 +1158,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -50,7 +51,7 @@ index b74e7bfed6ab..7da1712c89c9 100644 reserve_initrd(); diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 5f9f5039de50..7a0a6378203e 100644 +index 4ac2de4dfa72..195b078a423c 100644 --- a/drivers/firmware/efi/Makefile +++ b/drivers/firmware/efi/Makefile @@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o @@ -59,8 +60,8 @@ index 5f9f5039de50..7a0a6378203e 100644 obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o +obj-$(CONFIG_EFI) += secureboot.o obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - arm-obj-$(CONFIG_EFI) := arm-init.o arm-runtime.o diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c new file mode 100644 index 000000000000..9070055de0a1 @@ -106,10 +107,10 @@ index 000000000000..9070055de0a1 + } +} diff --git a/include/linux/efi.h b/include/linux/efi.h -index 100ce4a4aff6..62361b647a75 100644 +index 21d81021c1f4..758ec061d03b 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -1155,6 +1155,14 @@ extern int __init efi_setup_pcdp_console(char *); +@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *); #define EFI_DBG 8 /* Print additional debug info at runtime */ #define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ @@ -124,16 +125,16 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_EFI /* -@@ -1198,6 +1206,8 @@ static inline bool efi_enabled(int feature) +@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature) + return test_bit(feature, &efi.flags) != 0; + } extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - - extern bool efi_is_table_address(unsigned long phys_addr); + +extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); #else static inline bool efi_enabled(int feature) { -@@ -1216,6 +1226,8 @@ static inline bool efi_is_table_address(unsigned long phys_addr) +@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type) { return false; } @@ -142,9 +143,7 @@ index 100ce4a4aff6..62361b647a75 100644 #endif extern int efi_status_to_err(efi_status_t status); -@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg, - #endif - +@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; } extern void efi_call_virt_check_flags(unsigned long flags, const char *call); extern unsigned long efi_call_virt_save_flags(void); @@ -158,7 +157,8 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_RESET_ATTACK_MITIGATION -- -2.19.1 +2.21.0 + From d78bf678059f83e22bec8ada1a448e22b9b90203 Mon Sep 17 00:00:00 2001 From: David Howells diff --git a/gitrev b/gitrev index 1115a0d0d..57dc7681c 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -3b47fd5ca9ead91156bcdf6435279ad0b14a650c +ad062195731bea1624ce7160e79e0fcdaa25c1b5 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 708e79178..075517bf8 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -215,6 +215,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_AGILEX is not set # CONFIG_ARCH_ALPINE is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set # CONFIG_ARCH_BCM_281XX is not set @@ -314,10 +315,12 @@ CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set CONFIG_ARM64_SVE=y CONFIG_ARM64_SW_TTBR0_PAN=y +CONFIG_ARM64_TAGGED_ADDR_ABI=y CONFIG_ARM64_UAO=y # CONFIG_ARM64_VA_BITS_39 is not set CONFIG_ARM64_VA_BITS=48 CONFIG_ARM64_VA_BITS_48=y +# CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64_VHE=y CONFIG_ARM64=y CONFIG_ARMADA_37XX_RWTM_MBOX=m @@ -354,6 +357,7 @@ CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set +# CONFIG_ARM_PSCI_CPUIDLE is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -940,6 +944,7 @@ CONFIG_CLK_BCM2835=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y +# CONFIG_CLK_IMX8MN is not set CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_QORIQ is not set @@ -1678,6 +1683,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_ECHO=m CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set +# CONFIG_EDAC_BLUEFIELD is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LAYERSCAPE=m @@ -1700,6 +1706,7 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -2435,6 +2442,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +# CONFIG_IMX_DSP is not set CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set @@ -3253,6 +3261,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m CONFIG_MESON_GXBB_WATCHDOG=m CONFIG_MESON_GXL_PHY=m @@ -3521,6 +3530,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set @@ -4731,6 +4741,7 @@ CONFIG_QCOM_SMD_RPM=m CONFIG_QCOM_SMEM=m CONFIG_QCOM_SMP2P=m CONFIG_QCOM_SMSM=m +# CONFIG_QCOM_SOCINFO is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_IADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m @@ -4788,6 +4799,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4890,6 +4902,7 @@ CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y # CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4920,6 +4933,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m @@ -5344,6 +5358,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -5374,6 +5389,7 @@ CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6212,6 +6228,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -6485,6 +6502,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 15cfed8ee..f6b699ed4 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -215,6 +215,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_AGILEX is not set # CONFIG_ARCH_ALPINE is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set # CONFIG_ARCH_BCM_281XX is not set @@ -314,10 +315,12 @@ CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set CONFIG_ARM64_SVE=y CONFIG_ARM64_SW_TTBR0_PAN=y +CONFIG_ARM64_TAGGED_ADDR_ABI=y CONFIG_ARM64_UAO=y # CONFIG_ARM64_VA_BITS_39 is not set CONFIG_ARM64_VA_BITS=48 CONFIG_ARM64_VA_BITS_48=y +# CONFIG_ARM64_VA_BITS_52 is not set CONFIG_ARM64_VHE=y CONFIG_ARM64=y CONFIG_ARMADA_37XX_RWTM_MBOX=m @@ -354,6 +357,7 @@ CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set +# CONFIG_ARM_PSCI_CPUIDLE is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -940,6 +944,7 @@ CONFIG_CLK_BCM2835=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y +# CONFIG_CLK_IMX8MN is not set CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_QORIQ is not set @@ -1670,6 +1675,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_ECHO=m CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set +# CONFIG_EDAC_BLUEFIELD is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_LAYERSCAPE=m @@ -1692,6 +1698,7 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -2419,6 +2426,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +# CONFIG_IMX_DSP is not set CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set @@ -3234,6 +3242,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m CONFIG_MESON_GXBB_WATCHDOG=m CONFIG_MESON_GXL_PHY=m @@ -3501,6 +3510,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set @@ -4710,6 +4720,7 @@ CONFIG_QCOM_SMD_RPM=m CONFIG_QCOM_SMEM=m CONFIG_QCOM_SMP2P=m CONFIG_QCOM_SMSM=m +# CONFIG_QCOM_SOCINFO is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_IADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m @@ -4767,6 +4778,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4869,6 +4881,7 @@ CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y # CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4899,6 +4912,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m CONFIG_RESET_QCOM_AOSS=y CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y # CONFIG_RESET_TI_SCI is not set CONFIG_RESET_TI_SYSCON=m @@ -5323,6 +5337,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -5353,6 +5368,7 @@ CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6190,6 +6206,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -6463,6 +6480,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index ea7b2d2b8..fc30110cd 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -192,6 +192,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_ARTPEC is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_AT91 is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set @@ -348,6 +349,7 @@ CONFIG_ARM_PATCH_IDIV=y CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set +# CONFIG_ARM_PSCI_CPUIDLE is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -1737,6 +1739,7 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -2465,6 +2468,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +# CONFIG_IMX_DSP is not set CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m @@ -3315,6 +3319,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -3596,6 +3601,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m @@ -4841,6 +4847,7 @@ CONFIG_QCOM_SMD_RPM=m # CONFIG_QCOM_SMEM is not set CONFIG_QCOM_SMP2P=m CONFIG_QCOM_SMSM=m +# CONFIG_QCOM_SOCINFO is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_IADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m @@ -4896,6 +4903,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -5013,6 +5021,7 @@ CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m +# CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m @@ -5050,6 +5059,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set @@ -5489,6 +5499,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -5521,6 +5532,7 @@ CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6467,6 +6479,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -6751,6 +6764,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set CONFIG_TWL4030_CORE=y CONFIG_TWL4030_MADC=m CONFIG_TWL4030_POWER=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index ed5c5b455..0463022e9 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -187,6 +187,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_ARTPEC is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_AT91 is not set # CONFIG_ARCH_AXXIA is not set # CONFIG_ARCH_BCM_21664 is not set @@ -338,6 +339,7 @@ CONFIG_ARM_PATCH_IDIV=y CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set +# CONFIG_ARM_PSCI_CPUIDLE is not set CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -1671,6 +1673,7 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -2382,6 +2385,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +# CONFIG_IMX_DSP is not set CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set @@ -3206,6 +3210,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -3477,6 +3482,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m @@ -4632,6 +4638,7 @@ CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m CONFIG_QCOM_RMTFS_MEM=m # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SOCINFO is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCS_GCC_404=m # CONFIG_QCS_TURING_404 is not set @@ -4679,6 +4686,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4782,6 +4790,7 @@ CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m +# CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m CONFIG_REGULATOR_TPS65023=m @@ -4815,6 +4824,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set @@ -5242,6 +5252,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -5272,6 +5283,7 @@ CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6141,6 +6153,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -6415,6 +6428,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 59b968550..ddcfb888b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -187,6 +187,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_ARTPEC is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_AT91 is not set # CONFIG_ARCH_AXXIA is not set # CONFIG_ARCH_BCM_21664 is not set @@ -338,6 +339,7 @@ CONFIG_ARM_PATCH_IDIV=y CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set +# CONFIG_ARM_PSCI_CPUIDLE is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -1664,6 +1666,7 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -2367,6 +2370,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +# CONFIG_IMX_DSP is not set CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set @@ -3188,6 +3192,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -3458,6 +3463,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m @@ -4612,6 +4618,7 @@ CONFIG_QCOM_PDC=y CONFIG_QCOM_PM8XXX_XOADC=m CONFIG_QCOM_RMTFS_MEM=m # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set +# CONFIG_QCOM_SOCINFO is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCS_GCC_404=m # CONFIG_QCS_TURING_404 is not set @@ -4659,6 +4666,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4762,6 +4770,7 @@ CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m +# CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m CONFIG_REGULATOR_TPS65023=m @@ -4795,6 +4804,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set @@ -5222,6 +5232,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -5252,6 +5263,7 @@ CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6120,6 +6132,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -6394,6 +6407,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 3f41496ef..1a70a6839 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -192,6 +192,7 @@ CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_ARTPEC is not set +# CONFIG_ARCH_ASPEED is not set # CONFIG_ARCH_AT91 is not set # CONFIG_ARCH_BCM_21664 is not set # CONFIG_ARCH_BCM_23550 is not set @@ -348,6 +349,7 @@ CONFIG_ARM_PATCH_IDIV=y CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CHECKER is not set +# CONFIG_ARM_PSCI_CPUIDLE is not set CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m @@ -1730,6 +1732,7 @@ CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_CAPSULE_LOADER is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y @@ -2450,6 +2453,7 @@ CONFIG_IMA=y CONFIG_IMX2_WDT=m CONFIG_IMX7D_ADC=m # CONFIG_IMX_DMA is not set +# CONFIG_IMX_DSP is not set CONFIG_IMX_GPCV2_PM_DOMAINS=y CONFIG_IMX_GPCV2=y CONFIG_IMX_IPUV3_CORE=m @@ -3297,6 +3301,7 @@ CONFIG_MEMSTICK_TIFM_MS=m # CONFIG_MEN_A21_WDT is not set CONFIG_MESON_CANVAS=m # CONFIG_MESON_CLK_MEASURE is not set +CONFIG_MESON_EE_PM_DOMAINS=y CONFIG_MESON_EFUSE=m # CONFIG_MESON_GXBB_WATCHDOG is not set # CONFIG_MESON_GXL_PHY is not set @@ -3577,6 +3582,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set CONFIG_MPL3115=m @@ -4821,6 +4827,7 @@ CONFIG_QCOM_SMD_RPM=m # CONFIG_QCOM_SMEM is not set CONFIG_QCOM_SMP2P=m CONFIG_QCOM_SMSM=m +# CONFIG_QCOM_SOCINFO is not set CONFIG_QCOM_SPMI_ADC5=m CONFIG_QCOM_SPMI_IADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m @@ -4876,6 +4883,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set # CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4993,6 +5001,7 @@ CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m CONFIG_REGULATOR_SY8106A=m +# CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m @@ -5030,6 +5039,7 @@ CONFIG_RESET_IMX7=y CONFIG_RESET_MESON_AUDIO_ARB=m # CONFIG_RESET_QCOM_AOSS is not set CONFIG_RESET_QCOM_PDC=m +CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y CONFIG_RESET_STM32MP157=y # CONFIG_RESET_TI_SCI is not set @@ -5469,6 +5479,7 @@ CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -5501,6 +5512,7 @@ CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -6446,6 +6458,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m @@ -6730,6 +6743,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set CONFIG_TWL4030_CORE=y CONFIG_TWL4030_MADC=m CONFIG_TWL4030_POWER=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 56cb3f7c9..5c7d3e0b8 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1462,6 +1462,7 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2178,6 +2179,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3250,6 +3252,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set # CONFIG_MPENTIUM4 is not set # CONFIG_MPENTIUMIII is not set # CONFIG_MPENTIUMII is not set @@ -4353,6 +4356,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4438,6 +4442,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4460,6 +4465,7 @@ CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4846,6 +4852,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -4884,6 +4891,7 @@ CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5650,6 +5658,7 @@ CONFIG_TASK_XACCT=y CONFIG_TC1100_WMI=m CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5902,6 +5911,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-i686.config b/kernel-i686.config index fb4beba86..eb088d7f1 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1453,6 +1453,7 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2161,6 +2162,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3231,6 +3233,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set # CONFIG_MPENTIUM4 is not set # CONFIG_MPENTIUMIII is not set # CONFIG_MPENTIUMII is not set @@ -4333,6 +4336,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4418,6 +4422,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4440,6 +4445,7 @@ CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4826,6 +4832,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -4864,6 +4871,7 @@ CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5629,6 +5637,7 @@ CONFIG_TASK_XACCT=y CONFIG_TC1100_WMI=m CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5881,6 +5890,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 8149447fd..23f7053d4 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1330,6 +1330,7 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set @@ -1985,6 +1986,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2986,6 +2988,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set # CONFIG_MPIC_MSGR is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set @@ -4052,6 +4055,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4136,6 +4140,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4157,6 +4162,7 @@ CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set @@ -4538,6 +4544,7 @@ CONFIG_SENSORS_ADT7470=m CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -4569,6 +4576,7 @@ CONFIG_SENSORS_IBMPOWERNV=y CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5273,6 +5281,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5513,6 +5522,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index caf7a2587..d78d739e9 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1321,6 +1321,7 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set @@ -1968,6 +1969,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2965,6 +2967,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set # CONFIG_MPIC_MSGR is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set @@ -4030,6 +4033,7 @@ CONFIG_RADIO_WL1273=m # CONFIG_RAID6_PQ_BENCHMARK is not set CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4114,6 +4118,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4135,6 +4140,7 @@ CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set @@ -4516,6 +4522,7 @@ CONFIG_SENSORS_ADT7470=m CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -4547,6 +4554,7 @@ CONFIG_SENSORS_IBMPOWERNV=y CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5250,6 +5258,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5490,6 +5499,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index eb0cd3526..baa43e9a5 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1335,6 +1335,7 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set @@ -1963,6 +1964,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2960,6 +2962,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set @@ -3987,6 +3990,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4071,6 +4075,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4093,6 +4098,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set @@ -4483,6 +4489,7 @@ CONFIG_SENSORS_ADT7470=m CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_APDS990X is not set +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -4513,6 +4520,7 @@ CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5208,6 +5216,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5453,6 +5462,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 0d3be1ed5..d2c6f7ac3 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1326,6 +1326,7 @@ CONFIG_EEPROM_LEGACY=m CONFIG_EEPROM_MAX6875=m CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set # CONFIG_EFI_TEST is not set # CONFIG_EFS_FS is not set # CONFIG_EMBEDDED is not set @@ -1946,6 +1947,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -2939,6 +2941,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set # CONFIG_MPL3115 is not set @@ -3965,6 +3968,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4049,6 +4053,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4071,6 +4076,7 @@ CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set @@ -4461,6 +4467,7 @@ CONFIG_SENSORS_ADT7470=m CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m # CONFIG_SENSORS_APDS990X is not set +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m CONFIG_SENSORS_ATXP1=m @@ -4491,6 +4498,7 @@ CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5185,6 +5193,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5430,6 +5439,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 1b57db852..e27df3c0f 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1505,6 +1505,7 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y +# CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2221,6 +2222,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3300,6 +3302,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPILIB=y CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set @@ -4398,6 +4401,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4484,6 +4488,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4506,6 +4511,7 @@ CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4894,6 +4900,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -4932,6 +4939,7 @@ CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5708,6 +5716,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5960,6 +5969,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 31ad53c88..dc6c6c5e2 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1496,6 +1496,7 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set +# CONFIG_EFI_RCI2_TABLE is not set CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -2204,6 +2205,7 @@ CONFIG_IMA_READ_POLICY=y CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set +# CONFIG_IMX_DSP is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m CONFIG_INET6_ESP=m @@ -3281,6 +3283,7 @@ CONFIG_MOUSE_SYNAPTICS_USB=m CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set +# CONFIG_MOXTET is not set CONFIG_MPILIB=y CONFIG_MPL115_I2C=m # CONFIG_MPL115_SPI is not set @@ -4378,6 +4381,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m @@ -4464,6 +4468,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PWM is not set # CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set +# CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set # CONFIG_REGULATOR_TPS65023 is not set @@ -4486,6 +4491,7 @@ CONFIG_RELOCATABLE=y CONFIG_REMOTEPROC=m # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4874,6 +4880,7 @@ CONFIG_SENSORS_ADT7475=m CONFIG_SENSORS_AMC6821=m CONFIG_SENSORS_APDS990X=m CONFIG_SENSORS_APPLESMC=m +# CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m @@ -4912,6 +4919,7 @@ CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_INA209=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m +# CONFIG_SENSORS_INSPUR_IPSPS is not set # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set # CONFIG_SENSORS_IRPS5401 is not set @@ -5687,6 +5695,7 @@ CONFIG_TASKSTATS=y CONFIG_TASK_XACCT=y CONFIG_TCG_ATMEL=m CONFIG_TCG_CRB=y +CONFIG_TCG_FTPM_TEE=m CONFIG_TCG_INFINEON=m CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set @@ -5939,6 +5948,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_ZEC12 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set +# CONFIG_TURRIS_MOX_RWTM is not set # CONFIG_TWL4030_CORE is not set # CONFIG_TWL6040_CORE is not set CONFIG_TYPEC_DP_ALTMODE=m diff --git a/kernel.spec b/kernel.spec index 6f8c9e033..a8f92c026 100644 --- a/kernel.spec +++ b/kernel.spec @@ -6,7 +6,7 @@ Summary: The Linux kernel # For a stable, released kernel, released_kernel should be 1. For rawhide # and/or a kernel built from an rc or git snapshot, released_kernel should # be 0. -%global released_kernel 1 +%global released_kernel 0 # Sign modules on x86. Make sure the config files match this setting if more # architectures are added. @@ -69,9 +69,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 1 +%global rcrev 0 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -537,8 +537,6 @@ Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch # QCom laptop bits # https://patchwork.kernel.org/patch/11133827/ Patch330: arm64-qcom-i2c-geni-Disable-DMA-processing-on-the-Lenovo-Yoga-C630.patch -# https://patchwork.kernel.org/patch/11133293/ -Patch332: arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch # 400 - IBM (ppc/s390x) patches @@ -1754,6 +1752,9 @@ fi # # %changelog +* Tue Sep 17 2019 Jeremy Cline - 5.4.0-0.rc0.git1.1 +- Linux v5.3-2061-gad062195731b + * Tue Sep 17 2019 Jeremy Cline - Reenable debugging options. diff --git a/sources b/sources index 147e64fc4..af09f198c 100644 --- a/sources +++ b/sources @@ -1 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d +SHA512 (patch-5.3-git1.xz) = 58b4652604c4b9b43d2c06b257f0ca1a8c3a947915870c4db5db9efe21446cef1ddfbc6e2d63d68139c4173056c091952a290af840bb790878cd2c09ccab09f3 From e432a71879c5f1449a6a4d9178ccf07ba7dfb576 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Wed, 18 Sep 2019 16:52:14 +0000 Subject: [PATCH 14/67] Linux v5.3-3839-g35f7a9526615 --- configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST | 1 + configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL | 1 + configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED | 1 + .../fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 + configs/fedora/generic/CONFIG_SND_SOC_SOF_OF | 1 + configs/fedora/generic/CONFIG_SND_SOC_UDA1334 | 1 + .../arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM | 1 + configs/fedora/generic/arm/CONFIG_ARM_TEGRA20_DEVFREQ | 1 + configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI | 1 + .../generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM | 1 + .../fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 | 1 + .../fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 | 1 + configs/fedora/generic/s390x/CONFIG_MARCH_Z15 | 1 + configs/fedora/generic/s390x/CONFIG_TUNE_Z15 | 1 + configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE | 1 + .../CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH | 1 + .../generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT | 1 + .../generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 10 ++++++++++ kernel-aarch64.config | 10 ++++++++++ kernel-armv7hl-debug.config | 9 +++++++++ kernel-armv7hl-lpae-debug.config | 9 +++++++++ kernel-armv7hl-lpae.config | 9 +++++++++ kernel-armv7hl.config | 9 +++++++++ kernel-i686-debug.config | 10 ++++++++++ kernel-i686.config | 10 ++++++++++ kernel-ppc64le-debug.config | 6 ++++++ kernel-ppc64le.config | 6 ++++++ kernel-s390x-debug.config | 10 ++++++++++ kernel-s390x.config | 10 ++++++++++ kernel-x86_64-debug.config | 10 ++++++++++ kernel-x86_64.config | 10 ++++++++++ kernel.spec | 5 ++++- sources | 2 +- 35 files changed, 152 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST create mode 100644 configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL create mode 100644 configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED create mode 100644 configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_OF create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_UDA1334 create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_TEGRA20_DEVFREQ create mode 100644 configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM create mode 100644 configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 create mode 100644 configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 create mode 100644 configs/fedora/generic/s390x/CONFIG_MARCH_Z15 create mode 100644 configs/fedora/generic/s390x/CONFIG_TUNE_Z15 create mode 100644 configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT diff --git a/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST new file mode 100644 index 000000000..b5de16173 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST @@ -0,0 +1 @@ +CONFIG_BLK_CGROUP_IOCOST=y diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL new file mode 100644 index 000000000..0d4e80f4d --- /dev/null +++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL @@ -0,0 +1 @@ +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED new file mode 100644 index 000000000..1c72970c1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED @@ -0,0 +1 @@ +# CONFIG_MMC_SDHCI_OF_ASPEED is not set diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF new file mode 100644 index 000000000..54729e3fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_OF is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 new file mode 100644 index 000000000..ab138d8d8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_UDA1334 is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM b/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM new file mode 100644 index 000000000..23c1c90c7 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM @@ -0,0 +1 @@ +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m diff --git a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA20_DEVFREQ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA20_DEVFREQ new file mode 100644 index 000000000..494e80851 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA20_DEVFREQ @@ -0,0 +1 @@ +# CONFIG_ARM_TEGRA20_DEVFREQ is not set diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI new file mode 100644 index 000000000..890d5e0bc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN4I_CSI @@ -0,0 +1 @@ +CONFIG_VIDEO_SUN4I_CSI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM new file mode 100644 index 000000000..b50af990b --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_QCOM_CPUFREQ_NVMEM @@ -0,0 +1 @@ +CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 new file mode 100644 index 000000000..2c2725640 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA3_256_S390=m diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 new file mode 100644 index 000000000..0c00ba82a --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA3_512_S390=m diff --git a/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 new file mode 100644 index 000000000..6865b8850 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 @@ -0,0 +1 @@ +# CONFIG_MARCH_Z15 is not set diff --git a/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 new file mode 100644 index 000000000..edbf220a0 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 @@ -0,0 +1 @@ +# CONFIG_TUNE_Z15 is not set diff --git a/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE new file mode 100644 index 000000000..2a48c8bdc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE @@ -0,0 +1 @@ +CONFIG_HALTPOLL_CPUIDLE=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH new file mode 100644 index 000000000..9d675be4d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT new file mode 100644 index 000000000..efe93bc3e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT new file mode 100644 index 000000000..616056ec4 