From 4a3ff523d41a154a385c703479cee39090cd0f6b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 23 Jan 2020 14:31:44 -0600 Subject: [PATCH 001/104] Linux v5.5-rc7-16-g131701c697e8 --- gitrev | 2 +- kernel.spec | 5 ++++- sources | 1 + 3 files changed, 6 insertions(+), 2 deletions(-) diff --git a/gitrev b/gitrev index 839c2588b..26117a284 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -def9d2780727cec3313ed3522d0123158d87224d +131701c697e85d5d0726e6152219359639fae98f diff --git a/kernel.spec b/kernel.spec index 48f77a48a..707a5478f 100644 --- a/kernel.spec +++ b/kernel.spec @@ -104,7 +104,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 0 +%define gitrev 1 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -2890,6 +2890,9 @@ fi # # %changelog +* Thu Jan 23 2020 Justin M. Forbes - 5.5.0-0.rc7.git1.1 +- Linux v5.5-rc7-16-g131701c697e8 + * Mon Jan 20 2020 Justin M. Forbes - 5.5.0-0.rc7.git0.1 - Linux v5.5-rc7 diff --git a/sources b/sources index c56520cdf..7c5531336 100644 --- a/sources +++ b/sources @@ -1,2 +1,3 @@ SHA512 (linux-5.4.tar.xz) = 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f SHA512 (patch-5.5-rc7.xz) = 201e1da9acb0a9dfea4aa2eda89453c390f2aec7fe5ebcc9a46ef6a44dc16aacc7eb75aada461fbf12102014eb8767c6a640ac2dcc441e9803a4942c0b83c5e8 +SHA512 (patch-5.5-rc7-git1.xz) = 575e443797c110072536b692617ee08b86c5dbde00b448bbd3d8199a0ec240296235b612c2bc780cd9dac4a69128f4a14d2e0c36efe91f96b43b583d9ff498e8 From 8b4a502c6728c1abd4151761df0559480035ef66 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 24 Jan 2020 16:54:53 -0600 Subject: [PATCH 002/104] Linux v5.5-rc7-62-g6381b442836e --- gitrev | 2 +- kernel.spec | 8 +++++++- sources | 2 +- 3 files changed, 9 insertions(+), 3 deletions(-) diff --git a/gitrev b/gitrev index 26117a284..ab6a5775f 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -131701c697e85d5d0726e6152219359639fae98f +6381b442836ea3c52eae630b10be8c27c7a17af2 diff --git a/kernel.spec b/kernel.spec index 707a5478f..e07185616 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1,6 +1,9 @@ # We have to override the new %%install behavior because, well... the kernel is special. %global __spec_install_pre %{___build_pre} +# this should go away soon +%define _legacy_common_support 1 + # At the time of this writing (2019-03), RHEL8 packages use w2.xzdio # compression for rpms (xz, level 2). # Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins @@ -104,7 +107,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 7 # The git snapshot level -%define gitrev 1 +%define gitrev 2 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -2890,6 +2893,9 @@ fi # # %changelog +* Fri Jan 24 2020 Justin M. Forbes - 5.5.0-0.rc7.git2.1 +- Linux v5.5-rc7-62-g6381b442836e + * Thu Jan 23 2020 Justin M. Forbes - 5.5.0-0.rc7.git1.1 - Linux v5.5-rc7-16-g131701c697e8 diff --git a/sources b/sources index 7c5531336..e533c7030 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ SHA512 (linux-5.4.tar.xz) = 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f SHA512 (patch-5.5-rc7.xz) = 201e1da9acb0a9dfea4aa2eda89453c390f2aec7fe5ebcc9a46ef6a44dc16aacc7eb75aada461fbf12102014eb8767c6a640ac2dcc441e9803a4942c0b83c5e8 -SHA512 (patch-5.5-rc7-git1.xz) = 575e443797c110072536b692617ee08b86c5dbde00b448bbd3d8199a0ec240296235b612c2bc780cd9dac4a69128f4a14d2e0c36efe91f96b43b583d9ff498e8 +SHA512 (patch-5.5-rc7-git2.xz) = cf955e531c340c25bb8a52a80b299703e9645c039d1fa46968a41e8d90f7f165c949baf4021d2cd32a6c3c321c974b68d94b0d476b18db9ca7f6274b9982ddba From debde9bd95a00c94e102f5a35011c6ddd0ca9046 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 24 Jan 2020 17:13:54 -0600 Subject: [PATCH 003/104] Add config option --- configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE | 1 + kernel-ppc64le-debug-fedora.config | 1 + kernel-ppc64le-fedora.config | 1 + 3 files changed, 3 insertions(+) create mode 100644 configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE diff --git a/configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE b/configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE new file mode 100644 index 000000000..ef0a4ad5b --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE @@ -0,0 +1 @@ +CONFIG_DEVICE_PRIVATE=y diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 592f9f1a4..9fdfa0093 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -1063,6 +1063,7 @@ CONFIG_DEV_DAX_PMEM=m CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m # CONFIG_DEVFREQ_GOV_USERSPACE is not set # CONFIG_DEVFREQ_THERMAL is not set +CONFIG_DEVICE_PRIVATE=y # CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y CONFIG_DEVPORT=y diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index d18a82efe..0e47b86c3 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -1055,6 +1055,7 @@ CONFIG_DEV_DAX_PMEM=m CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m # CONFIG_DEVFREQ_GOV_USERSPACE is not set # CONFIG_DEVFREQ_THERMAL is not set +CONFIG_DEVICE_PRIVATE=y # CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y CONFIG_DEVPORT=y From 7908a81abb7044625731a20dd010fdfbe565b373 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Wed, 1 Jan 2020 23:39:21 +0100 Subject: [PATCH 004/104] configs: remove CONFIG_MTD_M25P80 When commit ed22f0605d38 ("arm64: enable spi flash memory on aarch64 too") added CONFIG_MTD_M25P80 to the configuration generation system the corresponding Kconfig symbol had just been dropped upstream. So drop it from that system too. Signed-off-by: Paul Bolle --- configs/fedora/generic/arm/CONFIG_MTD_M25P80 | 1 - kernel-aarch64-debug-fedora.config | 1 - kernel-aarch64-fedora.config | 1 - kernel-armv7hl-debug-fedora.config | 1 - kernel-armv7hl-fedora.config | 1 - kernel-armv7hl-lpae-debug-fedora.config | 1 - kernel-armv7hl-lpae-fedora.config | 1 - 7 files changed, 7 deletions(-) delete mode 100644 configs/fedora/generic/arm/CONFIG_MTD_M25P80 diff --git a/configs/fedora/generic/arm/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/CONFIG_MTD_M25P80 deleted file mode 100644 index 9e4ab3f0b..000000000 --- a/configs/fedora/generic/arm/CONFIG_MTD_M25P80 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_M25P80=m diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 121105be9..b665496f9 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3682,7 +3682,6 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 26f8078b9..4e224ac81 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -3662,7 +3662,6 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index ff057c577..ab637f199 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -3743,7 +3743,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 33c099088..b0f719c0d 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -3724,7 +3724,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 4d5aaa236..014425fbb 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -3642,7 +3642,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index b798d8f1e..f9480c82f 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -3623,7 +3623,6 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m -CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y From b3a3f703e4d66be8e2574cbb5e14e50613939a47 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Wed, 1 Jan 2020 23:39:22 +0100 Subject: [PATCH 005/104] configs: remove CONFIG_CROSS_COMPILE_COMPAT_VDSO The Kconfig symbol CROSS_COMPILE_COMPAT_VDSO was dropped in v5.4-rc3, see upstream commit 50a2610adec9 ("lib: vdso: Remove CROSS_COMPILE_COMPAT_VDSO"). So drop it from the configuration generation system too. Signed-off-by: Paul Bolle --- .../fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO | 1 - kernel-aarch64-debug-fedora.config | 1 - kernel-aarch64-fedora.config | 1 - 3 files changed, 3 deletions(-) delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO deleted file mode 100644 index 4b7ab70aa..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROSS_COMPILE_COMPAT_VDSO="" diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index b665496f9..7bfcbaefb 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1104,7 +1104,6 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m -CONFIG_CROSS_COMPILE_COMPAT_VDSO="" CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 4e224ac81..6c2fec6b7 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -1104,7 +1104,6 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m -CONFIG_CROSS_COMPILE_COMPAT_VDSO="" CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y From 414db95e440ee7a8a961d6bad3839c85584f7784 Mon Sep 17 00:00:00 2001 From: Paul Bolle Date: Wed, 1 Jan 2020 23:39:24 +0100 Subject: [PATCH 006/104] Kconfig symbol cleanup for v5.5-rc1 There are 14 Kconfig symbols referenced in the files used for configuration generation and in the shipped .config files that were dropped in upstream v5.5-rc1. The references to these symbols can be safely removed. These symbols are: CONFIG_CALGARY_IOMMU CONFIG_CRC_PMIC_OPREGION CONFIG_CRYPTO_BLKCIPHER CONFIG_HEADERS_CHECK CONFIG_HEADER_TEST CONFIG_INFINIBAND_CXGB3 CONFIG_INPUT_KXTJ9_POLLED_MODE CONFIG_KERNEL_HEADER_TEST CONFIG_PCIEASPM_DEBUG CONFIG_PWM_TIPWMSS CONFIG_QCOM_SDM845_LLCC CONFIG_REFCOUNT_FULL CONFIG_SIMPLE_GPIO CONFIG_SND_HDA_INTEL_DETECT_DMIC Signed-off-by: Paul Bolle --- configs/fedora/debug/CONFIG_REFCOUNT_FULL | 1 - configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER | 1 - configs/fedora/generic/CONFIG_HEADERS_CHECK | 1 - configs/fedora/generic/CONFIG_HEADER_TEST | 1 - configs/fedora/generic/CONFIG_INFINIBAND_CXGB3 | 1 - configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE | 1 - configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST | 1 - configs/fedora/generic/CONFIG_PCIEASPM_DEBUG | 1 - configs/fedora/generic/CONFIG_REFCOUNT_FULL | 1 - .../fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 - configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL | 1 - .../generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC | 1 - .../fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 | 1 - .../fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS | 1 - configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO | 1 - .../generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 - configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 | 1 - configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION | 1 - .../generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 - .../fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU | 1 - kernel-aarch64-debug-fedora.config | 10 ---------- kernel-aarch64-fedora.config | 10 ---------- kernel-armv7hl-debug-fedora.config | 10 ---------- kernel-armv7hl-fedora.config | 10 ---------- kernel-armv7hl-lpae-debug-fedora.config | 9 --------- kernel-armv7hl-lpae-fedora.config | 9 --------- kernel-i686-debug-fedora.config | 10 ---------- kernel-i686-fedora.config | 10 ---------- kernel-ppc64le-debug-fedora.config | 10 ---------- kernel-ppc64le-fedora.config | 10 ---------- kernel-s390x-debug-fedora.config | 9 --------- kernel-s390x-fedora.config | 9 --------- kernel-x86_64-debug-fedora.config | 11 ----------- kernel-x86_64-fedora.config | 11 ----------- 34 files changed, 158 deletions(-) delete mode 100644 configs/fedora/debug/CONFIG_REFCOUNT_FULL delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER delete mode 100644 configs/fedora/generic/CONFIG_HEADERS_CHECK delete mode 100644 configs/fedora/generic/CONFIG_HEADER_TEST delete mode 100644 configs/fedora/generic/CONFIG_INFINIBAND_CXGB3 delete mode 100644 configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE delete mode 100644 configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST delete mode 100644 configs/fedora/generic/CONFIG_PCIEASPM_DEBUG delete mode 100644 configs/fedora/generic/CONFIG_REFCOUNT_FULL delete mode 100644 configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC delete mode 100644 configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO delete mode 100644 configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC delete mode 100644 configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 delete mode 100644 configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION delete mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU diff --git a/configs/fedora/debug/CONFIG_REFCOUNT_FULL b/configs/fedora/debug/CONFIG_REFCOUNT_FULL deleted file mode 100644 index c7e4a167a..000000000 --- a/configs/fedora/debug/CONFIG_REFCOUNT_FULL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REFCOUNT_FULL=y diff --git a/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER b/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER deleted file mode 100644 index ba301e0ea..