From cca288f4b71c83ed092e0542be4fa33b071dda09 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 12 Feb 2024 17:25:24 -0600 Subject: [PATCH] kernel-6.8.0-0.rc4.20240212git716f4aaa7b48.35 * Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.35] - tools/rv: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) - tools/rtla: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) Resolves: Signed-off-by: Justin M. Forbes --- Makefile.rhelver | 2 +- Patchlist.changelog | 11 +++-- kernel-aarch64-16k-debug-fedora.config | 47 ++++++++++++--------- kernel-aarch64-16k-fedora.config | 47 ++++++++++++--------- kernel-aarch64-64k-debug-rhel.config | 2 +- kernel-aarch64-64k-rhel.config | 2 +- kernel-aarch64-debug-fedora.config | 47 ++++++++++++--------- kernel-aarch64-debug-rhel.config | 2 +- kernel-aarch64-fedora.config | 47 ++++++++++++--------- kernel-aarch64-rhel.config | 2 +- kernel-aarch64-rt-debug-rhel.config | 2 +- kernel-aarch64-rt-rhel.config | 2 +- kernel-ppc64le-debug-fedora.config | 6 +-- kernel-ppc64le-debug-rhel.config | 3 +- kernel-ppc64le-fedora.config | 6 +-- kernel-ppc64le-rhel.config | 3 +- kernel-s390x-debug-fedora.config | 6 +-- kernel-s390x-debug-rhel.config | 3 +- kernel-s390x-fedora.config | 6 +-- kernel-s390x-rhel.config | 3 +- kernel-s390x-zfcpdump-rhel.config | 7 ++-- kernel-x86_64-debug-fedora.config | 6 +-- kernel-x86_64-debug-rhel.config | 3 +- kernel-x86_64-fedora.config | 6 +-- kernel-x86_64-rhel.config | 3 +- kernel-x86_64-rt-debug-rhel.config | 3 +- kernel-x86_64-rt-rhel.config | 3 +- kernel.changelog | 27 +++++++++++- kernel.spec | 39 +++++++++++++---- patch-6.8-redhat.patch | 58 ++++++++++++++++++++------ sources | 6 +-- 31 files changed, 247 insertions(+), 163 deletions(-) diff --git a/Makefile.rhelver b/Makefile.rhelver index 1232f7a10..2d435bed7 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 31 +RHEL_RELEASE = 35 # # RHEL_REBASE_NUM diff --git a/Patchlist.changelog b/Patchlist.changelog index 0fa5be23a..277b74b45 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,8 +1,11 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/cb2190c6706912305dbb380560045efcf5c5359b - cb2190c6706912305dbb380560045efcf5c5359b tools/rv: Fix Makefile compiler options for clang +"https://gitlab.com/cki-project/kernel-ark/-/commit"/6258d6f516bdc2424e858f302aabac9e566abfa7 + 6258d6f516bdc2424e858f302aabac9e566abfa7 tools/rv: Fix Makefile compiler options for clang -"https://gitlab.com/cki-project/kernel-ark/-/commit"/9c6d1699c15a5050dd1e028976e7d516db53c149 - 9c6d1699c15a5050dd1e028976e7d516db53c149 tools/rtla: Fix Makefile compiler options for clang +"https://gitlab.com/cki-project/kernel-ark/-/commit"/46903099542c97528e24cd43d6e0d7767bbf74f0 + 46903099542c97528e24cd43d6e0d7767bbf74f0 tools/rtla: Fix Makefile compiler options for clang + +"https://gitlab.com/cki-project/kernel-ark/-/commit"/c370fa183583a96b50f77b356a66bad850d2cc49 + c370fa183583a96b50f77b356a66bad850d2cc49 arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated "https://gitlab.com/cki-project/kernel-ark/-/commit"/00b18a7e395433017c0eabdd14a7c3db2c6d4d9a 00b18a7e395433017c0eabdd14a7c3db2c6d4d9a Fix up manual merge error in security.h diff --git a/kernel-aarch64-16k-debug-fedora.config b/kernel-aarch64-16k-debug-fedora.config index 43c05b8c4..d3da618ed 100644 --- a/kernel-aarch64-16k-debug-fedora.config +++ b/kernel-aarch64-16k-debug-fedora.config @@ -353,14 +353,14 @@ CONFIG_ARCH_R8A774A1=y CONFIG_ARCH_R9A07G043=y CONFIG_ARCH_R9A07G044=y CONFIG_ARCH_R9A07G054=y -# CONFIG_ARCH_R9A08G045 is not set -# CONFIG_ARCH_R9A09G011 is not set +CONFIG_ARCH_R9A08G045=y +CONFIG_ARCH_R9A09G011=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALTEK is not set CONFIG_ARCH_RENESAS=y CONFIG_ARCH_ROCKCHIP=y -# CONFIG_ARCH_S32 is not set +CONFIG_ARCH_S32=y # CONFIG_ARCH_SA1100 is not set CONFIG_ARCH_SEATTLE=y # CONFIG_ARCH_SPARX5 is not set @@ -1055,7 +1055,7 @@ CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m -# CONFIG_CAN_RCAR_CANFD is not set +CONFIG_CAN_RCAR_CANFD=m # CONFIG_CAN_RCAR is not set # CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m @@ -3147,7 +3147,7 @@ CONFIG_I2C_QCOM_CCI=m CONFIG_I2C_QCOM_GENI=m CONFIG_I2C_QUP=m # CONFIG_I2C_RCAR is not set -# CONFIG_I2C_RIIC is not set +CONFIG_I2C_RIIC=m CONFIG_I2C_RK3X=y # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_RZV2M is not set @@ -3506,7 +3506,7 @@ CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM_SM8450=m # CONFIG_INTERCONNECT_QCOM_SM8550 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set +CONFIG_INTERCONNECT_QCOM_X1E80100=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_CNT=m @@ -5220,7 +5220,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y CONFIG_NET_VENDOR_REALTEK=y -# CONFIG_NET_VENDOR_RENESAS is not set +CONFIG_NET_VENDOR_RENESAS=y CONFIG_NET_VENDOR_ROCKER=y # CONFIG_NET_VENDOR_SAMSUNG is not set # CONFIG_NET_VENDOR_SEEQ is not set @@ -5957,6 +5957,7 @@ CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y +CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m @@ -6017,7 +6018,7 @@ CONFIG_PINCTRL_SUN8I_H3=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set +CONFIG_PINCTRL_X1E80100=m CONFIG_PINCTRL=y CONFIG_PINCTRL_ZYNQMP=y # CONFIG_PING is not set @@ -6373,6 +6374,7 @@ CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y CONFIG_RATIONAL_KUNIT_TEST=m +CONFIG_RAVB=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCAR_DMAC is not set @@ -6546,11 +6548,13 @@ CONFIG_RELOCATABLE=y # CONFIG_REMOTEPROC_CDEV is not set CONFIG_REMOTEPROC=y CONFIG_REMOTE_TARGET=m -# CONFIG_RENESAS_OSTM is not set +# CONFIG_RENESAS_ETHER_SWITCH is not set +CONFIG_RENESAS_GEN4_PTP=m +CONFIG_RENESAS_OSTM=y # CONFIG_RENESAS_PHY is not set # CONFIG_RENESAS_RPCIF is not set # CONFIG_RENESAS_RZAWDT is not set -# CONFIG_RENESAS_RZG2LWDT is not set +CONFIG_RENESAS_RZG2LWDT=m # CONFIG_RENESAS_RZN1WDT is not set # CONFIG_RENESAS_USB_DMAC is not set # CONFIG_RENESAS_WDT is not set @@ -6846,9 +6850,9 @@ CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set -# CONFIG_RZ_DMAC is not set -# CONFIG_RZG2L_ADC is not set -# CONFIG_RZG2L_THERMAL is not set +CONFIG_RZ_DMAC=m +CONFIG_RZG2L_ADC=m +CONFIG_RZG2L_THERMAL=m # CONFIG_RZ_MTU3 is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -7337,7 +7341,7 @@ CONFIG_SERIAL_8250_CS=m CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DMA=y CONFIG_SERIAL_8250_DW=y -# CONFIG_SERIAL_8250_EM is not set +CONFIG_SERIAL_8250_EM=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set @@ -7440,6 +7444,7 @@ CONFIG_SFP=m CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SH_ETH is not set CONFIG_SHMEM=y # CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -7998,7 +8003,7 @@ CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m -# CONFIG_SND_SOC_RZ is not set +CONFIG_SND_SOC_RZ=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set # CONFIG_SND_SOC_SAMSUNG is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -8306,7 +8311,7 @@ CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_ROCKCHIP_SFC=m -# CONFIG_SPI_RSPI is not set +CONFIG_SPI_RSPI=m # CONFIG_SPI_RZV2M_CSI is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SH_HSPI is not set @@ -9280,6 +9285,7 @@ CONFIG_USB_ROLE_SWITCH=y CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_RTL8153_ECM=m +CONFIG_USB_RZV2M_USB3DRD=m CONFIG_USB_S2255=m CONFIG_USB_SERIAL_AIRCABLE=m CONFIG_USB_SERIAL_ARK3116=m @@ -9388,6 +9394,7 @@ CONFIG_USB_XHCI_PCI_RENESAS=y CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_RCAR=m +CONFIG_USB_XHCI_RZV2M=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -9639,14 +9646,16 @@ CONFIG_VIDEO_QCOM_VENUS=m # CONFIG_VIDEO_RCAR_VIN is not set CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set -# CONFIG_VIDEO_RENESAS_FCP is not set +CONFIG_VIDEO_RENESAS_FCP=m +CONFIG_VIDEO_RENESAS_FDP1=m # CONFIG_VIDEO_RENESAS_JPU is not set +CONFIG_VIDEO_RENESAS_VSP1=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m -# CONFIG_VIDEO_RZG2L_CRU is not set -# CONFIG_VIDEO_RZG2L_CSI2 is not set +CONFIG_VIDEO_RZG2L_CRU=m +CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m diff --git a/kernel-aarch64-16k-fedora.config b/kernel-aarch64-16k-fedora.config index 0cb7e5090..080998b04 100644 --- a/kernel-aarch64-16k-fedora.config +++ b/kernel-aarch64-16k-fedora.config @@ -353,14 +353,14 @@ CONFIG_ARCH_R8A774A1=y CONFIG_ARCH_R9A07G043=y CONFIG_ARCH_R9A07G044=y CONFIG_ARCH_R9A07G054=y -# CONFIG_ARCH_R9A08G045 is not set -# CONFIG_ARCH_R9A09G011 is not set +CONFIG_ARCH_R9A08G045=y +CONFIG_ARCH_R9A09G011=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALTEK is not set CONFIG_ARCH_RENESAS=y CONFIG_ARCH_ROCKCHIP=y -# CONFIG_ARCH_S32 is not set +CONFIG_ARCH_S32=y # CONFIG_ARCH_SA1100 is not set CONFIG_ARCH_SEATTLE=y # CONFIG_ARCH_SPARX5 is not set @@ -1055,7 +1055,7 @@ CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m -# CONFIG_CAN_RCAR_CANFD is not set +CONFIG_CAN_RCAR_CANFD=m # CONFIG_CAN_RCAR is not set # CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m @@ -3130,7 +3130,7 @@ CONFIG_I2C_QCOM_CCI=m CONFIG_I2C_QCOM_GENI=m CONFIG_I2C_QUP=m # CONFIG_I2C_RCAR is not set -# CONFIG_I2C_RIIC is not set +CONFIG_I2C_RIIC=m CONFIG_I2C_RK3X=y # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_RZV2M is not set @@ -3489,7 +3489,7 @@ CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM_SM8450=m # CONFIG_INTERCONNECT_QCOM_SM8550 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set +CONFIG_INTERCONNECT_QCOM_X1E80100=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_CNT=m @@ -5194,7 +5194,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y CONFIG_NET_VENDOR_REALTEK=y -# CONFIG_NET_VENDOR_RENESAS is not set +CONFIG_NET_VENDOR_RENESAS=y CONFIG_NET_VENDOR_ROCKER=y # CONFIG_NET_VENDOR_SAMSUNG is not set # CONFIG_NET_VENDOR_SEEQ is not set @@ -5930,6 +5930,7 @@ CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y +CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m @@ -5990,7 +5991,7 @@ CONFIG_PINCTRL_SUN8I_H3=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set +CONFIG_PINCTRL_X1E80100=m CONFIG_PINCTRL=y CONFIG_PINCTRL_ZYNQMP=y # CONFIG_PING is not set @@ -6346,6 +6347,7 @@ CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y CONFIG_RATIONAL_KUNIT_TEST=m +CONFIG_RAVB=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCAR_DMAC is not set @@ -6519,11 +6521,13 @@ CONFIG_RELOCATABLE=y # CONFIG_REMOTEPROC_CDEV is not set CONFIG_REMOTEPROC=y CONFIG_REMOTE_TARGET=m -# CONFIG_RENESAS_OSTM is not set +# CONFIG_RENESAS_ETHER_SWITCH is not set +CONFIG_RENESAS_GEN4_PTP=m +CONFIG_RENESAS_OSTM=y # CONFIG_RENESAS_PHY is not set # CONFIG_RENESAS_RPCIF is not set # CONFIG_RENESAS_RZAWDT is not set -# CONFIG_RENESAS_RZG2LWDT is not set +CONFIG_RENESAS_RZG2LWDT=m # CONFIG_RENESAS_RZN1WDT is not set # CONFIG_RENESAS_USB_DMAC is not set # CONFIG_RENESAS_WDT is not set @@ -6819,9 +6823,9 @@ CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set -# CONFIG_RZ_DMAC is not set -# CONFIG_RZG2L_ADC is not set -# CONFIG_RZG2L_THERMAL is not set +CONFIG_RZ_DMAC=m +CONFIG_RZG2L_ADC=m +CONFIG_RZG2L_THERMAL=m # CONFIG_RZ_MTU3 is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -7310,7 +7314,7 @@ CONFIG_SERIAL_8250_CS=m CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DMA=y CONFIG_SERIAL_8250_DW=y -# CONFIG_SERIAL_8250_EM is not set +CONFIG_SERIAL_8250_EM=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set @@ -7413,6 +7417,7 @@ CONFIG_SFP=m CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SH_ETH is