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y diff --git a/gitrev b/gitrev index 57dc7681c..1a12e72aa 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -ad062195731bea1624ce7160e79e0fcdaa25c1b5 +35f7a95266153b1cf0caca3aa9661cb721864527 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 075517bf8..499c8c979 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -327,6 +327,7 @@ CONFIG_ARMADA_37XX_RWTM_MBOX=m CONFIG_ARMADA_37XX_WATCHDOG=m CONFIG_ARMADA_AP806_SYSCON=y CONFIG_ARMADA_THERMAL=m +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y @@ -362,6 +363,7 @@ CONFIG_ARM_PSCI=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m @@ -381,6 +383,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set +# CONFIG_ARM_TEGRA20_DEVFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y @@ -599,6 +602,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -1050,6 +1054,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -3472,6 +3477,7 @@ CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -5723,6 +5729,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -5921,6 +5928,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5966,6 +5974,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set CONFIG_SND_SOC_WCD9335=m # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set @@ -7065,6 +7074,7 @@ CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index f6b699ed4..55baac72a 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -327,6 +327,7 @@ CONFIG_ARMADA_37XX_RWTM_MBOX=m CONFIG_ARMADA_37XX_WATCHDOG=m CONFIG_ARMADA_AP806_SYSCON=y CONFIG_ARMADA_THERMAL=m +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_ARCH_TIMER=y @@ -362,6 +363,7 @@ CONFIG_ARM_PSCI=y # CONFIG_ARM_PTDUMP_DEBUGFS is not set CONFIG_ARM_QCOM_CPUFREQ_HW=m CONFIG_ARM_QCOM_CPUFREQ_KRYO=m +CONFIG_ARM_QCOM_CPUFREQ_NVMEM=m CONFIG_ARM_RASPBERRYPI_CPUFREQ=m CONFIG_ARM_RK3399_DMC_DEVFREQ=m CONFIG_ARM_SBSA_WATCHDOG=m @@ -381,6 +383,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m # CONFIG_ARM_TEGRA20_CPUFREQ is not set +# CONFIG_ARM_TEGRA20_DEVFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y @@ -599,6 +602,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -1050,6 +1054,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -3453,6 +3458,7 @@ CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -5702,6 +5708,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -5899,6 +5906,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5944,6 +5952,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set CONFIG_SND_SOC_WCD9335=m # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set @@ -7043,6 +7052,7 @@ CONFIG_VIDEO_SAA7164=m CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index fc30110cd..51c89c202 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -288,6 +288,7 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y @@ -369,6 +370,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_STI_CPUFREQ=m CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA20_CPUFREQ=m +# CONFIG_ARM_TEGRA20_DEVFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y CONFIG_ARM_THUMB=y @@ -604,6 +606,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -1044,6 +1047,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -3536,6 +3540,7 @@ CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -5879,6 +5884,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -6105,6 +6111,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -6160,6 +6167,7 @@ CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set CONFIG_SND_SOC_TWL4030=m CONFIG_SND_SOC_TWL6040=m +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -7381,6 +7389,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_HDMI_CEC=m +CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 0463022e9..22af5c25b 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -279,6 +279,7 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y @@ -358,6 +359,7 @@ CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA124_CPUFREQ=y # CONFIG_ARM_TEGRA20_CPUFREQ is not set +# CONFIG_ARM_TEGRA20_DEVFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y CONFIG_ARM_THUMB=y @@ -581,6 +583,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -1012,6 +1015,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -3421,6 +3425,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_OF_ARASAN=m +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -5618,6 +5623,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -5818,6 +5824,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5866,6 +5873,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -7007,6 +7015,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_HDMI_CEC=m +CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index ddcfb888b..9fd41d1b2 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -279,6 +279,7 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y @@ -358,6 +359,7 @@ CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m CONFIG_ARM_TEGRA124_CPUFREQ=y # CONFIG_ARM_TEGRA20_CPUFREQ is not set +# CONFIG_ARM_TEGRA20_DEVFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y CONFIG_ARM_THUMB=y @@ -581,6 +583,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -1012,6 +1015,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -3403,6 +3407,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_OF_ARASAN=m +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -5598,6 +5603,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -5797,6 +5803,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5845,6 +5852,7 @@ CONFIG_SND_SOC_TPA6130A2=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -6986,6 +6994,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_HDMI_CEC=m +CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 1a70a6839..fe377e642 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -288,6 +288,7 @@ CONFIG_ARM64_PA_BITS_48=y CONFIG_ARMADA_37XX_RWTM_MBOX=m # CONFIG_ARMADA_37XX_WATCHDOG is not set CONFIG_ARMADA_THERMAL=m +CONFIG_ARM_ALLWINNER_SUN50I_CPUFREQ_NVMEM=m CONFIG_ARM_AMBA=y CONFIG_ARM_APPENDED_DTB=y CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y @@ -369,6 +370,7 @@ CONFIG_ARM_SPE_PMU=m CONFIG_ARM_STI_CPUFREQ=m CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA20_CPUFREQ=m +# CONFIG_ARM_TEGRA20_DEVFREQ is not set CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_THUMBEE=y CONFIG_ARM_THUMB=y @@ -604,6 +606,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -1044,6 +1047,7 @@ CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -3518,6 +3522,7 @@ CONFIG_MMC_SDHCI_IPROC=m CONFIG_MMC_SDHCI=m CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set CONFIG_MMC_SDHCI_OF_ESDHC=m @@ -5859,6 +5864,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -6084,6 +6090,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -6139,6 +6146,7 @@ CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set CONFIG_SND_SOC_TWL4030=m CONFIG_SND_SOC_TWL6040=m +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -7360,6 +7368,7 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set CONFIG_VIDEO_STM32_HDMI_CEC=m +CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 5c7d3e0b8..520f2232f 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -452,6 +452,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -849,6 +850,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1801,6 +1803,7 @@ CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set CONFIG_GVE=m # CONFIG_HABANA_AI is not set +CONFIG_HALTPOLL_CPUIDLE=y CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -3196,6 +3199,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -5200,6 +5204,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -5342,6 +5347,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m @@ -5407,6 +5413,7 @@ CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y @@ -5415,8 +5422,10 @@ CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set @@ -5443,6 +5452,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-i686.config b/kernel-i686.config index eb088d7f1..c1d455083 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -451,6 +451,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -848,6 +849,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1784,6 +1786,7 @@ CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set CONFIG_GVE=m # CONFIG_HABANA_AI is not set +CONFIG_HALTPOLL_CPUIDLE=y CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -3177,6 +3180,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -5180,6 +5184,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -5321,6 +5326,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m @@ -5386,6 +5392,7 @@ CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y @@ -5394,8 +5401,10 @@ CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set @@ -5422,6 +5431,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 23f7053d4..a49032e00 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -390,6 +390,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -787,6 +788,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -2934,6 +2936,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -4882,6 +4885,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -5046,6 +5050,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5074,6 +5079,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index d78d739e9..93e635288 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -389,6 +389,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -786,6 +787,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -2914,6 +2916,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -4860,6 +4863,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -5023,6 +5027,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5051,6 +5056,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index baa43e9a5..8dbce4ffa 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -394,6 +394,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -794,6 +795,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set # CONFIG_CPU_IDLE is not set @@ -919,6 +921,8 @@ CONFIG_CRYPTO_SHA1_S390=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256_S390=m CONFIG_CRYPTO_SHA256=y +CONFIG_CRYPTO_SHA3_256_S390=m +CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA512_S390=m @@ -2631,6 +2635,7 @@ CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set # CONFIG_MARCH_Z13 is not set # CONFIG_MARCH_Z14 is not set +# CONFIG_MARCH_Z15 is not set # CONFIG_MARCH_Z196 is not set # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z9_109 is not set @@ -2907,6 +2912,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -4824,6 +4830,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -4987,6 +4994,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -5015,6 +5023,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5455,6 +5464,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_Z10 is not set # CONFIG_TUNE_Z13 is not set # CONFIG_TUNE_Z14 is not set +# CONFIG_TUNE_Z15 is not set # CONFIG_TUNE_Z196 is not set # CONFIG_TUNE_Z900 is not set # CONFIG_TUNE_Z9_109 is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index d2c6f7ac3..1acc23a3d 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -393,6 +393,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -793,6 +794,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set # CONFIG_CPU_IDLE is not set @@ -918,6 +920,8 @@ CONFIG_CRYPTO_SHA1_S390=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256_S390=m CONFIG_CRYPTO_SHA256=y +CONFIG_CRYPTO_SHA3_256_S390=m +CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA512_S390=m @@ -2612,6 +2616,7 @@ CONFIG_MANTIS_CORE=m # CONFIG_MARCH_Z10 is not set # CONFIG_MARCH_Z13 is not set # CONFIG_MARCH_Z14 is not set +# CONFIG_MARCH_Z15 is not set # CONFIG_MARCH_Z196 is not set # CONFIG_MARCH_Z900 is not set # CONFIG_MARCH_Z9_109 is not set @@ -2887,6 +2892,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -4802,6 +4808,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -4964,6 +4971,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_DEBUG is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set CONFIG_SND_SOC_SOF_TOPLEVEL=y @@ -4992,6 +5000,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TS3A227E is not set CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m @@ -5432,6 +5441,7 @@ CONFIG_TUNE_DEFAULT=y # CONFIG_TUNE_Z10 is not set # CONFIG_TUNE_Z13 is not set # CONFIG_TUNE_Z14 is not set +# CONFIG_TUNE_Z15 is not set # CONFIG_TUNE_Z196 is not set # CONFIG_TUNE_Z900 is not set # CONFIG_TUNE_Z9_109 is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index e27df3c0f..84dc587b1 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -458,6 +458,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -863,6 +864,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1838,6 +1840,7 @@ CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set CONFIG_GVE=m # CONFIG_HABANA_AI is not set +CONFIG_HALTPOLL_CPUIDLE=y CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -3247,6 +3250,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -5254,6 +5258,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -5397,6 +5402,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m @@ -5462,6 +5468,7 @@ CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y @@ -5470,8 +5477,10 @@ CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set @@ -5498,6 +5507,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index dc6c6c5e2..8852d6b3a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -457,6 +457,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y +CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_CGROUP_IOLATENCY=y CONFIG_BLK_CGROUP=y # CONFIG_BLK_CMDLINE_PARSER is not set @@ -862,6 +863,7 @@ CONFIG_CPU_FREQ_GOV_USERSPACE=y CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1821,6 +1823,7 @@ CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set CONFIG_GVE=m # CONFIG_HABANA_AI is not set +CONFIG_HALTPOLL_CPUIDLE=y CONFIG_HAMACHI=m CONFIG_HAMRADIO=y CONFIG_HANGCHECK_TIMER=m @@ -3228,6 +3231,7 @@ CONFIG_MMC_SDHCI_CADENCE=m # CONFIG_MMC_SDHCI_F_SDH30 is not set CONFIG_MMC_SDHCI=m # CONFIG_MMC_SDHCI_OF_ARASAN is not set +# CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set # CONFIG_MMC_SDHCI_OF_DWCMSHC is not set # CONFIG_MMC_SDHCI_OF_ESDHC is not set @@ -5234,6 +5238,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -5376,6 +5381,7 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m @@ -5441,6 +5447,7 @@ CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y CONFIG_SND_SOC_SOF_HDA_LINK=y @@ -5449,8 +5456,10 @@ CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set +# CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SPDIF=m # CONFIG_SND_SOC_SSM2305 is not set @@ -5477,6 +5486,7 @@ CONFIG_SND_SOC_TLV320AIC32X4_SPI=m CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set +# CONFIG_SND_SOC_UDA1334 is not set # CONFIG_SND_SOC_WM8510 is not set # CONFIG_SND_SOC_WM8523 is not set CONFIG_SND_SOC_WM8524=m diff --git a/kernel.spec b/kernel.spec index a8f92c026..e69193b4a 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1752,6 +1752,9 @@ fi # # %changelog +* Wed Sep 18 2019 Jeremy Cline - 5.4.0-0.rc0.git2.1 +- Linux v5.3-3839-g35f7a9526615 + * Tue Sep 17 2019 Jeremy Cline - 5.4.0-0.rc0.git1.1 - Linux v5.3-2061-gad062195731b diff --git a/sources b/sources index af09f198c..28622f3ae 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git1.xz) = 58b4652604c4b9b43d2c06b257f0ca1a8c3a947915870c4db5db9efe21446cef1ddfbc6e2d63d68139c4173056c091952a290af840bb790878cd2c09ccab09f3 +SHA512 (patch-5.3-git2.xz) = 26e7d8b4b12d0cc09ff0691998ae57c59568effca6cac51cd6da9517e604aa339f53aaf1de95bd84cddf4e09097bc4798f58395e537385d985add9d7560d85f9 From 75129cc8a4d669dfd3eafa4cefb2a8b0094a9e17 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Thu, 19 Sep 2019 21:09:49 +0000 Subject: [PATCH 15/67] Linux v5.3-7639-gb41dae061bbd --- configs/fedora/generic/CONFIG_ADIN_PHY | 1 + configs/fedora/generic/CONFIG_ADIS16460 | 1 + .../fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM | 1 + configs/fedora/generic/CONFIG_CAN_F81601 | 1 + configs/fedora/generic/CONFIG_CAN_J1939 | 1 + .../fedora/generic/CONFIG_CAN_KVASER_PCIEFD | 1 + .../fedora/generic/CONFIG_CAN_M_CAN_PLATFORM | 1 + .../fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X | 1 + .../generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS | 1 + .../fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL | 1 + configs/fedora/generic/CONFIG_CRYPTO_SHA512 | 2 +- configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG | 1 + .../generic/CONFIG_EXFAT_DEFAULT_CODEPAGE | 1 + .../generic/CONFIG_EXFAT_DEFAULT_IOCHARSET | 1 + .../fedora/generic/CONFIG_EXFAT_DELAYED_SYNC | 1 + configs/fedora/generic/CONFIG_EXFAT_DISCARD | 1 + .../generic/CONFIG_EXFAT_DONT_MOUNT_VFAT | 1 + configs/fedora/generic/CONFIG_EXFAT_FS | 1 + .../fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG | 1 + configs/fedora/generic/CONFIG_FSL_ENETC_MDIO | 1 + configs/fedora/generic/CONFIG_FS_VERITY | 1 + .../generic/CONFIG_IMA_DEFAULT_HASH_SHA512 | 1 + configs/fedora/generic/CONFIG_IONIC | 1 + configs/fedora/generic/CONFIG_MAX5432 | 1 + .../fedora/generic/CONFIG_MLX5_SW_STEERING | 1 + .../generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 | 1 + .../CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C | 1 + configs/fedora/generic/CONFIG_NET_TC_SKB_EXT | 1 + .../fedora/generic/CONFIG_NET_VENDOR_PENSANDO | 1 + configs/fedora/generic/CONFIG_NOA1305 | 1 + .../generic/CONFIG_SERIAL_FSL_LINFLEXUART | 1 + configs/fedora/generic/CONFIG_USB_CDNS3 | 1 + configs/fedora/generic/CONFIG_USB_CONN_GPIO | 1 + configs/fedora/generic/CONFIG_W1_MASTER_SGI | 1 + configs/fedora/generic/CONFIG_W1_SLAVE_DS250X | 1 + .../generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD | 1 + .../arm/CONFIG_INTERCONNECT_QCOM_QCS404 | 1 + .../arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP | 1 + .../x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 38 ++++++++++++++++++- kernel-aarch64.config | 38 ++++++++++++++++++- kernel-armv7hl-debug.config | 38 ++++++++++++++++++- kernel-armv7hl-lpae-debug.config | 38 ++++++++++++++++++- kernel-armv7hl-lpae.config | 38 ++++++++++++++++++- kernel-armv7hl.config | 38 ++++++++++++++++++- kernel-i686-debug.config | 38 ++++++++++++++++++- kernel-i686.config | 38 ++++++++++++++++++- kernel-ppc64le-debug.config | 36 +++++++++++++++++- kernel-ppc64le.config | 36 +++++++++++++++++- kernel-s390x-debug.config | 36 +++++++++++++++++- kernel-s390x.config | 36 +++++++++++++++++- kernel-x86_64-debug.config | 38 ++++++++++++++++++- kernel-x86_64.config | 38 ++++++++++++++++++- kernel.spec | 5 ++- sources | 2 +- 56 files changed, 551 insertions(+), 22 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_ADIN_PHY create mode 100644 configs/fedora/generic/CONFIG_ADIS16460 create mode 100644 configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM create mode 100644 configs/fedora/generic/CONFIG_CAN_F81601 create mode 100644 configs/fedora/generic/CONFIG_CAN_J1939 create mode 100644 configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD create mode 100644 configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM create mode 100644 configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL create mode 100644 configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG create mode 100644 configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE create mode 100644 configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET create mode 100644 configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC create mode 100644 configs/fedora/generic/CONFIG_EXFAT_DISCARD create mode 100644 configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT create mode 100644 configs/fedora/generic/CONFIG_EXFAT_FS create mode 100644 configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG create mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_MDIO create mode 100644 configs/fedora/generic/CONFIG_FS_VERITY create mode 100644 configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 create mode 100644 configs/fedora/generic/CONFIG_IONIC create mode 100644 configs/fedora/generic/CONFIG_MAX5432 create mode 100644 configs/fedora/generic/CONFIG_MLX5_SW_STEERING create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C create mode 100644 configs/fedora/generic/CONFIG_NET_TC_SKB_EXT create mode 100644 configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO create mode 100644 configs/fedora/generic/CONFIG_NOA1305 create mode 100644 configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART create mode 100644 configs/fedora/generic/CONFIG_USB_CDNS3 create mode 100644 configs/fedora/generic/CONFIG_USB_CONN_GPIO create mode 100644 configs/fedora/generic/CONFIG_W1_MASTER_SGI create mode 100644 configs/fedora/generic/CONFIG_W1_SLAVE_DS250X create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD create mode 100644 configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP create mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC diff --git a/configs/fedora/generic/CONFIG_ADIN_PHY b/configs/fedora/generic/CONFIG_ADIN_PHY new file mode 100644 index 000000000..7fc6478a5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADIN_PHY @@ -0,0 +1 @@ +CONFIG_ADIN_PHY=m diff --git a/configs/fedora/generic/CONFIG_ADIS16460 b/configs/fedora/generic/CONFIG_ADIS16460 new file mode 100644 index 000000000..e3f206072 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADIS16460 @@ -0,0 +1 @@ +# CONFIG_ADIS16460 is not set diff --git a/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM new file mode 100644 index 000000000..941b59840 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM @@ -0,0 +1 @@ +CONFIG_ATH9K_PCI_NO_EEPROM=m diff --git a/configs/fedora/generic/CONFIG_CAN_F81601 b/configs/fedora/generic/CONFIG_CAN_F81601 new file mode 100644 index 000000000..b24d08ba4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_F81601 @@ -0,0 +1 @@ +# CONFIG_CAN_F81601 is not set diff --git a/configs/fedora/generic/CONFIG_CAN_J1939 b/configs/fedora/generic/CONFIG_CAN_J1939 new file mode 100644 index 000000000..388031677 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_J1939 @@ -0,0 +1 @@ +# CONFIG_CAN_J1939 is not set diff --git a/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD new file mode 100644 index 000000000..d5191aa13 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD @@ -0,0 +1 @@ +# CONFIG_CAN_KVASER_PCIEFD is not set diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM new file mode 100644 index 000000000..fe2b43c10 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM @@ -0,0 +1 @@ +# CONFIG_CAN_M_CAN_PLATFORM is not set diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X new file mode 100644 index 000000000..90e108828 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X @@ -0,0 +1 @@ +# CONFIG_CAN_M_CAN_TCAN4X5X is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS new file mode 100644 index 000000000..fe46585da --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL new file mode 100644 index 000000000..6bd1d5baa --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 index 29ce3726b..5c25197e5 100644 --- a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 +++ b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 @@ -1 +1 @@ -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y diff --git a/configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG b/configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG new file mode 100644 index 000000000..e27d54b29 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG @@ -0,0 +1 @@ +# CONFIG_EXFAT_DEBUG_MSG is not set diff --git a/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE b/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE new file mode 100644 index 000000000..05eebab75 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE @@ -0,0 +1 @@ +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 diff --git a/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET b/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET new file mode 100644 index 000000000..6d5b5bd4f --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET @@ -0,0 +1 @@ +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" diff --git a/configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC b/configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC new file mode 100644 index 000000000..c4400e552 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC @@ -0,0 +1 @@ +# CONFIG_EXFAT_DELAYED_SYNC is not set diff --git a/configs/fedora/generic/CONFIG_EXFAT_DISCARD b/configs/fedora/generic/CONFIG_EXFAT_DISCARD new file mode 100644 index 000000000..c1e2386aa --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_DISCARD @@ -0,0 +1 @@ +CONFIG_EXFAT_DISCARD=y diff --git a/configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT b/configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT new file mode 100644 index 000000000..605ae55a0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT @@ -0,0 +1 @@ +CONFIG_EXFAT_DONT_MOUNT_VFAT=y diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS new file mode 100644 index 000000000..e55c7e414 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_FS @@ -0,0 +1 @@ +CONFIG_EXFAT_FS=m diff --git a/configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG b/configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG new file mode 100644 index 000000000..364ebe3f9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG @@ -0,0 +1 @@ +# CONFIG_EXFAT_KERNEL_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO new file mode 100644 index 000000000..9ae6245d1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC_MDIO is not set diff --git a/configs/fedora/generic/CONFIG_FS_VERITY b/configs/fedora/generic/CONFIG_FS_VERITY new file mode 100644 index 000000000..1c1298830 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FS_VERITY @@ -0,0 +1 @@ +# CONFIG_FS_VERITY is not set diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 new file mode 100644 index 000000000..63c785685 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 @@ -0,0 +1 @@ +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set diff --git a/configs/fedora/generic/CONFIG_IONIC b/configs/fedora/generic/CONFIG_IONIC new file mode 100644 index 000000000..d363a0927 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IONIC @@ -0,0 +1 @@ +# CONFIG_IONIC is not set diff --git a/configs/fedora/generic/CONFIG_MAX5432 b/configs/fedora/generic/CONFIG_MAX5432 new file mode 100644 index 000000000..b6ea28de1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MAX5432 @@ -0,0 +1 @@ +# CONFIG_MAX5432 is not set diff --git a/configs/fedora/generic/CONFIG_MLX5_SW_STEERING b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING new file mode 100644 index 000000000..28a9bc46a --- /dev/null +++ b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING @@ -0,0 +1 @@ +CONFIG_MLX5_SW_STEERING=y diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 new file mode 100644 index 000000000..37fb020d6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C new file mode 100644 index 000000000..e12e72f0a --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set diff --git a/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT new file mode 100644 index 000000000..3290f992f --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT @@ -0,0 +1 @@ +CONFIG_NET_TC_SKB_EXT=y diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO new file mode 100644 index 000000000..aba7e5839 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_PENSANDO=y diff --git a/configs/fedora/generic/CONFIG_NOA1305 b/configs/fedora/generic/CONFIG_NOA1305 new file mode 100644 index 000000000..2d1dd8731 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NOA1305 @@ -0,0 +1 @@ +# CONFIG_NOA1305 is not set diff --git a/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART new file mode 100644 index 000000000..68d716e9d --- /dev/null +++ b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART @@ -0,0 +1 @@ +# CONFIG_SERIAL_FSL_LINFLEXUART is not set diff --git a/configs/fedora/generic/CONFIG_USB_CDNS3 b/configs/fedora/generic/CONFIG_USB_CDNS3 new file mode 100644 index 000000000..7f19f1a47 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_CDNS3 @@ -0,0 +1 @@ +# CONFIG_USB_CDNS3 is not set diff --git a/configs/fedora/generic/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/CONFIG_USB_CONN_GPIO new file mode 100644 index 000000000..e91343881 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_CONN_GPIO @@ -0,0 +1 @@ +# CONFIG_USB_CONN_GPIO is not set diff --git a/configs/fedora/generic/CONFIG_W1_MASTER_SGI b/configs/fedora/generic/CONFIG_W1_MASTER_SGI new file mode 100644 index 000000000..8360af649 --- /dev/null +++ b/configs/fedora/generic/CONFIG_W1_MASTER_SGI @@ -0,0 +1 @@ +# CONFIG_W1_MASTER_SGI is not set diff --git a/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X new file mode 100644 index 000000000..fbab0ea85 --- /dev/null +++ b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X @@ -0,0 +1 @@ +# CONFIG_W1_SLAVE_DS250X is not set diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD b/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD new file mode 100644 index 000000000..0fa737a1d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_AEGIS128_SIMD @@ -0,0 +1 @@ +CONFIG_CRYPTO_AEGIS128_SIMD=y diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 new file mode 100644 index 000000000..5b700e166 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_QCS404 @@ -0,0 +1 @@ +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP new file mode 100644 index 000000000..54dadfbdd --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_ZIP @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_HISI_ZIP is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..c0a8ee9a6 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +CONFIG_SND_HDA_INTEL_DETECT_DMIC=y diff --git a/gitrev b/gitrev index 1a12e72aa..6864ffbc7 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -35f7a95266153b1cf0caca3aa9661cb721864527 +b41dae061bbd722b9d7fa828f35d22035b218e18 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 499c8c979..ffb21a0fd 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -129,6 +129,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -138,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -431,6 +433,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -802,16 +805,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -1097,6 +1105,7 @@ CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m +CONFIG_CRYPTO_AEGIS128_SIMD=y CONFIG_CRYPTO_AEGIS256=m CONFIG_CRYPTO_AES_ARM64_BS=m CONFIG_CRYPTO_AES_ARM64_CE_BLK=y @@ -1140,6 +1149,7 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m @@ -1160,6 +1170,7 @@ CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set +# CONFIG_CRYPTO_DEV_HISI_ZIP is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m # CONFIG_CRYPTO_DEV_MXS_DCP is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m @@ -1231,7 +1242,7 @@ CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64_CE=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3_ARM64_CE=m CONFIG_CRYPTO_SM3=m @@ -1737,6 +1748,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1913,6 +1932,7 @@ CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m CONFIG_FSL_ENETC_HW_TIMESTAMPING=y CONFIG_FSL_ENETC=m +# CONFIG_FSL_ENETC_MDIO is not set CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y @@ -1926,6 +1946,7 @@ CONFIG_FSL_QDMA=m # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2431,6 +2452,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2585,6 +2607,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT=m +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m CONFIG_INTERCONNECT_QCOM=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2602,6 +2625,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -3172,6 +3196,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3418,6 +3443,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXBF_TMFIFO=m @@ -3734,6 +3760,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3907,6 +3935,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3960,6 +3989,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y @@ -4189,6 +4219,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set CONFIG_NODES_SHIFT=9 # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y @@ -5549,6 +5580,7 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set CONFIG_SERIAL_FSL_LPUART_CONSOLE=y CONFIG_SERIAL_FSL_LPUART=y # CONFIG_SERIAL_IFX6X60 is not set @@ -6586,6 +6618,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6610,6 +6643,7 @@ CONFIG_USB_CONFIGFS_NCM=y CONFIG_USB_CONFIGFS_OBEX=y # CONFIG_USB_CONFIGFS_RNDIS is not set CONFIG_USB_CONFIGFS_SERIAL=y +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -7148,6 +7182,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_GPIO=m # CONFIG_W1_MASTER_MATROX is not set # CONFIG_W1_MASTER_MXC is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -7158,6 +7193,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 55baac72a..6943dd4f8 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -129,6 +129,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -138,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -431,6 +433,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -802,16 +805,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -1097,6 +1105,7 @@ CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m +CONFIG_CRYPTO_AEGIS128_SIMD=y CONFIG_CRYPTO_AEGIS256=m CONFIG_CRYPTO_AES_ARM64_BS=m CONFIG_CRYPTO_AES_ARM64_CE_BLK=y @@ -1140,6 +1149,7 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m @@ -1160,6 +1170,7 @@ CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set +# CONFIG_CRYPTO_DEV_HISI_ZIP is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m # CONFIG_CRYPTO_DEV_MXS_DCP is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m @@ -1231,7 +1242,7 @@ CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64_CE=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3_ARM64_CE=m CONFIG_CRYPTO_SM3=m @@ -1729,6 +1740,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1897,6 +1916,7 @@ CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m CONFIG_FSL_ENETC_HW_TIMESTAMPING=y CONFIG_FSL_ENETC=m +# CONFIG_FSL_ENETC_MDIO is not set CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y @@ -1910,6 +1930,7 @@ CONFIG_FSL_QDMA=m # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2415,6 +2436,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2569,6 +2591,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT=m +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m CONFIG_INTERCONNECT_QCOM=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -2586,6 +2609,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -3154,6 +3178,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3399,6 +3424,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXBF_TMFIFO=m @@ -3714,6 +3740,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3887,6 +3915,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3940,6 +3969,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y @@ -4169,6 +4199,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set CONFIG_NODES_SHIFT=9 # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y @@ -5528,6 +5559,7 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set CONFIG_SERIAL_FSL_LPUART_CONSOLE=y CONFIG_SERIAL_FSL_LPUART=y # CONFIG_SERIAL_IFX6X60 is not set @@ -6564,6 +6596,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6588,6 +6621,7 @@ CONFIG_USB_CONFIGFS_NCM=y CONFIG_USB_CONFIGFS_OBEX=y # CONFIG_USB_CONFIGFS_RNDIS is not set CONFIG_USB_CONFIGFS_SERIAL=y +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -7126,6 +7160,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_GPIO=m # CONFIG_W1_MASTER_MATROX is not set # CONFIG_W1_MASTER_MXC is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -7136,6 +7171,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 51c89c202..61122c2d6 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -426,6 +428,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -807,16 +810,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -1090,6 +1098,7 @@ CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m +CONFIG_CRYPTO_AEGIS128_SIMD=y CONFIG_CRYPTO_AEGIS256=m CONFIG_CRYPTO_AES_ARM_BS=y # CONFIG_CRYPTO_AES_ARM_CE is not set @@ -1125,6 +1134,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -1156,6 +1166,7 @@ CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set CONFIG_CRYPTO_DEV_SAHARA=m # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_STM32_CRC=m @@ -1220,7 +1231,7 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1769,6 +1780,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1941,12 +1960,14 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2456,6 +2477,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2618,6 +2640,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2633,6 +2656,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -3232,6 +3256,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3480,6 +3505,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3814,6 +3840,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3986,6 +4014,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4040,6 +4069,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4268,6 +4298,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y @@ -5698,6 +5729,7 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set CONFIG_SERIAL_FSL_LPUART_CONSOLE=y CONFIG_SERIAL_FSL_LPUART=y # CONFIG_SERIAL_IFX6X60 is not set @@ -6854,6 +6886,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6878,6 +6911,7 @@ CONFIG_USB_CONFIGFS_NCM=y CONFIG_USB_CONFIGFS_OBEX=y # CONFIG_USB_CONFIGFS_RNDIS is not set CONFIG_USB_CONFIGFS_SERIAL=y +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -7462,6 +7496,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_GPIO=m # CONFIG_W1_MASTER_MATROX is not set CONFIG_W1_MASTER_MXC=m +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -7472,6 +7507,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 22af5c25b..68dc8d43f 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -413,6 +415,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -783,16 +786,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -1058,6 +1066,7 @@ CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m +CONFIG_CRYPTO_AEGIS128_SIMD=y CONFIG_CRYPTO_AEGIS256=m CONFIG_CRYPTO_AES_ARM_BS=y # CONFIG_CRYPTO_AES_ARM_CE is not set @@ -1093,6 +1102,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -1119,6 +1129,7 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SAHARA is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_STM32_CRC=m @@ -1183,7 +1194,7 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1703,6 +1714,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1874,12 +1893,14 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2373,6 +2394,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2523,6 +2545,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2538,6 +2561,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -3125,6 +3149,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3368,6 +3393,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3684,6 +3710,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3856,6 +3884,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3909,6 +3938,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4137,6 +4167,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y @@ -5445,6 +5476,7 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set CONFIG_SERIAL_FSL_LPUART_CONSOLE=y CONFIG_SERIAL_FSL_LPUART=y # CONFIG_SERIAL_IFX6X60 is not set @@ -6512,6 +6544,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6536,6 +6569,7 @@ CONFIG_USB_CONFIGFS_NCM=y CONFIG_USB_CONFIGFS_OBEX=y # CONFIG_USB_CONFIGFS_RNDIS is not set CONFIG_USB_CONFIGFS_SERIAL=y +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -7088,6 +7122,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_GPIO=m # CONFIG_W1_MASTER_MATROX is not set # CONFIG_W1_MASTER_MXC is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -7098,6 +7133,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 9fd41d1b2..daaea4f2b 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -413,6 +415,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -783,16 +786,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -1058,6 +1066,7 @@ CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m +CONFIG_CRYPTO_AEGIS128_SIMD=y CONFIG_CRYPTO_AEGIS256=m CONFIG_CRYPTO_AES_ARM_BS=y # CONFIG_CRYPTO_AES_ARM_CE is not set @@ -1093,6 +1102,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -1119,6 +1129,7 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SAHARA is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_STM32_CRC=m @@ -1183,7 +1194,7 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1696,6 +1707,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1859,12 +1878,14 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2358,6 +2379,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2508,6 +2530,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2523,6 +2546,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -3108,6 +3132,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3350,6 +3375,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3665,6 +3691,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3837,6 +3865,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3890,6 +3919,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4118,6 +4148,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y @@ -5425,6 +5456,7 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set CONFIG_SERIAL_FSL_LPUART_CONSOLE=y CONFIG_SERIAL_FSL_LPUART=y # CONFIG_SERIAL_IFX6X60 is not set @@ -6491,6 +6523,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6515,6 +6548,7 @@ CONFIG_USB_CONFIGFS_NCM=y CONFIG_USB_CONFIGFS_OBEX=y # CONFIG_USB_CONFIGFS_RNDIS is not set CONFIG_USB_CONFIGFS_SERIAL=y +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -7067,6 +7101,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_GPIO=m # CONFIG_W1_MASTER_MATROX is not set # CONFIG_W1_MASTER_MXC is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -7077,6 +7112,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index fe377e642..f046ef525 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -100,6 +100,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -109,6 +110,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -426,6 +428,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -807,16 +810,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -1090,6 +1098,7 @@ CONFIG_CRYPTO_842=y CONFIG_CRYPTO_ADIANTUM=m CONFIG_CRYPTO_AEGIS128L=m CONFIG_CRYPTO_AEGIS128=m +CONFIG_CRYPTO_AEGIS128_SIMD=y CONFIG_CRYPTO_AEGIS256=m CONFIG_CRYPTO_AES_ARM_BS=y # CONFIG_CRYPTO_AES_ARM_CE is not set @@ -1125,6 +1134,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -1156,6 +1166,7 @@ CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set CONFIG_CRYPTO_DEV_SAHARA=m # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_STM32_CRC=m @@ -1220,7 +1231,7 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m CONFIG_CRYPTO_SHA512_ARM64=m CONFIG_CRYPTO_SHA512_ARM=y -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1762,6 +1773,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1926,12 +1945,14 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2441,6 +2462,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2603,6 +2625,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m # CONFIG_INTEL_TH is not set CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT is not set +# CONFIG_INTERCONNECT_QCOM_QCS404 is not set # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_MPU6050_I2C=m CONFIG_INV_MPU6050_IIO=m @@ -2618,6 +2641,7 @@ CONFIG_IOMMU_DMA=y # CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set CONFIG_IOMMU_IO_PGTABLE_LPAE=y CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -3215,6 +3239,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3462,6 +3487,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3795,6 +3821,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3967,6 +3995,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -4021,6 +4050,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4249,6 +4279,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y @@ -5678,6 +5709,7 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set CONFIG_SERIAL_FSL_LPUART_CONSOLE=y CONFIG_SERIAL_FSL_LPUART=y # CONFIG_SERIAL_IFX6X60 is not set @@ -6833,6 +6865,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m CONFIG_USB_CHIPIDEA_HOST=y CONFIG_USB_CHIPIDEA=m @@ -6857,6 +6890,7 @@ CONFIG_USB_CONFIGFS_NCM=y CONFIG_USB_CONFIGFS_OBEX=y # CONFIG_USB_CONFIGFS_RNDIS is not set CONFIG_USB_CONFIGFS_SERIAL=y +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -7441,6 +7475,7 @@ CONFIG_W1_MASTER_DS2490=m CONFIG_W1_MASTER_GPIO=m # CONFIG_W1_MASTER_MATROX is not set CONFIG_W1_MASTER_MXC=m +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -7451,6 +7486,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 520f2232f..153e37d36 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -135,6 +135,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -144,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -298,6 +300,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -647,16 +650,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -925,6 +933,7 @@ CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m @@ -943,6 +952,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -994,7 +1004,7 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1492,6 +1502,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1666,10 +1684,12 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2169,6 +2189,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2356,6 +2377,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y @@ -2932,6 +2954,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3157,6 +3180,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3434,6 +3458,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3607,6 +3633,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3658,6 +3685,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3890,6 +3918,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NOHIGHMEM is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y @@ -5046,6 +5075,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m @@ -5204,7 +5234,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set +CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -5994,9 +6024,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6483,6 +6515,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6493,6 +6526,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-i686.config b/kernel-i686.config index c1d455083..235ecbf5d 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -135,6 +135,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -144,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -297,6 +299,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -646,16 +649,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -924,6 +932,7 @@ CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m @@ -942,6 +951,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -993,7 +1003,7 @@ CONFIG_CRYPTO_SERPENT_SSE2_586=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1483,6 +1493,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1649,10 +1667,12 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2152,6 +2172,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2339,6 +2360,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y @@ -2913,6 +2935,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3138,6 +3161,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3415,6 +3439,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3588,6 +3614,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3639,6 +3666,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3871,6 +3899,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NOHIGHMEM is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y @@ -5026,6 +5055,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m @@ -5184,7 +5214,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set +CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 @@ -5973,9 +6003,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6462,6 +6494,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6472,6 +6505,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index a49032e00..acdc38305 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -239,6 +241,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -585,16 +588,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set # CONFIG_CAN_MSCAN is not set @@ -855,6 +863,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -867,6 +876,7 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS=m CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m CONFIG_CRYPTO_DEV_NX=y +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m @@ -919,7 +929,7 @@ CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1352,6 +1362,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1514,11 +1532,13 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -1975,6 +1995,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2120,6 +2141,7 @@ CONFIG_IO_EVENT_IRQ=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -2679,6 +2701,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -2895,6 +2918,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3157,6 +3181,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3329,6 +3355,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3381,6 +3408,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3609,6 +3637,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y @@ -4726,6 +4755,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set CONFIG_SERIAL_ICOM=m # CONFIG_SERIAL_IFX6X60 is not set @@ -5601,9 +5631,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6079,6 +6111,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6089,6 +6122,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 93e635288..e888be7ab 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -238,6 +240,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -584,16 +587,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set # CONFIG_CAN_MSCAN is not set @@ -854,6 +862,7 @@ CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -866,6 +875,7 @@ CONFIG_CRYPTO_DEV_NX_COMPRESS=m CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m CONFIG_CRYPTO_DEV_NX=y +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m @@ -918,7 +928,7 @@ CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1343,6 +1353,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1497,11 +1515,13 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -1958,6 +1978,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2103,6 +2124,7 @@ CONFIG_IO_EVENT_IRQ=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -2660,6 +2682,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -2875,6 +2898,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3136,6 +3160,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3308,6 +3334,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3360,6 +3387,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3588,6 +3616,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y CONFIG_NO_HZ=y @@ -4704,6 +4733,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set CONFIG_SERIAL_ICOM=m # CONFIG_SERIAL_IFX6X60 is not set @@ -5578,9 +5608,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6056,6 +6088,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6066,6 +6099,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 8dbce4ffa..de25d0e3c 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -243,6 +245,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -589,6 +592,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m @@ -596,9 +600,13 @@ CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m # CONFIG_CAN is not set +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -863,6 +871,7 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -870,6 +879,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -924,8 +934,8 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA512_S390=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1360,6 +1370,14 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set CONFIG_EXPOLINE_AUTO=y # CONFIG_EXPOLINE_FULL is not set @@ -1515,10 +1533,12 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -1955,6 +1975,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2099,6 +2120,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -2654,6 +2676,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -2871,6 +2894,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3130,6 +3154,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3303,6 +3329,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3354,6 +3381,7 @@ CONFIG_NET_VENDOR_NETERION=y # CONFIG_NET_VENDOR_NVIDIA is not set # CONFIG_NET_VENDOR_OKI is not set CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y # CONFIG_NET_VENDOR_QLOGIC is not set # CONFIG_NET_VENDOR_QUALCOMM is not set # CONFIG_NET_VENDOR_RDC is not set @@ -3581,6 +3609,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set CONFIG_NODES_SHIFT=4 # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y @@ -4673,6 +4702,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=m CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m @@ -5544,9 +5574,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6023,6 +6055,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6033,6 +6066,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 1acc23a3d..86e328dd5 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -99,6 +99,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -108,6 +109,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -242,6 +244,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -588,6 +591,7 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m @@ -595,9 +599,13 @@ CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m # CONFIG_CAN is not set +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -862,6 +870,7 @@ CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -869,6 +878,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -923,8 +933,8 @@ CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3_256_S390=m CONFIG_CRYPTO_SHA3_512_S390=m CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA512_S390=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1351,6 +1361,14 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set CONFIG_EXPOLINE_AUTO=y # CONFIG_EXPOLINE_FULL is not set @@ -1498,10 +1516,12 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -1938,6 +1958,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2082,6 +2103,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y CONFIG_IO_STRICT_DEVMEM=y CONFIG_IP6_NF_FILTER=m @@ -2635,6 +2657,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -2851,6 +2874,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3109,6 +3133,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3282,6 +3308,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3333,6 +3360,7 @@ CONFIG_NET_VENDOR_NETERION=y # CONFIG_NET_VENDOR_NVIDIA is not set # CONFIG_NET_VENDOR_OKI is not set CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y # CONFIG_NET_VENDOR_QLOGIC is not set # CONFIG_NET_VENDOR_QUALCOMM is not set # CONFIG_NET_VENDOR_RDC is not set @@ -3560,6 +3588,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set CONFIG_NODES_SHIFT=4 # CONFIG_NO_HZ_FULL is not set CONFIG_NO_HZ_IDLE=y @@ -4651,6 +4680,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=m CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m @@ -5521,9 +5551,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6000,6 +6032,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6010,6 +6043,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 84dc587b1..6c2ce8aee 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -148,6 +149,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -301,6 +303,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -656,16 +659,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -953,6 +961,7 @@ CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m @@ -970,6 +979,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1032,8 +1042,8 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256_SSSE3=m CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1535,6 +1545,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1706,10 +1724,12 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2212,6 +2232,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2408,6 +2429,7 @@ CONFIG_IO_DELAY_0X80=y CONFIG_IOMMU_DEBUGFS=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y @@ -2982,6 +3004,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3208,6 +3231,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3478,6 +3502,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3651,6 +3677,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3702,6 +3729,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3934,6 +3962,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set CONFIG_NODES_SHIFT=10 CONFIG_NO_HZ_FULL=y # CONFIG_NO_HZ_IDLE is not set @@ -5094,6 +5123,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m @@ -5258,7 +5288,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set +CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -6053,9 +6083,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6545,6 +6577,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6555,6 +6588,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 8852d6b3a..db26d8c64 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -139,6 +139,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set +CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set # CONFIG_ADIS16136 is not set @@ -148,6 +149,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADIS16240 is not set # CONFIG_ADIS16260 is not set # CONFIG_ADIS16400 is not set +# CONFIG_ADIS16460 is not set # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADT7316 is not set @@ -300,6 +302,7 @@ CONFIG_ATH9K_DEBUGFS=y CONFIG_ATH9K_HTC=m # CONFIG_ATH9K_HWRNG is not set CONFIG_ATH9K=m +CONFIG_ATH9K_PCI_NO_EEPROM=m CONFIG_ATH9K_PCI=y # CONFIG_ATH9K_STATION_STATISTICS is not set # CONFIG_ATH9K_WOW is not set @@ -655,16 +658,21 @@ CONFIG_CAN_EMS_PCI=m # CONFIG_CAN_EMS_PCMCIA is not set CONFIG_CAN_EMS_USB=m CONFIG_CAN_ESD_USB2=m +# CONFIG_CAN_F81601 is not set # CONFIG_CAN_FLEXCAN is not set # CONFIG_CAN_GRCAN is not set CONFIG_CAN_GS_USB=m CONFIG_CAN_GW=m CONFIG_CAN_HI311X=m CONFIG_CAN_IFI_CANFD=m +# CONFIG_CAN_J1939 is not set +# CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m # CONFIG_CAN_MCP251X is not set CONFIG_CAN_PEAK_PCIEC=y @@ -952,6 +960,7 @@ CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m @@ -969,6 +978,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1031,8 +1041,8 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA256_SSSE3=m CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA3=m -CONFIG_CRYPTO_SHA512=m CONFIG_CRYPTO_SHA512_SSSE3=m +CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4=m @@ -1526,6 +1536,14 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set +# CONFIG_EXFAT_DEBUG_MSG is not set +CONFIG_EXFAT_DEFAULT_CODEPAGE=437 +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" +# CONFIG_EXFAT_DELAYED_SYNC is not set +CONFIG_EXFAT_DISCARD=y +CONFIG_EXFAT_DONT_MOUNT_VFAT=y +CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_KERNEL_DEBUG is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y @@ -1689,10 +1707,12 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set +# CONFIG_FSL_ENETC_MDIO is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y CONFIG_FSNOTIFY=y +# CONFIG_FS_VERITY is not set # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set @@ -2195,6 +2215,7 @@ CONFIG_IMA_APPRAISE=y # CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y # CONFIG_IMA_LOAD_X509 is not set @@ -2391,6 +2412,7 @@ CONFIG_IO_DELAY_0X80=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_IOMMU_SUPPORT=y +# CONFIG_IONIC is not set CONFIG_IOSCHED_BFQ=y # CONFIG_IOSF_MBI_DEBUG is not set CONFIG_IOSF_MBI=y @@ -2963,6 +2985,7 @@ CONFIG_MAX31856=m # CONFIG_MAX44000 is not set CONFIG_MAX44009=m # CONFIG_MAX517 is not set +# CONFIG_MAX5432 is not set # CONFIG_MAX5481 is not set # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set @@ -3189,6 +3212,7 @@ CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m CONFIG_MLX5_MPFS=y +CONFIG_MLX5_SW_STEERING=y CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXFW=m @@ -3459,6 +3483,8 @@ CONFIG_NET_DSA_BCM_SF2=m # CONFIG_NET_DSA_LANTIQ_GSWIP is not set CONFIG_NET_DSA_LOOP=m CONFIG_NET_DSA=m +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set CONFIG_NET_DSA_MICROCHIP_KSZ9477=m CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m CONFIG_NET_DSA_MT7530=m @@ -3632,6 +3658,7 @@ CONFIG_NET_SCH_TAPRIO=m CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SWITCHDEV=y +CONFIG_NET_TC_SKB_EXT=y CONFIG_NET_TEAM=m CONFIG_NET_TEAM_MODE_ACTIVEBACKUP=m CONFIG_NET_TEAM_MODE_BROADCAST=m @@ -3683,6 +3710,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y CONFIG_NET_VENDOR_PACKET_ENGINES=y +CONFIG_NET_VENDOR_PENSANDO=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3915,6 +3943,7 @@ CONFIG_NLS_MAC_ROMAN=m CONFIG_NLS_MAC_TURKISH=m CONFIG_NLS_UTF8=m CONFIG_NLS=y +# CONFIG_NOA1305 is not set CONFIG_NODES_SHIFT=10 CONFIG_NO_HZ_FULL=y # CONFIG_NO_HZ_IDLE is not set @@ -5074,6 +5103,7 @@ CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y +# CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_IFX6X60 is not set CONFIG_SERIAL_JSM=m @@ -5238,7 +5268,7 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set +CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 @@ -6032,9 +6062,11 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDC_COMPOSITE is not set +# CONFIG_USB_CDNS3 is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONFIGFS_F_UAC1_LEGACY is not set +# CONFIG_USB_CONN_GPIO is not set CONFIG_USB_CXACRU=m # CONFIG_USB_CYPRESS_CY7C63 is not set # CONFIG_USB_CYTHERM is not set @@ -6524,6 +6556,7 @@ CONFIG_W1_MASTER_DS2482=m CONFIG_W1_MASTER_DS2490=m # CONFIG_W1_MASTER_GPIO is not set # CONFIG_W1_MASTER_MATROX is not set +# CONFIG_W1_MASTER_SGI is not set CONFIG_W1_SLAVE_DS2405=m CONFIG_W1_SLAVE_DS2406=m CONFIG_W1_SLAVE_DS2408=m @@ -6534,6 +6567,7 @@ CONFIG_W1_SLAVE_DS2431=m CONFIG_W1_SLAVE_DS2433_CRC=y CONFIG_W1_SLAVE_DS2433=m CONFIG_W1_SLAVE_DS2438=m +# CONFIG_W1_SLAVE_DS250X is not set CONFIG_W1_SLAVE_DS2780=m CONFIG_W1_SLAVE_DS2781=m CONFIG_W1_SLAVE_DS2805=m diff --git a/kernel.spec b/kernel.spec index e69193b4a..d467e11ef 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1752,6 +1752,9 @@ fi # # %changelog +* Thu Sep 19 2019 Jeremy Cline - 5.4.0-0.rc0.git3.1 +- Linux v5.3-7639-gb41dae061bbd + * Wed Sep 18 2019 Jeremy Cline - 5.4.0-0.rc0.git2.1 - Linux v5.3-3839-g35f7a9526615 diff --git a/sources b/sources index 28622f3ae..50b9ae0ff 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git2.xz) = 26e7d8b4b12d0cc09ff0691998ae57c59568effca6cac51cd6da9517e604aa339f53aaf1de95bd84cddf4e09097bc4798f58395e537385d985add9d7560d85f9 +SHA512 (patch-5.3-git3.xz) = 89996922944d7a359fb9f5ee34c99e357863990ddfbad9c77fd8cd3d1ff1d0e1f4c37a59be856ea7280a0456e216b05c3cfa514c6e2200af347480eadfa7d65d From 8e2f53d7253529fdd3df431fb3dd36e1731ed299 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Fri, 20 Sep 2019 16:21:37 +0000 Subject: [PATCH 16/67] Linux v5.3-10169-g574cc4539762 --- configs/fedora/generic/CONFIG_CROS_EC | 1 + configs/fedora/generic/CONFIG_CROS_EC_CHARDEV | 1 + .../fedora/generic/CONFIG_DMABUF_SELFTESTS | 1 + configs/fedora/generic/CONFIG_DRM_GM12U320 | 1 + .../generic/CONFIG_DRM_PANEL_LG_LB035Q02 | 1 + .../generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 | 1 + .../generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 | 1 + .../generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 | 1 + .../CONFIG_DRM_PANEL_SHARP_LS037V7DW01 | 1 + .../generic/CONFIG_DRM_PANEL_SONY_ACX565AKM | 1 + .../generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 | 1 + .../generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 | 1 + configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B | 1 + configs/fedora/generic/CONFIG_MFD_CROS_EC_DEV | 1 + configs/fedora/generic/CONFIG_PINCTRL_SC7180 | 1 + configs/fedora/generic/CONFIG_REMOTEPROC | 2 +- configs/fedora/generic/CONFIG_TINYDRM_HX8357D | 1 + configs/fedora/generic/CONFIG_TINYDRM_ILI9225 | 1 + configs/fedora/generic/CONFIG_TINYDRM_ILI9341 | 1 + .../fedora/generic/CONFIG_TINYDRM_MI0283QT | 1 + configs/fedora/generic/CONFIG_TINYDRM_REPAPER | 1 + configs/fedora/generic/CONFIG_TINYDRM_ST7586 | 1 + configs/fedora/generic/CONFIG_TINYDRM_ST7735R | 1 + configs/fedora/generic/arm/CONFIG_CROS_EC | 1 + .../arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB | 1 + configs/fedora/generic/x86/CONFIG_CROS_EC | 1 + configs/fedora/generic/x86/CONFIG_CROS_EC_LPC | 1 + .../generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 | 1 + .../generic/x86/CONFIG_EXTCON_USBC_CROS_EC | 1 + .../generic/x86/CONFIG_I2C_CROS_EC_TUNNEL | 1 + .../x86/CONFIG_IIO_CROS_EC_SENSORS_CORE | 1 + .../generic/x86/CONFIG_KEYBOARD_CROS_EC | 1 + configs/fedora/generic/x86/CONFIG_PWM_CROS_EC | 1 + .../fedora/generic/x86/CONFIG_RTC_DRV_CROS_EC | 1 + .../generic/x86/CONFIG_SND_SOC_CROS_EC_CODEC | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 17 +++++++++- kernel-aarch64.config | 17 +++++++++- kernel-armv7hl-debug.config | 19 +++++++++-- kernel-armv7hl-lpae-debug.config | 17 +++++++++- kernel-armv7hl-lpae.config | 17 +++++++++- kernel-armv7hl.config | 19 +++++++++-- kernel-i686-debug.config | 33 ++++++++++++++++++- kernel-i686.config | 33 ++++++++++++++++++- kernel-ppc64le-debug.config | 24 +++++++++++++- kernel-ppc64le.config | 24 +++++++++++++- kernel-s390x-debug.config | 24 +++++++++++++- kernel-s390x.config | 24 +++++++++++++- kernel-x86_64-debug.config | 25 +++++++++++++- kernel-x86_64.config | 25 +++++++++++++- kernel.spec | 5 ++- sources | 2 +- 52 files changed, 343 insertions(+), 20 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CROS_EC create mode 100644 configs/fedora/generic/CONFIG_CROS_EC_CHARDEV create mode 100644 configs/fedora/generic/CONFIG_DMABUF_SELFTESTS create mode 100644 configs/fedora/generic/CONFIG_DRM_GM12U320 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 create mode 100644 configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B create mode 100644 configs/fedora/generic/CONFIG_MFD_CROS_EC_DEV create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SC7180 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_HX8357D create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ILI9225 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ILI9341 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_MI0283QT create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_REPAPER create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ST7586 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ST7735R create mode 100644 configs/fedora/generic/arm/CONFIG_CROS_EC create mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB create mode 100644 configs/fedora/generic/x86/CONFIG_CROS_EC create mode 100644 configs/fedora/generic/x86/CONFIG_CROS_EC_LPC create mode 100644 configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 create mode 100644 configs/fedora/generic/x86/CONFIG_EXTCON_USBC_CROS_EC create mode 100644 configs/fedora/generic/x86/CONFIG_I2C_CROS_EC_TUNNEL create mode 100644 configs/fedora/generic/x86/CONFIG_IIO_CROS_EC_SENSORS_CORE create mode 100644 configs/fedora/generic/x86/CONFIG_KEYBOARD_CROS_EC create mode 100644 configs/fedora/generic/x86/CONFIG_PWM_CROS_EC create mode 100644 configs/fedora/generic/x86/CONFIG_RTC_DRV_CROS_EC create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_CROS_EC_CODEC diff --git a/configs/fedora/generic/CONFIG_CROS_EC b/configs/fedora/generic/CONFIG_CROS_EC new file mode 100644 index 000000000..bd6dd449b --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC @@ -0,0 +1 @@ +# CONFIG_CROS_EC is not set diff --git a/configs/fedora/generic/CONFIG_CROS_EC_CHARDEV b/configs/fedora/generic/CONFIG_CROS_EC_CHARDEV new file mode 100644 index 000000000..3fab49bb4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC_CHARDEV @@ -0,0 +1 @@ +# CONFIG_CROS_EC_CHARDEV is not set diff --git a/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS new file mode 100644 index 000000000..6943ce41c --- /dev/null +++ b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS @@ -0,0 +1 @@ +# CONFIG_DMABUF_SELFTESTS is not set diff --git a/configs/fedora/generic/CONFIG_DRM_GM12U320 b/configs/fedora/generic/CONFIG_DRM_GM12U320 new file mode 100644 index 000000000..68cc5925e --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_GM12U320 @@ -0,0 +1 @@ +# CONFIG_DRM_GM12U320 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 new file mode 100644 index 000000000..fe60a1992 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 new file mode 100644 index 000000000..339ff848f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 new file mode 100644 index 000000000..edce22723 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 new file mode 100644 index 000000000..085f3b0bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 new file mode 100644 index 000000000..26cceaa22 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM new file mode 100644 index 000000000..de1d34f6b --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 new file mode 100644 index 000000000..8c0af5fb4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 new file mode 100644 index 000000000..4494ef96f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B new file mode 100644 index 000000000..76957fd33 --- /dev/null +++ b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B @@ -0,0 +1 @@ +# CONFIG_JOYSTICK_FSIA6B is not set diff --git a/configs/fedora/generic/CONFIG_MFD_CROS_EC_DEV b/configs/fedora/generic/CONFIG_MFD_CROS_EC_DEV new file mode 100644 index 000000000..a3f848d39 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_CROS_EC_DEV @@ -0,0 +1 @@ +# CONFIG_MFD_CROS_EC_DEV is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SC7180 b/configs/fedora/generic/CONFIG_PINCTRL_SC7180 new file mode 100644 index 000000000..797cd04fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SC7180 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SC7180 is not set diff --git a/configs/fedora/generic/CONFIG_REMOTEPROC b/configs/fedora/generic/CONFIG_REMOTEPROC index 5a1f9df99..a5c237d2f 100644 --- a/configs/fedora/generic/CONFIG_REMOTEPROC +++ b/configs/fedora/generic/CONFIG_REMOTEPROC @@ -1 +1 @@ -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D new file mode 100644 index 000000000..b6034f2f3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D @@ -0,0 +1 @@ +# CONFIG_TINYDRM_HX8357D is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 new file mode 100644 index 000000000..1371c3f6e --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9225 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 new file mode 100644 index 000000000..d0fdddaeb --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9341 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT new file mode 100644 index 000000000..fb0b5f045 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT @@ -0,0 +1 @@ +# CONFIG_TINYDRM_MI0283QT is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_REPAPER b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER new file mode 100644 index 000000000..c4d2874fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER @@ -0,0 +1 @@ +# CONFIG_TINYDRM_REPAPER is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7586 b/configs/fedora/generic/CONFIG_TINYDRM_ST7586 new file mode 100644 index 000000000..2b9e29f63 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7586 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ST7586 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7735R b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R new file mode 100644 index 000000000..365910ba1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ST7735R is not set diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC b/configs/fedora/generic/arm/CONFIG_CROS_EC new file mode 100644 index 000000000..1ad522e6a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CROS_EC @@ -0,0 +1 @@ +CONFIG_CROS_EC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB b/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB new file mode 100644 index 000000000..0a34c3a7e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_QCOM_COMMAND_DB @@ -0,0 +1 @@ +CONFIG_QCOM_COMMAND_DB=y diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC b/configs/fedora/generic/x86/CONFIG_CROS_EC new file mode 100644 index 000000000..1ad522e6a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CROS_EC @@ -0,0 +1 @@ +CONFIG_CROS_EC=m diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_LPC b/configs/fedora/generic/x86/CONFIG_CROS_EC_LPC new file mode 100644 index 000000000..7de54fecd --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CROS_EC_LPC @@ -0,0 +1 @@ +# CONFIG_CROS_EC_LPC is not set diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 new file mode 100644 index 000000000..9aa94df3c --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DCN2_1=y diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_USBC_CROS_EC b/configs/fedora/generic/x86/CONFIG_EXTCON_USBC_CROS_EC new file mode 100644 index 000000000..06a7e44b6 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_EXTCON_USBC_CROS_EC @@ -0,0 +1 @@ +# CONFIG_EXTCON_USBC_CROS_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_I2C_CROS_EC_TUNNEL b/configs/fedora/generic/x86/CONFIG_I2C_CROS_EC_TUNNEL new file mode 100644 index 000000000..01606add6 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_I2C_CROS_EC_TUNNEL @@ -0,0 +1 @@ +# CONFIG_I2C_CROS_EC_TUNNEL is not set diff --git a/configs/fedora/generic/x86/CONFIG_IIO_CROS_EC_SENSORS_CORE b/configs/fedora/generic/x86/CONFIG_IIO_CROS_EC_SENSORS_CORE new file mode 100644 index 000000000..9a7ec394f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_IIO_CROS_EC_SENSORS_CORE @@ -0,0 +1 @@ +# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set diff --git a/configs/fedora/generic/x86/CONFIG_KEYBOARD_CROS_EC b/configs/fedora/generic/x86/CONFIG_KEYBOARD_CROS_EC new file mode 100644 index 000000000..051955397 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_KEYBOARD_CROS_EC @@ -0,0 +1 @@ +# CONFIG_KEYBOARD_CROS_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_PWM_CROS_EC b/configs/fedora/generic/x86/CONFIG_PWM_CROS_EC new file mode 100644 index 000000000..5e2b1eb81 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_PWM_CROS_EC @@ -0,0 +1 @@ +# CONFIG_PWM_CROS_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_RTC_DRV_CROS_EC b/configs/fedora/generic/x86/CONFIG_RTC_DRV_CROS_EC new file mode 100644 index 000000000..f4844f71a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RTC_DRV_CROS_EC @@ -0,0 +1 @@ +# CONFIG_RTC_DRV_CROS_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_CROS_EC_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_CROS_EC_CODEC new file mode 100644 index 000000000..ee20b04c0 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_CROS_EC_CODEC @@ -0,0 +1 @@ +# CONFIG_SND_SOC_CROS_EC_CODEC is not set diff --git a/gitrev b/gitrev index 6864ffbc7..0406828b6 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -b41dae061bbd722b9d7fa828f35d22035b218e18 +574cc4539762561d96b456dbc0544d8898bd4c6e diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index ffb21a0fd..5e7436286 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1088,10 +1088,12 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1383,6 +1385,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m +# CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1470,6 +1473,7 @@ CONFIG_DRM_ETNAVIV=m CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1517,13 +1521,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1535,10 +1543,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set CONFIG_DRM_PANEL_TPO_TPG110=m CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m CONFIG_DRM_PANEL=y @@ -2871,6 +2883,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3326,6 +3339,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -4563,6 +4577,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_QDF2XXX=y CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y @@ -4961,7 +4976,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 6943dd4f8..40bfb6879 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1088,10 +1088,12 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1376,6 +1378,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_BCM2835=m +# CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1462,6 +1465,7 @@ CONFIG_DRM_ETNAVIV=m CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1509,13 +1513,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1527,10 +1535,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set CONFIG_DRM_PANEL_TPO_TPG110=m CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m CONFIG_DRM_PANEL=y @@ -2855,6 +2867,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3307,6 +3320,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -4543,6 +4557,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_QDF2XXX=y CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y @@ -4940,7 +4955,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 61122c2d6..f39281cc7 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1082,10 +1082,12 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1378,6 +1380,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m +# CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1482,6 +1485,7 @@ CONFIG_DRM_EXYNOS_VIDI=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_FSL_DCU is not set +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1545,13 +1549,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1563,10 +1571,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2902,6 +2914,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3383,6 +3396,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set CONFIG_MFD_DA9052_I2C=y @@ -4665,6 +4679,7 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_SAMSUNG=y +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y @@ -4861,7 +4876,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m CONFIG_QCOM_CLK_RPM=m CONFIG_QCOM_CLK_SMD_RPM=m CONFIG_QCOM_COINCELL=m -# CONFIG_QCOM_COMMAND_DB is not set +CONFIG_QCOM_COMMAND_DB=y # CONFIG_QCOM_EBI2 is not set # CONFIG_QCOM_EMAC is not set CONFIG_QCOM_FASTRPC=m @@ -5087,7 +5102,7 @@ CONFIG_REISERFS_FS_XATTR=y CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 68dc8d43f..6bc9bc709 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1050,10 +1050,12 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1339,6 +1341,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m +# CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1442,6 +1445,7 @@ CONFIG_DRM_EXYNOS_VIDI=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_FSL_DCU is not set +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1481,13 +1485,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1499,10 +1507,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2806,6 +2818,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3274,6 +3287,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -4482,6 +4496,7 @@ CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_SAMSUNG=y +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y @@ -4852,7 +4867,7 @@ CONFIG_REISERFS_FS_XATTR=y CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index daaea4f2b..52eea21ba 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1050,10 +1050,12 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1332,6 +1334,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_BCM2835=m +# CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1435,6 +1438,7 @@ CONFIG_DRM_EXYNOS_VIDI=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_FSL_DCU is not set +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1474,13 +1478,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1492,10 +1500,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2791,6 +2803,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3256,6 +3269,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -4463,6 +4477,7 @@ CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_SAMSUNG=y +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y @@ -4832,7 +4847,7 @@ CONFIG_REISERFS_FS_XATTR=y CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index f046ef525..dbf573d34 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1082,10 +1082,12 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1371,6 +1373,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_BCM2835=m +# CONFIG_DMABUF_SELFTESTS is not set CONFIG_DMA_CMA=y # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1475,6 +1478,7 @@ CONFIG_DRM_EXYNOS_VIDI=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_FSL_DCU is not set +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_HDLCD=m # CONFIG_DRM_HDLCD_SHOW_UNDERRUN is not set # CONFIG_DRM_HISI_HIBMC is not set @@ -1538,13 +1542,17 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set CONFIG_DRM_PANEL_RAYDIUM_RM68200=m CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1556,10 +1564,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set CONFIG_DRM_PANEL_TPO_TPG110=m # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2887,6 +2899,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3365,6 +3378,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set CONFIG_MFD_DA9052_I2C=y @@ -4646,6 +4660,7 @@ CONFIG_PINCTRL_QCOM_SSBI_PMIC=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_SAMSUNG=y +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y @@ -4841,7 +4856,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m CONFIG_QCOM_CLK_RPM=m CONFIG_QCOM_CLK_SMD_RPM=m CONFIG_QCOM_COINCELL=m -# CONFIG_QCOM_COMMAND_DB is not set +CONFIG_QCOM_COMMAND_DB=y # CONFIG_QCOM_EBI2 is not set # CONFIG_QCOM_EMAC is not set CONFIG_QCOM_FASTRPC=m @@ -5067,7 +5082,7 @@ CONFIG_REISERFS_FS_XATTR=y CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_CONTROLLER=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 153e37d36..f3db72fbe 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -885,10 +885,13 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +# CONFIG_CROS_EC_LPC is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1157,6 +1160,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1214,6 +1218,7 @@ CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y @@ -1236,6 +1241,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_GMA3600=y CONFIG_DRM_GMA500=m # CONFIG_DRM_GMA600 is not set @@ -1274,13 +1280,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1292,10 +1302,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -1531,6 +1545,7 @@ CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set +# CONFIG_EXTCON_USBC_CROS_EC is not set # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" @@ -2049,6 +2064,7 @@ CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_CBUS_GPIO is not set CONFIG_I2C_CHARDEV=m CONFIG_I2C_COMPAT=y +# CONFIG_I2C_CROS_EC_TUNNEL is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set @@ -2156,6 +2172,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set # CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2624,6 +2641,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -2680,6 +2698,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set +# CONFIG_KEYBOARD_CROS_EC is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set CONFIG_KEYBOARD_GPIO=m CONFIG_KEYBOARD_GPIO_POLLED=m @@ -3061,6 +3080,7 @@ CONFIG_MFD_AT91_USART=m CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC_DEV is not set # CONFIG_MFD_CROS_EC is not set CONFIG_MFD_CS5535=y # CONFIG_MFD_DA9052_I2C is not set @@ -4188,6 +4208,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set # CONFIG_PINCTRL_SM8150 is not set @@ -4332,6 +4353,7 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PVH=y CONFIG_PVPANIC=m CONFIG_PWM_CRC=y +# CONFIG_PWM_CROS_EC is not set # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m CONFIG_PWM_LPSS=m @@ -4495,7 +4517,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_SCMI=y @@ -4572,6 +4594,7 @@ CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set CONFIG_RTC_DRV_CMOS=y +# CONFIG_RTC_DRV_CROS_EC is not set CONFIG_RTC_DRV_DS1286=m # CONFIG_RTC_DRV_DS1302 is not set CONFIG_RTC_DRV_DS1305=m @@ -5317,6 +5340,7 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m # CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +# CONFIG_SND_SOC_CROS_EC_CODEC is not set # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m @@ -5822,6 +5846,13 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-i686.config b/kernel-i686.config index 235ecbf5d..905a197e0 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -884,10 +884,13 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set +# CONFIG_CROS_EC_LPC is not set +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1149,6 +1152,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1205,6 +1209,7 @@ CONFIG_DRAGONRISE_FF=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y @@ -1227,6 +1232,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_GMA3600=y CONFIG_DRM_GMA500=m # CONFIG_DRM_GMA600 is not set @@ -1265,13 +1271,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1283,10 +1293,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -1522,6 +1536,7 @@ CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set +# CONFIG_EXTCON_USBC_CROS_EC is not set # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" @@ -2032,6 +2047,7 @@ CONFIG_I2C_AMD_MP2=m # CONFIG_I2C_CBUS_GPIO is not set CONFIG_I2C_CHARDEV=m CONFIG_I2C_COMPAT=y +# CONFIG_I2C_CROS_EC_TUNNEL is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set @@ -2139,6 +2155,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_CORE is not set # CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2607,6 +2624,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -2661,6 +2679,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set +# CONFIG_KEYBOARD_CROS_EC is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set CONFIG_KEYBOARD_GPIO=m CONFIG_KEYBOARD_GPIO_POLLED=m @@ -3042,6 +3061,7 @@ CONFIG_MFD_AT91_USART=m CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC_DEV is not set # CONFIG_MFD_CROS_EC is not set CONFIG_MFD_CS5535=y # CONFIG_MFD_DA9052_I2C is not set @@ -4169,6 +4189,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set # CONFIG_PINCTRL_SM8150 is not set @@ -4312,6 +4333,7 @@ CONFIG_PTP_1588_CLOCK=y CONFIG_PVH=y CONFIG_PVPANIC=m CONFIG_PWM_CRC=y +# CONFIG_PWM_CROS_EC is not set # CONFIG_PWM_FSL_FTM is not set CONFIG_PWM_HIBVT=m CONFIG_PWM_LPSS=m @@ -4475,7 +4497,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_SCMI=y @@ -4552,6 +4574,7 @@ CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set CONFIG_RTC_DRV_CMOS=y +# CONFIG_RTC_DRV_CROS_EC is not set CONFIG_RTC_DRV_DS1286=m # CONFIG_RTC_DRV_DS1302 is not set CONFIG_RTC_DRV_DS1305=m @@ -5296,6 +5319,7 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m # CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set +# CONFIG_SND_SOC_CROS_EC_CODEC is not set # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set CONFIG_SND_SOC_CS35L34=m @@ -5801,6 +5825,13 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index acdc38305..9326e0f68 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -823,8 +823,10 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_ISHTP=m +# CONFIG_CROS_EC is not set # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1070,6 +1072,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1143,6 +1146,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y @@ -1169,13 +1173,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1187,10 +1195,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2381,6 +2393,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -2809,6 +2822,7 @@ CONFIG_MFD_AT91_USART=m CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=m # CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC_DEV is not set # CONFIG_MFD_CROS_EC is not set # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -3867,6 +3881,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set @@ -4191,7 +4206,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_SCMI=y @@ -5434,6 +5449,13 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index e888be7ab..bb057650d 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -822,8 +822,10 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_ISHTP=m +# CONFIG_CROS_EC is not set # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1062,6 +1064,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1134,6 +1137,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y @@ -1160,13 +1164,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1178,10 +1186,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2364,6 +2376,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -2789,6 +2802,7 @@ CONFIG_MFD_AT91_USART=m CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=m # CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC_DEV is not set # CONFIG_MFD_CROS_EC is not set # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -3846,6 +3860,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set @@ -4169,7 +4184,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_SCMI=y @@ -5411,6 +5426,13 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index de25d0e3c..c3544b66c 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -829,8 +829,10 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_ISHTP=m +# CONFIG_CROS_EC is not set # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1078,6 +1080,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1151,6 +1154,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y @@ -1177,13 +1181,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1195,10 +1203,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2360,6 +2372,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -2785,6 +2798,7 @@ CONFIG_MFD_AT91_USART=m # CONFIG_MFD_BD9571MWV is not set CONFIG_MFD_CORE=m # CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC_DEV is not set # CONFIG_MFD_CROS_EC is not set # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -3836,6 +3850,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set @@ -4129,7 +4144,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set @@ -5372,6 +5387,13 @@ CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 86e328dd5..1dcdb42f4 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -828,8 +828,10 @@ CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_ISHTP=m +# CONFIG_CROS_EC is not set # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -1070,6 +1072,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1142,6 +1145,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set # CONFIG_DRM_HISI_HIBMC is not set # CONFIG_DRM_I2C_ADV7511 is not set CONFIG_DRM_I2C_ADV7533=y @@ -1168,13 +1172,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1186,10 +1194,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2343,6 +2355,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -2765,6 +2778,7 @@ CONFIG_MFD_AT91_USART=m # CONFIG_MFD_BD9571MWV is not set CONFIG_MFD_CORE=m # CONFIG_MFD_CPCAP is not set +# CONFIG_MFD_CROS_EC_DEV is not set # CONFIG_MFD_CROS_EC is not set # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -3815,6 +3829,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set @@ -4107,7 +4122,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set # CONFIG_RESET_CONTROLLER is not set @@ -5349,6 +5364,13 @@ CONFIG_TIFM_7XX1=m # CONFIG_TIFM_CORE is not set CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 6c2ce8aee..fe13e42a2 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -899,11 +899,13 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1199,6 +1201,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set @@ -1256,6 +1259,7 @@ CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y @@ -1278,6 +1282,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_GMA3600=y CONFIG_DRM_GMA500=m # CONFIG_DRM_GMA600 is not set @@ -1316,13 +1321,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1334,10 +1343,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2678,6 +2691,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3113,6 +3127,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -4234,6 +4249,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set @@ -4541,7 +4557,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_SCMI=y @@ -5880,6 +5896,13 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index db26d8c64..011c6ec52 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -898,11 +898,13 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y +# CONFIG_CROS_EC_CHARDEV is not set # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m +CONFIG_CROS_EC=m CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -1191,6 +1193,7 @@ CONFIG_DLM=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set +# CONFIG_DMABUF_SELFTESTS is not set # CONFIG_DMA_CMA is not set # CONFIG_DMADEVICES_DEBUG is not set CONFIG_DMADEVICES=y @@ -1247,6 +1250,7 @@ CONFIG_DRAGONRISE_FF=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DCN2_1=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y @@ -1269,6 +1273,7 @@ CONFIG_DRM_DP_CEC=y # CONFIG_DRM_ETNAVIV is not set CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_GM12U320 is not set CONFIG_DRM_GMA3600=y CONFIG_DRM_GMA500=m # CONFIG_DRM_GMA600 is not set @@ -1307,13 +1312,17 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m # CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set CONFIG_DRM_PANEL_ROCKTECH_JH057N00900=m CONFIG_DRM_PANEL_RONBO_RB070D30=m @@ -1325,10 +1334,14 @@ CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set # CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set # CONFIG_DRM_PANEL_SIMPLE is not set # CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set # CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set CONFIG_DRM_PANEL=y @@ -2661,6 +2674,7 @@ CONFIG_JOYSTICK_ANALOG=m # CONFIG_JOYSTICK_AS5011 is not set CONFIG_JOYSTICK_COBRA=m CONFIG_JOYSTICK_DB9=m +# CONFIG_JOYSTICK_FSIA6B is not set CONFIG_JOYSTICK_GAMECON=m CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m @@ -3094,6 +3108,7 @@ CONFIG_MFD_BD9571MWV=m CONFIG_MFD_CORE=y # CONFIG_MFD_CPCAP is not set CONFIG_MFD_CROS_EC_CHARDEV=m +# CONFIG_MFD_CROS_EC_DEV is not set CONFIG_MFD_CROS_EC=m # CONFIG_MFD_CS5535 is not set # CONFIG_MFD_DA9052_I2C is not set @@ -4215,6 +4230,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m +# CONFIG_PINCTRL_SC7180 is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set @@ -4521,7 +4537,7 @@ CONFIG_REISERFS_PROC_INFO=y CONFIG_RELAY=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_RELOCATABLE=y -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y # CONFIG_RENESAS_PHY is not set # CONFIG_RESET_ATTACK_MITIGATION is not set CONFIG_RESET_SCMI=y @@ -5859,6 +5875,13 @@ CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +# CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9225 is not set +# CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_MI0283QT is not set +# CONFIG_TINYDRM_REPAPER is not set +# CONFIG_TINYDRM_ST7586 is not set +# CONFIG_TINYDRM_ST7735R is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set diff --git a/kernel.spec b/kernel.spec index d467e11ef..592ccaef5 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 3 +%define gitrev 4 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1752,6 +1752,9 @@ fi # # %changelog +* Fri Sep 20 2019 Jeremy Cline - 5.4.0-0.rc0.git4.1 +- Linux v5.3-10169-g574cc4539762 + * Thu Sep 19 2019 Jeremy Cline - 5.4.0-0.rc0.git3.1 - Linux v5.3-7639-gb41dae061bbd diff --git a/sources b/sources index 50b9ae0ff..8eb54cc8f 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git3.xz) = 89996922944d7a359fb9f5ee34c99e357863990ddfbad9c77fd8cd3d1ff1d0e1f4c37a59be856ea7280a0456e216b05c3cfa514c6e2200af347480eadfa7d65d +SHA512 (patch-5.3-git4.xz) = bfac1efef90397da1df1142f42586ad1f2e6c5486c555bbcc797b403d232a724b3cef065610a10cee0fa960b5dd44091679c5633f9ec30dfdb6faffddba7aaee From 2e8af7cdf9710ddf8aa40fd5236d7583d3dc57c5 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 23 Sep 2019 08:19:02 -0400 Subject: [PATCH 17/67] Update to work with 5.x --- scripts/stable-update.sh | 30 ++++++++++++++++-------------- 1 file changed, 16 insertions(+), 14 deletions(-) diff --git a/scripts/stable-update.sh b/scripts/stable-update.sh index 2ea5fb78b..259a338c1 100755 --- a/scripts/stable-update.sh +++ b/scripts/stable-update.sh @@ -35,27 +35,29 @@ if [ -z $VERSION ]; then fi if [ ! -f patch-$1.xz ]; then - wget https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.xz + wget https://cdn.kernel.org/pub/linux/kernel/v5.x/patch-$1.xz if [ ! $? -eq 0 ]; then echo "Download fail" exit 1 fi fi -if [ ! -f "patch-$1.sign" ]; then - wget "https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.sign" - if [ ! $? -eq 0 ]; then - echo "Signature download failed" - exit 1 - fi -fi +# This all needs to be updated for the new generation system +# +# if [ ! -f "patch-$1.sign" ]; then +# wget "https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.sign" +# if [ ! $? -eq 0 ]; then +# echo "Signature download failed" +# exit 1 +# fi +# fi -xzcat "patch-$1.xz" | gpg2 --verify "patch-$1.sign" - -if [ ! $? -eq 0 ]; then - echo "Patch file has invalid or untrusted signature!" - echo "See https://www.kernel.org/category/signatures.html" - exit 1 -fi +# xzcat "patch-$1.xz" | gpg2 --verify "patch-$1.sign" - +# if [ ! $? -eq 0 ]; then +# echo "Patch file has invalid or untrusted signature!" +# echo "See https://www.kernel.org/category/signatures.html" +# exit 1 +# fi grep $1 sources &> /dev/null if [ ! $? -eq 0 ]; then From f628f023e148da003cb42a393fefd254bda78add Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Mon, 23 Sep 2019 19:06:55 +0000 Subject: [PATCH 18/67] Linux v5.3-11768-g619e17cf75dd --- configs/fedora/generic/CONFIG_CRYPTO_ESSIV | 1 + configs/fedora/generic/CONFIG_DM_CLONE | 1 + .../fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG | 1 + .../CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS | 1 + configs/fedora/generic/CONFIG_MTD_NAND_MXIC | 1 + configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC | 1 + configs/fedora/generic/arm/CONFIG_SM_GCC_8150 | 1 + .../generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM | 1 + configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP | 1 + configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR | 2 +- configs/fedora/generic/powerpc/CONFIG_OPAL_CORE | 1 + configs/fedora/generic/powerpc/CONFIG_PPC_SVM | 1 + configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 8 ++++++++ kernel-aarch64.config | 8 ++++++++ kernel-armv7hl-debug.config | 8 ++++++++ kernel-armv7hl-lpae-debug.config | 8 ++++++++ kernel-armv7hl-lpae.config | 8 ++++++++ kernel-armv7hl.config | 8 ++++++++ kernel-i686-debug.config | 7 ++++++- kernel-i686.config | 7 ++++++- kernel-ppc64le-debug.config | 9 ++++++++- kernel-ppc64le.config | 9 ++++++++- kernel-s390x-debug.config | 5 +++++ kernel-s390x.config | 5 +++++ kernel-x86_64-debug.config | 7 ++++++- kernel-x86_64.config | 7 ++++++- kernel.spec | 5 ++++- sources | 2 +- 30 files changed, 117 insertions(+), 10 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_ESSIV create mode 100644 configs/fedora/generic/CONFIG_DM_CLONE create mode 100644 configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG create mode 100644 configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_MXIC create mode 100644 configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC create mode 100644 configs/fedora/generic/arm/CONFIG_SM_GCC_8150 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM create mode 100644 configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP create mode 100644 configs/fedora/generic/powerpc/CONFIG_OPAL_CORE create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_SVM create mode 100644 configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ESSIV b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV new file mode 100644 index 000000000..9c914d446 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV @@ -0,0 +1 @@ +CONFIG_CRYPTO_ESSIV=m diff --git a/configs/fedora/generic/CONFIG_DM_CLONE b/configs/fedora/generic/CONFIG_DM_CLONE new file mode 100644 index 000000000..03f992664 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_CLONE @@ -0,0 +1 @@ +# CONFIG_DM_CLONE is not set diff --git a/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG new file mode 100644 index 000000000..4d2da6ce4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG @@ -0,0 +1 @@ +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set diff --git a/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS new file mode 100644 index 000000000..35c9fe219 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS @@ -0,0 +1 @@ +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXIC b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC new file mode 100644 index 000000000..6a2310167 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_MXIC is not set diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC new file mode 100644 index 000000000..41e7719b0 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_MESON_VRTC @@ -0,0 +1 @@ +# CONFIG_RTC_DRV_MESON_VRTC is not set diff --git a/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 b/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 new file mode 100644 index 000000000..70de2f2e1 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SM_GCC_8150 @@ -0,0 +1 @@ +# CONFIG_SM_GCC_8150 is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM new file mode 100644 index 000000000..703404f40 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_FSL_FTM_ALARM @@ -0,0 +1 @@ +# CONFIG_RTC_DRV_FSL_FTM_ALARM is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP new file mode 100644 index 000000000..aac50a620 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_ARMADA_XP @@ -0,0 +1 @@ +# CONFIG_EDAC_ARMADA_XP is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR index 0d7d51185..11dfee6c1 100644 --- a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR +++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR @@ -1 +1 @@ -# CONFIG_HMM_MIRROR is not set +CONFIG_HMM_MIRROR=y diff --git a/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE new file mode 100644 index 000000000..48e23bed6 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE @@ -0,0 +1 @@ +# CONFIG_OPAL_CORE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SVM b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM new file mode 100644 index 000000000..b62f122bf --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM @@ -0,0 +1 @@ +CONFIG_PPC_SVM=y diff --git a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE new file mode 100644 index 000000000..083461929 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE @@ -0,0 +1 @@ +CONFIG_EFI_RCI2_TABLE=y diff --git a/gitrev b/gitrev index 0406828b6..cce5ae590 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -574cc4539762561d96b456dbc0544d8898bd4c6e +619e17cf75dd58905aa67ccd494a6ba5f19d6cc6 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 5e7436286..9a07f5013 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1193,6 +1193,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1402,6 +1403,7 @@ CONFIG_DMA_SUN6I=m CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1429,6 +1431,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -3542,6 +3545,7 @@ CONFIG_MMC_WBSD=m CONFIG_MMC=y CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3652,6 +3656,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set @@ -5109,6 +5114,7 @@ CONFIG_RTC_DRV_DS3232=m CONFIG_RTC_DRV_EFI=y CONFIG_RTC_DRV_EM3027=m CONFIG_RTC_DRV_FM3130=m +# CONFIG_RTC_DRV_FSL_FTM_ALARM is not set # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m @@ -5129,6 +5135,7 @@ CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m +# CONFIG_RTC_DRV_MESON_VRTC is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set @@ -5687,6 +5694,7 @@ CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_8150 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 40bfb6879..7931aed2d 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1193,6 +1193,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1394,6 +1395,7 @@ CONFIG_DMA_SUN6I=m CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1421,6 +1423,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -3522,6 +3525,7 @@ CONFIG_MMC_VUB300=m CONFIG_MMC_WBSD=m CONFIG_MMC=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3632,6 +3636,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set @@ -5088,6 +5093,7 @@ CONFIG_RTC_DRV_DS3232=m CONFIG_RTC_DRV_EFI=y CONFIG_RTC_DRV_EM3027=m CONFIG_RTC_DRV_FM3130=m +# CONFIG_RTC_DRV_FSL_FTM_ALARM is not set # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_HID_SENSOR_TIME is not set CONFIG_RTC_DRV_HYM8563=m @@ -5108,6 +5114,7 @@ CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m +# CONFIG_RTC_DRV_MESON_VRTC is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set @@ -5666,6 +5673,7 @@ CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_8150 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index f39281cc7..e2b0674d4 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1185,6 +1185,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1398,6 +1399,7 @@ CONFIG_DMA_SUN6I=m CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1425,6 +1427,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1746,6 +1749,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_ECHO=m CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set +# CONFIG_EDAC_ARMADA_XP is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m @@ -3612,6 +3616,7 @@ CONFIG_MMIOTRACE=y CONFIG_MMP_PDMA=y CONFIG_MMP_TDMA=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3727,6 +3732,7 @@ CONFIG_MTD_NAND_GPMI_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m +# CONFIG_MTD_NAND_MXIC is not set CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_OMAP2=m CONFIG_MTD_NAND_OMAP_BCH=y @@ -5261,6 +5267,7 @@ CONFIG_RTC_DRV_MAX8997=m CONFIG_RTC_DRV_MC13XXX=m # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MESON=m +# CONFIG_RTC_DRV_MESON_VRTC is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set @@ -5839,6 +5846,7 @@ CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_8150 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 6bc9bc709..549406bdf 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1148,6 +1148,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1358,6 +1359,7 @@ CONFIG_DMA_SUN6I=m CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1385,6 +1387,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1679,6 +1682,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_ECHO=m CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set +# CONFIG_EDAC_ARMADA_XP is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m @@ -3493,6 +3497,7 @@ CONFIG_MMC_WBSD=m CONFIG_MMC=y CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3598,6 +3603,7 @@ CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m +# CONFIG_MTD_NAND_MXIC is not set CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_ORION=m @@ -5019,6 +5025,7 @@ CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MAX8997=m # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MESON=m +# CONFIG_RTC_DRV_MESON_VRTC is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set @@ -5578,6 +5585,7 @@ CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_8150 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 52eea21ba..02d81a1ab 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1148,6 +1148,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1351,6 +1352,7 @@ CONFIG_DMA_SUN6I=m CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1378,6 +1380,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1672,6 +1675,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_ECHO=m CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set +# CONFIG_EDAC_ARMADA_XP is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m @@ -3474,6 +3478,7 @@ CONFIG_MMC_VUB300=m CONFIG_MMC_WBSD=m CONFIG_MMC=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3579,6 +3584,7 @@ CONFIG_MTD_NAND_GPIO=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m +# CONFIG_MTD_NAND_MXIC is not set CONFIG_MTD_NAND_NANDSIM=m # CONFIG_MTD_NAND_OMAP2 is not set CONFIG_MTD_NAND_ORION=m @@ -4999,6 +5005,7 @@ CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MAX8997=m # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MESON=m +# CONFIG_RTC_DRV_MESON_VRTC is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set @@ -5558,6 +5565,7 @@ CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_8150 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index dbf573d34..22b656cc5 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1185,6 +1185,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1391,6 +1392,7 @@ CONFIG_DMA_SUN6I=m CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1418,6 +1420,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1739,6 +1742,7 @@ CONFIG_EARLY_PRINTK=y CONFIG_ECHO=m CONFIG_ECRYPT_FS=m # CONFIG_ECRYPT_FS_MESSAGING is not set +# CONFIG_EDAC_ARMADA_XP is not set # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_GHES=y CONFIG_EDAC_HIGHBANK_L2=m @@ -3593,6 +3597,7 @@ CONFIG_MMC=y CONFIG_MMP_PDMA=y CONFIG_MMP_TDMA=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3708,6 +3713,7 @@ CONFIG_MTD_NAND_GPMI_NAND=m CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set CONFIG_MTD_NAND_MXC=m +# CONFIG_MTD_NAND_MXIC is not set CONFIG_MTD_NAND_NANDSIM=m CONFIG_MTD_NAND_OMAP2=m CONFIG_MTD_NAND_OMAP_BCH=y @@ -5241,6 +5247,7 @@ CONFIG_RTC_DRV_MAX8997=m CONFIG_RTC_DRV_MC13XXX=m # CONFIG_RTC_DRV_MCP795 is not set CONFIG_RTC_DRV_MESON=m +# CONFIG_RTC_DRV_MESON_VRTC is not set CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set @@ -5819,6 +5826,7 @@ CONFIG_SMC91X=m CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_FTL is not set +# CONFIG_SM_GCC_8150 is not set CONFIG_SMP_ON_UP=y CONFIG_SMP=y CONFIG_SMSC911X=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index f3db72fbe..12dd3e156 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -966,6 +966,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1173,6 +1174,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1199,6 +1201,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1488,7 +1491,7 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_RCI2_TABLE is not set +CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -3264,6 +3267,7 @@ CONFIG_MMC_WBSD=m # CONFIG_MMIOTRACE_TEST is not set CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3365,6 +3369,7 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set diff --git a/kernel-i686.config b/kernel-i686.config index 905a197e0..9e7f88780 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -965,6 +965,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1164,6 +1165,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1190,6 +1192,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1479,7 +1482,7 @@ CONFIG_EEPROM_MAX6875=m # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_RCI2_TABLE is not set +CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -3245,6 +3248,7 @@ CONFIG_MMC_WBSD=m # CONFIG_MMIOTRACE_TEST is not set CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3346,6 +3350,7 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 9326e0f68..55ca255d2 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -891,6 +891,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1085,6 +1086,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1109,6 +1111,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1801,7 +1804,7 @@ CONFIG_HIGH_RES_TIMERS=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set -# CONFIG_HMM_MIRROR is not set +CONFIG_HMM_MIRROR=y CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -2995,6 +2998,7 @@ CONFIG_MMC_VUB300=m CONFIG_MMC_WBSD=m CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3089,6 +3093,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set @@ -3701,6 +3706,7 @@ CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y # CONFIG_OMFS_FS is not set +# CONFIG_OPAL_CORE is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -3978,6 +3984,7 @@ CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y +CONFIG_PPC_SVM=y CONFIG_PPC_TRANSACTIONAL_MEM=y CONFIG_PPC_VAS=y CONFIG_PPC=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index bb057650d..4220accd1 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -890,6 +890,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1076,6 +1077,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1100,6 +1102,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1784,7 +1787,7 @@ CONFIG_HIGH_RES_TIMERS=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set -# CONFIG_HMM_MIRROR is not set +CONFIG_HMM_MIRROR=y CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -2974,6 +2977,7 @@ CONFIG_MMC_VIA_SDMMC=m CONFIG_MMC_VUB300=m CONFIG_MMC_WBSD=m CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3068,6 +3072,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set @@ -3680,6 +3685,7 @@ CONFIG_OF_PMEM=m # CONFIG_OF_UNITTEST is not set CONFIG_OF=y # CONFIG_OMFS_FS is not set +# CONFIG_OPAL_CORE is not set CONFIG_OPAL_PRD=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m @@ -3957,6 +3963,7 @@ CONFIG_PPC_RADIX_MMU=y CONFIG_PPC_SMLPAR=y CONFIG_PPC_SPLPAR=y CONFIG_PPC_SUBPAGE_PROT=y +CONFIG_PPC_SVM=y CONFIG_PPC_TRANSACTIONAL_MEM=y CONFIG_PPC_VAS=y CONFIG_PPC=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index c3544b66c..da9f45234 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -892,6 +892,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1093,6 +1094,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1117,6 +1119,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -2970,6 +2973,7 @@ CONFIG_MMC_VUB300=m CONFIG_MMC_WBSD=m CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3064,6 +3068,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 1dcdb42f4..fe40ba006 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -891,6 +891,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1084,6 +1085,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1108,6 +1110,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -2949,6 +2952,7 @@ CONFIG_MMC_VIA_SDMMC=m CONFIG_MMC_VUB300=m CONFIG_MMC_WBSD=m CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3043,6 +3047,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index fe13e42a2..a54436489 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -993,6 +993,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1214,6 +1215,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1240,6 +1242,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1530,7 +1533,7 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y -# CONFIG_EFI_RCI2_TABLE is not set +CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -3310,6 +3313,7 @@ CONFIG_MMC_WBSD=m # CONFIG_MMIOTRACE_TEST is not set CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set CONFIG_MODULE_FORCE_UNLOAD=y @@ -3407,6 +3411,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 011c6ec52..e0e393570 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -992,6 +992,7 @@ CONFIG_CRYPTO_ECB=y CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m +CONFIG_CRYPTO_ESSIV=m CONFIG_CRYPTO_FCRYPT=m CONFIG_CRYPTO_FIPS=y CONFIG_CRYPTO_GCM=y @@ -1205,6 +1206,7 @@ CONFIG_DMARD10=m # CONFIG_DMATEST is not set CONFIG_DM_CACHE=m CONFIG_DM_CACHE_SMQ=m +# CONFIG_DM_CLONE is not set CONFIG_DM_CRYPT=m CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y # CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set @@ -1231,6 +1233,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y CONFIG_DM_ZONED=m @@ -1521,7 +1524,7 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_MIXED=y CONFIG_EFI_PARTITION=y # CONFIG_EFI_PGT_DUMP is not set -# CONFIG_EFI_RCI2_TABLE is not set +CONFIG_EFI_RCI2_TABLE=y CONFIG_EFI_RUNTIME_MAP=y CONFIG_EFI_STUB=y # CONFIG_EFI_TEST is not set @@ -3291,6 +3294,7 @@ CONFIG_MMC_WBSD=m # CONFIG_MMIOTRACE_TEST is not set CONFIG_MMIOTRACE=y CONFIG_MMU=y +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS is not set # CONFIG_MODULE_FORCE_LOAD is not set # CONFIG_MODULE_FORCE_UNLOAD is not set @@ -3388,6 +3392,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y # CONFIG_MTD_NAND_HISI504 is not set # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set +# CONFIG_MTD_NAND_MXIC is not set # CONFIG_MTD_NAND_NANDSIM is not set # CONFIG_MTD_NAND_OMAP2 is not set # CONFIG_MTD_NAND_PLATFORM is not set diff --git a/kernel.spec b/kernel.spec index 592ccaef5..d2f8e7f25 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 4 +%define gitrev 5 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1752,6 +1752,9 @@ fi # # %changelog +* Mon Sep 23 2019 Jeremy Cline - 5.4.0-0.rc0.git5.1 +- Linux v5.3-11768-g619e17cf75dd + * Fri Sep 20 2019 Jeremy Cline - 5.4.0-0.rc0.git4.1 - Linux v5.3-10169-g574cc4539762 diff --git a/sources b/sources index 8eb54cc8f..9b69501bc 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git4.xz) = bfac1efef90397da1df1142f42586ad1f2e6c5486c555bbcc797b403d232a724b3cef065610a10cee0fa960b5dd44091679c5633f9ec30dfdb6faffddba7aaee +SHA512 (patch-5.3-git5.xz) = 073a200643e695fd4ca31e1092fededb8576564ee1af4eca893820967daa2dc838ac536b78bc267777fe932542118218659ec2fdec06e2a680caf2c570b63bcd From 2fe857b25d5a008b736795e6a37c45648a0f9a91 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Tue, 24 Sep 2019 15:08:09 +0100 Subject: [PATCH 19/67] add iwlwifi fix for 8000 series devices --- ...POWER_LIMIT-command-to-FW-version-36.patch | 87 +++++++++++++++++++ kernel.spec | 7 +- 2 files changed, 92 insertions(+), 2 deletions(-) create mode 100644 iwlwifi-fw-don-t-send-GEO_TX_POWER_LIMIT-command-to-FW-version-36.patch diff --git a/iwlwifi-fw-don-t-send-GEO_TX_POWER_LIMIT-command-to-FW-version-36.patch b/iwlwifi-fw-don-t-send-GEO_TX_POWER_LIMIT-command-to-FW-version-36.patch new file mode 100644 index 000000000..f583a5b2d --- /dev/null +++ b/iwlwifi-fw-don-t-send-GEO_TX_POWER_LIMIT-command-to-FW-version-36.patch @@ -0,0 +1,87 @@ +From patchwork Tue Sep 24 10:30:57 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Luca Coelho +X-Patchwork-Id: 11158395 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 62FF3112B + for ; + Tue, 24 Sep 2019 10:31:06 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 4AA4E214D9 + for ; + Tue, 24 Sep 2019 10:31:06 +0000 (UTC) +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S2409468AbfIXKbF (ORCPT + ); + Tue, 24 Sep 2019 06:31:05 -0400 +Received: from paleale.coelho.fi ([176.9.41.70]:44742 "EHLO + farmhouse.coelho.fi" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org + with ESMTP id S2387644AbfIXKbF (ORCPT + ); + Tue, 24 Sep 2019 06:31:05 -0400 +Received: from [91.156.6.193] (helo=redipa.ger.corp.intel.com) + by farmhouse.coelho.fi with esmtpsa + (TLS1.3:ECDHE_X25519__RSA_PSS_RSAE_SHA256__AES_256_GCM:256) + (Exim 4.92) + (envelope-from ) + id 1iCi63-0005Je-8E; Tue, 24 Sep 2019 13:31:03 +0300 +From: Luca Coelho +To: kvalo@codeaurora.org +Cc: linux-wireless@vger.kernel.org +Date: Tue, 24 Sep 2019 13:30:57 +0300 +Message-Id: <20190924103057.17147-1-luca@coelho.fi> +X-Mailer: git-send-email 2.23.0 +MIME-Version: 1.0 +X-Spam-Checker-Version: SpamAssassin 3.4.2 (2018-09-13) on farmhouse.coelho.fi +X-Spam-Level: +X-Spam-Status: No, score=-2.9 required=5.0 tests=ALL_TRUSTED,BAYES_00, + URIBL_BLOCKED autolearn=ham autolearn_force=no version=3.4.2 +Subject: [PATCH v5.4] iwlwifi: fw: don't send GEO_TX_POWER_LIMIT command to FW + version 36 +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +From: Luca Coelho + +The intention was to have the GEO_TX_POWER_LIMIT command in FW version +36 as well, but not all 8000 family got this feature enabled. The +8000 family is the only one using version 36, so skip this version +entirely. If we try to send this command to the firmwares that do not +support it, we get a BAD_COMMAND response from the firmware. + +This fixes https://bugzilla.kernel.org/show_bug.cgi?id=204151. + +Cc: stable@vger.kernel.org # 4.19+ +Signed-off-by: Luca Coelho +--- + drivers/net/wireless/intel/iwlwifi/mvm/fw.c | 8 +++++--- + 1 file changed, 5 insertions(+), 3 deletions(-) + +diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/fw.c b/drivers/net/wireless/intel/iwlwifi/mvm/fw.c +index 014eca6596e2..32a5e4e5461f 100644 +--- a/drivers/net/wireless/intel/iwlwifi/mvm/fw.c ++++ b/drivers/net/wireless/intel/iwlwifi/mvm/fw.c +@@ -889,11 +889,13 @@ static bool iwl_mvm_sar_geo_support(struct iwl_mvm *mvm) + * firmware versions. Unfortunately, we don't have a TLV API + * flag to rely on, so rely on the major version which is in + * the first byte of ucode_ver. This was implemented +- * initially on version 38 and then backported to 36, 29 and +- * 17. ++ * initially on version 38 and then backported to29 and 17. ++ * The intention was to have it in 36 as well, but not all ++ * 8000 family got this feature enabled. The 8000 family is ++ * the only one using version 36, so skip this version ++ * entirely. + */ + return IWL_UCODE_SERIAL(mvm->fw->ucode_ver) >= 38 || +- IWL_UCODE_SERIAL(mvm->fw->ucode_ver) == 36 || + IWL_UCODE_SERIAL(mvm->fw->ucode_ver) == 29 || + IWL_UCODE_SERIAL(mvm->fw->ucode_ver) == 17; + } diff --git a/kernel.spec b/kernel.spec index d2f8e7f25..a9944ee17 100644 --- a/kernel.spec +++ b/kernel.spec @@ -545,11 +545,14 @@ Patch330: arm64-qcom-i2c-geni-Disable-DMA-processing-on-the-Lenovo-Yoga-C630.pat Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch # gcc9 fixes -Patch507: 0001-Drop-that-for-now.patch +Patch502: 0001-Drop-that-for-now.patch # https://bugzilla.redhat.com/show_bug.cgi?id=1701096 # Submitted upstream at https://lkml.org/lkml/2019/4/23/89 -Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch +Patch503: KEYS-Make-use-of-platform-keyring-for-module-signature.patch + +# https://patchwork.kernel.org/patch/11158395/ +Patch504: iwlwifi-fw-don-t-send-GEO_TX_POWER_LIMIT-command-to-FW-version-36.patch # END OF PATCH DEFINITIONS From 3246ea9bd3aa5646e32e5046564dacf5953cc708 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Tue, 24 Sep 2019 14:54:23 +0000 Subject: [PATCH 20/67] It seems like maybe EXFAT isn't really ready to turn on --- configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG | 1 - configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE | 1 - configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET | 1 - configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC | 1 - configs/fedora/generic/CONFIG_EXFAT_DISCARD | 1 - configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT | 1 - configs/fedora/generic/CONFIG_EXFAT_FS | 2 +- configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG | 1 - kernel-aarch64-debug.config | 9 +-------- kernel-aarch64.config | 9 +-------- kernel-armv7hl-debug.config | 9 +-------- kernel-armv7hl-lpae-debug.config | 9 +-------- kernel-armv7hl-lpae.config | 9 +-------- kernel-armv7hl.config | 9 +-------- kernel-i686-debug.config | 9 +-------- kernel-i686.config | 9 +-------- kernel-ppc64le-debug.config | 9 +-------- kernel-ppc64le.config | 9 +-------- kernel-s390x-debug.config | 9 +-------- kernel-s390x.config | 9 +-------- kernel-x86_64-debug.config | 9 +-------- kernel-x86_64.config | 9 +-------- 22 files changed, 15 insertions(+), 120 deletions(-) delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_DISCARD delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT delete mode 100644 configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG diff --git a/configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG b/configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG deleted file mode 100644 index e27d54b29..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_DEBUG_MSG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EXFAT_DEBUG_MSG is not set diff --git a/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE b/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE deleted file mode 100644 index 05eebab75..