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_BLKCIPHER=y diff --git a/configs/fedora/generic/CONFIG_HEADERS_CHECK b/configs/fedora/generic/CONFIG_HEADERS_CHECK deleted file mode 100644 index 0658b1fce..000000000 --- a/configs/fedora/generic/CONFIG_HEADERS_CHECK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HEADERS_CHECK=y diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST deleted file mode 100644 index bcdd8b485..000000000 --- a/configs/fedora/generic/CONFIG_HEADER_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HEADER_TEST=y diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_CXGB3 b/configs/fedora/generic/CONFIG_INFINIBAND_CXGB3 deleted file mode 100644 index 7c0e12ff4..000000000 --- a/configs/fedora/generic/CONFIG_INFINIBAND_CXGB3 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INFINIBAND_CXGB3=m diff --git a/configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE b/configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE deleted file mode 100644 index 8ecaad5bd..000000000 --- a/configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set diff --git a/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST b/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST deleted file mode 100644 index 040d0b830..000000000 --- a/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KERNEL_HEADER_TEST=y diff --git a/configs/fedora/generic/CONFIG_PCIEASPM_DEBUG b/configs/fedora/generic/CONFIG_PCIEASPM_DEBUG deleted file mode 100644 index f298e0392..000000000 --- a/configs/fedora/generic/CONFIG_PCIEASPM_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PCIEASPM_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_REFCOUNT_FULL b/configs/fedora/generic/CONFIG_REFCOUNT_FULL deleted file mode 100644 index 0789ed3be..000000000 --- a/configs/fedora/generic/CONFIG_REFCOUNT_FULL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_REFCOUNT_FULL is not set diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC deleted file mode 100644 index 501f523b0..000000000 --- a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL b/configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL deleted file mode 100644 index c7e4a167a..000000000 --- a/configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_REFCOUNT_FULL=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC deleted file mode 100644 index b7c32e47a..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_QCOM_SDM845_LLCC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 b/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 deleted file mode 100644 index f06c87360..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_CXGB3 is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS deleted file mode 100644 index c90d79f1b..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_PWM_TIPWMSS=y diff --git a/configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO b/configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO deleted file mode 100644 index 5719f4fc1..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SIMPLE_GPIO=y diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC deleted file mode 100644 index 501f523b0..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 b/configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 deleted file mode 100644 index f06c87360..000000000 --- a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_CXGB3 is not set diff --git a/configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION b/configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION deleted file mode 100644 index cf61babe7..000000000 --- a/configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRC_PMIC_OPREGION=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC deleted file mode 100644 index 501f523b0..000000000 --- a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU b/configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU deleted file mode 100644 index b190f1db0..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CALGARY_IOMMU is not set diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 7bfcbaefb..07f5648ca 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1126,7 +1126,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -2140,9 +2139,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2550,7 +2547,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2612,7 +2608,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2962,7 +2957,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4462,7 +4456,6 @@ CONFIG_PCIEAER=y # CONFIG_PCIE_AL is not set # CONFIG_PCIE_ALTERA is not set CONFIG_PCIE_ARMADA_8K=y -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4858,7 +4851,6 @@ CONFIG_QCOM_RMTFS_MEM=m CONFIG_QCOM_RPMHPD=y CONFIG_QCOM_RPMH=y # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set -CONFIG_QCOM_SDM845_LLCC=m CONFIG_QCOM_SMD_RPM=m CONFIG_QCOM_SMEM=m CONFIG_QCOM_SMP2P=m @@ -4974,7 +4966,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y CONFIG_REGMAP=y @@ -5857,7 +5848,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 6c2fec6b7..f7df56d86 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -1126,7 +1126,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -2124,9 +2123,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2534,7 +2531,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2596,7 +2592,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2944,7 +2939,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4442,7 +4436,6 @@ CONFIG_PCIEAER=y # CONFIG_PCIE_AL is not set # CONFIG_PCIE_ALTERA is not set CONFIG_PCIE_ARMADA_8K=y -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4837,7 +4830,6 @@ CONFIG_QCOM_RMTFS_MEM=m CONFIG_QCOM_RPMHPD=y CONFIG_QCOM_RPMH=y # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set -CONFIG_QCOM_SDM845_LLCC=m CONFIG_QCOM_SMD_RPM=m CONFIG_QCOM_SMEM=m CONFIG_QCOM_SMP2P=m @@ -4953,7 +4945,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y CONFIG_REGMAP=y @@ -5836,7 +5827,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index ab637f199..6d57de7ee 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -1113,7 +1113,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -2159,9 +2158,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m CONFIG_HDQ_MASTER_OMAP=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2563,7 +2560,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -# CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2628,7 +2624,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=y CONFIG_INPUT_MAX77650_ONKEY=m @@ -2983,7 +2978,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4559,7 +4553,6 @@ CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set # CONFIG_PCIE_ARMADA_8K is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4910,7 +4903,6 @@ CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y CONFIG_PWM_TIECAP=m CONFIG_PWM_TIEHRPWM=m -CONFIG_PWM_TIPWMSS=y CONFIG_PWM_TWL_LED=m CONFIG_PWM_TWL=m CONFIG_PWM=y @@ -5062,7 +5054,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y CONFIG_REGMAP_MMIO=y @@ -5995,7 +5986,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index b0f719c0d..bb4f68341 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -1113,7 +1113,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -2144,9 +2143,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m CONFIG_HDQ_MASTER_OMAP=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2548,7 +2545,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -# CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2613,7 +2609,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=y CONFIG_INPUT_MAX77650_ONKEY=m @@ -2966,7 +2961,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4540,7 +4534,6 @@ CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set # CONFIG_PCIE_ARMADA_8K is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4890,7 +4883,6 @@ CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y CONFIG_PWM_TIECAP=m CONFIG_PWM_TIEHRPWM=m -CONFIG_PWM_TIPWMSS=y CONFIG_PWM_TWL_LED=m CONFIG_PWM_TWL=m CONFIG_PWM=y @@ -5042,7 +5034,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y CONFIG_REGMAP_MMIO=y @@ -5975,7 +5966,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 014425fbb..ba386d108 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -1084,7 +1084,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -2104,9 +2103,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m CONFIG_HDQ_MASTER_OMAP=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2503,7 +2500,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -# CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2564,7 +2560,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2913,7 +2908,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4446,7 +4440,6 @@ CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set # CONFIG_PCIE_ARMADA_8K is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4902,7 +4895,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y CONFIG_REGMAP_MMIO=y @@ -5800,7 +5792,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index f9480c82f..e330ecfb9 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -1084,7 +1084,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -2089,9 +2088,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m CONFIG_HDC100X=m CONFIG_HDQ_MASTER_OMAP=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2488,7 +2485,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -# CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2549,7 +2545,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2896,7 +2891,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4427,7 +4421,6 @@ CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set # CONFIG_PCIE_ARMADA_8K is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4882,7 +4875,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y CONFIG_REGMAP_MMIO=y @@ -5780,7 +5772,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config index c67b528d4..3678de469 100644 --- a/kernel-i686-debug-fedora.config +++ b/kernel-i686-debug-fedora.config @@ -883,7 +883,6 @@ CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m -CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_ISHTP=m @@ -906,7 +905,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -1856,9 +1854,7 @@ CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2244,7 +2240,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2304,7 +2299,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2687,7 +2681,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4124,7 +4117,6 @@ CONFIG_PCI_DIRECT=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4486,7 +4478,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -5283,7 +5274,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config index 61c9196e2..9c8dfe5d7 100644 --- a/kernel-i686-fedora.config +++ b/kernel-i686-fedora.config @@ -882,7 +882,6 @@ CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m -CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_ISHTP=m @@ -905,7 +904,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -1839,9 +1837,7 @@ CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2227,7 +2223,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2287,7 +2282,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2668,7 +2662,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4105,7 +4098,6 @@ CONFIG_PCI_DIRECT=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4466,7 +4458,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -# CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -5263,7 +5254,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 9fdfa0093..e5a3b8194 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -840,7 +840,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -1691,9 +1690,7 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y # CONFIG_HCALL_STATS is not set CONFIG_HD44780=m # CONFIG_HDC100X is not set -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2051,7 +2048,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2111,7 +2107,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2446,7 +2441,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -3824,7 +3818,6 @@ CONFIG_PCCARD=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4184,7 +4177,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -4852,7 +4844,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y -CONFIG_SIMPLE_GPIO=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set CONFIG_SIS190=m @@ -4966,7 +4957,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 0e47b86c3..9a6fe96ed 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -839,7 +839,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -1674,9 +1673,7 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y # CONFIG_HCALL_STATS is not set CONFIG_HD44780=m # CONFIG_HDC100X is not set -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2034,7 +2031,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2094,7 +2090,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2427,7 +2422,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -3803,7 +3797,6 @@ CONFIG_PCCARD=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4162,7 +4155,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -# CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -4830,7 +4822,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI7005 is not set # CONFIG_SI7020 is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y -CONFIG_SIMPLE_GPIO=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set CONFIG_SIS190=m @@ -4944,7 +4935,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 88a1b2d83..a1bb4356e 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -847,7 +847,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -1685,9 +1684,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2030,7 +2027,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -# CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2090,7 +2086,6 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_KEYBOARD is not set CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y # CONFIG_INPUT_MATRIXKMAP is not set CONFIG_INPUT_MAX77650_ONKEY=m @@ -2423,7 +2418,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -3788,7 +3782,6 @@ CONFIG_PCCARD=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4117,7 +4110,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -4907,7 +4899,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 046936202..d472178f9 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -846,7 +846,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m CONFIG_CRYPTO_CAST5=m @@ -1668,9 +1667,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2013,7 +2010,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y # CONFIG_INFINIBAND_BNXT_RE is not set -# CONFIG_INFINIBAND_CXGB3 is not set # CONFIG_INFINIBAND_CXGB4 is not set CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2073,7 +2069,6 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_KEYBOARD is not set CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y # CONFIG_INPUT_MATRIXKMAP is not set CONFIG_INPUT_MAX77650_ONKEY=m @@ -2404,7 +2399,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -3767,7 +3761,6 @@ CONFIG_PCCARD=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4095,7 +4088,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -# CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -4885,7 +4877,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set # CONFIG_SND_HDA_INTEL is not set CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0 diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 5c61c1d75..0e5eec2c1 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -641,7 +641,6 @@ CONFIG_BYTCRC_PMIC_OPREGION=y CONFIG_CACHEFILES=m # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set -# CONFIG_CALGARY_IOMMU is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -896,7 +895,6 @@ CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m -CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_CHARDEV=m CONFIG_CROS_EC_DEBUGFS=m @@ -924,7 +922,6 @@ CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m CONFIG_CRYPTO_BLAKE2S_X86=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_BLOWFISH_X86_64=m CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m @@ -1891,9 +1888,7 @@ CONFIG_HAVE_MEMORY_PRESENT=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2284,7 +2279,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2347,7 +2341,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2738,7 +2731,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0 CONFIG_KDB_KEYBOARD=y # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4170,7 +4162,6 @@ CONFIG_PCI_BIOS=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4527,7 +4518,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -5333,7 +5323,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index cf2f164d2..6779e9683 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -640,7 +640,6 @@ CONFIG_BYTCRC_PMIC_OPREGION=y CONFIG_CACHEFILES=m # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_CAIF is not set -# CONFIG_CALGARY_IOMMU is not set CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y @@ -895,7 +894,6 @@ CONFIG_CRC7=m CONFIG_CRC8=m CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m -CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_CHARDEV=m # CONFIG_CROS_EC_DEBUGFS is not set @@ -923,7 +921,6 @@ CONFIG_CRYPTO_AUTHENC=m CONFIG_CRYPTO_BLAKE2B=m CONFIG_CRYPTO_BLAKE2S=m CONFIG_CRYPTO_BLAKE2S_X86=m -CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_BLOWFISH_X86_64=m CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m @@ -1874,9 +1871,7 @@ CONFIG_HAVE_MEMORY_PRESENT=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m -CONFIG_HEADERS_CHECK=y CONFIG_HEADERS_INSTALL=y -CONFIG_HEADER_TEST=y CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -2267,7 +2262,6 @@ CONFIG_INET_UDP_DIAG=m CONFIG_INET=y CONFIG_INFINIBAND_ADDR_TRANS=y CONFIG_INFINIBAND_BNXT_RE=m -CONFIG_INFINIBAND_CXGB3=m CONFIG_INFINIBAND_CXGB4=m CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set @@ -2330,7 +2324,6 @@ CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y CONFIG_INPUT_KEYSPAN_REMOTE=m CONFIG_INPUT_KXTJ9=m -# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set CONFIG_INPUT_LEDS=y CONFIG_INPUT_MATRIXKMAP=m CONFIG_INPUT_MAX77650_ONKEY=m @@ -2719,7 +2712,6 @@ CONFIG_KARMA_PARTITION=y CONFIG_KDB_CONTINUE_CATASTROPHIC=0 # CONFIG_KERNEL_BZIP2 is not set CONFIG_KERNEL_GZIP=y -CONFIG_KERNEL_HEADER_TEST=y # CONFIG_KERNEL_LZ4 is not set # CONFIG_KERNEL_LZMA is not set # CONFIG_KERNEL_LZO is not set @@ -4151,7 +4143,6 @@ CONFIG_PCI_BIOS=y CONFIG_PCIEAER_INJECT=m CONFIG_PCIEAER=y # CONFIG_PCIE_ALTERA is not set -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set # CONFIG_PCIEASPM_POWERSAVE is not set @@ -4507,7 +4498,6 @@ CONFIG_RD_XZ=y CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y # CONFIG_REED_SOLOMON_TEST is not set -# CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y # CONFIG_REGULATOR_88PG86X is not set @@ -5313,7 +5303,6 @@ CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_INPUT_BEEP_MODE=0 CONFIG_SND_HDA_INPUT_BEEP=y -# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set CONFIG_SND_HDA_INTEL=m CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 From db9309152e2b8b907dbc2a6242044c02fea60a83 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 Jan 2020 08:03:45 -0600 Subject: [PATCH 007/104] Linux v5.5 --- gitrev | 2 +- kernel.spec | 15 +-- ...-overflows-at-parsing-bss-descriptor.patch | 120 ------------------ sources | 4 +- 4 files changed, 9 insertions(+), 132 deletions(-) delete mode 100644 libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch diff --git a/gitrev b/gitrev index ab6a5775f..f9213df22 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -6381b442836ea3c52eae630b10be8c27c7a17af2 +d5226fa6dbae0569ee43ecfc08bdcd6770fc4755 diff --git a/kernel.spec b/kernel.spec index e07185616..080f23d37 100644 --- a/kernel.spec +++ b/kernel.spec @@ -27,7 +27,7 @@ Summary: The Linux kernel # For rawhide and/or a kernel built from an rc or git snapshot, # released_kernel should be 0. # For a stable, released kernel, released_kernel should be 1. -%global released_kernel 0 +%global released_kernel 1 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -86,7 +86,7 @@ Summary: The Linux kernel # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 4 +%define base_sublevel 5 ## If this is a released kernel ## %if 0%{?released_kernel} @@ -105,9 +105,9 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 7 +%global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 0 # Set rpm version accordingly %define rpmversion 5.%{upstream_sublevel}.0 %endif @@ -857,10 +857,6 @@ Patch504: 0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch # https://lkml.org/lkml/2019/8/29/1772 Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch -# CVE-2019-14896 rhbz 1774875 1776143 -# CVE-2019-14897 rhbz 1774879 1776146 -Patch526: libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch - # ALSA code from v5.6 (Intel ASoC Sound Open Firmware driver support) Patch527: alsa-5.6.patch @@ -2893,6 +2889,9 @@ fi # # %changelog +* Mon Jan 27 2020 Justin M. Forbes - 5.5.0-1 +- Linux v5.5 + * Fri Jan 24 2020 Justin M. Forbes - 5.5.0-0.rc7.git2.1 - Linux v5.5-rc7-62-g6381b442836e diff --git a/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch b/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch deleted file mode 100644 index e8c4c4b64..000000000 --- a/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch +++ /dev/null @@ -1,120 +0,0 @@ -From patchwork Fri Nov 22 05:29:17 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: huangwenabc@gmail.com -X-Patchwork-Id: 11257187 -X-Patchwork-Delegate: kvalo@adurom.com -Return-Path: -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 032DA112B - for ; - Fri, 22 Nov 2019 05:29:36 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.kernel.org (Postfix) with ESMTP id D68A920707 - for ; - Fri, 22 Nov 2019 05:29:35 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com - header.b="WaDUta6X" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1726719AbfKVF3f (ORCPT - ); - Fri, 22 Nov 2019 00:29:35 -0500 -Received: from mail-pf1-f194.google.com ([209.85.210.194]:43041 "EHLO - mail-pf1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726529AbfKVF3e (ORCPT - ); - Fri, 22 Nov 2019 00:29:34 -0500 -Received: by mail-pf1-f194.google.com with SMTP id 3so2912048pfb.10 - for ; - Thu, 21 Nov 2019 21:29:34 -0800 (PST) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=gmail.com; s=20161025; - h=from:to:cc:subject:date:message-id; - bh=9G4UM2vhuEG4TSdFZTVuZ71GTOHLABBI6xxxI/2Oncw=; - b=WaDUta6XODn4hzzqR0np+iPcfBChaSE05EpSM8UrALWvgf7x/9f0e8SMvgXTGXaN74 - Irmx+lKSr5piR/mhpfRO+HVN7bu7ukOSsxCxlNav6kvJn3SG/q0TV9VGoWEKM+8yISrK - Bc5MtndhyGLDrWQFgc5fSdMf+/79HC0AWnnavMoEKxnAti/HKBQnIPreGoLnrWIpbhXZ - EdU3ei0kxlwAUbNl8/FywUG2qzQeoeh5RranVfooFhbBQ0QfNtx3k3ARWrVdT9uV7QtX - pcpYtJsjn94TXL0llHTzpE182eTvmUrzxf89ubigJh+EYnryHC+HUHZoVtjYtbjidWoV - I0FQ== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id; - bh=9G4UM2vhuEG4TSdFZTVuZ71GTOHLABBI6xxxI/2Oncw=; - b=gNC3IOfmB1H65frnsn63mdzaxphxG6xvR0SHEIOJSaWI/Jx9VK+CfnGr+7pOQZ/Pyw - wORhpVi6EbFsE7mVKbjlJ7O96hk14FnUKSPVOhl9NH4xXBktd7sJc5Z36N3J6RRv9Cfc - gQWPy1otHKeNz1riMgHcbkaiKj3CANpJ6gaAE/R8EjWLXjS7Bw/vBgQSr5WnAVV27Ppw - Flrks3Qv8BGkRUCymKArD05r646Fx1ew/FI7oGyKQhxxWJPuv5RoVTGPbAC1unU+zjfN - 2XNdr1yKKfY4R5S8q49FeHsN5Mb+lmriUPdLPL062UzQ7x/pTzfh3rI9Lf92jMJiJ9/n - 9zPw== -X-Gm-Message-State: APjAAAVgSeSrlZfb2Ch2KXDFaNq6RLCJCvq40zW4toublIDi1zh7feyc - srNh0xN+iNrBCzEMbsxDKJS2IOoUYXc= -X-Google-Smtp-Source: - APXvYqwPwHZStvNKOZtUBWgPYiEFiNFqEQLMngqNoFN6jFqDKFjISduUPDUYh2y907mFwD+Qn6zs9w== -X-Received: by 2002:a63:7456:: with SMTP id - e22mr14245471pgn.314.1574400573682; - Thu, 21 Nov 2019 21:29:33 -0800 (PST) -Received: from localhost ([38.121.20.202]) - by smtp.gmail.com with ESMTPSA id - x192sm5658165pfd.96.2019.11.21.21.29.32 - (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); - Thu, 21 Nov 2019 21:29:32 -0800 (PST) -From: huangwenabc@gmail.com -To: linux-wireless@vger.kernel.org -Cc: linux-distros@vs.openwall.org, security@kernel.org, - libertas-dev@lists.infradead.org -Subject: [PATCH] libertas: Fix two buffer overflows at parsing bss descriptor -Date: Fri, 22 Nov 2019 13:29:17 +0800 -Message-Id: <20191122052917.11309-1-huangwenabc@gmail.com> -X-Mailer: git-send-email 2.17.1 -Sender: linux-wireless-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-wireless@vger.kernel.org - -From: Wen Huang - -add_ie_rates() copys rates without checking the length -in bss descriptor from remote AP.when victim connects to -remote attacker, this may trigger buffer overflow. -lbs_ibss_join_existing() copys rates without checking the length -in bss descriptor from remote IBSS node.when victim connects to -remote attacker, this may trigger buffer overflow. -Fix them by putting the length check before performing copy. - -This fix addresses CVE-2019-14896 and CVE-2019-14897. - -Signed-off-by: Wen Huang ---- - drivers/net/wireless/marvell/libertas/cfg.c | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/drivers/net/wireless/marvell/libertas/cfg.c b/drivers/net/wireless/marvell/libertas/cfg.c -index 57edfada0..290280764 100644 ---- a/drivers/net/wireless/marvell/libertas/cfg.c -+++ b/drivers/net/wireless/marvell/libertas/cfg.c -@@ -273,6 +273,10 @@ add_ie_rates(u8 *tlv, const u8 *ie, int *nrates) - int hw, ap, ap_max = ie[1]; - u8 hw_rate; - -+ if (ap_max > MAX_RATES) { -+ lbs_deb_assoc("invalid rates\n"); -+ return tlv; -+ } - /* Advance past IE header */ - ie += 2; - -@@ -1777,6 +1781,10 @@ static int lbs_ibss_join_existing(struct lbs_private *priv, - } else { - int hw, i; - u8 rates_max = rates_eid[1]; -+ if (rates_max > MAX_RATES) { -+ lbs_deb_join("invalid rates"); -+ goto out; -+ } - u8 *rates = cmd.bss.rates; - for (hw = 0; hw < ARRAY_SIZE(lbs_rates); hw++) { - u8 hw_rate = lbs_rates[hw].bitrate / 5; diff --git a/sources b/sources index e533c7030..3df436dea 100644 --- a/sources +++ b/sources @@ -1,3 +1 @@ -SHA512 (linux-5.4.tar.xz) = 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f -SHA512 (patch-5.5-rc7.xz) = 201e1da9acb0a9dfea4aa2eda89453c390f2aec7fe5ebcc9a46ef6a44dc16aacc7eb75aada461fbf12102014eb8767c6a640ac2dcc441e9803a4942c0b83c5e8 -SHA512 (patch-5.5-rc7-git2.xz) = cf955e531c340c25bb8a52a80b299703e9645c039d1fa46968a41e8d90f7f165c949baf4021d2cd32a6c3c321c974b68d94b0d476b18db9ca7f6274b9982ddba +SHA512 (linux-5.5.tar.xz) = fa74fdabb5e63384a39e54da05b86a9ae9ea16179524b041fbbdffc7177e80b53600ae98d76be127ba216148f9dc55fe07ab20637e22c6d6030cb4aa09eb2f86 From 190fb38325b3b945f9ed022f4292d8fd794f6ffd Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 Jan 2020 11:36:29 -0600 Subject: [PATCH 008/104] gcc 10 fixes, changelog trim --- ...