not set CONFIG_SHMEM=y # CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -7970,7 +7975,7 @@ CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m -# CONFIG_SND_SOC_RZ is not set +CONFIG_SND_SOC_RZ=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set # CONFIG_SND_SOC_SAMSUNG is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -8277,7 +8282,7 @@ CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_ROCKCHIP_SFC=m -# CONFIG_SPI_RSPI is not set +CONFIG_SPI_RSPI=m # CONFIG_SPI_RZV2M_CSI is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SH_HSPI is not set @@ -9251,6 +9256,7 @@ CONFIG_USB_ROLE_SWITCH=y CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_RTL8153_ECM=m +CONFIG_USB_RZV2M_USB3DRD=m CONFIG_USB_S2255=m CONFIG_USB_SERIAL_AIRCABLE=m CONFIG_USB_SERIAL_ARK3116=m @@ -9359,6 +9365,7 @@ CONFIG_USB_XHCI_PCI_RENESAS=y CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_RCAR=m +CONFIG_USB_XHCI_RZV2M=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -9610,14 +9617,16 @@ CONFIG_VIDEO_QCOM_VENUS=m # CONFIG_VIDEO_RCAR_VIN is not set CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set -# CONFIG_VIDEO_RENESAS_FCP is not set +CONFIG_VIDEO_RENESAS_FCP=m +CONFIG_VIDEO_RENESAS_FDP1=m # CONFIG_VIDEO_RENESAS_JPU is not set +CONFIG_VIDEO_RENESAS_VSP1=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m -# CONFIG_VIDEO_RZG2L_CRU is not set -# CONFIG_VIDEO_RZG2L_CSI2 is not set +CONFIG_VIDEO_RZG2L_CRU=m +CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m diff --git a/kernel-aarch64-64k-debug-rhel.config b/kernel-aarch64-64k-debug-rhel.config index 8b875c591..6d0801919 100644 --- a/kernel-aarch64-64k-debug-rhel.config +++ b/kernel-aarch64-64k-debug-rhel.config @@ -5682,7 +5682,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-aarch64-64k-rhel.config b/kernel-aarch64-64k-rhel.config index e354833d0..a9f0c0fd4 100644 --- a/kernel-aarch64-64k-rhel.config +++ b/kernel-aarch64-64k-rhel.config @@ -5659,7 +5659,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 0e65602ec..94015b83e 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -353,14 +353,14 @@ CONFIG_ARCH_R8A774A1=y CONFIG_ARCH_R9A07G043=y CONFIG_ARCH_R9A07G044=y CONFIG_ARCH_R9A07G054=y -# CONFIG_ARCH_R9A08G045 is not set -# CONFIG_ARCH_R9A09G011 is not set +CONFIG_ARCH_R9A08G045=y +CONFIG_ARCH_R9A09G011=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALTEK is not set CONFIG_ARCH_RENESAS=y CONFIG_ARCH_ROCKCHIP=y -# CONFIG_ARCH_S32 is not set +CONFIG_ARCH_S32=y # CONFIG_ARCH_SA1100 is not set CONFIG_ARCH_SEATTLE=y # CONFIG_ARCH_SPARX5 is not set @@ -1055,7 +1055,7 @@ CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m -# CONFIG_CAN_RCAR_CANFD is not set +CONFIG_CAN_RCAR_CANFD=m # CONFIG_CAN_RCAR is not set # CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m @@ -3147,7 +3147,7 @@ CONFIG_I2C_QCOM_CCI=m CONFIG_I2C_QCOM_GENI=m CONFIG_I2C_QUP=m # CONFIG_I2C_RCAR is not set -# CONFIG_I2C_RIIC is not set +CONFIG_I2C_RIIC=m CONFIG_I2C_RK3X=y # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_RZV2M is not set @@ -3506,7 +3506,7 @@ CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM_SM8450=m # CONFIG_INTERCONNECT_QCOM_SM8550 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set +CONFIG_INTERCONNECT_QCOM_X1E80100=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_CNT=m @@ -5220,7 +5220,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y CONFIG_NET_VENDOR_REALTEK=y -# CONFIG_NET_VENDOR_RENESAS is not set +CONFIG_NET_VENDOR_RENESAS=y CONFIG_NET_VENDOR_ROCKER=y # CONFIG_NET_VENDOR_SAMSUNG is not set # CONFIG_NET_VENDOR_SEEQ is not set @@ -5957,6 +5957,7 @@ CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y +CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m @@ -6017,7 +6018,7 @@ CONFIG_PINCTRL_SUN8I_H3=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set +CONFIG_PINCTRL_X1E80100=m CONFIG_PINCTRL=y CONFIG_PINCTRL_ZYNQMP=y # CONFIG_PING is not set @@ -6373,6 +6374,7 @@ CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y CONFIG_RATIONAL_KUNIT_TEST=m +CONFIG_RAVB=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCAR_DMAC is not set @@ -6546,11 +6548,13 @@ CONFIG_RELOCATABLE=y # CONFIG_REMOTEPROC_CDEV is not set CONFIG_REMOTEPROC=y CONFIG_REMOTE_TARGET=m -# CONFIG_RENESAS_OSTM is not set +# CONFIG_RENESAS_ETHER_SWITCH is not set +CONFIG_RENESAS_GEN4_PTP=m +CONFIG_RENESAS_OSTM=y # CONFIG_RENESAS_PHY is not set # CONFIG_RENESAS_RPCIF is not set # CONFIG_RENESAS_RZAWDT is not set -# CONFIG_RENESAS_RZG2LWDT is not set +CONFIG_RENESAS_RZG2LWDT=m # CONFIG_RENESAS_RZN1WDT is not set # CONFIG_RENESAS_USB_DMAC is not set # CONFIG_RENESAS_WDT is not set @@ -6846,9 +6850,9 @@ CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set -# CONFIG_RZ_DMAC is not set -# CONFIG_RZG2L_ADC is not set -# CONFIG_RZG2L_THERMAL is not set +CONFIG_RZ_DMAC=m +CONFIG_RZG2L_ADC=m +CONFIG_RZG2L_THERMAL=m # CONFIG_RZ_MTU3 is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -7337,7 +7341,7 @@ CONFIG_SERIAL_8250_CS=m CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DMA=y CONFIG_SERIAL_8250_DW=y -# CONFIG_SERIAL_8250_EM is not set +CONFIG_SERIAL_8250_EM=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set @@ -7440,6 +7444,7 @@ CONFIG_SFP=m CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SH_ETH is not set CONFIG_SHMEM=y # CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -7998,7 +8003,7 @@ CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m -# CONFIG_SND_SOC_RZ is not set +CONFIG_SND_SOC_RZ=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set # CONFIG_SND_SOC_SAMSUNG is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -8306,7 +8311,7 @@ CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_ROCKCHIP_SFC=m -# CONFIG_SPI_RSPI is