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_CODEPAGE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 diff --git a/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET b/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET deleted file mode 100644 index 6d5b5bd4f..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_DEFAULT_IOCHARSET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" diff --git a/configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC b/configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC deleted file mode 100644 index c4400e552..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_DELAYED_SYNC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EXFAT_DELAYED_SYNC is not set diff --git a/configs/fedora/generic/CONFIG_EXFAT_DISCARD b/configs/fedora/generic/CONFIG_EXFAT_DISCARD deleted file mode 100644 index c1e2386aa..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_DISCARD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXFAT_DISCARD=y diff --git a/configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT b/configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT deleted file mode 100644 index 605ae55a0..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_DONT_MOUNT_VFAT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_EXFAT_DONT_MOUNT_VFAT=y diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS index e55c7e414..2113d8106 100644 --- a/configs/fedora/generic/CONFIG_EXFAT_FS +++ b/configs/fedora/generic/CONFIG_EXFAT_FS @@ -1 +1 @@ -CONFIG_EXFAT_FS=m +# CONFIG_EXFAT_FS is not set diff --git a/configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG b/configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG deleted file mode 100644 index 364ebe3f9..000000000 --- a/configs/fedora/generic/CONFIG_EXFAT_KERNEL_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_EXFAT_KERNEL_DEBUG is not set diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 9a07f5013..660fcd401 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1763,14 +1763,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 7931aed2d..c1896bbc2 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1755,14 +1755,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index e2b0674d4..a17776d19 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1796,14 +1796,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 549406bdf..8424211c6 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1730,14 +1730,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 02d81a1ab..5d9819db7 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -1723,14 +1723,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 22b656cc5..a2862b8e5 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -1789,14 +1789,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 12dd3e156..11836dc29 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1519,14 +1519,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-i686.config b/kernel-i686.config index 9e7f88780..abda44980 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1510,14 +1510,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 55ca255d2..2933701ac 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1377,14 +1377,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 4220accd1..7c9bf857a 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1368,14 +1368,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index da9f45234..458e5fc29 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1385,14 +1385,7 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set CONFIG_EXPOLINE_AUTO=y # CONFIG_EXPOLINE_FULL is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index fe40ba006..4c606c615 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1376,14 +1376,7 @@ CONFIG_ETHERNET=y # CONFIG_ETHOC is not set # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set CONFIG_EXPOLINE_AUTO=y # CONFIG_EXPOLINE_FULL is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index a54436489..500876302 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1561,14 +1561,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index e0e393570..22cc7a81b 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1552,14 +1552,7 @@ CONFIG_ETHERNET=y CONFIG_ETHOC=m # CONFIG_EUROTECH_WDT is not set # CONFIG_EVM is not set -# CONFIG_EXFAT_DEBUG_MSG is not set -CONFIG_EXFAT_DEFAULT_CODEPAGE=437 -CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" -# CONFIG_EXFAT_DELAYED_SYNC is not set -CONFIG_EXFAT_DISCARD=y -CONFIG_EXFAT_DONT_MOUNT_VFAT=y -CONFIG_EXFAT_FS=m -# CONFIG_EXFAT_KERNEL_DEBUG is not set +# CONFIG_EXFAT_FS is not set # CONFIG_EXPERT is not set # CONFIG_EXPOLINE_AUTO is not set CONFIG_EXPOLINE_FULL=y From 84b9af49ccf61cca3fd58645a062be70812db7c1 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Tue, 24 Sep 2019 17:50:27 +0000 Subject: [PATCH 21/67] Linux v5.3-12025-g4c07e2ddab5b --- configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 | 1 + configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL | 1 + configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 | 1 + configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 4 ++++ kernel-aarch64.config | 4 ++++ kernel-armv7hl-debug.config | 1 + kernel-armv7hl-lpae-debug.config | 1 + kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 1 + kernel-i686.config | 1 + kernel-ppc64le-debug.config | 1 + kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 1 + kernel-s390x.config | 1 + kernel-x86_64-debug.config | 1 + kernel-x86_64.config | 1 + kernel.spec | 5 ++++- sources | 2 +- 21 files changed, 30 insertions(+), 3 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U diff --git a/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 new file mode 100644 index 000000000..ce52dd6a4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 @@ -0,0 +1 @@ +# CONFIG_HID_CREATIVE_SB0540 is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL new file mode 100644 index 000000000..4cfae7f6a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_AL @@ -0,0 +1 @@ +# CONFIG_PCIE_AL is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 new file mode 100644 index 000000000..5484caeef --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PCIE_TEGRA194 @@ -0,0 +1 @@ +CONFIG_PCIE_TEGRA194=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U new file mode 100644 index 000000000..23e44783c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_TEGRA194_P2U @@ -0,0 +1 @@ +CONFIG_PHY_TEGRA194_P2U=m diff --git a/gitrev b/gitrev index cce5ae590..5cb399ef7 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -619e17cf75dd58905aa67ccd494a6ba5f19d6cc6 +4c07e2ddab5b6b57dbcb09aedbda1f484d5940cc diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 660fcd401..f2341e5c1 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -2132,6 +2132,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m @@ -4401,6 +4402,7 @@ CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y +# CONFIG_PCIE_AL is not set # CONFIG_PCIE_ALTERA is not set CONFIG_PCIE_ARMADA_8K=y # CONFIG_PCIEASPM_DEBUG is not set @@ -4425,6 +4427,7 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y # CONFIG_PCIE_ROCKCHIP_HOST is not set +CONFIG_PCIE_TEGRA194=m CONFIG_PCIE_XILINX_NWL=y CONFIG_PCIE_XILINX=y # CONFIG_PCI_FTPCI100 is not set @@ -4525,6 +4528,7 @@ CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN6I_MIPI_DPHY=m # CONFIG_PHY_SUN9I_USB is not set +CONFIG_PHY_TEGRA194_P2U=m CONFIG_PHY_TEGRA_XUSB=m # CONFIG_PHY_TUSB1210 is not set CONFIG_PHY_XGENE=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index c1896bbc2..72051e2d5 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -2116,6 +2116,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m @@ -4381,6 +4382,7 @@ CONFIG_PCI_AARDVARK=y # CONFIG_PCI_DEBUG is not set CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y +# CONFIG_PCIE_AL is not set # CONFIG_PCIE_ALTERA is not set CONFIG_PCIE_ARMADA_8K=y # CONFIG_PCIEASPM_DEBUG is not set @@ -4405,6 +4407,7 @@ CONFIG_PCIEPORTBUS=y CONFIG_PCIE_PTM=y CONFIG_PCIE_QCOM=y # CONFIG_PCIE_ROCKCHIP_HOST is not set +CONFIG_PCIE_TEGRA194=m CONFIG_PCIE_XILINX_NWL=y CONFIG_PCIE_XILINX=y # CONFIG_PCI_FTPCI100 is not set @@ -4505,6 +4508,7 @@ CONFIG_PHY_ROCKCHIP_USB=m CONFIG_PHY_SUN4I_USB=m CONFIG_PHY_SUN6I_MIPI_DPHY=m # CONFIG_PHY_SUN9I_USB is not set +CONFIG_PHY_TEGRA194_P2U=m CONFIG_PHY_TEGRA_XUSB=m # CONFIG_PHY_TUSB1210 is not set CONFIG_PHY_XGENE=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index a17776d19..90a0b781c 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -2159,6 +2159,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 8424211c6..7aa64080e 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -2081,6 +2081,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 5d9819db7..e81ce01ef 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -2066,6 +2066,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index a2862b8e5..9be0ca9d6 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -2144,6 +2144,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 11836dc29..1f05b59fc 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1874,6 +1874,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-i686.config b/kernel-i686.config index abda44980..b144dd0bf 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1857,6 +1857,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 2933701ac..e6d7451ed 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -1704,6 +1704,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 7c9bf857a..2f582c550 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -1687,6 +1687,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index 458e5fc29..df98c9e53 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1699,6 +1699,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-s390x.config b/kernel-s390x.config index 4c606c615..47fc76d4f 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1682,6 +1682,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 500876302..4bae1acb3 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1911,6 +1911,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 22cc7a81b..c1d53728a 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1894,6 +1894,7 @@ CONFIG_HID_CMEDIA=m CONFIG_HID_CORSAIR=m CONFIG_HID_COUGAR=m CONFIG_HID_CP2112=m +# CONFIG_HID_CREATIVE_SB0540 is not set CONFIG_HID_CYPRESS=m CONFIG_HID_DRAGONRISE=m CONFIG_HID_ELAN=m diff --git a/kernel.spec b/kernel.spec index a9944ee17..8c2e99d08 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 5 +%define gitrev 6 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1755,6 +1755,9 @@ fi # # %changelog +* Tue Sep 24 2019 Jeremy Cline - 5.4.0-0.rc0.git6.1 +- Linux v5.3-12025-g4c07e2ddab5b + * Mon Sep 23 2019 Jeremy Cline - 5.4.0-0.rc0.git5.1 - Linux v5.3-11768-g619e17cf75dd diff --git a/sources b/sources index 9b69501bc..d5cdb2f7b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git5.xz) = 073a200643e695fd4ca31e1092fededb8576564ee1af4eca893820967daa2dc838ac536b78bc267777fe932542118218659ec2fdec06e2a680caf2c570b63bcd +SHA512 (patch-5.3-git6.xz) = 1ed91cf910959f4961bb3c9f360af84396067b434e96c669d21675e8677234e9d23eccd5e024f8dac2dadf68763f0ce3adcd409af3809a82d9878d7433e06b39 From 1f034c9dc18ba07a803f0a20c33c6cbcd92627c5 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Wed, 25 Sep 2019 14:35:02 +0000 Subject: [PATCH 22/67] Update KMEMLEAK log size default Upstream renamed the setting to DEBUG_KMEMLEAK_MEM_POOL_SIZE in upstream commit c5665868183f and changed the default to 16000 in upstream commit b751c52bb587. --- configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE | 1 - configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE | 1 + 2 files changed, 1 insertion(+), 1 deletion(-) delete mode 100644 configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE create mode 100644 configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE deleted file mode 100644 index 48732e524..000000000 --- a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE new file mode 100644 index 000000000..fbfa0f399 --- /dev/null +++ b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE @@ -0,0 +1 @@ +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 From 456bb7df42457e6d23124c018cd5c5ec763701ad Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Wed, 25 Sep 2019 14:53:16 +0000 Subject: [PATCH 23/67] Linux v5.3-12289-g351c8a09b00b --- configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS | 1 + gitrev | 2 +- kernel-aarch64-debug.config | 3 ++- kernel-aarch64.config | 1 + kernel-armv7hl-debug.config | 3 ++- kernel-armv7hl-lpae-debug.config | 3 ++- kernel-armv7hl-lpae.config | 1 + kernel-armv7hl.config | 1 + kernel-i686-debug.config | 3 ++- kernel-i686.config | 1 + kernel-ppc64le-debug.config | 3 ++- kernel-ppc64le.config | 1 + kernel-s390x-debug.config | 3 ++- kernel-s390x.config | 1 + kernel-x86_64-debug.config | 3 ++- kernel-x86_64.config | 1 + kernel.spec | 5 ++++- sources | 2 +- 18 files changed, 28 insertions(+), 10 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS diff --git a/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS new file mode 100644 index 000000000..5aceef7ad --- /dev/null +++ b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS @@ -0,0 +1 @@ +# CONFIG_READ_ONLY_THP_FOR_FS is not set diff --git a/gitrev b/gitrev index 5cb399ef7..3301231d2 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -4c07e2ddab5b6b57dbcb09aedbda1f484d5940cc +351c8a09b00b5c51c8f58b016fffe51f87e2d820 diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index f2341e5c1..aed83899b 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1309,7 +1309,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -4901,6 +4901,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 72051e2d5..e71cea7fe 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -4880,6 +4880,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 90a0b781c..48d48ae3e 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -1298,7 +1298,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -5003,6 +5003,7 @@ CONFIG_RD_LZO=y CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 7aa64080e..5fb1f3b84 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -1259,7 +1259,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -4785,6 +4785,7 @@ CONFIG_RD_LZO=y CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index e81ce01ef..7dd283606 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -4765,6 +4765,7 @@ CONFIG_RD_LZO=y CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 9be0ca9d6..f4f5ab153 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -4983,6 +4983,7 @@ CONFIG_RD_LZO=y CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 1f05b59fc..d1cd36275 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1073,7 +1073,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -4458,6 +4458,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-i686.config b/kernel-i686.config index b144dd0bf..52b88adff 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -4438,6 +4438,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index e6d7451ed..92b5d37a1 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -996,7 +996,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -4149,6 +4149,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 2f582c550..6a5b4fc5e 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -4127,6 +4127,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index df98c9e53..df5319d73 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1006,7 +1006,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -4085,6 +4085,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-s390x.config b/kernel-s390x.config index 47fc76d4f..6a0f49513 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -4063,6 +4063,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 4bae1acb3..86dd39864 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1111,7 +1111,7 @@ CONFIG_DEBUG_INFO=y CONFIG_DEBUG_KERNEL=y # CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN is not set CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -4497,6 +4497,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel-x86_64.config b/kernel-x86_64.config index c1d53728a..8328f1911 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -4477,6 +4477,7 @@ CONFIG_RDS_RDMA=m CONFIG_RDS_TCP=m CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set +# CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set diff --git a/kernel.spec b/kernel.spec index 8c2e99d08..30a380544 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 6 +%define gitrev 7 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1755,6 +1755,9 @@ fi # # %changelog +* Wed Sep 25 2019 Jeremy Cline - 5.4.0-0.rc0.git7.1 +- Linux v5.3-12289-g351c8a09b00b + * Tue Sep 24 2019 Jeremy Cline - 5.4.0-0.rc0.git6.1 - Linux v5.3-12025-g4c07e2ddab5b diff --git a/sources b/sources index d5cdb2f7b..c9bb937aa 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git6.xz) = 1ed91cf910959f4961bb3c9f360af84396067b434e96c669d21675e8677234e9d23eccd5e024f8dac2dadf68763f0ce3adcd409af3809a82d9878d7433e06b39 +SHA512 (patch-5.3-git7.xz) = 427cf850998149b429383765304a687b015fe5cbc6854aae634e217bd6e3cfcd417393ad5ad14d9e322cb6e6724dd15f22efd2b3358cf34812c6226007eeaf25 From 08ea333f0bf252942bb3c69b9f91082f997b0ca0 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Thu, 26 Sep 2019 15:47:45 +0000 Subject: [PATCH 24/67] Linux v5.3-12397-gf41def397161 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 2 +- 3 files changed, 6 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 3301231d2..eeac76fb0 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -351c8a09b00b5c51c8f58b016fffe51f87e2d820 +f41def397161053eb0d3ed6861ef65985efbf293 diff --git a/kernel.spec b/kernel.spec index 30a380544..2999a5931 100644 --- a/kernel.spec +++ b/kernel.spec @@ -71,7 +71,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 7 +%define gitrev 8 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -1755,6 +1755,9 @@ fi # # %changelog +* Thu Sep 26 2019 Jeremy Cline - 5.4.0-0.rc0.git8.1 +- Linux v5.3-12397-gf41def397161 + * Wed Sep 25 2019 Jeremy Cline - 5.4.0-0.rc0.git7.1 - Linux v5.3-12289-g351c8a09b00b diff --git a/sources b/sources index c9bb937aa..a50a9647b 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d -SHA512 (patch-5.3-git7.xz) = 427cf850998149b429383765304a687b015fe5cbc6854aae634e217bd6e3cfcd417393ad5ad14d9e322cb6e6724dd15f22efd2b3358cf34812c6226007eeaf25 +SHA512 (patch-5.3-git8.xz) = 6d20a445bce9b821cb9c83c2440fce5b3e3e70ddc5f31d535524687fcefeab1edad7c72dfaa53b6bbf9beeb7811ae04d1301094d69463771b95f86dffed8b2ce From b82da9d02ca2eb7a3632ca276f5301a04e10d270 Mon Sep 17 00:00:00 2001 From: Laura Abbott Date: Mon, 30 Sep 2019 07:21:30 -0400 Subject: [PATCH 25/67] Support adding the buildid to kernel-headers Thanks to Paul Moore for this change --- scripts/create_headers_tarball.sh | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh index 5ec563f8e..3325d1318 100755 --- a/scripts/create_headers_tarball.sh +++ b/scripts/create_headers_tarball.sh @@ -26,13 +26,14 @@ BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3` STABLE=`grep "%define stable_update" kernel.spec| cut -d ' ' -f 3` RC=`grep "%global rcrev" kernel.spec| cut -d ' ' -f 3` GITREV=`grep "%define gitrev" kernel.spec| cut -d ' ' -f 3` +BUILDID=`grep "^%define buildid" kernel.spec| cut -d ' ' -f 3` if [ $RELEASED -eq 0 ]; then cd kernel-$MAJORVER.$BASE.fc?? NEWBASE=$(($BASE+1)) - KVER=$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE - cd linux-$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE.fc*/ + KVER=$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE$BUILDID + cd linux-$MAJORVER.$NEWBASE.0-0.rc$RC.git$GITREV.$BASERELEASE$BUILDID.fc*/ else - cd kernel-$MAJORVER.$BASE.fc??/linux-$MAJORVER.$BASE.$STABLE-$BASERELEASE.fc*/ + cd kernel-$MAJORVER.$BASE.fc??/linux-$MAJORVER.$BASE.$STABLE-$BASERELEASE$BUILDID.fc*/ KVER=$MAJORVER.$BASE.$STABLE-$BASERELEASE fi @@ -71,6 +72,7 @@ BASERELEASE=$(($BASERELEASE-1)) BASERELEASE=$BASERELEASE perl -p -i -e 's|%global baserelease.*|%global baserelease $ENV{'BASERELEASE'}|' kernel-headers.spec if [ $RELEASED -eq 0 ]; then + [ -n $BUILDID ] && sed -i -e 's/^# define buildid .local/%define buildid '$BUILDID'/' kernel-headers.spec RC=$RC perl -p -i -e 's|%global rcrev.*|%global rcrev $ENV{'RC'}|' kernel-headers.spec GITREV=$GITREV perl -p -i -e 's|%define gitrev.*|%define gitrev $ENV{'GITREV'}|' kernel-headers.spec rpmdev-bumpspec -c "Linux v$MAJORVER.$NEWBASE-rc$RC.git$GITREV" kernel-headers.spec From e21e52b60843bc2c19b187cd6d25723686a610dc Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Mon, 30 Sep 2019 20:00:17 +0000 Subject: [PATCH 26/67] Linux v5.3-13236-g97f9a3c4eee5 This is a first pass at getting the secureboot patches working with the upstream lockdown patches that got merged. The final patch from our lockdown set is the sysrq patch which also needs work. For the present it is not applied. --- ..._to_str-and-rework-efi_status_to_err.patch | 2 +- ...latform-keyring-for-module-signature.patch | 33 +- ...A-processing-on-the-Lenovo-Yoga-C630.patch | 128 -- .../fedora/generic/CONFIG_IMA_APPRAISE_MODSIG | 1 + ...FIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY | 1 + .../CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY | 1 + .../CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE | 1 + .../fedora/generic/CONFIG_OPTIMIZE_INLINING | 2 +- .../generic/CONFIG_SECURITY_LOCKDOWN_LSM | 1 + .../CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | 1 + configs/fedora/generic/CONFIG_VIRTIO_FS | 1 + configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT | 1 + .../generic/arm/aarch64/CONFIG_KEXEC_SIG | 1 + configs/fedora/generic/s390x/CONFIG_KEXEC_SIG | 1 + .../x86/x86_64/CONFIG_OPTIMIZE_INLINING | 1 - efi-lockdown.patch | 1883 ----------------- efi-secureboot.patch | 226 +- gitrev | 2 +- ...POWER_LIMIT-command-to-FW-version-36.patch | 87 - kernel-aarch64-debug.config | 11 +- kernel-aarch64.config | 11 +- kernel-armv7hl-debug.config | 10 +- kernel-armv7hl-lpae-debug.config | 10 +- kernel-armv7hl-lpae.config | 10 +- kernel-armv7hl.config | 10 +- kernel-i686-debug.config | 9 +- kernel-i686.config | 9 +- kernel-ppc64le-debug.config | 9 +- kernel-ppc64le.config | 9 +- kernel-s390x-debug.config | 10 +- kernel-s390x.config | 10 +- kernel-x86_64-debug.config | 7 + kernel-x86_64.config | 7 + kernel.spec | 14 +- sources | 2 +- 35 files changed, 291 insertions(+), 2231 deletions(-) delete mode 100644 arm64-qcom-i2c-geni-Disable-DMA-processing-on-the-Lenovo-Yoga-C630.patch create mode 100644 configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG create mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY create mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY create mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE create mode 100644 configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM create mode 100644 configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY create mode 100644 configs/fedora/generic/CONFIG_VIRTIO_FS create mode 100644 configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG create mode 100644 configs/fedora/generic/s390x/CONFIG_KEXEC_SIG delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING delete mode 100644 iwlwifi-fw-don-t-send-GEO_TX_POWER_LIMIT-command-to-FW-version-36.patch diff --git a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch index 33b84115e..871105093 100644 --- a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch +++ b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch @@ -39,9 +39,9 @@ index 557a47829d0..e8f9c7d84e9 100644 --- a/drivers/firmware/efi/efi.c +++ b/drivers/firmware/efi/efi.c @@ -31,6 +31,7 @@ - #include #include #include + #include +#include #include diff --git a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch index a13dcdba5..7c2a0b68d 100644 --- a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch +++ b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch @@ -13,42 +13,31 @@ As such, kernel modules signed with keys from the MokList variable were not successfully verified. Signed-off-by: Robert Holmes +Signed-off-by: Jeremy Cline --- kernel/module_signing.c | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 6b9a926fd86b..cf94220e9154 100644 +index 9d9fc678c91d..84ad75a53c83 100644 --- a/kernel/module_signing.c +++ b/kernel/module_signing.c -@@ -49,6 +49,7 @@ int mod_verify_sig(const void *mod, struct load_info *info) - { - struct module_signature ms; - size_t sig_len, modlen = info->len; -+ int ret; - - pr_devel("==>%s(,%zu)\n", __func__, modlen); - -@@ -82,8 +83,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - return -EBADMSG; - } +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; - return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -- VERIFY_USE_SECONDARY_KEYRING, -- VERIFYING_MODULE_SIGNATURE, -- NULL, NULL); + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_SECONDARY_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); + if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); + } + return ret; } -- 2.21.0 - diff --git a/arm64-qcom-i2c-geni-Disable-DMA-processing-on-the-Lenovo-Yoga-C630.patch b/arm64-qcom-i2c-geni-Disable-DMA-processing-on-the-Lenovo-Yoga-C630.patch deleted file mode 100644 index a7f7c8f20..000000000 --- a/arm64-qcom-i2c-geni-Disable-DMA-processing-on-the-Lenovo-Yoga-C630.patch +++ /dev/null @@ -1,128 +0,0 @@ -From patchwork Thu Sep 5 19:24:12 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 11133827 -Return-Path: -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id DDFD514ED - for ; - Thu, 5 Sep 2019 19:24:19 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.kernel.org (Postfix) with ESMTP id D540020870 - for ; - Thu, 5 Sep 2019 19:24:19 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=linaro.org header.i=@linaro.org - header.b="j/6kUy9p" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1727540AbfIETYS (ORCPT - ); - Thu, 5 Sep 2019 15:24:18 -0400 -Received: from mail-wr1-f49.google.com ([209.85.221.49]:36821 "EHLO - mail-wr1-f49.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726008AbfIETYS (ORCPT - ); - Thu, 5 Sep 2019 15:24:18 -0400 -Received: by mail-wr1-f49.google.com with SMTP id y19so4081592wrd.3 - for ; - Thu, 05 Sep 2019 12:24:16 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id; - bh=19vbMBbLeKgWt8VsEseKuJu+9+rmeS/Lh0ZhXOFWQYc=; - b=j/6kUy9psCaV+YLvz8j0kAZ3/WrmOU3xyh5rDOj0TwK0TnwjLtaLil9Q+C9KpFvvVG - h4R8p4cZFB0U4b/PAfc9Xt4p4xJNkAIpTzL4QRjM+nkXdDcYyiwUGkr9BRJnJmO0lyZB - zmylqwjRd1oOrTQ1tPvwqUV3OUR5u6WA+rDyhn+A516vskkns0bEICMG787HdDEwjigd - +3SR4L9u7swSDpNhqxtfPsn9UFP36sehUfgx32xUcjUhX3ls4RtX+6HCZU+rkeQuILt5 - 0qlmqliIuKXWkQe+ii/gtrK+ulFQ7lEl76YfDJyqXVo4Z357rIhVFAz+mooVn5qpscmU - E+xA== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id; - bh=19vbMBbLeKgWt8VsEseKuJu+9+rmeS/Lh0ZhXOFWQYc=; - b=QjFuCunKeBkoabY9fIsWTo3krapsS69k52eNtOIeLBaCd7M1lvCmItn41DcbJ5ykqT - RQ0rnlNq35x9QvKNumPai3fMZp9AWt3KpJpxbpEokltyLbkGUqRWaeYTrOtuV9P9nRmT - Yj72UBVzYj4d/G+FGq8EBesWjRyEFC51+RekvPlbRZ/h1fVW7/XAy5cO1ywnHrtNe8pQ - 7gYQJ3Xh1Y09qkiO0i8iru5PSMTK3U+vPSLWVdFOeqMh+Beins6I9mbKf+UX+xa8ECK3 - mEFjYxY57YVx+SpaKrmBwEmu9YXLgXqEif1OH1FHFiKZVQ4ABPp19D4+5JOXEV1tCwUS - B6Qw== -X-Gm-Message-State: APjAAAUM7yEkrkGZ+mbleFtCMQGsXfLQSXt2Bd+K6leuP2oAs8Vj1j9k - 4bsoJvF042q/z9+6bnLlGShjoA== -X-Google-Smtp-Source: - APXvYqyThx0kWliMdrjc7dedZ/+AhabFi7TIc04exnxhWAEkAOh7foRP8Cz8ZjjhxGJCvUyUPA4lFg== -X-Received: by 2002:adf:ea0c:: with SMTP id q12mr4172788wrm.172.1567711455933; - Thu, 05 Sep 2019 12:24:15 -0700 (PDT) -Received: from localhost.localdomain ([95.147.198.36]) - by smtp.gmail.com with ESMTPSA id - q24sm7942378wmc.3.2019.09.05.12.24.14 - (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); - Thu, 05 Sep 2019 12:24:14 -0700 (PDT) -From: Lee Jones -To: alokc@codeaurora.org, agross@kernel.org, robh+dt@kernel.org, - mark.rutland@arm.com, bjorn.andersson@linaro.org, vkoul@kernel.org, - wsa@the-dreams.de -Cc: linux-i2c@vger.kernel.org, linux-arm-msm@vger.kernel.org, - devicetree@vger.kernel.org, Lee Jones -Subject: [RESEND v3 1/1] i2c: qcom-geni: Disable DMA processing on the Lenovo - Yoga C630 -Date: Thu, 5 Sep 2019 20:24:12 +0100 -Message-Id: <20190905192412.23116-1-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -Sender: linux-arm-msm-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-arm-msm@vger.kernel.org - -We have a production-level laptop (Lenovo Yoga C630) which is exhibiting -a rather horrific bug. When I2C HID devices are being scanned for at -boot-time the QCom Geni based I2C (Serial Engine) attempts to use DMA. -When it does, the laptop reboots and the user never sees the OS. - -Attempts are being made to debug the reason for the spontaneous reboot. -No luck so far, hence the requirement for this hot-fix. This workaround -will be removed once we have a viable fix. - -Signed-off-by: Lee Jones ---- - drivers/i2c/busses/i2c-qcom-geni.c | 12 ++++++++---- - 1 file changed, 8 insertions(+), 4 deletions(-) - -diff --git a/drivers/i2c/busses/i2c-qcom-geni.c b/drivers/i2c/busses/i2c-qcom-geni.c -index a89bfce5388e..17abf60c94ae 100644 ---- a/drivers/i2c/busses/i2c-qcom-geni.c -+++ b/drivers/i2c/busses/i2c-qcom-geni.c -@@ -355,11 +355,13 @@ static int geni_i2c_rx_one_msg(struct geni_i2c_dev *gi2c, struct i2c_msg *msg, - { - dma_addr_t rx_dma; - unsigned long time_left; -- void *dma_buf; -+ void *dma_buf = NULL; - struct geni_se *se = &gi2c->se; - size_t len = msg->len; - -- dma_buf = i2c_get_dma_safe_msg_buf(msg, 32); -+ if (!of_machine_is_compatible("lenovo,yoga-c630")) -+ dma_buf = i2c_get_dma_safe_msg_buf(msg, 32); -+ - if (dma_buf) - geni_se_select_mode(se, GENI_SE_DMA); - else -@@ -394,11 +396,13 @@ static int geni_i2c_tx_one_msg(struct geni_i2c_dev *gi2c, struct i2c_msg *msg, - { - dma_addr_t tx_dma; - unsigned long time_left; -- void *dma_buf; -+ void *dma_buf = NULL; - struct geni_se *se = &gi2c->se; - size_t len = msg->len; - -- dma_buf = i2c_get_dma_safe_msg_buf(msg, 32); -+ if (!of_machine_is_compatible("lenovo,yoga-c630")) -+ dma_buf = i2c_get_dma_safe_msg_buf(msg, 32); -+ - if (dma_buf) - geni_se_select_mode(se, GENI_SE_DMA); - else diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG new file mode 100644 index 000000000..2718d4513 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG @@ -0,0 +1 @@ +# CONFIG_IMA_APPRAISE_MODSIG is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY new file mode 100644 index 000000000..97079e8b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY @@ -0,0 +1 @@ +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY new file mode 100644 index 000000000..895927de3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY @@ -0,0 +1 @@ +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE new file mode 100644 index 000000000..9c975c314 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE @@ -0,0 +1 @@ +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y diff --git a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING index b7e716809..6991e6d3f 100644 --- a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING +++ b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING @@ -1 +1 @@ -# CONFIG_OPTIMIZE_INLINING is not set +CONFIG_OPTIMIZE_INLINING=y diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM new file mode 100644 index 000000000..4a55be3bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM @@ -0,0 +1 @@ +CONFIG_SECURITY_LOCKDOWN_LSM=y diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY new file mode 100644 index 000000000..edb6d0007 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY @@ -0,0 +1 @@ +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y diff --git a/configs/fedora/generic/CONFIG_VIRTIO_FS b/configs/fedora/generic/CONFIG_VIRTIO_FS new file mode 100644 index 000000000..9fe646616 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_FS @@ -0,0 +1 @@ +CONFIG_VIRTIO_FS=m diff --git a/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT b/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT new file mode 100644 index 000000000..fc7a20637 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_IMX7ULP_WDT @@ -0,0 +1 @@ +# CONFIG_IMX7ULP_WDT is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG new file mode 100644 index 000000000..67b688658 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEXEC_SIG @@ -0,0 +1 @@ +CONFIG_KEXEC_SIG=y diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG new file mode 100644 index 000000000..67b688658 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG @@ -0,0 +1 @@ +CONFIG_KEXEC_SIG=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING deleted file mode 100644 index 6991e6d3f..