-declare-__force_order-in-kaslr_64.c.patch | 37 + kernel.spec | 1091 +---------------- 2 files changed, 40 insertions(+), 1088 deletions(-) create mode 100644 0001-x86-Don-t-declare-__force_order-in-kaslr_64.c.patch diff --git a/0001-x86-Don-t-declare-__force_order-in-kaslr_64.c.patch b/0001-x86-Don-t-declare-__force_order-in-kaslr_64.c.patch new file mode 100644 index 000000000..b809432fa --- /dev/null +++ b/0001-x86-Don-t-declare-__force_order-in-kaslr_64.c.patch @@ -0,0 +1,37 @@ +From c8c26194cf5a344cd53763eaaf16c3ab609736f4 Mon Sep 17 00:00:00 2001 +From: "H.J. Lu" +Date: Thu, 16 Jan 2020 12:46:51 -0800 +Subject: [PATCH] x86: Don't declare __force_order in kaslr_64.c + +GCC 10 changed the default to -fno-common, which leads to + + LD arch/x86/boot/compressed/vmlinux +ld: arch/x86/boot/compressed/pgtable_64.o:(.bss+0x0): multiple definition of `__force_order'; arch/x86/boot/compressed/kaslr_64.o:(.bss+0x0): first defined here +make[2]: *** [arch/x86/boot/compressed/Makefile:119: arch/x86/boot/compressed/vmlinux] Error 1 + +Since __force_order is already provided in pgtable_64.c, there is no +need to declare __force_order in kaslr_64.c. + +Signed-off-by: H.J. Lu +Signed-off-by: Yu-cheng Yu +--- + arch/x86/boot/compressed/kaslr_64.c | 3 --- + 1 file changed, 3 deletions(-) + +diff --git a/arch/x86/boot/compressed/kaslr_64.c b/arch/x86/boot/compressed/kaslr_64.c +index 748456c365f4..9557c5a15b91 100644 +--- a/arch/x86/boot/compressed/kaslr_64.c ++++ b/arch/x86/boot/compressed/kaslr_64.c +@@ -29,9 +29,6 @@ + #define __PAGE_OFFSET __PAGE_OFFSET_BASE + #include "../../mm/ident_map.c" + +-/* Used by pgtable.h asm code to force instruction serialization. */ +-unsigned long __force_order; +- + /* Used to track our page table allocation area. */ + struct alloc_pgt_data { + unsigned char *pgt_buf; +-- +2.24.1 + diff --git a/kernel.spec b/kernel.spec index 080f23d37..ffe381a09 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1,9 +1,6 @@ # We have to override the new %%install behavior because, well... the kernel is special. %global __spec_install_pre %{___build_pre} -# this should go away soon -%define _legacy_common_support 1 - # At the time of this writing (2019-03), RHEL8 packages use w2.xzdio # compression for rpms (xz, level 2). # Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins @@ -860,6 +857,9 @@ Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch # ALSA code from v5.6 (Intel ASoC Sound Open Firmware driver support) Patch527: alsa-5.6.patch +# GCC 10 build fix for x86_64 +Patch528: 0001-x86-Don-t-declare-__force_order-in-kaslr_64.c.patch + # END OF PATCH DEFINITIONS %endif @@ -3216,1088 +3216,3 @@ fi * Tue Sep 17 2019 Jeremy Cline - Reenable debugging options. - -* Mon Sep 16 2019 Laura Abbott - 5.3.0-1 -- Linux v5.3 - -* Tue Sep 10 2019 Laura Abbott - 5.3.0-0.rc8.git0.1 -- Linux v5.3-rc8 - -* Tue Sep 10 2019 Laura Abbott -- Disable debugging options. - -* Thu Sep 05 2019 Laura Abbott - 5.3.0-0.rc7.git1.1 -- Linux v5.3-rc7-2-g3b47fd5ca9ea - -* Thu Sep 05 2019 Laura Abbott -- Reenable debugging options. - -* Tue Sep 03 2019 Laura Abbott - 5.3.0-0.rc7.git0.1 -- Linux v5.3-rc7 - -* Tue Sep 03 2019 Laura Abbott -- Disable debugging options. - -* Thu Aug 29 2019 Laura Abbott - 5.3.0-0.rc6.git2.1 -- Linux v5.3-rc6-119-g9cf6b756cdf2 - -* Wed Aug 28 2019 Laura Abbott - 5.3.0-0.rc6.git1.1 -- Linux v5.3-rc6-115-g9e8312f5e160 - -* Wed Aug 28 2019 Laura Abbott -- Reenable debugging options. - -* Mon Aug 26 2019 Laura Abbott - 5.3.0-0.rc6.git0.1 -- Linux v5.3-rc6 - -* Mon Aug 26 2019 Laura Abbott -- Disable debugging options. - -* Fri Aug 23 2019 Laura Abbott - 5.3.0-0.rc5.git2.1 -- Linux v5.3-rc5-224-gdd469a456047 - -* Thu Aug 22 2019 Laura Abbott - 5.3.0-0.rc5.git1.1 -- Linux v5.3-rc5-149-gbb7ba8069de9 - -* Thu Aug 22 2019 Laura Abbott -- Reenable debugging options. - -* Mon Aug 19 2019 Laura Abbott - 5.3.0-0.rc5.git0.1 -- Linux v5.3-rc5 - -* Mon Aug 19 2019 Laura Abbott -- Disable debugging options. - -* Fri Aug 16 2019 Laura Abbott - 5.3.0-0.rc4.git3.1 -- Linux v5.3-rc4-71-ga69e90512d9d - -* Thu Aug 15 2019 Laura Abbott - 5.3.0-0.rc4.git2.1 -- Linux v5.3-rc4-53-g41de59634046 - -* Wed Aug 14 2019 Laura Abbott - 5.3.0-0.rc4.git1.1 -- Linux v5.3-rc4-4-gee1c7bd33e66 - -* Wed Aug 14 2019 Laura Abbott -- Reenable debugging options. - -* Tue Aug 13 2019 Laura Abbott - 5.3.0-0.rc4.git0.1 -- Linux v5.3-rc4 - -* Tue Aug 13 2019 Laura Abbott -- Disable debugging options. - -* Wed Aug 07 2019 Laura Abbott - 5.3.0-0.rc3.git1.1 -- Linux v5.3-rc3-282-g33920f1ec5bf - -* Wed Aug 07 2019 Laura Abbott -- Reenable debugging options. - -* Mon Aug 05 2019 Laura Abbott - 5.3.0-0.rc3.git0.1 -- Linux v5.3-rc3 - -* Mon Aug 05 2019 Laura Abbott -- Disable debugging options. - -* Fri Aug 02 2019 Laura Abbott - 5.3.0-0.rc2.git4.1 -- Linux v5.3-rc2-70-g1e78030e5e5b - -* Thu Aug 01 2019 Laura Abbott - 5.3.0-0.rc2.git3.1 -- Linux v5.3-rc2-60-g5c6207539aea -- Enable 8250 serial ports on powerpc - -* Wed Jul 31 2019 Peter Robinson 5.3.0-0.rc2.git2.2 -- Enable IMA Appraisal - -* Wed Jul 31 2019 Laura Abbott - 5.3.0-0.rc2.git2.1 -- Linux v5.3-rc2-51-g4010b622f1d2 - -* Tue Jul 30 2019 Laura Abbott - 5.3.0-0.rc2.git1.1 -- Linux v5.3-rc2-11-g2a11c76e5301 - -* Tue Jul 30 2019 Laura Abbott -- Reenable debugging options. - -* Mon Jul 29 2019 Laura Abbott - 5.3.0-0.rc2.git0.1 -- Linux v5.3-rc2 - -* Mon Jul 29 2019 Laura Abbott -- Disable debugging options. - -* Fri Jul 26 2019 Laura Abbott - 5.3.0-0.rc1.git4.1 -- Linux v5.3-rc1-96-g6789f873ed37 -- Enable nvram driver (rhbz 1732612) - -* Thu Jul 25 2019 Laura Abbott - 5.3.0-0.rc1.git3.1 -- Linux v5.3-rc1-82-gbed38c3e2dca - -* Wed Jul 24 2019 Laura Abbott - 5.3.0-0.rc1.git2.1 -- Linux v5.3-rc1-59-gad5e427e0f6b - -* Tue Jul 23 2019 Laura Abbott - 5.3.0-0.rc1.git1.1 -- Linux v5.3-rc1-56-g7b5cf701ea9c - -* Tue Jul 23 2019 Laura Abbott -- Reenable debugging options. - -* Sun Jul 21 2019 Laura Abbott - 5.3.0-0.rc1.git0.1 -- Linux v5.3-rc1 - -* Sun Jul 21 2019 Laura Abbott -- Disable debugging options. - -* Fri Jul 19 2019 Peter Robinson -- RHBZ Bug 1576593 - work around while vendor investigates - -* Thu Jul 18 2019 Laura Abbott - 5.3.0-0.rc0.git7.1 -- Linux v5.2-11564-g22051d9c4a57 - -* Wed Jul 17 2019 Laura Abbott - 5.3.0-0.rc0.git6.1 -- Linux v5.2-11043-g0a8ad0ffa4d8 - -* Tue Jul 16 2019 Jeremy Cline -- Fix a firmware crash in Intel 7000 and 8000 devices (rhbz 1716334) - -* Tue Jul 16 2019 Laura Abbott - 5.3.0-0.rc0.git5.1 -- Linux v5.2-10808-g9637d517347e - -* Fri Jul 12 2019 Justin M. Forbes -- Turn off i686 builds - -* Fri Jul 12 2019 Laura Abbott - 5.3.0-0.rc0.git4.1 -- Linux v5.2-7109-gd7d170a8e357 - -* Thu Jul 11 2019 Laura Abbott - 5.3.0-0.rc0.git3.1 -- Linux v5.2-3311-g5450e8a316a6 - -* Wed Jul 10 2019 Laura Abbott - 5.3.0-0.rc0.git2.1 -- Linux v5.2-3135-ge9a83bd23220 - -* Tue Jul 09 2019 Laura Abbott - 5.3.0-0.rc0.git1.1 -- Linux v5.2-915-g5ad18b2e60b7 - -* Tue Jul 09 2019 Laura Abbott -- Reenable debugging options. - -* Mon Jul 08 2019 Justin M. Forbes - 5.2.0-1 -- Linux v5.2.0 -- Disable debugging options. - -* Wed Jul 03 2019 Justin M. Forbes - 5.2.0-0.rc7.git1.1 -- Linux v5.2-rc7-8-geca94432934f -- Reenable debugging options. - -* Mon Jul 01 2019 Justin M. Forbes - 5.2.0-0.rc7.git0.1 -- Linux v5.2-rc7 - -* Mon Jul 01 2019 Justin M. Forbes -- Disable debugging options. - -* Fri Jun 28 2019 Justin M. Forbes - 5.2.0-0.rc6.git2.1 -- Linux v5.2-rc6-93-g556e2f6020bf - -* Tue Jun 25 2019 Justin M. Forbes - 5.2.0-0.rc6.git1.1 -- Linux v5.2-rc6-15-g249155c20f9b -- Reenable debugging options. - -* Mon Jun 24 2019 Justin M. Forbes - 5.2.0-0.rc6.git0.1 -- Linux v5.2-rc6 - -* Mon Jun 24 2019 Justin M. Forbes -- Disable debugging options. - -* Sat Jun 22 2019 Peter Robinson -- QCom ACPI fixes - -* Fri Jun 21 2019 Justin M. Forbes - 5.2.0-0.rc5.git4.1 -- Linux v5.2-rc5-290-g4ae004a9bca8 - -* Thu Jun 20 2019 Justin M. Forbes - 5.2.0-0.rc5.git3.1 -- Linux v5.2-rc5-239-g241e39004581 - -* Wed Jun 19 2019 Justin M. Forbes - 5.2.0-0.rc5.git2.1 -- Linux v5.2-rc5-224-gbed3c0d84e7e - -* Tue Jun 18 2019 Justin M. Forbes - 5.2.0-0.rc5.git1.1 -- Linux v5.2-rc5-177-g29f785ff76b6 -- Reenable debugging options. - -* Mon Jun 17 2019 Justin M. Forbes - 5.2.0-0.rc5.git0.1 -- Linux v5.2-rc5 - -* Mon Jun 17 2019 Justin M. Forbes -- Disable debugging options. - -* Fri Jun 14 2019 Justin M. Forbes - 5.2.0-0.rc4.git3.1 -- Linux v5.2-rc4-129-g72a20cee5d99 - -* Fri Jun 14 2019 Jeremy Cline -- Fix the long-standing bluetooth breakage - -* Fri Jun 14 2019 Hans de Goede -- Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069) -- Add small bugfix for new Logitech wireless keyboard support - -* Thu Jun 13 2019 Justin M. Forbes - 5.2.0-0.rc4.git2.1 -- Linux v5.2-rc4-45-gc11fb13a117e - -* Wed Jun 12 2019 Peter Robinson -- Raspberry Pi: move to cpufreq driver accepted for upstream \o/ - -* Wed Jun 12 2019 Justin M. Forbes - 5.2.0-0.rc4.git1.1 -- Linux v5.2-rc4-20-gaa7235483a83 -- Reenable debugging options. - -* Mon Jun 10 2019 Justin M. Forbes - 5.2.0-0.rc4.git0.1 -- Linux v5.2-rc4 - -* Mon Jun 10 2019 Justin M. Forbes -- Disable debugging options. - -* Fri Jun 07 2019 Justin M. Forbes - 5.2.0-0.rc3.git3.1 -- Linux v5.2-rc3-77-g16d72dd4891f - -* Thu Jun 06 2019 Jeremy Cline -- Fix incorrect permission denied with lock down off (rhbz 1658675) - -* Thu Jun 06 2019 Justin M. Forbes - 5.2.0-0.rc3.git2.1 -- Linux v5.2-rc3-37-g156c05917e09 - -* Tue Jun 04 2019 Justin M. Forbes - 5.2.0-0.rc3.git1.1 -- Linux v5.2-rc3-24-g788a024921c4 -- Reenable debugging options. - -* Mon Jun 03 2019 Justin M. Forbes - 5.2.0-0.rc3.git0.1 -- Linux v5.2-rc3 - -* Mon Jun 03 2019 Justin M. Forbes -- Disable debugging options. - -* Fri May 31 2019 Peter Robinson 5.2.0-0.rc2.git1.2 -- Bump for ARMv7 fix - -* Thu May 30 2019 Justin M. Forbes - 5.2.0-0.rc2.git1.1 -- Linux v5.2-rc2-24-gbec7550cca10 -- Reenable debugging options. - -* Mon May 27 2019 Justin M. Forbes - 5.2.0-0.rc2.git0.1 -- Linux v5.2-rc2 - -* Mon May 27 2019 Justin M. Forbes -- Disable debugging options. - -* Fri May 24 2019 Justin M. Forbes - 5.2.0-0.rc1.git3.1 -- Linux v5.2-rc1-233-g0a72ef899014 - -* Wed May 22 2019 Justin M. Forbes - 5.2.0-0.rc1.git2.1 -- Linux v5.2-rc1-165-g54dee406374c - -* Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git1.1 -- Linux v5.2-rc1-129-g9c7db5004280 - -* Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.2 -- Reenable debugging options. - -* Mon May 20 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.1 -- Disable debugging options. -- Linux V5.2-rc1 - -* Sun May 19 2019 Peter Robinson -- Arm config updates - -* Fri May 17 2019 Justin M. Forbes - 5.2.0-0.rc0.git9.1 -- Linux v5.1-12505-g0ef0fd351550 - -* Thu May 16 2019 Justin M. Forbes - 5.2.0-0.rc0.git8.1 -- Linux v5.1-12065-g8c05f3b965da - -* Wed May 15 2019 Justin M. Forbes - 5.2.0-0.rc0.git7.1 -- Linux v5.1-10909-g2bbacd1a9278 - -* Tue May 14 2019 Justin M. Forbes - 5.2.0-0.rc0.git6.1 -- Linux v5.1-10326-g7e9890a3500d - -* Mon May 13 2019 Justin M. Forbes - 5.2.0-0.rc0.git5.1 -- Linux v5.1-10135-ga13f0655503a - -* Fri May 10 2019 Justin M. Forbes - 5.2.0-0.rc0.git4.1 -- Linux v5.1-9573-gb970afcfcabd - -* Thu May 09 2019 Justin M. Forbes - 5.2.0-0.rc0.git3.1 -- Linux v5.1-8122-ga2d635decbfa - -* Wed May 08 2019 Justin M. Forbes - 5.2.0-0.rc0.git2.1 -- Linux v5.1-5445-g80f232121b69 - -* Tue May 07 2019 Justin M. Forbes - 5.2.0-0.rc0.git1.1 -- Linux v5.1-1199-g71ae5fc87c34 -- Reenable debugging options. - -* Mon May 6 2019 Peter Robinson -- Enable Arm STM32MP1 - -* Mon May 06 2019 Jeremy Cline - 5.1.0-1 -- Linux v5.1 - -* Fri May 03 2019 Jeremy Cline - 5.1.0-0.rc7.git4.1 -- Linux v5.1-rc7-131-gea9866793d1e - -* Thu May 02 2019 Jeremy Cline - 5.1.0-0.rc7.git3.1 -- Linux v5.1-rc7-29-g600d7258316d - -* Wed May 01 2019 Jeremy Cline - 5.1.0-0.rc7.git2.1 -- Linux v5.1-rc7-16-gf2bc9c908dfe - -* Tue Apr 30 2019 Jeremy Cline - 5.1.0-0.rc7.git1.1 -- Linux v5.1-rc7-5-g83a50840e72a - -* Tue Apr 30 2019 Jeremy Cline -- Reenable debugging options. - -* Tue Apr 30 2019 Hans de Goede -- Fix wifi on various ideapad models not working (rhbz#1703338) - -* Mon Apr 29 2019 Jeremy Cline - 5.1.0-0.rc7.git0.1 -- Linux v5.1-rc7 - -* Mon Apr 29 2019 Jeremy Cline -- Disable debugging options. - -* Fri Apr 26 2019 Jeremy Cline - 5.1.0-0.rc6.git4.1 -- Linux v5.1-rc6-72-g8113a85f8720 - -* Thu Apr 25 2019 Jeremy Cline - 5.1.0-0.rc6.git3.1 -- Linux v5.1-rc6-64-gcd8dead0c394 - -* Thu Apr 25 2019 Justin M. Forbes -- Fix CVE-2019-3900 (rhbz 1698757 1702940) - -* Wed Apr 24 2019 Jeremy Cline - 5.1.0-0.rc6.git2.1 -- Linux v5.1-rc6-15-gba25b50d582f - -* Tue Apr 23 2019 Jeremy Cline - 5.1.0-0.rc6.git1.1 -- Linux v5.1-rc6-4-g7142eaa58b49 - -* Tue Apr 23 2019 Jeremy Cline -- Reenable debugging options. - -* Tue Apr 23 2019 Jeremy Cline -- Allow modules signed by keys in the platform keyring (rbhz 1701096) - -* Mon Apr 22 2019 Jeremy Cline - 5.1.0-0.rc6.git0.1 -- Linux v5.1-rc6 - -* Mon Apr 22 2019 Jeremy Cline -- Disable debugging options. - -* Wed Apr 17 2019 Jeremy Cline - 5.1.0-0.rc5.git2.1 -- Linux v5.1-rc5-36-g444fe9913539 - -* Tue Apr 16 2019 Jeremy Cline - 5.1.0-0.rc5.git1.1 -- Linux v5.1-rc5-10-g618d919cae2f - -* Tue Apr 16 2019 Jeremy Cline -- Reenable debugging options. - -* Mon Apr 15 2019 Jeremy Cline - 5.1.0-0.rc5.git0.1 -- Linux v5.1-rc5 - -* Mon Apr 15 2019 Jeremy Cline -- Disable debugging options. - -* Fri Apr 12 2019 Jeremy Cline - 5.1.0-0.rc4.git4.1 -- Linux v5.1-rc4-184-g8ee15f324866 - -* Thu Apr 11 2019 Jeremy Cline - 5.1.0-0.rc4.git3.1 -- Linux v5.1-rc4-58-g582549e3fbe1 - -* Wed Apr 10 2019 Jeremy Cline - 5.1.0-0.rc4.git2.1 -- Linux v5.1-rc4-43-g771acc7e4a6e - -* Tue Apr 09 2019 Jeremy Cline - 5.1.0-0.rc4.git1.1 -- Linux v5.1-rc4-34-g869e3305f23d - -* Tue Apr 09 2019 Jeremy Cline -- Reenable debugging options. - -* Mon Apr 08 2019 Jeremy Cline - 5.1.0-0.rc4.git0.1 -- Linux v5.1-rc4 - -* Mon Apr 08 2019 Jeremy Cline -- Disable debugging options. - -* Fri Apr 05 2019 Jeremy Cline - 5.1.0-0.rc3.git3.1 -- Linux v5.1-rc3-206-gea2cec24c8d4 - -* Wed Apr 03 2019 Jeremy Cline - 5.1.0-0.rc3.git2.1 -- Linux v5.1-rc3-35-g8ed86627f715 - -* Tue Apr 02 2019 Jeremy Cline - 5.1.0-0.rc3.git1.1 -- Linux v5.1-rc3-14-g5e7a8ca31926 - -* Tue Apr 02 2019 Jeremy Cline -- Reenable debugging options. - -* Mon Apr 01 2019 Jeremy Cline - 5.1.0-0.rc3.git0.1 -- Linux v5.1-rc3 - -* Mon Apr 01 2019 Jeremy Cline -- Disable debugging options. - -* Fri Mar 29 2019 Jeremy Cline - 5.1.0-0.rc2.git4.1 -- Linux v5.1-rc2-247-g9936328b41ce -- Pick up a mm fix causing hangs (rhbz 1693525) - -* Thu Mar 28 2019 Jeremy Cline - 5.1.0-0.rc2.git3.1 -- Linux v5.1-rc2-243-g8c7ae38d1ce1 - -* Wed Mar 27 2019 Jeremy Cline - 5.1.0-0.rc2.git2.1 -- Linux v5.1-rc2-24-g14c741de9386 - -* Wed Mar 27 2019 Jeremy Cline -- Build iptable_filter as module - -* Tue Mar 26 2019 Jeremy Cline - 5.1.0-0.rc2.git1.1 -- Linux v5.1-rc2-16-g65ae689329c5 - -* Tue Mar 26 2019 Jeremy Cline -- Reenable debugging options. - -* Tue Mar 26 2019 Peter Robinson -- Initial NXP i.MX8 enablement - -* Mon Mar 25 2019 Jeremy Cline - 5.1.0-0.rc2.git0.1 -- Linux v5.1-rc2 - -* Mon Mar 25 2019 Jeremy Cline -- Disable debugging options. - -* Sat Mar 23 2019 Peter Robinson -- Fixes for Tegra Jetson TX series -- Initial support for NVIDIA Jetson Nano - -* Fri Mar 22 2019 Jeremy Cline - 5.1.0-0.rc1.git2.1 -- Linux v5.1-rc1-66-gfd1f297b794c - -* Wed Mar 20 2019 Jeremy Cline - 5.1.0-0.rc1.git1.1 -- Linux v5.1-rc1-15-gbabf09c3837f -- Reenable debugging options. - -* Wed Mar 20 2019 Hans de Goede -- Make the mainline vboxguest drv feature set match VirtualBox 6.0.x (#1689750) - -* Mon Mar 18 2019 Jeremy Cline - 5.1.0-0.rc1.git0.1 -- Linux v5.1-rc1 - -* Mon Mar 18 2019 Jeremy Cline -- Disable debugging options. - -* Sun Mar 17 2019 Peter Robinson -- Updates for Arm - -* Fri Mar 15 2019 Jeremy Cline - 5.1.0-0.rc0.git9.1 -- Linux v5.0-11520-gf261c4e529da - -* Thu Mar 14 2019 Jeremy Cline - 5.1.0-0.rc0.git8.1 -- Linux v5.0-11139-gfa3d493f7a57 - -* Wed Mar 13 2019 Jeremy Cline - 5.1.0-0.rc0.git7.1 -- Linux v5.0-11053-gebc551f2b8f9 - -* Tue Mar 12 2019 Jeremy Cline - 5.1.0-0.rc0.git6.1 -- Linux v5.0-10742-gea295481b6e3 - -* Tue Mar 12 2019 Peter Robinson -- Arm config updates and fixes - -* Mon Mar 11 2019 Jeremy Cline - 5.1.0-0.rc0.git5.1 -- Linux v5.0-10360-g12ad143e1b80 - -* Fri Mar 08 2019 Jeremy Cline - 5.1.0-0.rc0.git4.1 -- Linux v5.0-7001-g610cd4eadec4 - -* Thu Mar 07 2019 Jeremy Cline - 5.1.0-0.rc0.git3.1 -- Linux v5.0-6399-gf90d64483ebd - -* Wed Mar 06 2019 Jeremy Cline - 5.1.0-0.rc0.git2.1 -- Linux v5.0-3452-g3717f613f48d - -* Tue Mar 05 2019 Jeremy Cline - 5.1.0-0.rc0.git1.1 -- Linux v5.0-510-gcd2a3bf02625 - -* Tue Mar 05 2019 Jeremy Cline -- Reenable debugging options. - -* Mon Mar 04 2019 Laura Abbott - 5.0.0-1 -- Linux v5.0.0 - -* Tue Feb 26 2019 Laura Abbott - 5.0.0-0.rc8.git1.1 -- Linux v5.0-rc8-3-g7d762d69145a - -* Tue Feb 26 2019 Laura Abbott -- Reenable debugging options. - -* Mon Feb 25 2019 Laura Abbott - 5.0.0-0.rc8.git0.1 -- Linux v5.0-rc8 -- Disable debugging options. - -* Fri Feb 22 2019 Laura Abbott - 5.0.0-0.rc7.git3.1 -- Linux v5.0-rc7-118-g8a61716ff2ab - -* Wed Feb 20 2019 Peter Robinson -- Improvements to 96boards Rock960 - -* Wed Feb 20 2019 Laura Abbott - 5.0.0-0.rc7.git2.1 -- Linux v5.0-rc7-85-g2137397c92ae - -* Tue Feb 19 2019 Laura Abbott - 5.0.0-0.rc7.git1.1 -- Linux v5.0-rc7-11-gb5372fe5dc84 - -* Tue Feb 19 2019 Laura Abbott -- Reenable debugging options. - -* Mon Feb 18 2019 Laura Abbott - 5.0.0-0.rc7.git0.1 -- Linux v5.0-rc7 -- Disable debugging options. - -* Wed Feb 13 2019 Laura Abbott - 5.0.0-0.rc6.git1.1 -- Linux v5.0-rc6-42-g1f947a7a011f - -* Wed Feb 13 2019 Laura Abbott -- Reenable debugging options. - -* Wed Feb 13 2019 Laura Abbott -- Reenable debugging options. - -* Wed Feb 13 2019 Peter Robinson -- Enable NXP Freescale Layerscape platform - -* Mon Feb 11 2019 Laura Abbott - 5.0.0-0.rc6.git0.1 -- Linux v5.0-rc6 -- Disable debugging options. -- Tweaks to gcc9 fixes - -* Mon Feb 04 2019 Laura Abbott - 5.0.0-0.rc5.git0.1 -- Linux v5.0-rc5 -- Disable debugging options. - -* Fri Feb 01 2019 Laura Abbott - 5.0.0-0.rc4.git3.1 -- Linux v5.0-rc4-106-g5b4746a03199 - -* Thu Jan 31 2019 Hans de Goede -- Add patches from -next to enable i915.fastboot by default on Skylake+ for - https://fedoraproject.org/wiki/Changes/FlickerFreeBoot - -* Wed Jan 30 2019 Laura Abbott - 5.0.0-0.rc4.git2.1 -- Linux v5.0-rc4-59-g62967898789d - -* Tue Jan 29 2019 Laura Abbott - 5.0.0-0.rc4.git1.1 -- Linux v5.0-rc4-1-g4aa9fc2a435a - -* Tue Jan 29 2019 Laura Abbott -- Reenable debugging options. - -* Mon Jan 28 2019 Laura Abbott - 5.0.0-0.rc4.git0.1 -- Linux v5.0-rc4 -- Disable debugging options. - -* Wed Jan 23 2019 Laura Abbott - 5.0.0-0.rc3.git1.1 -- Linux v5.0-rc3-53-g333478a7eb21 - -* Wed Jan 23 2019 Laura Abbott -- Reenable debugging options. - -* Mon Jan 21 2019 Laura Abbott - 5.0.0-0.rc3.git0.1 -- Linux v5.0-rc3 -- Disable debugging options. - -* Fri Jan 18 2019 Laura Abbott - 5.0.0-0.rc2.git4.1 -- Linux v5.0-rc2-211-gd7393226d15a - -* Thu Jan 17 2019 Laura Abbott - 5.0.0-0.rc2.git3.1 -- Linux v5.0-rc2-145-g7fbfee7c80de - -* Wed Jan 16 2019 Laura Abbott - 5.0.0-0.rc2.git2.1 -- Linux v5.0-rc2-141-g47bfa6d9dc8c - -* Tue Jan 15 2019 Laura Abbott - 5.0.0-0.rc2.git1.1 -- Linux v5.0-rc2-36-gfe76fc6aaf53 - -* Tue Jan 15 2019 Laura Abbott -- Reenable debugging options. - -* Mon Jan 14 2019 Laura Abbott -- Enable CONFIG_GPIO_LEDS and CONFIG_GPIO_PCA953X (rhbz 1601623) - -* Mon Jan 14 2019 Laura Abbott - 5.0.0-0.rc2.git0.1 -- Linux v5.0-rc2 - -* Mon Jan 14 2019 Laura Abbott -- Disable debugging options. - -* Sun Jan 13 2019 Peter Robinson -- Raspberry Pi updates -- Update AllWinner A64 timer errata workaround - -* Fri Jan 11 2019 Laura Abbott - 5.0.0-0.rc1.git4.1 -- Linux v5.0-rc1-43-g1bdbe2274920 - -* Thu Jan 10 2019 Laura Abbott - 5.0.0-0.rc1.git3.1 -- Linux v5.0-rc1-26-g70c25259537c - -* Wed Jan 09 2019 Laura Abbott - 5.0.0-0.rc1.git2.1 -- Linux v5.0-rc1-24-g4064e47c8281 - -* Wed Jan 09 2019 Justin M. Forbes -- Fix CVE-2019-3701 (rhbz 1663729 1663730) - -* Tue Jan 08 2019 Laura Abbott - 5.0.0-0.rc1.git1.1 -- Linux v5.0-rc1-2-g7b5585136713 - -* Tue Jan 08 2019 Laura Abbott -- Reenable debugging options. - -* Mon Jan 07 2019 Justin M. Forbes -- Updates for secure boot - -* Mon Jan 07 2019 Laura Abbott - 5.0.0-0.rc1.git0.1 -- Linux v5.0-rc1 - -* Mon Jan 07 2019 Laura Abbott -- Disable debugging options. - -* Fri Jan 04 2019 Laura Abbott - 4.21.0-0.rc0.git7.1 -- Linux v4.20-10979-g96d4f267e40f - -* Fri Jan 4 2019 Peter Robinson -- Updates for Arm plaforms -- IoT related updates - -* Thu Jan 03 2019 Laura Abbott - 4.21.0-0.rc0.git6.1 -- Linux v4.20-10911-g645ff1e8e704 - -* Wed Jan 02 2019 Laura Abbott - 4.21.0-0.rc0.git5.1 -- Linux v4.20-10595-g8e143b90e4d4 - -* Mon Dec 31 2018 Laura Abbott - 4.21.0-0.rc0.git4.1 -- Linux v4.20-9221-gf12e840c819b - -* Sun Dec 30 2018 Laura Abbott - 4.21.0-0.rc0.git3.1 -- Linux v4.20-9163-g195303136f19 - -* Fri Dec 28 2018 Laura Abbott -- Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151) -- Enable CONFIG_NET_SCH_CAKE (rhbz 1655155) - -* Fri Dec 28 2018 Laura Abbott - 4.21.0-0.rc0.git2.1 -- Linux v4.20-6428-g00c569b567c7 - -* Thu Dec 27 2018 Hans de Goede -- Set CONFIG_REALTEK_PHY=y to workaround realtek ethernet issues (rhbz 1650984) - -* Wed Dec 26 2018 Laura Abbott - 4.21.0-0.rc0.git1.1 -- Linux v4.20-3117-ga5f2bd479f58 - -* Wed Dec 26 2018 Laura Abbott -- Reenable debugging options. - -* Mon Dec 24 2018 Justin M. Forbes - 4.20.0-1 -- Linux v4.20.0 - -* Mon Dec 24 2018 Peter Robinson -- Another fix for issue affecting Raspberry Pi 3-series WiFi (rhbz 1652093) - -* Fri Dec 21 2018 Justin M. Forbes - 4.20.0-0.rc7.git3.1 -- Linux v4.20-rc7-214-g9097a058d49e - -* Thu Dec 20 2018 Justin M. Forbes - 4.20.0-0.rc7.git2.1 -- Linux v4.20-rc7-202-g1d51b4b1d3f2 - -* Wed Dec 19 2018 Peter Robinson -- Initial support for Raspberry Pi model 3A+ -- Stability fixes for Raspberry Pi MMC (sdcard) driver - -* Tue Dec 18 2018 Justin M. Forbes - 4.20.0-0.rc7.git1.1 -- Linux v4.20-rc7-6-gddfbab46539f -- Reenable debugging options. - -* Mon Dec 17 2018 Justin M. Forbes - 4.20.0-0.rc7.git0.1 -- Linux v4.20-rc7 - -* Mon Dec 17 2018 Justin M. Forbes -- Disable debugging options. - -* Fri Dec 14 2018 Peter Robinson -- Enhancements for Raspberrp Pi Camera - -* Thu Dec 13 2018 Justin M. Forbes - 4.20.0-0.rc6.git2.1 -- Linux v4.20-rc6-82-g65e08c5e8631 - -* Wed Dec 12 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.2 -- Reenable debugging options. - -* Tue Dec 11 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.1 -- Linux v4.20-rc6-25-gf5d582777bcb - -* Tue Dec 11 2018 Hans de Goede -- Really fix non functional hotkeys on Asus FX503VD (#1645070) - -* Mon Dec 10 2018 Justin M. Forbes - 4.20.0-0.rc6.git0.1 -- Linux v4.20-rc6 - -* Mon Dec 10 2018 Justin M. Forbes -- Disable debugging options. - -* Fri Dec 07 2018 Justin M. Forbes - 4.20.0-0.rc5.git3.1 -- Linux v4.20-rc5-86-gb72f711a4efa - -* Wed Dec 05 2018 Justin M. Forbes - 4.20.0-0.rc5.git2.1 -- Linux v4.20-rc5-44-gd08970904582 - -* Wed Dec 05 2018 Jeremy Cline -- Fix corruption bug in direct dispatch for blk-mq - -* Tue Dec 04 2018 Justin M. Forbes - 4.20.0-0.rc5.git1.1 -- Linux v4.20-rc5-21-g0072a0c14d5b -- Reenable debugging options. - -* Mon Dec 03 2018 Justin M. Forbes - 4.20.0-0.rc5.git0.1 -- Linux v4.20-rc5 - -* Mon Dec 03 2018 Justin M. Forbes -- Disable debugging options. - -* Mon Dec 3 2018 Hans de Goede -- Fix non functional hotkeys on Asus FX503VD (#1645070) - -* Fri Nov 30 2018 Justin M. Forbes - 4.20.0-0.rc4.git2.1 -- Linux v4.20-rc4-156-g94f371cb7394 - -* Wed Nov 28 2018 Justin M. Forbes - 4.20.0-0.rc4.git1.1 -- Linux v4.20-rc4-35-g121b018f8c74 -- Reenable debugging options. - -* Mon Nov 26 2018 Justin M. Forbes - 4.20.0-0.rc4.git0.1 -- Linux v4.20-rc4 -- Disable debugging options. - -* Tue Nov 20 2018 Jeremy Cline - 4.20.0-0.rc3.git1.1 -- Linux v4.20-rc3-83-g06e68fed3282 - -* Tue Nov 20 2018 Jeremy Cline -- Reenable debugging options. - -* Tue Nov 