not set +CONFIG_SPI_RSPI=m # CONFIG_SPI_RZV2M_CSI is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SH_HSPI is not set @@ -9280,6 +9285,7 @@ CONFIG_USB_ROLE_SWITCH=y CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_RTL8153_ECM=m +CONFIG_USB_RZV2M_USB3DRD=m CONFIG_USB_S2255=m CONFIG_USB_SERIAL_AIRCABLE=m CONFIG_USB_SERIAL_ARK3116=m @@ -9388,6 +9394,7 @@ CONFIG_USB_XHCI_PCI_RENESAS=y CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_RCAR=m +CONFIG_USB_XHCI_RZV2M=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -9639,14 +9646,16 @@ CONFIG_VIDEO_QCOM_VENUS=m # CONFIG_VIDEO_RCAR_VIN is not set CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set -# CONFIG_VIDEO_RENESAS_FCP is not set +CONFIG_VIDEO_RENESAS_FCP=m +CONFIG_VIDEO_RENESAS_FDP1=m # CONFIG_VIDEO_RENESAS_JPU is not set +CONFIG_VIDEO_RENESAS_VSP1=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m -# CONFIG_VIDEO_RZG2L_CRU is not set -# CONFIG_VIDEO_RZG2L_CSI2 is not set +CONFIG_VIDEO_RZG2L_CRU=m +CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index ec63a0cd5..592aafc39 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -5678,7 +5678,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index ee5ab131e..7b8336550 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -353,14 +353,14 @@ CONFIG_ARCH_R8A774A1=y CONFIG_ARCH_R9A07G043=y CONFIG_ARCH_R9A07G044=y CONFIG_ARCH_R9A07G054=y -# CONFIG_ARCH_R9A08G045 is not set -# CONFIG_ARCH_R9A09G011 is not set +CONFIG_ARCH_R9A08G045=y +CONFIG_ARCH_R9A09G011=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_RDA is not set # CONFIG_ARCH_REALTEK is not set CONFIG_ARCH_RENESAS=y CONFIG_ARCH_ROCKCHIP=y -# CONFIG_ARCH_S32 is not set +CONFIG_ARCH_S32=y # CONFIG_ARCH_SA1100 is not set CONFIG_ARCH_SEATTLE=y # CONFIG_ARCH_SPARX5 is not set @@ -1055,7 +1055,7 @@ CONFIG_CAN_NETLINK=y CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m -# CONFIG_CAN_RCAR_CANFD is not set +CONFIG_CAN_RCAR_CANFD=m # CONFIG_CAN_RCAR is not set # CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m @@ -3130,7 +3130,7 @@ CONFIG_I2C_QCOM_CCI=m CONFIG_I2C_QCOM_GENI=m CONFIG_I2C_QUP=m # CONFIG_I2C_RCAR is not set -# CONFIG_I2C_RIIC is not set +CONFIG_I2C_RIIC=m CONFIG_I2C_RK3X=y # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_RZV2M is not set @@ -3489,7 +3489,7 @@ CONFIG_INTERCONNECT_QCOM_SM8250=m CONFIG_INTERCONNECT_QCOM_SM8450=m # CONFIG_INTERCONNECT_QCOM_SM8550 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set +CONFIG_INTERCONNECT_QCOM_X1E80100=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_CNT=m @@ -5194,7 +5194,7 @@ CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y CONFIG_NET_VENDOR_REALTEK=y -# CONFIG_NET_VENDOR_RENESAS is not set +CONFIG_NET_VENDOR_RENESAS=y CONFIG_NET_VENDOR_ROCKER=y # CONFIG_NET_VENDOR_SAMSUNG is not set # CONFIG_NET_VENDOR_SEEQ is not set @@ -5930,6 +5930,7 @@ CONFIG_PINCTRL_QDF2XXX=m # CONFIG_PINCTRL_QDU1000 is not set CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y +CONFIG_PINCTRL_S32G2=y CONFIG_PINCTRL_SA8775P=m CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280_LPASS_LPI=m @@ -5990,7 +5991,7 @@ CONFIG_PINCTRL_SUN8I_H3=y # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TEGRA234=y CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set +CONFIG_PINCTRL_X1E80100=m CONFIG_PINCTRL=y CONFIG_PINCTRL_ZYNQMP=y # CONFIG_PING is not set @@ -6346,6 +6347,7 @@ CONFIG_RAPIDIO_TSI721=m CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y CONFIG_RATIONAL_KUNIT_TEST=m +CONFIG_RAVB=m # CONFIG_RAVE_SP_CORE is not set # CONFIG_RBTREE_TEST is not set # CONFIG_RCAR_DMAC is not set @@ -6519,11 +6521,13 @@ CONFIG_RELOCATABLE=y # CONFIG_REMOTEPROC_CDEV is not set CONFIG_REMOTEPROC=y CONFIG_REMOTE_TARGET=m -# CONFIG_RENESAS_OSTM is not set +# CONFIG_RENESAS_ETHER_SWITCH is not set +CONFIG_RENESAS_GEN4_PTP=m +CONFIG_RENESAS_OSTM=y # CONFIG_RENESAS_PHY is not set # CONFIG_RENESAS_RPCIF is not set # CONFIG_RENESAS_RZAWDT is not set -# CONFIG_RENESAS_RZG2LWDT is not set +CONFIG_RENESAS_RZG2LWDT=m # CONFIG_RENESAS_RZN1WDT is not set # CONFIG_RENESAS_USB_DMAC is not set # CONFIG_RENESAS_WDT is not set @@ -6819,9 +6823,9 @@ CONFIG_RV_REACT_PRINTK=y CONFIG_RV=y CONFIG_RXKAD=y # CONFIG_RXPERF is not set -# CONFIG_RZ_DMAC is not set -# CONFIG_RZG2L_ADC is not set -# CONFIG_RZG2L_THERMAL is not set +CONFIG_RZ_DMAC=m +CONFIG_RZG2L_ADC=m +CONFIG_RZG2L_THERMAL=m # CONFIG_RZ_MTU3 is not set CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set @@ -7310,7 +7314,7 @@ CONFIG_SERIAL_8250_CS=m CONFIG_SERIAL_8250_DFL=m CONFIG_SERIAL_8250_DMA=y CONFIG_SERIAL_8250_DW=y -# CONFIG_SERIAL_8250_EM is not set +CONFIG_SERIAL_8250_EM=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set @@ -7413,6 +7417,7 @@ CONFIG_SFP=m CONFIG_SGETMASK_SYSCALL=y CONFIG_SGI_PARTITION=y # CONFIG_SHADOW_CALL_STACK is not set +# CONFIG_SH_ETH is not set CONFIG_SHMEM=y # CONFIG_SHRINKER_DEBUG is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y @@ -7970,7 +7975,7 @@ CONFIG_SND_SOC_RT715_SDW=m CONFIG_SND_SOC_RT722_SDCA_SDW=m # CONFIG_SND_SOC_RT9120 is not set CONFIG_SND_SOC_RTQ9128=m -# CONFIG_SND_SOC_RZ is not set +CONFIG_SND_SOC_RZ=m # CONFIG_SND_SOC_SAMSUNG_ARIES_WM8994 is not set # CONFIG_SND_SOC_SAMSUNG is not set CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m @@ -8277,7 +8282,7 @@ CONFIG_SPI_QCOM_QSPI=m CONFIG_SPI_QUP=m CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_ROCKCHIP_SFC=m -# CONFIG_SPI_RSPI is not set +CONFIG_SPI_RSPI=m # CONFIG_SPI_RZV2M_CSI is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SH_HSPI is not set @@ -9251,6 +9256,7 @@ CONFIG_USB_ROLE_SWITCH=y CONFIG_USB_RTL8150=m CONFIG_USB_RTL8152=m CONFIG_USB_RTL8153_ECM=m +CONFIG_USB_RZV2M_USB3DRD=m CONFIG_USB_S2255=m CONFIG_USB_SERIAL_AIRCABLE=m