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_OPTIMIZE_INLINING=y diff --git a/efi-lockdown.patch b/efi-lockdown.patch index c213cfce9..be4f35e07 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -1,1826 +1,3 @@ -From 4f426f922e12f0ffaed373536f68531e18d68495 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:44:57 +0000 -Subject: [PATCH 01/29] Add the ability to lock down access to the running - kernel image - -Provide a single call to allow kernel code to determine whether the system -should be locked down, thereby disallowing various accesses that might -allow the running kernel image to be changed including the loading of -modules that aren't validly signed with a key we recognise, fiddling with -MSR registers and disallowing hibernation. - -Signed-off-by: David Howells -Acked-by: James Morris -Signed-off-by: Matthew Garrett ---- - include/linux/kernel.h | 17 ++++++++++++ - include/linux/security.h | 9 +++++- - security/Kconfig | 15 ++++++++++ - security/Makefile | 3 ++ - security/lock_down.c | 60 ++++++++++++++++++++++++++++++++++++++++ - 5 files changed, 103 insertions(+), 1 deletion(-) - create mode 100644 security/lock_down.c - -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 0c9bc231107f..f71008b0a641 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -312,6 +312,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) - { } - #endif - -+#ifdef CONFIG_LOCK_DOWN_KERNEL -+extern bool __kernel_is_locked_down(const char *what, bool first); -+#else -+static inline bool __kernel_is_locked_down(const char *what, bool first) -+{ -+ return false; -+} -+#endif -+ -+#define kernel_is_locked_down(what) \ -+ ({ \ -+ static bool message_given; \ -+ bool locked_down = __kernel_is_locked_down(what, !message_given); \ -+ message_given = true; \ -+ locked_down; \ -+ }) -+ - /* Internal, do not use. */ - int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res); - int __must_check _kstrtol(const char *s, unsigned int base, long *res); -diff --git a/include/linux/security.h b/include/linux/security.h -index 5f7441abbf42..fd7579c879a6 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -1829,5 +1829,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) - #endif /* CONFIG_SECURITY */ - #endif /* CONFIG_BPF_SYSCALL */ - --#endif /* ! __LINUX_SECURITY_H */ -+#ifdef CONFIG_LOCK_DOWN_KERNEL -+extern void __init init_lockdown(void); -+#else -+static inline void __init init_lockdown(void) -+{ -+} -+#endif - -+#endif /* ! __LINUX_SECURITY_H */ -diff --git a/security/Kconfig b/security/Kconfig -index 06a30851511a..720cf9dee2b4 100644 ---- a/security/Kconfig -+++ b/security/Kconfig -@@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH - If you wish for all usermode helper programs to be disabled, - specify an empty string here (i.e. ""). - -+config LOCK_DOWN_KERNEL -+ bool "Allow the kernel to be 'locked down'" -+ help -+ Allow the kernel to be locked down. If lockdown support is enabled -+ and activated, the kernel will impose additional restrictions -+ intended to prevent uid 0 from being able to modify the running -+ kernel. This may break userland applications that rely on low-level -+ access to hardware. -+ -+config LOCK_DOWN_KERNEL_FORCE -+ bool "Enable kernel lockdown mode automatically" -+ depends on LOCK_DOWN_KERNEL -+ help -+ Enable the kernel lock down functionality automatically at boot. -+ - source "security/selinux/Kconfig" - source "security/smack/Kconfig" - source "security/tomoyo/Kconfig" -diff --git a/security/Makefile b/security/Makefile -index c598b904938f..5ff090149c88 100644 ---- a/security/Makefile -+++ b/security/Makefile -@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o - # Object integrity file lists - subdir-$(CONFIG_INTEGRITY) += integrity - obj-$(CONFIG_INTEGRITY) += integrity/ -+ -+# Allow the kernel to be locked down -+obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o -diff --git a/security/lock_down.c b/security/lock_down.c -new file mode 100644 -index 000000000000..18d8776a4d02 ---- /dev/null -+++ b/security/lock_down.c -@@ -0,0 +1,60 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* Lock down the kernel -+ * -+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#include -+#include -+ -+static __ro_after_init bool kernel_locked_down; -+ -+/* -+ * Put the kernel into lock-down mode. -+ */ -+static void __init lock_kernel_down(const char *where) -+{ -+ if (!kernel_locked_down) { -+ kernel_locked_down = true; -+ pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n", -+ where); -+ } -+} -+ -+static int __init lockdown_param(char *ignored) -+{ -+ lock_kernel_down("command line"); -+ return 0; -+} -+ -+early_param("lockdown", lockdown_param); -+ -+/* -+ * Lock the kernel down from very early in the arch setup. This must happen -+ * prior to things like ACPI being initialised. -+ */ -+void __init init_lockdown(void) -+{ -+#ifdef CONFIG_LOCK_DOWN_FORCE -+ lock_kernel_down("Kernel configuration"); -+#endif -+} -+ -+/** -+ * kernel_is_locked_down - Find out if the kernel is locked down -+ * @what: Tag to use in notice generated if lockdown is in effect -+ */ -+bool __kernel_is_locked_down(const char *what, bool first) -+{ -+ if (what && first && kernel_locked_down) -+ pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n", -+ what); -+ return kernel_locked_down; -+} -+EXPORT_SYMBOL(__kernel_is_locked_down); --- -2.21.0 - - -From 7b3d34ce99e1db6152f3f350f7512ed67712d2bb Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 02/29] Enforce module signatures if the kernel is locked down - -If the kernel is locked down, require that all modules have valid -signatures that we can verify. - -I have adjusted the errors generated: - - (1) If there's no signature (ENODATA) or we can't check it (ENOPKG, - ENOKEY), then: - - (a) If signatures are enforced then EKEYREJECTED is returned. - - (b) If there's no signature or we can't check it, but the kernel is - locked down then EPERM is returned (this is then consistent with - other lockdown cases). - - (2) If the signature is unparseable (EBADMSG, EINVAL), the signature fails - the check (EKEYREJECTED) or a system error occurs (eg. ENOMEM), we - return the error we got. - -Note that the X.509 code doesn't check for key expiry as the RTC might not -be valid or might not have been transferred to the kernel's clock yet. - - [Modified by Matthew Garrett to remove the IMA integration. This will - be replaced with integration with the IMA architecture policy - patchset.] - -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -Signed-off-by: Matthew Garrett -Cc: Jessica Yu ---- - kernel/module.c | 39 ++++++++++++++++++++++++++++++++------- - 1 file changed, 32 insertions(+), 7 deletions(-) - -diff --git a/kernel/module.c b/kernel/module.c -index a2cee14a83f3..c771a183b741 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -2753,8 +2753,9 @@ static inline void kmemleak_load_module(const struct module *mod, - #ifdef CONFIG_MODULE_SIG - static int module_sig_check(struct load_info *info, int flags) - { -- int err = -ENOKEY; -+ int err = -ENODATA; - const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1; -+ const char *reason; - const void *mod = info->hdr; - - /* -@@ -2769,16 +2770,40 @@ static int module_sig_check(struct load_info *info, int flags) - err = mod_verify_sig(mod, info); - } - -- if (!err) { -+ switch (err) { -+ case 0: - info->sig_ok = true; - return 0; -- } - -- /* Not having a signature is only an error if we're strict. */ -- if (err == -ENOKEY && !is_module_sig_enforced()) -- err = 0; -+ /* We don't permit modules to be loaded into trusted kernels -+ * without a valid signature on them, but if we're not -+ * enforcing, certain errors are non-fatal. -+ */ -+ case -ENODATA: -+ reason = "Loading of unsigned module"; -+ goto decide; -+ case -ENOPKG: -+ reason = "Loading of module with unsupported crypto"; -+ goto decide; -+ case -ENOKEY: -+ reason = "Loading of module with unavailable key"; -+ decide: -+ if (is_module_sig_enforced()) { -+ pr_notice("%s is rejected\n", reason); -+ return -EKEYREJECTED; -+ } - -- return err; -+ if (kernel_is_locked_down(reason)) -+ return -EPERM; -+ return 0; -+ -+ /* All other errors are fatal, including nomem, unparseable -+ * signatures and signature check failures - even if signatures -+ * aren't required. -+ */ -+ default: -+ return err; -+ } - } - #else /* !CONFIG_MODULE_SIG */ - static int module_sig_check(struct load_info *info, int flags) --- -2.21.0 - - -From e6cee3fcc560211fbc3d1efaf048ad4b987a4b73 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 03/29] Restrict /dev/{mem,kmem,port} when the kernel is locked - down - -Allowing users to read and write to core kernel memory makes it possible -for the kernel to be subverted, avoiding module loading restrictions, and -also to steal cryptographic information. - -Disallow /dev/mem and /dev/kmem from being opened this when the kernel has -been locked down to prevent this. - -Also disallow /dev/port from being opened to prevent raw ioport access and -thus DMA from being used to accomplish the same thing. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett -Cc: x86@kernel.org ---- - drivers/char/mem.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index b08dc50f9f26..0a2f2e75d5f4 100644 ---- a/drivers/char/mem.c -+++ b/drivers/char/mem.c -@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig) - - static int open_port(struct inode *inode, struct file *filp) - { -+ if (kernel_is_locked_down("/dev/mem,kmem,port")) -+ return -EPERM; - return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; - } - --- -2.21.0 - - -From 1fe9d9809a7bedff1c0a043f5bcaf128d479fe24 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 04/29] kexec_load: Disable at runtime if the kernel is locked - down - -The kexec_load() syscall permits the loading and execution of arbitrary -code in ring 0, which is something that lock-down is meant to prevent. It -makes sense to disable kexec_load() in this situation. - -This does not affect kexec_file_load() syscall which can check for a -signature on the image to be booted. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Acked-by: Dave Young -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - kernel/kexec.c | 7 +++++++ - 1 file changed, 7 insertions(+) - -diff --git a/kernel/kexec.c b/kernel/kexec.c -index 1b018f1a6e0d..fc87f152c229 100644 ---- a/kernel/kexec.c -+++ b/kernel/kexec.c -@@ -205,6 +205,13 @@ static inline int kexec_load_check(unsigned long nr_segments, - if (result < 0) - return result; - -+ /* -+ * kexec can be used to circumvent module loading restrictions, so -+ * prevent loading in that case -+ */ -+ if (kernel_is_locked_down("kexec of unsigned images")) -+ return -EPERM; -+ - /* - * Verify we have a legal set of flags - * This leaves us room for future extensions. --- -2.21.0 - - -From b1dbde991ca218ddc1b25e293e94e72907b2b2dc Mon Sep 17 00:00:00 2001 -From: Dave Young -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 05/29] Copy secure_boot flag in boot params across kexec - reboot - -Kexec reboot in case secure boot being enabled does not keep the secure -boot mode in new kernel, so later one can load unsigned kernel via legacy -kexec_load. In this state, the system is missing the protections provided -by secure boot. - -Adding a patch to fix this by retain the secure_boot flag in original -kernel. - -secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the -stub. Fixing this issue by copying secure_boot flag across kexec reboot. - -Signed-off-by: Dave Young -Signed-off-by: David Howells -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/kexec-bzimage64.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c -index 5ebcd02cbca7..d2f4e706a428 100644 ---- a/arch/x86/kernel/kexec-bzimage64.c -+++ b/arch/x86/kernel/kexec-bzimage64.c -@@ -180,6 +180,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr, - if (efi_enabled(EFI_OLD_MEMMAP)) - return 0; - -+ params->secure_boot = boot_params.secure_boot; - ei->efi_loader_signature = current_ei->efi_loader_signature; - ei->efi_systab = current_ei->efi_systab; - ei->efi_systab_hi = current_ei->efi_systab_hi; --- -2.21.0 - - -From 054c9d4879b81dcf7c49c5815c30db59ad9356ea Mon Sep 17 00:00:00 2001 -From: Jiri Bohac -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 06/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and - KEXEC_SIG_FORCE - -This is a preparatory patch for kexec_file_load() lockdown. A locked down -kernel needs to prevent unsigned kernel images from being loaded with -kexec_file_load(). Currently, the only way to force the signature -verification is compiling with KEXEC_VERIFY_SIG. This prevents loading -usigned images even when the kernel is not locked down at runtime. - -This patch splits KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE. -Analogous to the MODULE_SIG and MODULE_SIG_FORCE for modules, KEXEC_SIG -turns on the signature verification but allows unsigned images to be -loaded. KEXEC_SIG_FORCE disallows images without a valid signature. - -[Modified by David Howells such that: - - (1) verify_pefile_signature() differentiates between no-signature and - sig-didn't-match in its returned errors. - - (2) kexec fails with EKEYREJECTED and logs an appropriate message if - signature checking is enforced and an signature is not found, uses - unsupported crypto or has no matching key. - - (3) kexec fails with EKEYREJECTED if there is a signature for which we - have a key, but signature doesn't match - even if in non-forcing mode. - - (4) kexec fails with EBADMSG or some other error if there is a signature - which cannot be parsed - even if in non-forcing mode. - - (5) kexec fails with ELIBBAD if the PE file cannot be parsed to extract - the signature - even if in non-forcing mode. - -] - -Signed-off-by: Jiri Bohac -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - arch/x86/Kconfig | 20 ++++++++--- - crypto/asymmetric_keys/verify_pefile.c | 4 ++- - include/linux/kexec.h | 4 +-- - kernel/kexec_file.c | 48 ++++++++++++++++++++++---- - 4 files changed, 61 insertions(+), 15 deletions(-) - -diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 879741336771..df9592ce8503 100644 ---- a/arch/x86/Kconfig -+++ b/arch/x86/Kconfig -@@ -2026,20 +2026,30 @@ config KEXEC_FILE - config ARCH_HAS_KEXEC_PURGATORY - def_bool KEXEC_FILE - --config KEXEC_VERIFY_SIG -+config KEXEC_SIG - bool "Verify kernel signature during kexec_file_load() syscall" - depends on KEXEC_FILE - ---help--- -- This option makes kernel signature verification mandatory for -- the kexec_file_load() syscall. - -- In addition to that option, you need to enable signature -+ This option makes the kexec_file_load() syscall check for a valid -+ signature of the kernel image. The image can still be loaded without -+ a valid signature unless you also enable KEXEC_SIG_FORCE, though if -+ there's a signature that we can check, then it must be valid. -+ -+ In addition to this option, you need to enable signature - verification for the corresponding kernel image type being - loaded in order for this to work. - -+config KEXEC_SIG_FORCE -+ bool "Require a valid signature in kexec_file_load() syscall" -+ depends on KEXEC_SIG -+ ---help--- -+ This option makes kernel signature verification mandatory for -+ the kexec_file_load() syscall. -+ - config KEXEC_BZIMAGE_VERIFY_SIG - bool "Enable bzImage signature verification support" -- depends on KEXEC_VERIFY_SIG -+ depends on KEXEC_SIG - depends on SIGNED_PE_FILE_VERIFICATION - select SYSTEM_TRUSTED_KEYRING - ---help--- -diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c -index 3b303fe2f061..cc9dbcecaaca 100644 ---- a/crypto/asymmetric_keys/verify_pefile.c -+++ b/crypto/asymmetric_keys/verify_pefile.c -@@ -96,7 +96,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen, - - if (!ddir->certs.virtual_address || !ddir->certs.size) { - pr_debug("Unsigned PE binary\n"); -- return -EKEYREJECTED; -+ return -ENODATA; - } - - chkaddr(ctx->header_size, ddir->certs.virtual_address, -@@ -403,6 +403,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen, - * (*) 0 if at least one signature chain intersects with the keys in the trust - * keyring, or: - * -+ * (*) -ENODATA if there is no signature present. -+ * - * (*) -ENOPKG if a suitable crypto module couldn't be found for a check on a - * chain. - * -diff --git a/include/linux/kexec.h b/include/linux/kexec.h -index b9b1bc5f9669..58b27c7bdc2b 100644 ---- a/include/linux/kexec.h -+++ b/include/linux/kexec.h -@@ -125,7 +125,7 @@ typedef void *(kexec_load_t)(struct kimage *image, char *kernel_buf, - unsigned long cmdline_len); - typedef int (kexec_cleanup_t)(void *loader_data); - --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - typedef int (kexec_verify_sig_t)(const char *kernel_buf, - unsigned long kernel_len); - #endif -@@ -134,7 +134,7 @@ struct kexec_file_ops { - kexec_probe_t *probe; - kexec_load_t *load; - kexec_cleanup_t *cleanup; --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - kexec_verify_sig_t *verify_sig; - #endif - }; -diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index b8cc032d5620..5036bde1e5b3 100644 ---- a/kernel/kexec_file.c -+++ b/kernel/kexec_file.c -@@ -88,7 +88,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image) - return kexec_image_post_load_cleanup_default(image); - } - --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - static int kexec_image_verify_sig_default(struct kimage *image, void *buf, - unsigned long buf_len) - { -@@ -186,7 +186,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - const char __user *cmdline_ptr, - unsigned long cmdline_len, unsigned flags) - { -- int ret = 0; -+ const char *reason; -+ int ret; - void *ldata; - loff_t size; - -@@ -202,15 +203,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - if (ret) - goto out; - --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - ret = arch_kexec_kernel_verify_sig(image, image->kernel_buf, - image->kernel_buf_len); -- if (ret) { -- pr_debug("kernel signature verification failed.\n"); -+#else -+ ret = -ENODATA; -+#endif -+ -+ switch (ret) { -+ case 0: -+ break; -+ -+ /* Certain verification errors are non-fatal if we're not -+ * checking errors, provided we aren't mandating that there -+ * must be a valid signature. -+ */ -+ case -ENODATA: -+ reason = "kexec of unsigned image"; -+ goto decide; -+ case -ENOPKG: -+ reason = "kexec of image with unsupported crypto"; -+ goto decide; -+ case -ENOKEY: -+ reason = "kexec of image with unavailable key"; -+ decide: -+ if (IS_ENABLED(CONFIG_KEXEC_SIG_FORCE)) { -+ pr_notice("%s rejected\n", reason); -+ ret = -EKEYREJECTED; -+ goto out; -+ } -+ -+ ret = 0; -+ break; -+ -+ /* All other errors are fatal, including nomem, unparseable -+ * signatures and signature check failures - even if signatures -+ * aren't required. -+ */ -+ default: -+ pr_notice("kernel signature verification failed (%d).\n", ret); - goto out; - } -- pr_debug("kernel signature verification successful.\n"); --#endif -+ - /* It is possible that there no initramfs is being loaded */ - if (!(flags & KEXEC_FILE_NO_INITRAMFS)) { - ret = kernel_read_file_from_fd(initrd_fd, &image->initrd_buf, --- -2.21.0 - - -From d0ca8a6c26bfd6c8de7ed1d83326aae9b4bdfbf4 Mon Sep 17 00:00:00 2001 -From: Jiri Bohac -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 07/29] kexec_file: Restrict at runtime if the kernel is locked - down - -When KEXEC_SIG is not enabled, kernel should not load images through -kexec_file systemcall if the kernel is locked down. - -[Modified by David Howells to fit with modifications to the previous patch - and to return -EPERM if the kernel is locked down for consistency with - other lockdowns. Modified by Matthew Garrett to remove the IMA - integration, which will be replaced by integrating with the IMA - architecture policy patches.] - -Signed-off-by: Jiri Bohac -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - kernel/kexec_file.c | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index 5036bde1e5b3..0668c29d2eaf 100644 ---- a/kernel/kexec_file.c -+++ b/kernel/kexec_file.c -@@ -234,6 +234,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - } - - ret = 0; -+ -+ if (kernel_is_locked_down(reason)) { -+ ret = -EPERM; -+ goto out; -+ } -+ - break; - - /* All other errors are fatal, including nomem, unparseable --- -2.21.0 - - -From 3754ff197e10abd8ef88875e069741025ea0dd84 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 08/29] hibernate: Disable when the kernel is locked down - -There is currently no way to verify the resume image when returning -from hibernate. This might compromise the signed modules trust model, -so until we can work with signed hibernate images we disable it when the -kernel is locked down. - -Signed-off-by: Josh Boyer -Signed-off-by: David Howells -Cc: rjw@rjwysocki.net -Cc: pavel@ucw.cz -cc: linux-pm@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - kernel/power/hibernate.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index cd7434e6000d..0f30de4a712a 100644 ---- a/kernel/power/hibernate.c -+++ b/kernel/power/hibernate.c -@@ -68,7 +68,7 @@ static const struct platform_hibernation_ops *hibernation_ops; - - bool hibernation_available(void) - { -- return (nohibernate == 0); -+ return nohibernate == 0 && !kernel_is_locked_down("Hibernation"); - } - - /** --- -2.21.0 - - -From a144fd3bcc7fcbf55b608c89b8cf64abec72130c Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 09/29] uswsusp: Disable when the kernel is locked down - -uswsusp allows a user process to dump and then restore kernel state, which -makes it possible to modify the running kernel. Disable this if the kernel -is locked down. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Reviewed-by: James Morris -cc: linux-pm@vger.kernel.org -Cc: pavel@ucw.cz -Cc: rjw@rjwysocki.net -Signed-off-by: Matthew Garrett ---- - kernel/power/user.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/kernel/power/user.c b/kernel/power/user.c -index 77438954cc2b..0caff429eb55 100644 ---- a/kernel/power/user.c -+++ b/kernel/power/user.c -@@ -49,6 +49,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) - if (!hibernation_available()) - return -EPERM; - -+ if (kernel_is_locked_down("/dev/snapshot")) -+ return -EPERM; -+ - lock_system_sleep(); - - if (!atomic_add_unless(&snapshot_device_available, -1, 0)) { --- -2.21.0 - - -From 069af594117ee566597173886950d3577c523983 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 10/29] PCI: Lock down BAR access when the kernel is locked - down - -Any hardware that can potentially generate DMA has to be locked down in -order to avoid it being possible for an attacker to modify kernel code, -allowing them to circumvent disabled module loading or module signing. -Default to paranoid - in future we can potentially relax this for -sufficiently IOMMU-isolated devices. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Acked-by: Bjorn Helgaas -cc: linux-pci@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/pci/pci-sysfs.c | 9 +++++++++ - drivers/pci/proc.c | 9 ++++++++- - drivers/pci/syscall.c | 3 ++- - 3 files changed, 19 insertions(+), 2 deletions(-) - -diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c -index 965c72104150..f8cef3e348a3 100644 ---- a/drivers/pci/pci-sysfs.c -+++ b/drivers/pci/pci-sysfs.c -@@ -907,6 +907,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, - loff_t init_off = off; - u8 *data = (u8 *) buf; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - if (off > dev->cfg_size) - return 0; - if (off + count > dev->cfg_size) { -@@ -1168,6 +1171,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, - enum pci_mmap_state mmap_type; - struct resource *res = &pdev->resource[bar]; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start)) - return -EINVAL; - -@@ -1243,6 +1249,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, - struct bin_attribute *attr, char *buf, - loff_t off, size_t count) - { -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - return pci_resource_io(filp, kobj, attr, buf, off, count, true); - } - -diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index fe7fe678965b..23c9b5979f5d 100644 ---- a/drivers/pci/proc.c -+++ b/drivers/pci/proc.c -@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, - int size = dev->cfg_size; - int cnt; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - if (pos >= size) - return 0; - if (nbytes >= size) -@@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd, - #endif /* HAVE_PCI_MMAP */ - int ret = 0; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - switch (cmd) { - case PCIIOC_CONTROLLER: - ret = pci_domain_nr(dev->bus); -@@ -238,7 +244,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) - struct pci_filp_private *fpriv = file->private_data; - int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM; - -- if (!capable(CAP_SYS_RAWIO)) -+ if (!capable(CAP_SYS_RAWIO) || -+ kernel_is_locked_down("Direct PCI access")) - return -EPERM; - - if (fpriv->mmap_state == pci_mmap_io) { -diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c -index d96626c614f5..b8a08d3166a1 100644 ---- a/drivers/pci/syscall.c -+++ b/drivers/pci/syscall.c -@@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, - u32 dword; - int err = 0; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!capable(CAP_SYS_ADMIN) || -+ kernel_is_locked_down("Direct PCI access")) - return -EPERM; - - dev = pci_get_domain_bus_and_slot(0, bus, dfn); --- -2.21.0 - - -From 97f7b0338b58afd67817ca886de78ce9bba67f29 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 11/29] x86: Lock down IO port access when the kernel is locked - down - -IO port access would permit users to gain access to PCI configuration -registers, which in turn (on a lot of hardware) give access to MMIO -register space. This would potentially permit root to trigger arbitrary -DMA, so lock it down by default. - -This also implicitly locks down the KDADDIO, KDDELIO, KDENABIO and -KDDISABIO console ioctls. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Reviewed-by: Thomas Gleixner -cc: x86@kernel.org -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/ioport.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c -index 0fe1c8782208..abc702a6ae9c 100644 ---- a/arch/x86/kernel/ioport.c -+++ b/arch/x86/kernel/ioport.c -@@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on) - - if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) - return -EINVAL; -- if (turn_on && !capable(CAP_SYS_RAWIO)) -+ if (turn_on && (!capable(CAP_SYS_RAWIO) || -+ kernel_is_locked_down("ioperm"))) - return -EPERM; - - /* -@@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level) - return -EINVAL; - /* Trying to gain more privileges? */ - if (level > old) { -- if (!capable(CAP_SYS_RAWIO)) -+ if (!capable(CAP_SYS_RAWIO) || -+ kernel_is_locked_down("iopl")) - return -EPERM; - } - regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | --- -2.21.0 - - -From 65029f8df39eb1d0a48cbcb6686b21e844ff9b3c Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 12/29] x86/msr: Restrict MSR access when the kernel is locked - down - -Writing to MSRs should not be allowed if the kernel is locked down, since -it could lead to execution of arbitrary code in kernel mode. Based on a -patch by Kees Cook. - -MSR accesses are logged for the purposes of building up a whitelist as per -Alan Cox's suggestion. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Acked-by: Kees Cook -Reviewed-by: Thomas Gleixner -cc: x86@kernel.org -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/msr.c | 10 ++++++++++ - 1 file changed, 10 insertions(+) - -diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c -index 3db2252b958d..5eed6530c223 100644 ---- a/arch/x86/kernel/msr.c -+++ b/arch/x86/kernel/msr.c -@@ -79,6 +79,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, - int err = 0; - ssize_t bytes = 0; - -+ if (kernel_is_locked_down("Direct MSR access")) { -+ pr_info("Direct access to MSR %x\n", reg); -+ return -EPERM; -+ } -+ - if (count % 8) - return -EINVAL; /* Invalid chunk size */ - -@@ -130,6 +135,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) - err = -EFAULT; - break; - } -+ if (kernel_is_locked_down("Direct MSR access")) { -+ pr_info("Direct access to MSR %x\n", regs[1]); /* Display %ecx */ -+ err = -EPERM; -+ break; -+ } - err = wrmsr_safe_regs_on_cpu(cpu, regs); - if (err) - break; --- -2.21.0 - - -From 0a0ad07ecc667dae61d7a1073559830184022be7 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 13/29] ACPI: Limit access to custom_method when the kernel is - locked down - -custom_method effectively allows arbitrary access to system memory, making -it possible for an attacker to circumvent restrictions on module loading. -Disable it if the kernel is locked down. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/custom_method.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c -index b2ef4c2ec955..33b821be0600 100644 ---- a/drivers/acpi/custom_method.c -+++ b/drivers/acpi/custom_method.c -@@ -30,6 +30,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, - struct acpi_table_header table; - acpi_status status; - -+ if (kernel_is_locked_down("ACPI custom methods")) -+ return -EPERM; -+ - if (!(*ppos)) { - /* parse the table header to get the table length */ - if (count <= sizeof(struct acpi_table_header)) --- -2.21.0 - - -From ad843f3ba6d525cc47eb2c866de74a324d3a960c Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 14/29] acpi: Ignore acpi_rsdp kernel param when the kernel has - been locked down - -This option allows userspace to pass the RSDP address to the kernel, which -makes it possible for a user to modify the workings of hardware . Reject -the option when the kernel is locked down. - -Signed-off-by: Josh Boyer -Signed-off-by: David Howells -cc: Dave Young -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/osl.