20 2018 Hans de Goede -- Turn on CONFIG_PINCTRL_GEMINILAKE on x86_64 (rhbz#1639155) -- Add a patch fixing touchscreens on HP AMD based laptops (rhbz#1644013) -- Add a patch fixing KIOX010A accelerometers (rhbz#1526312) - -* Mon Nov 19 2018 Jeremy Cline - 4.20.0-0.rc3.git0.1 -- Linux v4.20-rc3 - -* Mon Nov 19 2018 Jeremy Cline -- Disable debugging options. - -* Sat Nov 17 2018 Peter Robinson -- Fix WiFi on Raspberry Pi 3 on aarch64 (rhbz 1649344) -- Fixes for Raspberry Pi hwmon driver and firmware interface - -* Fri Nov 16 2018 Hans de Goede -- Enable a few modules needed for accelerometer and other sensor support - on some HP X2 2-in-1s - -* Thu Nov 15 2018 Justin M. Forbes - 4.20.0-0.rc2.git2.1 -- Linux v4.20-rc2-52-g5929a1f0ff30 - -* Wed Nov 14 2018 Justin M. Forbes - 4.20.0-0.rc2.git1.1 -- Linux v4.20-rc2-37-g3472f66013d1 -- Reenable debugging options. - -* Mon Nov 12 2018 Peter Robinson -- Further updates for ARM -- More Qualcomm SD845 enablement -- FPGA Device Feature List (DFL) support -- Minor cleanups - -* Sun Nov 11 2018 Justin M. Forbes - 4.20.0-0.rc2.git0.1 -- Linux v4.20-rc2 -- Disable debugging options. - -* Fri Nov 09 2018 Justin M. Forbes - 4.20.0-0.rc1.git4.1 -- Linux v4.20-rc1-145-gaa4330e15c26 - -* Thu Nov 8 2018 Peter Robinson -- Initial Qualcomm SD845 enablement - -* Thu Nov 08 2018 Justin M. Forbes - 4.20.0-0.rc1.git3.1 -- Linux v4.20-rc1-98-gb00d209241ff - -* Wed Nov 07 2018 Justin M. Forbes - 4.20.0-0.rc1.git2.1 -- Linux v4.20-rc1-87-g85758777c2a2 - -* Wed Nov 7 2018 Peter Robinson -- Initial Arm config updates for 4.20 - -* Tue Nov 06 2018 Justin M. Forbes - 4.20.0-0.rc1.git1.1 -- Linux v4.20-rc1-62-g8053e5b93eca -- Reenable debugging options. - -* Mon Nov 05 2018 Justin M. Forbes - 4.20.0-0.rc1.git0.1 -- Linux v4.20-rc1 - -* Mon Nov 05 2018 Justin M. Forbes -- Disable debugging options. - -* Fri Nov 02 2018 Justin M. Forbes - 4.20.0-0.rc0.git9.1 -- Linux v4.19-12532-g8adcc59974b8 - -* Thu Nov 01 2018 Justin M. Forbes - 4.20.0-0.rc0.git8.1 -- Linux v4.19-12279-g5b7449810ae6 - -* Wed Oct 31 2018 Justin M. Forbes - 4.20.0-0.rc0.git7.1 -- Linux v4.19-11807-g310c7585e830 - -* Tue Oct 30 2018 Justin M. Forbes - 4.20.0-0.rc0.git6.1 -- Linux v4.19-11706-g11743c56785c - -* Mon Oct 29 2018 Justin M. Forbes - 4.20.0-0.rc0.git5.1 -- Linux v4.19-9448-g673c790e7282 - -* Fri Oct 26 2018 Justin M. Forbes - 4.20.0-0.rc0.git4.1 -- Linux v4.19-6148-ge5f6d9afa341 - -* Thu Oct 25 2018 Justin M. Forbes - 4.20.0-0.rc0.git3.1 -- Linux v4.19-5646-g3acbd2de6bc3 - -* Wed Oct 24 2018 Justin M. Forbes - 4.20.0-0.rc0.git2.1 -- Linux v4.19-4345-g638820d8da8e - -* Tue Oct 23 2018 Justin M. Forbes - 4.20.0-0.rc0.git1.1 -- Linux v4.19-1676-g0d1b82cd8ac2 -- Reenable debugging options. - -* Mon Oct 22 2018 Jeremy Cline - 4.19.0-1 -- Linux v4.19 -- Disable debugging options. - -* Sat Oct 20 2018 Peter Robinson -- Fix network on some i.MX6 devices (rhbz 1628209) - -* Fri Oct 19 2018 Jeremy Cline - 4.19.0-0.rc8.git4.1 -- Linux v4.19-rc8-95-g91b15613ce7f -- Enable pinctrl-cannonlake (rhbz 1641057) - -* Thu Oct 18 2018 Jeremy Cline - 4.19.0-0.rc8.git3.1 -- Linux v4.19-rc8-27-gfa520c47eaa1 - -* Wed Oct 17 2018 Jeremy Cline - 4.19.0-0.rc8.git2.1 -- Linux v4.19-rc8-16-gc343db455eb3 - -* Tue Oct 16 2018 Peter Robinson -- Fixes to Rock960 series of devices, improves stability considerably -- Raspberry Pi graphics fix - -* Tue Oct 16 2018 Jeremy Cline - 4.19.0-0.rc8.git1.1 -- Linux v4.19-rc8-11-gb955a910d7fd -- Re-enable debugging options. - -* Mon Oct 15 2018 Jeremy Cline - 4.19.0-0.rc8.git0.1 -- Linux v4.19-rc8 - -* Mon Oct 15 2018 Jeremy Cline -- Disable debugging options. - -* Fri Oct 12 2018 Peter Robinson -- Rebase device specific NVRAM files on brcm WiFi devices to latest - -* Fri Oct 12 2018 Jeremy Cline - 4.19.0-0.rc7.git4.1 -- Linux v4.19-rc7-139-g6b3944e42e2e - -* Thu Oct 11 2018 Jeremy Cline - 4.19.0-0.rc7.git3.1 -- Linux v4.19-rc7-61-g9f203e2f2f06 - -* Wed Oct 10 2018 Jeremy Cline - 4.19.0-0.rc7.git2.1 -- Linux v4.19-rc7-33-gbb2d8f2f6104 - -* Tue Oct 09 2018 Jeremy Cline - 4.19.0-0.rc7.git1.1 -- Linux v4.19-rc7-15-g64c5e530ac2c -- Re-enable debugging options. - -* Mon Oct 08 2018 Jeremy Cline - 4.19.0-0.rc7.git0.1 -- Linux v4.19-rc7 - -* Mon Oct 08 2018 Jeremy Cline -- Disable debugging options. - -* Fri Oct 05 2018 Jeremy Cline - 4.19.0-0.rc6.git4.1 -- Linux v4.19-rc6-223-gbefad944e231 - -* Thu Oct 04 2018 Jeremy Cline - 4.19.0-0.rc6.git3.1 -- Linux v4.19-rc6-177-gcec4de302c5f - -* Wed Oct 03 2018 Jeremy Cline - 4.19.0-0.rc6.git2.1 -- Linux v4.19-rc6-37-g6bebe37927f3 - -* Tue Oct 02 2018 Jeremy Cline - 4.19.0-0.rc6.git1.1 -- Linux v4.19-rc6-29-g1d2ba7fee28b -- Re-enable debugging options. - -* Mon Oct 01 2018 Laura Abbott -- Disable CONFIG_CRYPTO_DEV_SP_PSP (rhbz 1608242) - -* Mon Oct 01 2018 Jeremy Cline - 4.19.0-0.rc6.git0.1 -- Linux v4.19-rc6 - -* Mon Oct 01 2018 Jeremy Cline -- Disable debugging options. - -* Mon Oct 1 2018 Peter Robinson -- Support loading device specific NVRAM files on brcm WiFi devices - -* Fri Sep 28 2018 Jeremy Cline - 4.19.0-0.rc5.git3.1 -- Linux v4.19-rc5-159-gad0371482b1e - -* Wed Sep 26 2018 Peter Robinson -- Add thermal trip to bcm283x (Raspberry Pi) cpufreq -- Add initial RockPro64 DT support - -* Wed Sep 26 2018 Jeremy Cline - 4.19.0-0.rc5.git2.1 -- Linux v4.19-rc5-143-gc307aaf3eb47 - -* Tue Sep 25 2018 Jeremy Cline - 4.19.0-0.rc5.git1.1 -- Linux v4.19-rc5-99-g8c0f9f5b309d -- Re-enable debugging options. - -* Mon Sep 24 2018 Jeremy Cline - 4.19.0-0.rc5.git0.1 -- Linux v4.19-rc5 - -* Mon Sep 24 2018 Jeremy Cline -- Disable debugging options. - -* Fri Sep 21 2018 Jeremy Cline - 4.19.0-0.rc4.git4.1 -- Linux v4.19-rc4-176-g211b100a5ced - -* Thu Sep 20 2018 Jeremy Cline - 4.19.0-0.rc4.git3.1 -- Linux v4.19-rc4-137-gae596de1a0c8 - -* Wed Sep 19 2018 Jeremy Cline - 4.19.0-0.rc4.git2.1 -- Linux v4.19-rc4-86-g4ca719a338d5 - -* Tue Sep 18 2018 Jeremy Cline - 4.19.0-0.rc4.git1.1 -- Linux v4.19-rc4-78-g5211da9ca526 -- Enable debugging options. - -* Mon Sep 17 2018 Jeremy Cline - 4.19.0-0.rc4.git0.1 -- Linux v4.19-rc4 - -* Mon Sep 17 2018 Jeremy Cline -- Stop including the i686-PAE config in the sources -- Disable debugging options. - -* Fri Sep 14 2018 Jeremy Cline - 4.19.0-0.rc3.git3.1 -- Linux v4.19-rc3-247-gf3c0b8ce4840 - -* Thu Sep 13 2018 Jeremy Cline - 4.19.0-0.rc3.git2.1 -- Linux v4.19-rc3-130-g54eda9df17f3 - -* Thu Sep 13 2018 Hans de Goede -- Add patch silencing "EFI stub: UEFI Secure Boot is enabled." at boot - -* Wed Sep 12 2018 Jeremy Cline - 4.19.0-0.rc3.git1.1 -- Linux v4.19-rc3-21-g5e335542de83 -- Re-enable debugging options. - -* Mon Sep 10 2018 Jeremy Cline - 4.19.0-0.rc3.git0.1 -- Linux v4.19-rc3 - -* Mon Sep 10 2018 Jeremy Cline -- Disable debugging options. - -* Fri Sep 07 2018 Jeremy Cline - 4.19.0-0.rc2.git3.1 -- Linux v4.19-rc2-205-ga49a9dcce802 - -* Thu Sep 06 2018 Jeremy Cline - 4.19.0-0.rc2.git2.1 -- Linux v4.19-rc2-163-gb36fdc6853a3 - -* Wed Sep 05 2018 Jeremy Cline - 4.19.0-0.rc2.git1.1 -- Linux v4.19-rc2-107-g28619527b8a7 -- Re-enable debugging options - -* Mon Sep 3 2018 Peter Robinson -- Enable bcm283x VCHIQ, camera and analog audio drivers -- ARM config updates for 4.19 - -* Mon Sep 03 2018 Jeremy Cline - 4.19.0-0.rc2.git0.1 -- Linux v4.19-rc2 - -* Mon Sep 03 2018 Jeremy Cline -- Disable debugging options. - -* Fri Aug 31 2018 Jeremy Cline - 4.19.0-0.rc1.git4.1 -- Linux v4.19-rc1-195-g4658aff6eeaa - -* Thu Aug 30 2018 Jeremy Cline - 4.19.0-0.rc1.git3.1 -- Linux v4.19-rc1-124-g58c3f14f86c9 - -* Wed Aug 29 2018 Jeremy Cline -- Enable the AFS module (rhbz 1616016) - -* Wed Aug 29 2018 Jeremy Cline - 4.19.0-0.rc1.git2.1 -- Linux v4.19-rc1-95-g3f16503b7d22 - -* Tue Aug 28 2018 Jeremy Cline - 4.19.0-0.rc1.git1.1 -- Linux v4.19-rc1-88-g050cdc6c9501 -- Re-enable debugging options - -* Mon Aug 27 2018 Jeremy Cline - 4.19.0-0.rc1.git0.1 -- Linux v4.19-rc1 - -* Mon Aug 27 2018 Jeremy Cline -- Disable debugging options. - -* Sat Aug 25 2018 Jeremy Cline - 4.19.0-0.rc0.git12.1 -- Linux v4.18-12872-g051935978432 - -* Fri Aug 24 2018 Jeremy Cline - 4.19.0-0.rc0.git11.1 -- Linux v4.18-12721-g33e17876ea4e - -* Thu Aug 23 2018 Jeremy Cline - 4.19.0-0.rc0.git10.1 -- Linux v4.18-11682-g815f0ddb346c - -* Wed Aug 22 2018 Jeremy Cline - 4.19.0-0.rc0.git9.1 -- Linux v4.18-11219-gad1d69735878 - -* Tue Aug 21 2018 Jeremy Cline - 4.19.0-0.rc0.git8.1 -- Linux v4.18-10986-g778a33959a8a - -* Mon Aug 20 2018 Jeremy Cline - 4.19.0-0.rc0.git7.1 -- Linux v4.18-10721-g2ad0d5269970 - -* Sun Aug 19 2018 Jeremy Cline - 4.19.0-0.rc0.git6.1 -- Linux v4.18-10568-g08b5fa819970 - -* Sat Aug 18 2018 Jeremy Cline - 4.19.0-0.rc0.git5.1 -- Linux v4.18-8895-g1f7a4c73a739 - -* Fri Aug 17 2018 Laura Abbott -- Enable CONFIG_AF_KCM (rhbz 1613819) - -* Fri Aug 17 2018 Jeremy Cline - 4.19.0-0.rc0.git4.1 -- Linux v4.18-8108-g5c60a7389d79 -- Re-enable AEGIS and MORUS ciphers (rhbz 1610180) - -* Thu Aug 16 2018 Jeremy Cline - 4.19.0-0.rc0.git3.1 -- Linux v4.18-7873-gf91e654474d4 - -* Wed Aug 15 2018 Peter Robinson -- Drop PPC64 (Big Endian) configs - -* Wed Aug 15 2018 Laura Abbott - 4.19.0-0.rc0.git2.1 -- Linux v4.18-2978-g1eb46908b35d - -* Tue Aug 14 2018 Jeremy Cline - 4.19.0-0.rc0.git1.1 -- Reenable debugging options. -- Linux v4.18-1283-g10f3e23f07cb - -* Mon Aug 13 2018 Laura Abbott - 4.18.0-1 -- Linux v4.18 -- Disable debugging options. From 92ebc5dd37dba1571143b5f13dd830423ddf5053 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 Jan 2020 11:50:52 -0600 Subject: [PATCH 009/104] It wasn't ready to go away --- kernel.spec | 3 +++ 1 file changed, 3 insertions(+) diff --git a/kernel.spec b/kernel.spec index ffe381a09..2dd7f3940 100644 --- a/kernel.spec +++ b/kernel.spec @@ -1,6 +1,9 @@ # We have to override the new %%install behavior because, well... the kernel is special. %global __spec_install_pre %{___build_pre} +# this should go away soon +%define _legacy_common_support 1 + # At the time of this writing (2019-03), RHEL8 packages use w2.xzdio # compression for rpms (xz, level 2). # Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins From 4f983e9658dc322e58d27ac223a85239f46cdc17 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Wed, 29 Jan 2020 13:15:29 +0000 Subject: [PATCH 010/104] ima: enable system extra cert to enable adding an extra cert without needing custom kernels --- configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE | 2 +- configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE | 1 + kernel-aarch64-debug-fedora.config | 3 ++- kernel-aarch64-fedora.config | 3 ++- kernel-armv7hl-debug-fedora.config | 3 ++- kernel-armv7hl-fedora.config | 3 ++- kernel-armv7hl-lpae-debug-fedora.config | 3 ++- kernel-armv7hl-lpae-fedora.config | 3 ++- kernel-i686-debug-fedora.config | 3 ++- kernel-i686-fedora.config | 3 ++- kernel-ppc64le-debug-fedora.config | 3 ++- kernel-ppc64le-fedora.config | 3 ++- kernel-s390x-debug-fedora.config | 3 ++- kernel-s390x-fedora.config | 3 ++- kernel-x86_64-debug-fedora.config | 3 ++- kernel-x86_64-fedora.config | 3 ++- 16 files changed, 30 insertions(+), 15 deletions(-) create mode 100644 configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE diff --git a/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE index fea571fdc..a831f7ab1 100644 --- a/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE +++ b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE @@ -1 +1 @@ -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y diff --git a/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE new file mode 100644 index 000000000..330619e5c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE @@ -0,0 +1 @@ +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 07f5648ca..e31327bdb 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -6348,7 +6348,8 @@ CONFIG_SYSCTL=y # CONFIG_SYS_HYPERVISOR is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index f7df56d86..f1cba2aaf 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -6326,7 +6326,8 @@ CONFIG_SYSCTL=y # CONFIG_SYS_HYPERVISOR is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 6d57de7ee..23297c058 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -6577,7 +6577,8 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index bb4f68341..4312e64d5 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -6556,7 +6556,8 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index ba386d108..148c87a45 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -6329,7 +6329,8 @@ CONFIG_SYSCTL=y CONFIG_SYS_SUPPORTS_HUGETLBFS=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index e330ecfb9..db2718fe6 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -6308,7 +6308,8 @@ CONFIG_SYSCTL=y CONFIG_SYS_SUPPORTS_HUGETLBFS=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config index 