CONFIG_USB_SERIAL_ARK3116=m @@ -9359,6 +9365,7 @@ CONFIG_USB_XHCI_PCI_RENESAS=y CONFIG_USB_XHCI_PCI=y CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_XHCI_RCAR=m +CONFIG_USB_XHCI_RZV2M=y CONFIG_USB_XHCI_TEGRA=m CONFIG_USB_XUSBATM=m CONFIG_USB=y @@ -9610,14 +9617,16 @@ CONFIG_VIDEO_QCOM_VENUS=m # CONFIG_VIDEO_RCAR_VIN is not set CONFIG_VIDEO_RDACM20=m # CONFIG_VIDEO_RDACM21 is not set -# CONFIG_VIDEO_RENESAS_FCP is not set +CONFIG_VIDEO_RENESAS_FCP=m +CONFIG_VIDEO_RENESAS_FDP1=m # CONFIG_VIDEO_RENESAS_JPU is not set +CONFIG_VIDEO_RENESAS_VSP1=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_ROCKCHIP_ISP1=m CONFIG_VIDEO_ROCKCHIP_RGA=m CONFIG_VIDEO_ROCKCHIP_VDEC=m -# CONFIG_VIDEO_RZG2L_CRU is not set -# CONFIG_VIDEO_RZG2L_CSI2 is not set +CONFIG_VIDEO_RZG2L_CRU=m +CONFIG_VIDEO_RZG2L_CSI2=m CONFIG_VIDEO_S5C73M3=m CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 4a8e8d61d..eb06be2d7 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -5655,7 +5655,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-aarch64-rt-debug-rhel.config b/kernel-aarch64-rt-debug-rhel.config index 6c84caef1..0838e53d9 100644 --- a/kernel-aarch64-rt-debug-rhel.config +++ b/kernel-aarch64-rt-debug-rhel.config @@ -5730,7 +5730,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-aarch64-rt-rhel.config b/kernel-aarch64-rt-rhel.config index 01e50ad2a..6cff22236 100644 --- a/kernel-aarch64-rt-rhel.config +++ b/kernel-aarch64-rt-rhel.config @@ -5707,7 +5707,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 8bd119355..4e61b6088 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -287,8 +287,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y -CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1104,7 +1102,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC2 is not set # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_HISI_TRNG is not set -# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y @@ -2800,7 +2798,6 @@ CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6115 is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -4926,7 +4923,6 @@ CONFIG_PINCTRL_SM8350_LPASS_LPI=m # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set # CONFIG_PING is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 9365d8400..8cee77519 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -262,7 +262,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5227,7 +5226,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 569b0c345..5065a5686 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -287,8 +287,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y -CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1102,7 +1100,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC2 is not set # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_HISI_TRNG is not set -# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=y CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=y CONFIG_CRYPTO_DEV_NX_COMPRESS=y @@ -2780,7 +2778,6 @@ CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6115 is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set CONFIG_INTERCONNECT=y CONFIG_INTERRUPT_SANITIZE_REGISTERS=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -4897,7 +4894,6 @@ CONFIG_PINCTRL_SM8350_LPASS_LPI=m # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set # CONFIG_PING is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index a081bc97d..64acea77e 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -262,7 +262,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5206,7 +5205,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 92fe6fdba..2c0c8eef8 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -290,8 +290,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y -CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1110,7 +1108,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC2 is not set # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_HISI_TRNG is not set -# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m # CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set CONFIG_CRYPTO_DEV_QAT_420XX=m CONFIG_CRYPTO_DEV_QAT_4XXX=m @@ -2772,7 +2770,6 @@ CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6115 is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -4889,7 +4886,6 @@ CONFIG_PINCTRL_SM8350_LPASS_LPI=m # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set # CONFIG_PING is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 84327b3b1..73599989d 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -261,7 +261,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5206,7 +5205,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 078840335..2b1551f97 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -290,8 +290,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y -CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1108,7 +1106,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_SEC2 is not set # CONFIG_CRYPTO_DEV_HISI_SEC is not set # CONFIG_CRYPTO_DEV_HISI_TRNG is not set -# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m # CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set CONFIG_CRYPTO_DEV_QAT_420XX=m CONFIG_CRYPTO_DEV_QAT_4XXX=m @@ -2752,7 +2750,6 @@ CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6115 is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set CONFIG_INV_ICM42600_I2C=m @@ -4860,7 +4857,6 @@ CONFIG_PINCTRL_SM8350_LPASS_LPI=m # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set # CONFIG_PING is not set # CONFIG_PINMUX is not set CONFIG_PKCS7_MESSAGE_PARSER=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index 8af81be84..9cefad930 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -261,7 +261,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5185,7 +5184,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index 612350601..d220b794d 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -261,7 +261,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1831,8 +1830,8 @@ CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAME_WARN=2048 CONFIG_FRONTSWAP=y # CONFIG_FSCACHE_DEBUG is not set +# CONFIG_FSCACHE is not set CONFIG_FSCACHE_STATS=y -CONFIG_FSCACHE=y # CONFIG_FS_DAX is not set # CONFIG_FS_ENCRYPTION is not set # CONFIG_FSI is not set @@ -3818,7 +3817,7 @@ CONFIG_NETFILTER_XT_TARGET_TRACE=m # CONFIG_NET_FOU_IP_TUNNELS is not set # CONFIG_NET_FOU is not set CONFIG_NETFS_STATS=y -CONFIG_NETFS_SUPPORT=m +# CONFIG_NETFS_SUPPORT is not set CONFIG_NET_HANDSHAKE_KUNIT_TEST=m # CONFIG_NET_IFE is not set CONFIG_NET_IPGRE_BROADCAST=y @@ -5202,7 +5201,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 0cadd2853..616eec399 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -329,8 +329,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y -CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1206,7 +1204,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_TRNG is not set CONFIG_CRYPTO_DEV_IAA_CRYPTO=m CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=y -# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m # CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -3103,7 +3101,6 @@ CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6115 is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set @@ -5328,7 +5325,6 @@ CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TIGERLAKE=m CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set CONFIG_PINCTRL=y # CONFIG_PING is not set CONFIG_PINMUX=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index ff85ff2c2..6a61ba8e7 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -287,7 +287,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5439,7 +5438,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 9c2235000..fa05777db 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -329,8 +329,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y -CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -1204,7 +1202,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_HISI_TRNG is not set CONFIG_CRYPTO_DEV_IAA_CRYPTO=m CONFIG_CRYPTO_DEV_IAA_CRYPTO_STATS=y -# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set +CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m # CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -3083,7 +3081,6 @@ CONFIG_INTEL_XWAY_PHY=m # CONFIG_INTERCONNECT_QCOM_SM6115 is not set # CONFIG_INTERCONNECT_QCOM_SM6350 is not set # CONFIG_INTERCONNECT_QCOM_SM8650 is not set -# CONFIG_INTERCONNECT_QCOM_X1E80100 is not set CONFIG_INTERCONNECT=y # CONFIG_INTERRUPT_CNT is not set # CONFIG_INTERVAL_TREE_TEST is not set @@ -5301,7 +5298,6 @@ CONFIG_PINCTRL_SUNRISEPOINT=m # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL_TIGERLAKE=m CONFIG_PINCTRL_TPS6594=m -# CONFIG_PINCTRL_X1E80100 is not set CONFIG_PINCTRL=y # CONFIG_PING is not set CONFIG_PINMUX=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index a787b32d8..890c42706 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -287,7 +287,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5417,7 +5416,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-x86_64-rt-debug-rhel.config b/kernel-x86_64-rt-debug-rhel.config index f9797a002..096516656 100644 --- a/kernel-x86_64-rt-debug-rhel.config +++ b/kernel-x86_64-rt-debug-rhel.config @@ -287,7 +287,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5491,7 +5490,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel-x86_64-rt-rhel.config b/kernel-x86_64-rt-rhel.config index 47421b06f..6151c6616 100644 --- a/kernel-x86_64-rt-rhel.config +++ b/kernel-x86_64-rt-rhel.config @@ -287,7 +287,6 @@ CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y CONFIG_ARM64_ERRATUM_2253138=y -CONFIG_ARM64_ERRATUM_3117295=y CONFIG_ARM64_USE_LSE_ATOMICS=y CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set @@ -5469,7 +5468,7 @@ CONFIG_SECONDARY_TRUSTED_KEYRING=y CONFIG_SECRETMEM=y CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_SECURITY_APPARMOR is not set -# CONFIG_SECURITY_DMESG_RESTRICT is not set +CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LANDLOCK is not set diff --git a/kernel.changelog b/kernel.changelog index 234daa7fd..b03501b90 100644 --- a/kernel.changelog +++ b/kernel.changelog @@ -1,8 +1,33 @@ -* Fri Feb 09 2024 Fedora Kernel Team [6.8.0-0.rc3.1f719a2f3fa6.31] +* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.35] - tools/rv: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) - tools/rtla: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) Resolves: +* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.34] +- spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269] +- Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes) +- Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes) +- redhat: forward-port genlog.py updates from c9s (Jan Stancek) +- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava) +- Linux v6.8.0-0.rc4.716f4aaa7b48 +Resolves: rhbz#2233269 + +* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.33] +- fedora: Enable more Renesas RZ platform drivers (Peter Robinson) +- fedora: a few aarch64 drivers and cleanups (Peter Robinson) +- fedora: cavium nitrox cnn55xx (Peter Robinson) +- Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus) +- Linux v6.8.0-0.rc4 +Resolves: + +* Sun Feb 11 2024 Fedora Kernel Team [6.8.0-0.rc3.7521f258ea30.32] +- Linux v6.8.0-0.rc3.7521f258ea30 +Resolves: + +* Sat Feb 10 2024 Fedora Kernel Team [6.8.0-0.rc3.4a7bbe7519b6.31] +- Linux v6.8.0-0.rc3.4a7bbe7519b6 +Resolves: + * Fri Feb 09 2024 Fedora Kernel Team [6.8.0-0.rc3.1f719a2f3fa6.30] - Linux v6.8.0-0.rc3.1f719a2f3fa6 Resolves: diff --git a/kernel.spec b/kernel.spec index e1c6d21d9..1d8372bb9 100644 --- a/kernel.spec +++ b/kernel.spec @@ -163,13 +163,13 @@ Summary: The Linux kernel %define specrpmversion 6.8.0 %define specversion 6.8.0 %define patchversion 6.8 -%define pkgrelease 0.rc3.20240209git1f719a2f3fa6.31 +%define pkgrelease 0.rc4.20240212git716f4aaa7b48.35 %define kversion 6 -%define tarfile_release 6.8-rc3-136-g1f719a2f3fa6 +%define tarfile_release 6.8-rc4-3-g716f4aaa7b48 # This is needed to do merge window version magic %define patchlevel 8 # This allows pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc3.20240209git1f719a2f3fa6.31%{?buildid}%{?dist} +%define specrelease 0.rc4.20240212git716f4aaa7b48.35%{?buildid}%{?dist} # This defines the kabi tarball version %define kabiversion 6.8.0 @@ -2102,8 +2102,8 @@ BuildKernel() { SignImage=$KernelImage %ifarch x86_64 aarch64 - %pesign -s -i $SignImage -o vmlinuz.tmp -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} - %pesign -s -i vmlinuz.tmp -o vmlinuz.signed -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} + %pesign -s -i $SignImage -o vmlinuz.tmp -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} + %pesign -s -i vmlinuz.tmp -o vmlinuz.signed -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} rm vmlinuz.tmp %endif %ifarch s390x ppc64le @@ -2550,8 +2550,8 @@ BuildKernel() { %if %{signkernel} - %pesign -s -i $KernelUnifiedImage -o $KernelUnifiedImage.tmp -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} - %pesign -s -i $KernelUnifiedImage.tmp -o $KernelUnifiedImage.signed -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} + %pesign -s -i $KernelUnifiedImage -o $KernelUnifiedImage.tmp -a %{secureboot_ca_1} -c %{secureboot_key_1} -n %{pesign_name_1} + %pesign -s -i $KernelUnifiedImage.tmp -o $KernelUnifiedImage.signed -a %{secureboot_ca_0} -c %{secureboot_key_0} -n %{pesign_name_0} rm -f $KernelUnifiedImage.tmp if [ ! -s $KernelUnifiedImage.signed ]; then @@ -2746,7 +2746,7 @@ InitBuildVars %global perf_build_extra_opts CORESIGHT=1 %endif %global perf_make \ - %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} + %{__make} %{?make_opts} EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_CXXFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags} -Wl,-E" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 LIBBPF_DYNAMIC=1 LIBTRACEEVENT_DYNAMIC=1 %{?perf_build_extra_opts} prefix=%{_prefix} PYTHON=%{__python3} %if %{with_perf} # perf # make sure check-headers.sh is executable @@ -3839,10 +3839,31 @@ fi\ # # %changelog -* Fri Feb 09 2024 Fedora Kernel Team [6.8.0-0.rc3.1f719a2f3fa6.31] +* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.35] - tools/rv: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) - tools/rtla: Fix Makefile compiler options for clang (Daniel Bristot de Oliveira) +* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.716f4aaa7b48.34] +- spec: Set EXTRA_CXXFLAGS for perf demangle-cxx.o (Josh Stone) [2233269] +- Flip values for FSCACHE and NETFS_SUPPORT to avoid mismatch (Justin M. Forbes) +- Turn on SECURITY_DMESG_RESTRICT (Justin M. Forbes) +- redhat: forward-port genlog.py updates from c9s (Jan Stancek) +- arch/x86: mark x86_64-v1 and x86_64-v2 processors as deprecated (Prarit Bhargava) +- Linux v6.8.0-0.rc4.716f4aaa7b48 + +* Mon Feb 12 2024 Fedora Kernel Team [6.8.0-0.rc4.33] +- fedora: Enable more Renesas RZ platform drivers (Peter Robinson) +- fedora: a few aarch64 drivers and cleanups (Peter Robinson) +- fedora: cavium nitrox cnn55xx (Peter Robinson) +- Fix dist-get-buildreqs breakage around perl(ExtUtils::Embed) (Don Zickus) +- Linux v6.8.0-0.rc4 + +* Sun Feb 11 2024 Fedora Kernel Team [6.8.0-0.rc3.7521f258ea30.32] +- Linux v6.8.0-0.rc3.7521f258ea30 + +* Sat Feb 10 2024 Fedora Kernel Team [6.8.0-0.rc3.4a7bbe7519b6.31] +- Linux v6.8.0-0.rc3.4a7bbe7519b6 + * Fri Feb 09 2024 Fedora Kernel Team [6.8.0-0.rc3.1f719a2f3fa6.30] - Linux v6.8.0-0.rc3.1f719a2f3fa6 diff --git a/patch-6.8-redhat.patch b/patch-6.8-redhat.patch index f618ec172..f2c4b3331 100644 --- a/patch-6.8-redhat.patch +++ b/patch-6.8-redhat.patch @@ -8,7 +8,7 @@ arch/s390/kernel/ipl.c | 5 + arch/s390/kernel/setup.c | 4 + arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 68 ++- + arch/x86/kernel/setup.c | 98 +++- crypto/drbg.c | 18 +- crypto/rng.c | 149 +++++- drivers/acpi/apei/hest.c | 8 + @@ -48,7 +48,7 @@ fs/ext4/super.c | 11 + include/linux/crypto.h | 1 + include/linux/efi.h | 22 +- - include/linux/kernel.h | 14 + + include/linux/kernel.h | 16 + include/linux/lsm_hook_defs.h | 2 + include/linux/module.h | 5 + include/linux/panic.h | 18 +- @@ -73,7 +73,7 @@ security/security.c | 12 + tools/tracing/rtla/Makefile | 7 +- tools/verification/rv/Makefile | 7 +- - 75 files changed, 2127 insertions(+), 209 deletions(-) + 75 files changed, 2159 insertions(+), 209 deletions(-) diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt index 31b3a25680d0..52ff60af2044 100644 @@ -138,7 +138,7 @@ index 000000000000..7465c78a90e6 + +endmenu diff --git a/Makefile b/Makefile -index a171eafce2a3..b33dad36cfa8 100644 +index 7e0b2ad98905..471aa68c5ab6 100644 --- a/Makefile +++ b/Makefile @@ -22,6 +22,18 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ @@ -264,7 +264,7 @@ index 0b97bcde70c6..c624a2bee5f8 100644 cpu_parse_early_param(); diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 84201071dfac..f8e3f192df8d 100644 +index 84201071dfac..d00c2713281e 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c @@ -21,6 +21,7 @@ @@ -283,7 +283,7 @@ index 84201071dfac..f8e3f192df8d 100644 /* * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -668,6 +670,49 @@ static void __init early_reserve_memory(void) +@@ -668,6 +670,79 @@ static void __init early_reserve_memory(void) trim_snb_memory(); } @@ -325,6 +325,36 @@ index 84201071dfac..f8e3f192df8d 100644 + */ + if (acpi_disabled && !guest) + pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); ++ ++ /* ++ * x86_64 microarchitecture levels: ++ * https://en.wikipedia.org/wiki/X86-64#Microarchitecture_levels ++ * ++ * RHEL9 has a minimum of the x86_64-v2 microarchitecture ++ * RHEL10 has a minimum of the x86_64-v3 microarchitecture ++ */ ++ ++ if (!boot_cpu_has(X86_FEATURE_CX16) || /* CMPXCHG16B */ ++ !boot_cpu_has(X86_FEATURE_LAHF_LM) || /* LAHF-SAHF */ ++ !boot_cpu_has(X86_FEATURE_POPCNT) || ++ !boot_cpu_has(X86_FEATURE_XMM3) || /* SSE-3 */ ++ !boot_cpu_has(X86_FEATURE_XMM4_1) || /* SSE4_1 */ ++ !boot_cpu_has(X86_FEATURE_XMM4_2) || /* SSE4_2 */ ++ !boot_cpu_has(X86_FEATURE_SSSE3)) { ++ mark_hardware_deprecated("x86_64-v1", "%s:%s", ++ boot_cpu_data.x86_vendor_id, boot_cpu_data.x86_model_id); ++ } else if (!boot_cpu_has(X86_FEATURE_AVX) || ++ !boot_cpu_has(X86_FEATURE_AVX2) || ++ !boot_cpu_has(X86_FEATURE_BMI1) || ++ !boot_cpu_has(X86_FEATURE_BMI2) || ++ !boot_cpu_has(X86_FEATURE_F16C) || ++ !boot_cpu_has(X86_FEATURE_FMA) || ++ /* LZCNT is not explicitly listed, but appears to be paired with BMI2 */ ++ !boot_cpu_has(X86_FEATURE_MOVBE) || ++ !boot_cpu_has(X86_FEATURE_OSXSAVE)) { ++ mark_hardware_deprecated("x86_64-v2", "%s:%s", ++ boot_cpu_data.x86_vendor_id, boot_cpu_data.x86_model_id); ++ } +} +#else +#define rh_check_supported() @@ -333,7 +363,7 @@ index 84201071dfac..f8e3f192df8d 100644 /* * Dump out kernel offset information on panic. */ -@@ -901,6 +946,13 @@ void __init setup_arch(char **cmdline_p) +@@ -901,6 +976,13 @@ void __init setup_arch(char **cmdline_p) if (efi_enabled(EFI_BOOT)) efi_init(); @@ -347,7 +377,7 @@ index 84201071dfac..f8e3f192df8d 100644 reserve_ibft_region(); dmi_setup(); -@@ -1064,19 +1116,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1064,19 +1146,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -368,7 +398,7 @@ index 84201071dfac..f8e3f192df8d 100644 reserve_initrd(); -@@ -1191,6 +1231,8 @@ void __init setup_arch(char **cmdline_p) +@@ -1191,6 +1261,8 @@ void __init setup_arch(char **cmdline_p) efi_apply_memmap_quirks(); #endif @@ -1684,7 +1714,7 @@ index ee4da9ab8013..d395d11eadc4 100644 if (ret < 0) goto err_allowedips; diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index 0d124a8ca9c3..fb3ade9a09b0 100644 +index 60537c9224bf..aac439c01f8a 100644 --- a/drivers/nvme/host/core.c +++ b/drivers/nvme/host/core.c @@ -252,6 +252,9 @@ void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) @@ -1798,7 +1828,7 @@ index 74de1e64aeea..1b0e59c232f8 100644 if (!ctrl->max_namespaces || diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h -index 3897334e3950..5d321f2116a6 100644 +index 7b87763e2f8a..b25333a39ed7 100644 --- a/drivers/nvme/host/nvme.h +++ b/drivers/nvme/host/nvme.h @@ -919,6 +919,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); @@ -2323,10 +2353,10 @@ index c74f47711f0b..e7bbf3b7a938 100644 enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) { diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index d9ad21058eed..4424db2f92f5 100644 +index d9ad21058eed..fce9d22d3080 100644 --- a/include/linux/kernel.h +++ b/include/linux/kernel.h -@@ -441,4 +441,18 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } +@@ -441,4 +441,20 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } /* OTHER_WRITABLE? Generally considered a bad idea. */ \ BUILD_BUG_ON_ZERO((perms) & 2) + \ (perms)) @@ -2335,11 +2365,13 @@ index d9ad21058eed..4424db2f92f5 100644 + +#ifdef CONFIG_RHEL_DIFFERENCES +void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); ++void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); +void mark_tech_preview(const char *msg, struct module *mod); +void mark_partner_supported(const char *msg, struct module *mod); +void init_rh_check_status(char *fn_name); +#else +static inline void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) { } ++static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } +static inline void mark_tech_preview(const char *msg, struct module *mod) { } +static inline void mark_partner_supported(const char *msg, struct module *mod) { } +#endif diff --git a/sources b/sources index 7fba780d5..b038ee101 100644 --- a/sources +++ b/sources @@ -1,5 +1,5 @@ SHA512 (kernel-abi-stablelists-6.6.0.tar.bz2) = 4f917598056dee5e23814621ec96ff2e4a411c8c4ba9d56ecb01b23cb96431825bedbecfcbaac9338efbf5cb21694d85497fa0bf43e7c80d9cd10bc6dd144dbd SHA512 (kernel-kabi-dw-6.6.0.tar.bz2) = 19308cd976031d05e18ef7f5d093218acdb89446418bab0cd956ff12cf66369915b9e64bb66fa9f20939428a60e81884fec5be3529c6c7461738d6540d3cc5c6 -SHA512 (linux-6.8-rc3-136-g1f719a2f3fa6.tar.xz) = b69ef5b600bae68a70e94919dcf9915fdccf1c9b934778bb73658749532d283d5326367c22fb9a85031d49fc9061b05b384116280343e1f5d2b4657448d3d79a -SHA512 (kernel-abi-stablelists-6.8.0.tar.xz) = 380df70162cdb2ffd3aa3baf3e077a9812ae7a7201cfecd3593c83b6cfa3bf0599a23cb41ccdbfbf525bca0050e963341e8b66da9392bdd2ac5467e50fc3899d -SHA512 (kernel-kabi-dw-6.8.0.tar.xz) = a72c7efbea6ea873fd5337f307b07095945f8300b1f565674a1914e11d22152d45b4436b8399fa595dfc4d3bc7c9a6802798adc7ce87aef9be8aebc1804399a1 +SHA512 (linux-6.8-rc4-3-g716f4aaa7b48.tar.xz) = 11d685b48f529ee690469995bad60c6173bce7db5dd88bfb4729d24b0b683217ad32293c4d6c7b92b5975923fe4f0faa6a0766aba7647a0dd668b147c7840e4f +SHA512 (kernel-abi-stablelists-6.8.0.tar.xz) = b92600af495593e8cab55d699ffadd061bde5acdc2c48103b4fbb053e79507db6732137f19273de6525b920df4cc5b093991650b6d80bde55d3390aa88c6f7a6 +SHA512 (kernel-kabi-dw-6.8.0.tar.xz) = f6e37f1deb649aca2419d735384f567e08537188f1cb1f41812fd5471a4d8c59d9b73d14f7a380394e42ce9c2bede96d254b52ade738a7236e39c21cb8e1760f