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index 9c0edf2fc0dd..0c5c7b51fb72 100644 ---- a/drivers/acpi/osl.c -+++ b/drivers/acpi/osl.c -@@ -180,7 +180,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) - acpi_physical_address pa; - - #ifdef CONFIG_KEXEC -- if (acpi_rsdp) -+ if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification")) - return acpi_rsdp; - #endif - pa = acpi_arch_get_root_pointer(); --- -2.21.0 - - -From 146618cd3ae3556184f3ca94ca82809f4e7090b9 Mon Sep 17 00:00:00 2001 -From: Linn Crosetto -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 15/29] acpi: Disable ACPI table override if the kernel is - locked down - -From the kernel documentation (initrd_table_override.txt): - - If the ACPI_INITRD_TABLE_OVERRIDE compile option is true, it is possible - to override nearly any ACPI table provided by the BIOS with an - instrumented, modified one. - -When securelevel is set, the kernel should disallow any unauthenticated -changes to kernel space. ACPI tables contain code invoked by the kernel, -so do not allow ACPI tables to be overridden if the kernel is locked down. - -Signed-off-by: Linn Crosetto -Signed-off-by: David Howells -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/tables.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c -index b32327759380..6fd5c8328427 100644 ---- a/drivers/acpi/tables.c -+++ b/drivers/acpi/tables.c -@@ -578,6 +578,11 @@ void __init acpi_table_upgrade(void) - if (table_nr == 0) - return; - -+ if (kernel_is_locked_down("ACPI table override")) { -+ pr_notice("kernel is locked down, ignoring table override\n"); -+ return; -+ } -+ - acpi_tables_addr = - memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS, - all_tables_size, PAGE_SIZE); --- -2.21.0 - - -From e183b69655b6069c7007ad911252dd681fb0083f Mon Sep 17 00:00:00 2001 -From: Linn Crosetto -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 16/29] acpi: Disable APEI error injection if the kernel is - locked down - -ACPI provides an error injection mechanism, EINJ, for debugging and testing -the ACPI Platform Error Interface (APEI) and other RAS features. If -supported by the firmware, ACPI specification 5.0 and later provide for a -way to specify a physical memory address to which to inject the error. - -Injecting errors through EINJ can produce errors which to the platform are -indistinguishable from real hardware errors. This can have undesirable -side-effects, such as causing the platform to mark hardware as needing -replacement. - -While it does not provide a method to load unauthenticated privileged code, -the effect of these errors may persist across reboots and affect trust in -the underlying hardware, so disable error injection through EINJ if -the kernel is locked down. - -Signed-off-by: Linn Crosetto -Signed-off-by: David Howells -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/apei/einj.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c -index e430cf4caec2..dde995f871d6 100644 ---- a/drivers/acpi/apei/einj.c -+++ b/drivers/acpi/apei/einj.c -@@ -510,6 +510,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, - int rc; - u64 base_addr, size; - -+ if (kernel_is_locked_down("ACPI error injection")) -+ return -EPERM; -+ - /* If user manually set "flags", make sure it is legal */ - if (flags && (flags & - ~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF))) --- -2.21.0 - - -From 2c469f9240f58dce6049eae000d70dcef8025cfa Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 17/29] Prohibit PCMCIA CIS storage when the kernel is locked - down - -Prohibit replacement of the PCMCIA Card Information Structure when the -kernel is locked down. - -Suggested-by: Dominik Brodowski -Signed-off-by: David Howells -cc: linux-pcmcia@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - drivers/pcmcia/cistpl.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c -index abd029945cc8..77919fa3fb4a 100644 ---- a/drivers/pcmcia/cistpl.c -+++ b/drivers/pcmcia/cistpl.c -@@ -1575,6 +1575,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, - struct pcmcia_socket *s; - int error; - -+ if (kernel_is_locked_down("Direct PCMCIA CIS storage")) -+ return -EPERM; -+ - s = to_socket(container_of(kobj, struct device, kobj)); - - if (off) --- -2.21.0 - - -From 5f1bdf370484979c291e37cd6905480a12083b18 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 18/29] Lock down TIOCSSERIAL - -Lock down TIOCSSERIAL as that can be used to change the ioport and irq -settings on a serial port. This only appears to be an issue for the serial -drivers that use the core serial code. All other drivers seem to either -ignore attempts to change port/irq or give an error. - -Reported-by: Greg Kroah-Hartman -Signed-off-by: David Howells -cc: Jiri Slaby -Cc: linux-serial@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/tty/serial/serial_core.c | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c -index 4223cb496764..4f3cd7bc1713 100644 ---- a/drivers/tty/serial/serial_core.c -+++ b/drivers/tty/serial/serial_core.c -@@ -846,6 +846,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, - new_flags = (__force upf_t)new_info->flags; - old_custom_divisor = uport->custom_divisor; - -+ if ((change_port || change_irq) && -+ kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) { -+ retval = -EPERM; -+ goto exit; -+ } -+ - if (!capable(CAP_SYS_ADMIN)) { - retval = -EPERM; - if (change_irq || change_port || --- -2.21.0 - - -From b07159ff6bc3345b49db17a82fa31013f398d4e5 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 19/29] Lock down module params that specify hardware - parameters (eg. ioport) - -Provided an annotation for module parameters that specify hardware -parameters (such as io ports, iomem addresses, irqs, dma channels, fixed -dma buffers and other types). - -Suggested-by: Alan Cox -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett ---- - kernel/params.c | 26 +++++++++++++++++++++----- - 1 file changed, 21 insertions(+), 5 deletions(-) - -diff --git a/kernel/params.c b/kernel/params.c -index cf448785d058..61a08a5da208 100644 ---- a/kernel/params.c -+++ b/kernel/params.c -@@ -96,13 +96,19 @@ bool parameq(const char *a, const char *b) - return parameqn(a, b, strlen(a)+1); - } - --static void param_check_unsafe(const struct kernel_param *kp) -+static bool param_check_unsafe(const struct kernel_param *kp, -+ const char *doing) - { - if (kp->flags & KERNEL_PARAM_FL_UNSAFE) { - pr_notice("Setting dangerous option %s - tainting kernel\n", - kp->name); - add_taint(TAINT_USER, LOCKDEP_STILL_OK); - } -+ -+ if (kp->flags & KERNEL_PARAM_FL_HWPARAM && -+ kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels")) -+ return false; -+ return true; - } - - static int parse_one(char *param, -@@ -132,8 +138,10 @@ static int parse_one(char *param, - pr_debug("handling %s with %p\n", param, - params[i].ops->set); - kernel_param_lock(params[i].mod); -- param_check_unsafe(¶ms[i]); -- err = params[i].ops->set(val, ¶ms[i]); -+ if (param_check_unsafe(¶ms[i], doing)) -+ err = params[i].ops->set(val, ¶ms[i]); -+ else -+ err = -EPERM; - kernel_param_unlock(params[i].mod); - return err; - } -@@ -541,6 +549,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, - return count; - } - -+#ifdef CONFIG_MODULES -+#define mod_name(mod) (mod)->name -+#else -+#define mod_name(mod) "unknown" -+#endif -+ - /* sysfs always hands a nul-terminated string in buf. We rely on that. */ - static ssize_t param_attr_store(struct module_attribute *mattr, - struct module_kobject *mk, -@@ -553,8 +567,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, - return -EPERM; - - kernel_param_lock(mk->mod); -- param_check_unsafe(attribute->param); -- err = attribute->param->ops->set(buf, attribute->param); -+ if (param_check_unsafe(attribute->param, mod_name(mk->mod))) -+ err = attribute->param->ops->set(buf, attribute->param); -+ else -+ err = -EPERM; - kernel_param_unlock(mk->mod); - if (!err) - return len; --- -2.21.0 - - -From 3e7fdce10f144b2a947f020bd0eeeb536c77153e Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 20/29] x86/mmiotrace: Lock down the testmmiotrace module - -The testmmiotrace module shouldn't be permitted when the kernel is locked -down as it can be used to arbitrarily read and write MMIO space. - -Suggested-by: Thomas Gleixner -Signed-off-by: David Howells -cc: Steven Rostedt -cc: Ingo Molnar -cc: "H. Peter Anvin" -cc: x86@kernel.org -Signed-off-by: Matthew Garrett ---- - arch/x86/mm/testmmiotrace.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c -index 0881e1ff1e58..13f1da99ee5e 100644 ---- a/arch/x86/mm/testmmiotrace.c -+++ b/arch/x86/mm/testmmiotrace.c -@@ -116,6 +116,9 @@ static int __init init(void) - { - unsigned long size = (read_far) ? (8 << 20) : (16 << 10); - -+ if (kernel_is_locked_down("MMIO trace testing")) -+ return -EPERM; -+ - if (mmio_address == 0) { - pr_err("you have to use the module argument mmio_address.\n"); - pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n"); --- -2.21.0 - - -From 1e81a8fd6ed139113011e3b7d70aa8b5c59a97cb Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 21/29] Lock down /proc/kcore - -Disallow access to /proc/kcore when the kernel is locked down to prevent -access to cryptographic data. - -Signed-off-by: David Howells -Reviewed-by: James Morris -Signed-off-by: Matthew Garrett ---- - fs/proc/kcore.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c -index f5834488b67d..0639228c4904 100644 ---- a/fs/proc/kcore.c -+++ b/fs/proc/kcore.c -@@ -545,6 +545,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) - - static int open_kcore(struct inode *inode, struct file *filp) - { -+ if (kernel_is_locked_down("/proc/kcore")) -+ return -EPERM; - if (!capable(CAP_SYS_RAWIO)) - return -EPERM; - --- -2.21.0 - - -From 03a1ba6091a421ae40a17dc67f61a96733c8f0d2 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 22/29] Lock down kprobes - -Disallow the creation of kprobes when the kernel is locked down by -preventing their registration. This prevents kprobes from being used to -access kernel memory, either to make modifications or to steal crypto data. - -Reported-by: Alexei Starovoitov -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett -Cc: Naveen N. Rao -Cc: Anil S Keshavamurthy -Cc: davem@davemloft.net -Cc: Masami Hiramatsu ---- - kernel/kprobes.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index 9f5433a52488..e54c7b70298a 100644 ---- a/kernel/kprobes.c -+++ b/kernel/kprobes.c -@@ -1556,6 +1556,9 @@ int register_kprobe(struct kprobe *p) - struct module *probed_mod; - kprobe_opcode_t *addr; - -+ if (kernel_is_locked_down("Use of kprobes")) -+ return -EPERM; -+ - /* Adjust probe address from symbol */ - addr = kprobe_addr(p); - if (IS_ERR(addr)) --- -2.21.0 - - -From d743cdf3a9508b9d9293acb3170b1d76f5556d1a Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 23/29] bpf: Restrict kernel image access functions when the - kernel is locked down - -There are some bpf functions can be used to read kernel memory: -bpf_probe_read, bpf_probe_write_user and bpf_trace_printk. These allow -private keys in kernel memory (e.g. the hibernation image signing key) to -be read by an eBPF program and kernel memory to be altered without -restriction. - -Completely prohibit the use of BPF when the kernel is locked down. - -Suggested-by: Alexei Starovoitov -Signed-off-by: David Howells -cc: netdev@vger.kernel.org -cc: Chun-Yi Lee -cc: Alexei Starovoitov -Cc: Daniel Borkmann -Signed-off-by: Matthew Garrett ---- - kernel/bpf/syscall.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index 5d141f16f6fa..cf9f0d069a2a 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -2813,6 +2813,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz - if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN)) - return -EPERM; - -+ if (kernel_is_locked_down("BPF")) -+ return -EPERM; -+ - err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size); - if (err) - return err; --- -2.21.0 - - -From 7ec8d8a7bc177bc54e627b04a6aa4520174965cd Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 24/29] Lock down perf - -Disallow the use of certain perf facilities that might allow userspace to -access kernel data. - -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett -Cc: Peter Zijlstra -Cc: Ingo Molnar -Cc: Arnaldo Carvalho de Melo ---- - kernel/events/core.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/kernel/events/core.c b/kernel/events/core.c -index eea9d52b010c..08f51f91d959 100644 ---- a/kernel/events/core.c -+++ b/kernel/events/core.c -@@ -10824,6 +10824,11 @@ SYSCALL_DEFINE5(perf_event_open, - return -EINVAL; - } - -+ if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) && -+ kernel_is_locked_down("PERF_SAMPLE_REGS_INTR")) -+ /* REGS_INTR can leak data, lockdown must prevent this */ -+ return -EPERM; -+ - /* Only privileged users can get physical addresses */ - if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) && - perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN)) --- -2.21.0 - - -From 98fa6aca64b1723db15cb1791b734aebb105433e Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 25/29] debugfs: Restrict debugfs when the kernel is locked - down - -Disallow opening of debugfs files that might be used to muck around when -the kernel is locked down as various drivers give raw access to hardware -through debugfs. Given the effort of auditing all 2000 or so files and -manually fixing each one as necessary, I've chosen to apply a heuristic -instead. The following changes are made: - - (1) chmod and chown are disallowed on debugfs objects (though the root dir - can be modified by mount and remount, but I'm not worried about that). - - (2) When the kernel is locked down, only files with the following criteria - are permitted to be opened: - - - The file must have mode 00444 - - The file must not have ioctl methods - - The file must not have mmap - - (3) When the kernel is locked down, files may only be opened for reading. - -Normal device interaction should be done through configfs, sysfs or a -miscdev, not debugfs. - -Note that this makes it unnecessary to specifically lock down show_dsts(), -show_devs() and show_call() in the asus-wmi driver. - -I would actually prefer to lock down all files by default and have the -the files unlocked by the creator. This is tricky to manage correctly, -though, as there are 19 creation functions and ~1600 call sites (some of -them in loops scanning tables). - -Signed-off-by: David Howells -cc: Andy Shevchenko -cc: acpi4asus-user@lists.sourceforge.net -cc: platform-driver-x86@vger.kernel.org -cc: Matthew Garrett -cc: Thomas Gleixner -Cc: Greg Kroah-Hartman -Signed-off-by: Matthew Garrett ---- - fs/debugfs/file.c | 28 ++++++++++++++++++++++++++++ - fs/debugfs/inode.c | 30 ++++++++++++++++++++++++++++-- - 2 files changed, 56 insertions(+), 2 deletions(-) - -diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 93e4ca6b2ad7..8eeff9068228 100644 ---- a/fs/debugfs/file.c -+++ b/fs/debugfs/file.c -@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry) - } - EXPORT_SYMBOL_GPL(debugfs_file_put); - -+/* -+ * Only permit access to world-readable files when the kernel is locked down. -+ * We also need to exclude any file that has ways to write or alter it as root -+ * can bypass the permissions check. -+ */ -+static bool debugfs_is_locked_down(struct inode *inode, -+ struct file *filp, -+ const struct file_operations *real_fops) -+{ -+ if ((inode->i_mode & 07777) == 0444 && -+ !(filp->f_mode & FMODE_WRITE) && -+ !real_fops->unlocked_ioctl && -+ !real_fops->compat_ioctl && -+ !real_fops->mmap) -+ return false; -+ -+ return kernel_is_locked_down("debugfs"); -+} -+ - static int open_proxy_open(struct inode *inode, struct file *filp) - { - struct dentry *dentry = F_DENTRY(filp); -@@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp) - return r == -EIO ? -ENOENT : r; - - real_fops = debugfs_real_fops(filp); -+ -+ r = -EPERM; -+ if (debugfs_is_locked_down(inode, filp, real_fops)) -+ goto out; -+ - real_fops = fops_get(real_fops); - if (!real_fops) { - /* Huh? Module did not clean up after itself at exit? */ -@@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) - return r == -EIO ? -ENOENT : r; - - real_fops = debugfs_real_fops(filp); -+ r = -EPERM; -+ if (debugfs_is_locked_down(inode, filp, real_fops)) -+ goto out; -+ - real_fops = fops_get(real_fops); - if (!real_fops) { - /* Huh? Module did not cleanup after itself at exit? */ -diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index 042b688ed124..cc0486ca1a11 100644 ---- a/fs/debugfs/inode.c -+++ b/fs/debugfs/inode.c -@@ -35,6 +35,31 @@ static struct vfsmount *debugfs_mount; - static int debugfs_mount_count; - static bool debugfs_registered; - -+/* -+ * Don't allow access attributes to be changed whilst the kernel is locked down -+ * so that we can use the file mode as part of a heuristic to determine whether -+ * to lock down individual files. -+ */ -+static int debugfs_setattr(struct dentry *dentry, struct iattr *ia) -+{ -+ if ((ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)) && -+ kernel_is_locked_down("debugfs")) -+ return -EPERM; -+ return simple_setattr(dentry, ia); -+} -+ -+static const struct inode_operations debugfs_file_inode_operations = { -+ .setattr = debugfs_setattr, -+}; -+static const struct inode_operations debugfs_dir_inode_operations = { -+ .lookup = simple_lookup, -+ .setattr = debugfs_setattr, -+}; -+static const struct inode_operations debugfs_symlink_inode_operations = { -+ .get_link = simple_get_link, -+ .setattr = debugfs_setattr, -+}; -+ - static struct inode *debugfs_get_inode(struct super_block *sb) - { - struct inode *inode = new_inode(sb); -@@ -369,6 +394,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, - inode->i_mode = mode; - inode->i_private = data; - -+ inode->i_op = &debugfs_file_inode_operations; - inode->i_fop = proxy_fops; - dentry->d_fsdata = (void *)((unsigned long)real_fops | - DEBUGFS_FSDATA_IS_REAL_FOPS_BIT); -@@ -532,7 +558,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) - } - - inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO; -- inode->i_op = &simple_dir_inode_operations; -+ inode->i_op = &debugfs_dir_inode_operations; - inode->i_fop = &simple_dir_operations; - - /* directory inodes start off with i_nlink == 2 (for "." entry) */ -@@ -632,7 +658,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, - return failed_creating(dentry); - } - inode->i_mode = S_IFLNK | S_IRWXUGO; -- inode->i_op = &simple_symlink_inode_operations; -+ inode->i_op = &debugfs_symlink_inode_operations; - inode->i_link = link; - d_instantiate(dentry, inode); - return end_creating(dentry); --- -2.21.0 - - -From 39ffa9315f46123f0f1f66fb6fd0597211b43b1d Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Wed, 28 Feb 2018 14:43:03 +0000 -Subject: [PATCH 26/29] lockdown: Print current->comm in restriction messages - -Print the content of current->comm in messages generated by lockdown to -indicate a restriction that was hit. This makes it a bit easier to find -out what caused the message. - -The message now patterned something like: - - Lockdown: : is restricted; see man kernel_lockdown.7 - -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett ---- - security/lock_down.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/security/lock_down.c b/security/lock_down.c -index 18d8776a4d02..ee00ca2677e7 100644 ---- a/security/lock_down.c -+++ b/security/lock_down.c -@@ -53,8 +53,8 @@ void __init init_lockdown(void) - bool __kernel_is_locked_down(const char *what, bool first) - { - if (what && first && kernel_locked_down) -- pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n", -- what); -+ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n", -+ current->comm, what); - return kernel_locked_down; - } - EXPORT_SYMBOL(__kernel_is_locked_down); --- -2.21.0 - - -From 0086dbfaa88118636bc5d77f25bd578034a84075 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Tue, 12 Mar 2019 12:50:30 -0700 -Subject: [PATCH 27/29] kexec: Allow kexec_file() with appropriate IMA policy - when locked down - -Systems in lockdown mode should block the kexec of untrusted kernels. -For x86 and ARM we can ensure that a kernel is trustworthy by validating -a PE signature, but this isn't possible on other architectures. On those -platforms we can use IMA digital signatures instead. Add a function to -determine whether IMA has or will verify signatures for a given event type, -and if so permit kexec_file() even if the kernel is otherwise locked down. -This is restricted to cases where CONFIG_INTEGRITY_TRUSTED_KEYRING is set -in order to prevent an attacker from loading additional keys at runtime. - -Signed-off-by: Matthew Garrett -Acked-by: Mimi Zohar -Cc: Dmitry Kasatkin -Cc: linux-integrity@vger.kernel.org ---- - include/linux/ima.h | 9 ++++++ - kernel/kexec_file.c | 7 +++- - security/integrity/ima/ima.h | 2 ++ - security/integrity/ima/ima_main.c | 2 +- - security/integrity/ima/ima_policy.c | 50 +++++++++++++++++++++++++++++ - 5 files changed, 68 insertions(+), 2 deletions(-) - -diff --git a/include/linux/ima.h b/include/linux/ima.h -index a20ad398d260..1c37f17f7203 100644 ---- a/include/linux/ima.h -+++ b/include/linux/ima.h -@@ -131,4 +131,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry, - return 0; - } - #endif /* CONFIG_IMA_APPRAISE */ -+ -+#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING) -+extern bool ima_appraise_signature(enum kernel_read_file_id func); -+#else -+static inline bool ima_appraise_signature(enum kernel_read_file_id func) -+{ -+ return false; -+} -+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */ - #endif /* _LINUX_IMA_H */ -diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index 0668c29d2eaf..78728a0f16a7 100644 ---- a/kernel/kexec_file.c -+++ b/kernel/kexec_file.c -@@ -235,7 +235,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - - ret = 0; - -- if (kernel_is_locked_down(reason)) { -+ /* If IMA is guaranteed to appraise a signature on the kexec -+ * image, permit it even if the kernel is otherwise locked -+ * down. -+ */ -+ if (!ima_appraise_signature(READING_KEXEC_IMAGE) && -+ kernel_is_locked_down(reason)) { - ret = -EPERM; - goto out; - } -diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h -index 011b91c79351..64dcb11cf444 100644 ---- a/security/integrity/ima/ima.h -+++ b/security/integrity/ima/ima.h -@@ -113,6 +113,8 @@ struct ima_kexec_hdr { - u64 count; - }; - -+extern const int read_idmap[]; -+ - #ifdef CONFIG_HAVE_IMA_KEXEC - void ima_load_kexec_buffer(void); - #else -diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c -index 584019728660..b9f57503af2c 100644 ---- a/security/integrity/ima/ima_main.c -+++ b/security/integrity/ima/ima_main.c -@@ -502,7 +502,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id) - return 0; - } - --static const int read_idmap[READING_MAX_ID] = { -+const int read_idmap[READING_MAX_ID] = { - [READING_FIRMWARE] = FIRMWARE_CHECK, - [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK, - [READING_MODULE] = MODULE_CHECK, -diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c -index 6df7f641ff66..827f1e33fe86 100644 ---- a/security/integrity/ima/ima_policy.c -+++ b/security/integrity/ima/ima_policy.c -@@ -1456,3 +1456,53 @@ int ima_policy_show(struct seq_file *m, void *v) - return 0; - } - #endif /* CONFIG_IMA_READ_POLICY */ -+ -+#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING) -+/* -+ * ima_appraise_signature: whether IMA will appraise a given function using -+ * an IMA digital signature. This is restricted to cases where the kernel -+ * has a set of built-in trusted keys in order to avoid an attacker simply -+ * loading additional keys. -+ */ -+bool ima_appraise_signature(enum kernel_read_file_id id) -+{ -+ struct ima_rule_entry *entry; -+ bool found = false; -+ enum ima_hooks func; -+ -+ if (id >= READING_MAX_ID) -+ return false; -+ -+ func = read_idmap[id] ?: FILE_CHECK; -+ -+ rcu_read_lock(); -+ list_for_each_entry_rcu(entry, ima_rules, list) { -+ if (entry->action != APPRAISE) -+ continue; -+ -+ /* -+ * A generic entry will match, but otherwise require that it -+ * match the func we're looking for -+ */ -+ if (entry->func && entry->func != func) -+ continue; -+ -+ /* -+ * We require this to be a digital signature, not a raw IMA -+ * hash. -+ */ -+ if (entry->flags & IMA_DIGSIG_REQUIRED) -+ found = true; -+ -+ /* -+ * We've found a rule that matches, so break now even if it -+ * didn't require a digital signature - a later rule that does -+ * won't override it, so would be a false positive. -+ */ -+ break; -+ } -+ -+ rcu_read_unlock(); -+ return found; -+} -+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */ --- -2.21.0 - - From 4a84d19a10c31a363aa7d1f325bd212012263a98 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 9 Apr 2018 09:52:45 +0100 @@ -2107,63 +284,3 @@ index ee00ca2677e7..d68dff872ced 100644 +#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ -- 2.21.0 - - -From c3e9fb754f7603ae10a750f685f0174c5ae51ffa Mon Sep 17 00:00:00 2001 -From: Vasily Gorbik -Date: Wed, 21 Nov 2018 13:05:10 +0100 -Subject: [PATCH 29/29] debugfs: avoid EPERM when no open file operation - defined - -With "debugfs: Restrict debugfs when the kernel is locked down" -return code "r" is unconditionally set to -EPERM, which stays like that -until function return if no "open" file operation defined, effectivelly -resulting in "Operation not permitted" for all such files despite kernel -lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled. - -In particular this breaks 2 debugfs files on s390: -/sys/kernel/debug/s390_hypfs/diag_304 -/sys/kernel/debug/s390_hypfs/diag_204 - -To address that set EPERM return code only when debugfs_is_locked_down -returns true. - -Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down") -Signed-off-by: Vasily Gorbik ---- - fs/debugfs/file.c | 10 ++++++---- - 1 file changed, 6 insertions(+), 4 deletions(-) - -diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 8eeff9068228..9c56e1aa1f29 100644 ---- a/fs/debugfs/file.c -+++ b/fs/debugfs/file.c -@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) - - real_fops = debugfs_real_fops(filp); - -- r = -EPERM; -- if (debugfs_is_locked_down(inode, filp, real_fops)) -+ if (debugfs_is_locked_down(inode, filp, real_fops)) { -+ r = -EPERM; - goto out; -+ } - - real_fops = fops_get(real_fops); - if (!real_fops) { -@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) - return r == -EIO ? -ENOENT : r; - - real_fops = debugfs_real_fops(filp); -- r = -EPERM; -- if (debugfs_is_locked_down(inode, filp, real_fops)) -+ if (debugfs_is_locked_down(inode, filp, real_fops)) { -+ r = -EPERM; - goto out; -+ } - - real_fops = fops_get(real_fops); - if (!real_fops) { --- -2.21.0 - diff --git a/efi-secureboot.patch b/efi-secureboot.patch index 4f8a97bcf..de6f5eef9 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -1,7 +1,109 @@ +From 478a0cff698409224330ea9e25eb332220b55dbb Mon Sep 17 00:00:00 2001 +From: Jeremy Cline +Date: Mon, 30 Sep 2019 21:22:47 +0000 +Subject: [PATCH 1/3] security: lockdown: expose a hook to lock the kernel down + +In order to automatically lock down kernels running on UEFI machines +booted in Secure Boot mode, expose the lock_kernel_down() hook. + +Signed-off-by: Jeremy Cline +--- + include/linux/lsm_hooks.h | 8 ++++++++ + include/linux/security.h | 5 +++++ + security/lockdown/lockdown.c | 1 + + security/security.c | 6 ++++++ + 4 files changed, 20 insertions(+) + +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index a3763247547c..8d76d1f153ed 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1454,6 +1454,12 @@ + * code execution in kernel space should be permitted. + * + * @what: kernel feature being accessed ++ * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) + */ + union security_list_options { + int (*binder_set_context_mgr)(struct task_struct *mgr); +@@ -1818,6 +1824,7 @@ union security_list_options { + void (*bpf_prog_free_security)(struct bpf_prog_aux *aux); + #endif /* CONFIG_BPF_SYSCALL */ + int (*locked_down)(enum lockdown_reason what); ++ int (*lock_kernel_down)(const char *where, enum lockdown_reason level); + }; + + struct security_hook_heads { +@@ -2060,6 +2067,7 @@ struct security_hook_heads { + struct hlist_head bpf_prog_free_security; + #endif /* CONFIG_BPF_SYSCALL */ + struct hlist_head locked_down; ++ struct hlist_head lock_kernel_down; + } __randomize_layout; + + /* +diff --git a/include/linux/security.h b/include/linux/security.h +index a8d59d612d27..467b9ccdf993 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -442,6 +442,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1269,6 +1270,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level); ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #ifdef CONFIG_SECURITY_NETWORK +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 8a10b43daf74..72a623075749 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -97,6 +97,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index 1bc000f834e2..1506b95427cf 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2404,3 +2404,9 @@ int security_locked_down(enum lockdown_reason what) + return call_int_hook(locked_down, 0, what); + } + EXPORT_SYMBOL(security_locked_down); ++ ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); +-- +2.21.0 + + From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001 From: David Howells Date: Tue, 27 Feb 2018 10:04:55 +0000 -Subject: [PATCH 29/31] efi: Add an EFI_SECURE_BOOT flag to indicate secure +Subject: [PATCH 2/3] efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode UEFI machines can be booted in Secure Boot mode. Add an EFI_SECURE_BOOT @@ -160,119 +262,73 @@ index 21d81021c1f4..758ec061d03b 100644 2.21.0 -From d78bf678059f83e22bec8ada1a448e22b9b90203 Mon Sep 17 00:00:00 2001 +From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001 From: David Howells -Date: Tue, 27 Feb 2018 10:04:55 +0000 -Subject: [PATCH 30/31] efi: Lock down the kernel if booted in secure boot mode +Date: Mon, 30 Sep 2019 21:28:16 +0000 +Subject: [PATCH 3/3] efi: Lock down the kernel if booted in secure boot mode -UEFI Secure Boot provides a mechanism for ensuring that the firmware will -only load signed bootloaders and kernels. Certain use cases may also -require that all kernel modules also be signed. Add a configuration option -that to lock down the kernel - which includes requiring validly signed -modules - if the kernel is secure-booted. +UEFI Secure Boot provides a mechanism for ensuring that the firmware +will only load signed bootloaders and kernels. Certain use cases may +also require that all kernel modules also be signed. Add a +configuration option that to lock down the kernel - which includes +requiring validly signed modules - if the kernel is secure-booted. Signed-off-by: David Howells -Acked-by: Ard Biesheuvel -cc: linux-efi@vger.kernel.org +Signed-off-by: Jeremy Cline --- - arch/x86/kernel/setup.c | 6 ++++-- - fs/debugfs/inode.c | 2 +- - security/Kconfig | 14 ++++++++++++++ - security/lock_down.c | 5 +++++ - 4 files changed, 20 insertions(+), 3 deletions(-) + arch/x86/kernel/setup.c | 8 ++++++++ + security/lockdown/Kconfig | 13 +++++++++++++ + 2 files changed, 21 insertions(+) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index adeee6329f55..27a54ec878bd 100644 +index 77ea96b794bd..a119e1bc9623 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -65,6 +65,7 @@ - #include - #include - #include +@@ -73,6 +73,7 @@ + #include + #include + #include +#include - #include - #include -@@ -1005,6 +1006,10 @@ void __init setup_arch(char **cmdline_p) + #include + #include