3678de469..b5377cc1c 100644 --- a/kernel-i686-debug-fedora.config +++ b/kernel-i686-debug-fedora.config @@ -5722,7 +5722,8 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config index 9c8dfe5d7..57ecde102 100644 --- a/kernel-i686-fedora.config +++ b/kernel-i686-fedora.config @@ -5701,7 +5701,8 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index e5a3b8194..b86a50b6c 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -5340,7 +5340,8 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 9a6fe96ed..959591243 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -5317,7 +5317,8 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index a1bb4356e..59ffebfc0 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -5275,7 +5275,8 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index d472178f9..68f0d3b47 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -5252,7 +5252,8 @@ CONFIG_SYSCTL=y # CONFIG_SYSFS_DEPRECATED is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 0e5eec2c1..0ac5c0ac5 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -5776,7 +5776,8 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 6779e9683..7a4a1fd8e 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -5755,7 +5755,8 @@ CONFIG_SYSCTL=y CONFIG_SYSTEM76_ACPI=m CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y -# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set +CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 +CONFIG_SYSTEM_EXTRA_CERTIFICATE=y # CONFIG_SYSTEMPORT is not set CONFIG_SYSTEM_TRUSTED_KEYRING=y CONFIG_SYSTEM_TRUSTED_KEYS="" From 3022df9b34bccc87c5fab940140608bc9fc28c78 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Wed, 29 Jan 2020 06:07:09 -0500 Subject: [PATCH 011/104] Reenable debugging options. --- kernel.spec | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/kernel.spec b/kernel.spec index 2dd7f3940..2539bf354 100644 --- a/kernel.spec +++ b/kernel.spec @@ -200,7 +200,7 @@ Summary: The Linux kernel # Set debugbuildsenabled to 1 for production (build separate debug kernels) # and 0 for rawhide (all kernels are debug kernels). # See also 'make debug' and 'make release'. -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 %if 0%{?fedora} # Kernel headers are being split out into a separate package @@ -2892,6 +2892,9 @@ fi # # %changelog +* Wed Jan 29 2020 Jeremy Cline +- Reenable debugging options. + * Mon Jan 27 2020 Justin M. Forbes - 5.5.0-1 - Linux v5.5 From f15fea450f793e794b69c9470e1dd0b4c87d62a9 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Wed, 29 Jan 2020 12:22:12 -0500 Subject: [PATCH 012/104] Linux v5.5-3996-gb3a608222336 --- ...e-thermal-support-for-Raspberry-Pi-4.patch | 905 ------------------ alsa-5.6.patch | 344 ------- configs/fedora/debug/SND_CTL_VALIDATION | 1 + configs/fedora/generic/CONFIG_ARCH_RANDOM | 1 + configs/fedora/generic/CONFIG_ATH11K | 1 + configs/fedora/generic/CONFIG_BCM84881_PHY | 1 + .../fedora/generic/CONFIG_CPU_FREQ_THERMAL | 1 + .../fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA | 1 + configs/fedora/generic/CONFIG_ETHTOOL_NETLINK | 1 + configs/fedora/generic/CONFIG_GPIO_SIFIVE | 1 + .../generic/CONFIG_HW_RANDOM_IPROC_RNG200 | 1 + configs/fedora/generic/CONFIG_INET_ESPINTCP | 1 + .../fedora/generic/CONFIG_MICROCHIP_PIT64B | 1 + configs/fedora/generic/CONFIG_MPTCP | 1 + configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST | 1 + configs/fedora/generic/CONFIG_MPTCP_IPV6 | 1 + configs/fedora/generic/CONFIG_NET_DSA_AR9331 | 1 + .../fedora/generic/CONFIG_NET_DSA_TAG_AR9331 | 1 + configs/fedora/generic/CONFIG_NET_SCH_ETS | 1 + configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE | 1 + configs/fedora/generic/CONFIG_PLX_DMA | 1 + .../fedora/generic/CONFIG_PTP_1588_CLOCK_INES | 1 + configs/fedora/generic/CONFIG_QCOM_CPR | 1 + .../fedora/generic/CONFIG_REGULATOR_MP8859 | 1 + .../fedora/generic/CONFIG_REGULATOR_MPQ7920 | 1 + .../generic/CONFIG_REGULATOR_VQMMC_IPQ4019 | 1 + ...IG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 | 1 + .../CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS | 1 + configs/fedora/generic/CONFIG_SENSORS_ADM1177 | 1 + .../fedora/generic/CONFIG_SENSORS_DRIVETEMP | 1 + .../fedora/generic/CONFIG_SENSORS_MAX20730 | 1 + .../fedora/generic/CONFIG_SENSORS_MAX31730 | 1 + configs/fedora/generic/CONFIG_SENSORS_XDPE122 | 1 + .../fedora/generic/CONFIG_SND_CTL_VALIDATION | 1 + configs/fedora/generic/CONFIG_SND_SOC_MT6660 | 1 + .../fedora/generic/CONFIG_SND_SOC_RT1308_SDW | 1 + .../fedora/generic/CONFIG_SND_SOC_RT700_SDW | 1 + .../fedora/generic/CONFIG_SND_SOC_RT711_SDW | 1 + .../fedora/generic/CONFIG_SND_SOC_RT715_SDW | 1 + configs/fedora/generic/CONFIG_SND_SOC_WSA881X | 1 + .../fedora/generic/CONFIG_SPI_HISI_SFC_V3XX | 1 + .../fedora/generic/CONFIG_VSOCKETS_LOOPBACK | 1 + configs/fedora/generic/CONFIG_WIREGUARD | 1 + configs/fedora/generic/CONFIG_WIREGUARD_DEBUG | 1 + .../generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ | 1 + .../arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL | 1 + .../arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA | 1 + .../arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER | 1 + .../fedora/generic/arm/CONFIG_SUN8I_THERMAL | 1 + .../generic/arm/aarch64/CONFIG_ARM64_E0PD | 1 + .../arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 | 1 + .../arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS | 1 + .../generic/arm/aarch64/CONFIG_HISI_DMA | 1 + .../generic/arm/aarch64/CONFIG_OCTEONTX2_PF | 1 + .../generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE | 1 + .../x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH | 1 + ...FIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH | 1 + configs/fedora/generic/x86/CONFIG_TIME_NS | 1 + .../generic/x86/x86_64/CONFIG_INTEL_IDXD | 1 + .../x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL | 1 + efi-secureboot.patch | 54 +- gitrev | 2 +- kernel-aarch64-debug-fedora.config | 51 + kernel-aarch64-fedora.config | 51 + kernel-armv7hl-debug-fedora.config | 46 + kernel-armv7hl-fedora.config | 46 + kernel-armv7hl-lpae-debug-fedora.config | 46 + kernel-armv7hl-lpae-fedora.config | 46 + kernel-i686-debug-fedora.config | 46 +- kernel-i686-fedora.config | 46 +- kernel-ppc64le-debug-fedora.config | 41 + kernel-ppc64le-fedora.config | 41 + kernel-s390x-debug-fedora.config | 40 + kernel-s390x-fedora.config | 40 + kernel-x86_64-debug-fedora.config | 48 +- kernel-x86_64-fedora.config | 48 +- kernel.spec | 9 +- sources | 1 + 78 files changed, 724 insertions(+), 1285 deletions(-) delete mode 100644 ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch create mode 100644 configs/fedora/debug/SND_CTL_VALIDATION create mode 100644 configs/fedora/generic/CONFIG_ARCH_RANDOM create mode 100644 configs/fedora/generic/CONFIG_ATH11K create mode 100644 configs/fedora/generic/CONFIG_BCM84881_PHY create mode 100644 configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL create mode 100644 configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA create mode 100644 configs/fedora/generic/CONFIG_ETHTOOL_NETLINK create mode 100644 configs/fedora/generic/CONFIG_GPIO_SIFIVE create mode 100644 configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200 create mode 100644 configs/fedora/generic/CONFIG_INET_ESPINTCP create mode 100644 configs/fedora/generic/CONFIG_MICROCHIP_PIT64B create mode 100644 configs/fedora/generic/CONFIG_MPTCP create mode 100644 configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST create mode 100644 configs/fedora/generic/CONFIG_MPTCP_IPV6 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_AR9331 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331 create mode 100644 configs/fedora/generic/CONFIG_NET_SCH_ETS create mode 100644 configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE create mode 100644 configs/fedora/generic/CONFIG_PLX_DMA create mode 100644 configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES create mode 100644 configs/fedora/generic/CONFIG_QCOM_CPR create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_MP8859 create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_MPQ7920 create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019 create mode 100644 configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 create mode 100644 configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS create mode 100644 configs/fedora/generic/CONFIG_SENSORS_ADM1177 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP create mode 100644 configs/fedora/generic/CONFIG_SENSORS_MAX20730 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_MAX31730 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_XDPE122 create mode 100644 configs/fedora/generic/CONFIG_SND_CTL_VALIDATION create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_MT6660 create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_WSA881X create mode 100644 configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX create mode 100644 configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK create mode 100644 configs/fedora/generic/CONFIG_WIREGUARD create mode 100644 configs/fedora/generic/CONFIG_WIREGUARD_DEBUG create mode 100644 configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA create mode 100644 configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER create mode 100644 configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA create mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF create mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_TIME_NS create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD create mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL diff --git a/ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch b/ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch deleted file mode 100644 index 86824875b..000000000 --- a/ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch +++ /dev/null @@ -1,905 +0,0 @@ -From patchwork Tue Jan 7 18:15:54 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 11321573 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6D8381398 - for ; - Tue, 7 Jan 2020 18:16:25 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id 0478120848 - for ; - Tue, 7 Jan 2020 18:16:24 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="SQ2gKFhN"; - dkim=fail reason="signature verification failed" (1024-bit key) - header.d=gmx.net header.i=@gmx.net header.b="BJDhWiM+" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 0478120848 -Authentication-Results: mail.kernel.org; - dmarc=none (p=none dis=none) header.from=gmx.net -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=YkqzhAYhCTWbi2xiP7xxu+Dn8Q8DmCRb4IJ4Bu0zhz8=; b=SQ2gKFhNqib/g5IS6Ax5bJ6+91 - NnToAV0XRtMvD+Mv//d/rvzEQuagdTXc7G1qFGgWXJVH3dbQAnlgt/iNOwtDxAT/4PcAn4h5HFAag - 66kkhMcZAbA7JExXlnqfMil9fKX3gFJPxRophEP+3IPQkJpQyaYcSgCT7q1qWI0ea7WoySKITupFB - /zqJdAB1FovALLqUMblrq+3yz5V5mtmXHbZ9XlaH2vZivUkozyl7y2lTwVupfEMEOX3tMsZKKw7kO - 3zP1295r9jZD5AxI56MIxKUhe09ZgdaStZfRckzxKLVvphRbmbdj/a5lDLwebJ01BvFOZMnhxpSiD - oPP03MfQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotOw-00044e-SA; Tue, 07 Jan 2020 18:16:22 +0000 -Received: from mout.gmx.net ([212.227.15.19]) - by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotOo-0003u6-Ni - for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:16 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1578420965; - bh=u7twVNjh2D9zy5OC10Di3QMaWd8qSsrGW9KSWjAYn3g=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References; - b=BJDhWiM+5P9ZadhIRk4bTNFKVwW+JTvjQQxBte6Z9/lEi/hUMLjX6X6wI0UsdG/9q - F4Cwa0tCAECdod5u4KiSRbsYOd1o4Z/dYru23Wk+v5LX/L1GSxqimU6Rt6Y750q8m7 - H8qhNz2GpltKbfQYfiCht8+4Noq2Ir1n+/dUhyGU= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com - (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id - 1M6llE-1im9Zy3f6U-008MHP; Tue, 07 Jan 2020 19:16:05 +0100 -From: Stefan Wahren -To: Zhang Rui , - Daniel Lezcano , - Amit Kucheria , - Rob Herring , Mark Rutland , - Nicolas Saenz Julienne , - Florian Fainelli , - Catalin Marinas , Will Deacon -Subject: [PATCH V3 1/4] dt-bindings: Add Broadcom AVS RO thermal -Date: Tue, 7 Jan 2020 19:15:54 +0100 -Message-Id: <1578420957-32229-2-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -X-Provags-ID: V03:K1:JNoVLD/m7l4v/En9GYWWvMF90Sn/VtIIReEvqeT1ahKtoJ1LkyQ - iAtYBYTb+NwFUEidrSbyieU8GW35aLLzyYQnuJTNqPmnSbG2PnoXvhwHuDsxvWSwUy6mkwH - 8ZEA1Til7h0N3jLmIx+k620EBhcirK4sOEO1dRoCyQ0YuU8w1s6WymV1wzmIWI654AscZ9o - J8IrwX+k75qsiQ2SovoOg== -X-Spam-Flag: NO -X-UI-Out-Filterresults: notjunk:1;V03:K0:1m7ABTNKeYs=:dwivK5EisaHNhkVyhbAPYp - kvAhhRRErs0LcQc8ZbpEAx/yq5NZ5xne4VViuO86ljYW/FoCw48Pz8APxSxRAFasQ5XgUJLP5 - TwCvRfPRrdfLO3tE5KvLJTW7FJPetXyuRGB9vpPgp8f7UmdUL542Li3JvUZ33oouVIjMEPek6 - eJ7EymgiCWO2bamuE79cyu30HsDd1LGBBQrzvFwQleMU8BbbLmaiQtIfSxdPKqyjHm+bvLtDP - uK/ei0MTgAsXPpgIdHoGsb71RQ0HY5PtjoLmMsNb3Nvcu9FNWgu+ybES1IfFGXvrkd1C8fgCB - Q5VlqL1b7kUD0EHnh7rjg8rGKBiaqdQCE0rsj3GJDHLnhxpSblechYL1CIMYh0+YmL8VtDREe - qzbJ3wdWDTKF1F8njEuuvjb05/C/4X6IzbpEWS5uxJ9wVdqWX2b6MpQQ7x7H4B88IHb0/IU+D - vdYY8z+R3R5MkQzZJngkBLWIif2N/omDDhmHv+9TJcHmvbZJaDpHIfZ0rdtGe50zbA3DaQjjs - bDwDylhHw0I+Hc8nBJUH7PN84Fiiime6VMByUd9PFiy9cpm2bP6AwEi1Mwefb1URWcmgwnYEe - JmxWZoJ8JfGcW8ITKWyEuka8Ux5E2Ci1R82cWYUo5brxrZvFcYg2pUnUwpOysMZzLKCUWy2FL - QwuEZfTk676yMpqbF1y0Xsuf+c9Q9pOvwzC3N+VKiDm3UOdnS5kmkaDAtRFJVCderrdeMv11a - S2iZm2wNIvmHXsogK8savP05nVqWUbyf8h2vR0jlTRBz2kAyQmtZrJyPLBjww/6Vrx7SeElxk - alcdmtEi3tdo6eMkRsFebFaCUPqItnfbJbHbXJ4udFSh4fsjduS3UppT4JbCCzqm+XNGVrUqR - BT9vCmRbySk5wIT3D0Eg76wFeIZv4OSRzQguvVF9jkBp1Rpg++L8ryT16Wlox17PM5Er2T8Hn - DvtQYG2N0H4cY1aJW/zPeQBWHH1uSqJfAew37CAL+skNaSTa0vFcZ767XBCfg6RLfXyKh85qm - Gt8gRY7Js2eGw9uR74OlrgJ4TIun187UAelKzqsGADORGyoHo1fMJuk0Mdiowqu+iX5qn3+cE - hCcZPwE2VuH0H9J8fUNRrotICpKdurbLvl40ubrd7Ke2b80dNLZfLbLnOKHSQyYy7TFJ8FgZ0 - eSlGh0KXP7kZU1n2gIGKqpYdthjTXDHyHw9QqRUStYpd/WtcY5d4gxnomwYCghPPhaIzjeHkD - ifQLPwagP2YYxjG2ZH8f8ZQSh3kEP4r9bbTGpIw== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20200107_101615_067475_AF11981B -X-CRM114-Status: GOOD ( 11.10 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [212.227.15.19 listed in list.dnswl.org] - 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail - provider (wahrenst[at]gmx.net) - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com, - Stefan Wahren , linux-arm-kernel@lists.infradead.org, - linux-pm@vger.kernel.org -MIME-Version: 1.0 -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -Since the BCM2711 doesn't have a AVS TMON block, the thermal information -must be retrieved from the AVS ring oscillator block. This block is part -of the AVS monitor which contains a bunch of raw sensors. - -Signed-off-by: Stefan Wahren -Reviewed-by: Rob Herring -Reviewed-by: Nicolas Saenz Julienne ---- - .../bindings/thermal/brcm,avs-ro-thermal.yaml | 45 ++++++++++++++++++++++ - 1 file changed, 45 insertions(+) - create mode 100644 Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml - --- -2.7.4 - -diff --git a/Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml b/Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml -new file mode 100644 -index 0000000..98e7b57 ---- /dev/null -+++ b/Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml -@@ -0,0 +1,45 @@ -+# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause) -+%YAML 1.2 -+--- -+$id: http://devicetree.org/schemas/thermal/brcm,avs-ro-thermal.yaml# -+$schema: http://devicetree.org/meta-schemas/core.yaml# -+ -+title: Broadcom AVS ring oscillator thermal -+ -+maintainers: -+ - Stefan Wahren -+ -+description: |+ -+ The thermal node should be the child of a syscon node with the -+ required property: -+ -+ - compatible: Should be one of the following: -+ "brcm,bcm2711-avs-monitor", "syscon", "simple-mfd" -+ -+ Refer to the the bindings described in -+ Documentation/devicetree/bindings/mfd/syscon.txt -+ -+properties: -+ compatible: -+ const: brcm,bcm2711-thermal -+ -+ reg: -+ maxItems: 1 -+ -+required: -+ - compatible -+ - reg -+ -+examples: -+ - | -+ avs-monitor@7d5d2000 { -+ compatible = "brcm,bcm2711-avs-monitor", -+ "syscon", "simple-mfd"; -+ reg = <0x7d5d2000 0xf00>; -+ -+ thermal: thermal { -+ compatible = "brcm,bcm2711-thermal"; -+ #thermal-sensor-cells = <0>; -+ }; -+ }; -+... - -From patchwork Tue Jan 7 18:15:55 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 11321579 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4EEC4138D - for ; - Tue, 7 Jan 2020 18:17:14 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id 1A18F20848 - for ; - Tue, 7 Jan 2020 18:17:14 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="WN1BmRCI"; - dkim=fail reason="signature verification failed" (1024-bit key) - header.d=gmx.net header.i=@gmx.net header.b="JbSBDGbs" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1A18F20848 -Authentication-Results: mail.kernel.org; - dmarc=none (p=none dis=none) header.from=gmx.net -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=rd33uxZir356e7wb2uZqLp6zepYzCUaWcTH20TBa6Qk=; b=WN1BmRCI/FB6C4+ssKo3wCeIYT - 5K0oT/RSBHeB2bGbPVTr2hxGUgjDDUXvnyAUw5RMItV3h54Q8JS41AP+v6VpB99bd0X+8HrC3rHa9 - ZD6AcP0l8Qovx8Tk427GW5beomc7Z0mUK9NY2xfcEc81gfGAOa0+cOMBAoj7OSqAe3qXB4e/X0uWO - Z8MrJvtd7wZzzvsXaEKac7C+gzrIZbm108W/rSS2205m8+TdzBCWB1PK23JgnqLZDzWt2Z0bfBI+W - Yy4G5buoin/9QXdofS3uI/23A833iKxHljZL12/xWtwCy70/sqWVvTv13U3aKNh5SzqQ2zBi4nT+1 - ed+Q4ktg==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotPk-0004my-Pu; Tue, 07 Jan 2020 18:17:12 +0000 -Received: from mout.gmx.net ([212.227.15.18]) - by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotOp-0003ud-1M - for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:18 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1578420965; - bh=4mbXLn8R9HTqHSqjDYTVnf33y1TLbPgq1QZsQUXuORI=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References; - b=JbSBDGbsT0C/YiJLKHHclDX+IekngU601r/NZUXbm7pEwIYsEG9Fpom2kM2knFKu6 - P8bgl9yGKGMF3bKRLNYwPzCNgXdBIDyzI8MsZOrBpZG4jgG62ofrIuBWMuCDJ2if7S - 9nt5L4RoIxNX7cPNA8tE7jX2d15dzT534YUlWCzQ= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com - (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id - 1M7sDg-1il3eJ1VuE-0053xL; Tue, 07 Jan 2020 19:16:05 +0100 -From: Stefan Wahren -To: Zhang Rui , - Daniel Lezcano , - Amit Kucheria , - Rob Herring , Mark Rutland , - Nicolas Saenz Julienne , - Florian Fainelli , - Catalin Marinas , Will Deacon -Subject: [PATCH V3 2/4] thermal: Add BCM2711 thermal driver -Date: Tue, 7 Jan 2020 19:15:55 +0100 -Message-Id: <1578420957-32229-3-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -X-Provags-ID: V03:K1:yFvB7JDgtfyjUut8k1Chkrb/ErSVsg3EvQyWqLPXb8cBJL7dcQK - dsv56Ee8bmn70zRFQcp+ZxoKnJOLsQX8yr4SSStLpZInOQB1eFljwNlqO1yvOMTchBW9aNV - 8K/3K5y1XYvkIucOrqA4mcg/Abn6C2HRj+YX30kIzWXSZJYVPfGO7BlReGxXXeOS3RN/0+v - AxjdzIeF7ITk0B2E8IlXg== -X-Spam-Flag: NO -X-UI-Out-Filterresults: notjunk:1;V03:K0:jTzlGkSo9bo=:dlU7pPc0rf9QUy9ZULoDP9 - 8GSLL1VdjzaySpcK+jGdXJmnrTtTdrwOVCM13Yj+OFiXY9BhB02v3Y1/GACb0zByQF6m5R+HY - E9rP1h/ZotZ106drpf22Cq8qEcdAIN5naIaEYooguO0tmeziCzo2zdEeRvJQpiw0XPxJzNMRM - 6r/2TRXgeXb53bBysAa4tCjXgXGwqtbF0WKTAsWBjogBF/6lwK2AgGFC8X4mY7XOv8GZOq+EO - eCr92WcgDG5MIwJF7G+Q/SWbTCV+S7Fs8D52Iy3YYtdNKYJa8Mq2PmZs+zx2feLAmwfSxGctw - EuEMw9cv1bA2tVzuUn7GiFQYGlJpxGvvCrxvU6F99yw9ECI3c3zIOHKmsXPlWMBQo9AuD/0rF - P//MLHaS7rzJds2En+JKdP/bAR2XxC/qCtHnF7VIxMkbrXUU69CYWVTAz5gaxFv5CtBY5kqmi - /AkDqAJimergmP6IIVtmEpgO5aE2KcbFFWtqt8e+OshhR/JDJ6JP8+kZUnbV9e0nY2cUJQqeT - n30n/BPVfHDvMlXeHpI//Eo90SBCEVY9BRd90Q/9tmyRckXcLt+mK9USdZAkyrq7X+eXNlB2b - QPHkn7XPbEso/0K2GzZCEO+kh5IKoYf4o53VM++6q7SDY48oU7MGG29P36RlK40W4wxgYcnbQ - G6ofOpVasFvQlsfoWZAy3tMP3h7pzSXTMzfb+oBl+20O/5R32GpSWt/jO/Rfhyk+Ho+MGiQwA - TqHZK+xG6BWesd9jIKv+A0n/NnxbHfylDpSRa0x4Al27WH1GQcN70HE+B91a58+3NmNd8cl1u - nR++5B6h+UhxHjwY3mJFn6JaJE9tzHZYUcYYH6JeUq03cFXZC9Fxdns96ofekPi24KiO9T49q - byceV+B8w4shzosvTwbuExqTP6JvIQU0VGVNzFhWlFvoMardYHn0PWKlIy16TPVaRXEL7yl2U - +TRzGy2pXi4g1TkFMGGmRU17UYWsREIKw3+RqOSuq8riGSWZrUgVbk2wJLp/0kS4pLMUzaF/a - QMemNPTBJfdX15J9IiNHnOMDGmEdpRucbFs9HYRn4HhWDMl1TskP5nyUiG8p+7ET3PLjS+r4K - IFzT7g2tghwbdcDkMOjwK1CFXVblw2fUa5gjZoLCAb+psUornL0pyskLONpUQDgX+FONMdu5C - gXIa+nu2CgDmi+mxoDIx4hSim5yfx1eGeryexRr5UiX4wdT0jXDx3nyfK+z9DTgBbIwY0D0qM - gN5jbjyZRfDrlBl1cMJHAWyDEdL42xvNhWkeV0Q== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20200107_101615_404914_F8328398 -X-CRM114-Status: GOOD ( 17.41 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [212.227.15.18 listed in list.dnswl.org] - 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail - provider (wahrenst[at]gmx.net) - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com, - Stefan Wahren , linux-arm-kernel@lists.infradead.org, - linux-pm@vger.kernel.org -MIME-Version: 1.0 -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -This adds the thermal sensor driver for the Broadcom BCM2711 SoC, -which is placed on the Raspberry Pi 4. The driver only provides -SoC temperature reading so far. - -Signed-off-by: Stefan Wahren -Reviewed-by: Florian Fainelli -Reviewed-by: Nicolas Saenz Julienne -Tested-by: Nicolas Saenz Julienne ---- - drivers/thermal/broadcom/Kconfig | 7 ++ - drivers/thermal/broadcom/Makefile | 1 + - drivers/thermal/broadcom/bcm2711_thermal.c | 129 +++++++++++++++++++++++++++++ - 3 files changed, 137 insertions(+) - create mode 100644 drivers/thermal/broadcom/bcm2711_thermal.c - --- -2.7.4 - -diff --git a/drivers/thermal/broadcom/Kconfig b/drivers/thermal/broadcom/Kconfig -index cf43e15..061f1db 100644 ---- a/drivers/thermal/broadcom/Kconfig -+++ b/drivers/thermal/broadcom/Kconfig -@@ -1,4 +1,11 @@ - # SPDX-License-Identifier: GPL-2.0-only -+config BCM2711_THERMAL -+ tristate "Broadcom AVS RO thermal sensor driver" -+ depends on ARCH_BCM2835 || COMPILE_TEST -+ depends on THERMAL_OF && MFD_SYSCON -+ help -+ Support for thermal sensors on Broadcom BCM2711 SoCs. -+ - config BCM2835_THERMAL - tristate "Thermal sensors on bcm2835 SoC" - depends on ARCH_BCM2835 || COMPILE_TEST -diff --git a/drivers/thermal/broadcom/Makefile b/drivers/thermal/broadcom/Makefile -index 490ab1f..c917b24 100644 ---- a/drivers/thermal/broadcom/Makefile -+++ b/drivers/thermal/broadcom/Makefile -@@ -1,4 +1,5 @@ - # SPDX-License-Identifier: GPL-2.0-only -+obj-$(CONFIG_BCM2711_THERMAL) += bcm2711_thermal.o - obj-$(CONFIG_BCM2835_THERMAL) += bcm2835_thermal.o - obj-$(CONFIG_BRCMSTB_THERMAL) += brcmstb_thermal.o - obj-$(CONFIG_BCM_NS_THERMAL) += ns-thermal.o -diff --git a/drivers/thermal/broadcom/bcm2711_thermal.c b/drivers/thermal/broadcom/bcm2711_thermal.c -new file mode 100644 -index 0000000..b1d3c4d ---- /dev/null -+++ b/drivers/thermal/broadcom/bcm2711_thermal.c -@@ -0,0 +1,129 @@ -+// SPDX-License-Identifier: GPL-2.0+ -+/* -+ * Broadcom AVS RO thermal sensor driver -+ * -+ * based on brcmstb_thermal -+ * -+ * Copyright (C) 2020 Stefan Wahren -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#include "../thermal_hwmon.h" -+ -+#define AVS_RO_TEMP_STATUS 0x200 -+ #define AVS_RO_TEMP_STATUS_valid_msk (BIT(16) | BIT(10)) -+ #define AVS_RO_TEMP_STATUS_data_msk GENMASK(9, 0) -+ -+struct bcm2711_thermal_priv { -+ struct regmap *regmap; -+ struct device *dev; -+ struct thermal_zone_device *thermal; -+}; -+ -+static int bcm2711_get_temp(void *data, int *temp) -+{ -+ struct bcm2711_thermal_priv *priv = data; -+ int slope = thermal_zone_get_slope(priv->thermal); -+ int offset = thermal_zone_get_offset(priv->thermal); -+ u32 val; -+ int ret; -+ long t; -+ -+ ret = regmap_read(priv->regmap, AVS_RO_TEMP_STATUS, &val); -+ if (ret) -+ return ret; -+ -+ if (!(val & AVS_RO_TEMP_STATUS_valid_msk)) { -+ dev_err(priv->dev, "reading not valid\n"); -+ return -EIO; -+ } -+ -+ val &= AVS_RO_TEMP_STATUS_data_msk; -+ -+ /* Convert a HW code to a temperature reading (millidegree celsius) */ -+ t = slope * val + offset; -+ if (t < 0) -+ *temp = 0; -+ else -+ *temp = t; -+ -+ return 0; -+} -+ -+static const struct thermal_zone_of_device_ops bcm2711_thermal_of_ops = { -+ .get_temp = bcm2711_get_temp, -+}; -+ -+static const struct of_device_id bcm2711_thermal_id_table[] = { -+ { .compatible = "brcm,bcm2711-thermal" }, -+ {}, -+}; -+MODULE_DEVICE_TABLE(of, bcm2711_thermal_id_table); -+ -+static int bcm2711_thermal_probe(struct platform_device *pdev) -+{ -+ struct thermal_zone_device *thermal; -+ struct bcm2711_thermal_priv *priv; -+ struct device *dev = &pdev->dev; -+ struct device_node *parent; -+ struct regmap *regmap; -+ int ret; -+ -+ priv = devm_kzalloc(dev, sizeof(*priv), GFP_KERNEL); -+ if (!priv) -+ return -ENOMEM; -+ -+ /* get regmap from syscon node */ -+ parent = of_get_parent(dev->of_node); /* parent should be syscon node */ -+ regmap = syscon_node_to_regmap(parent); -+ of_node_put(parent); -+ if (IS_ERR(regmap)) { -+ ret = PTR_ERR(regmap); -+ dev_err(dev, "failed to get regmap: %d\n", ret); -+ return ret; -+ } -+ priv->regmap = regmap; -+ priv->dev = dev; -+ -+ thermal = devm_thermal_zone_of_sensor_register(dev, 0, priv, -+ &bcm2711_thermal_of_ops); -+ if (IS_ERR(thermal)) { -+ ret = PTR_ERR(thermal); -+ dev_err(dev, "could not register sensor: %d\n", ret); -+ return ret; -+ } -+ -+ priv->thermal = thermal; -+ -+ thermal->tzp->no_hwmon = false; -+ ret = thermal_add_hwmon_sysfs(thermal); -+ if (ret) -+ return ret; -+ -+ return 0; -+} -+ -+static struct platform_driver bcm2711_thermal_driver = { -+ .probe = bcm2711_thermal_probe, -+ .driver = { -+ .name = "bcm2711_thermal", -+ .of_match_table = bcm2711_thermal_id_table, -+ }, -+}; -+module_platform_driver(bcm2711_thermal_driver); -+ -+MODULE_LICENSE("GPL"); -+MODULE_AUTHOR("Stefan Wahren"); -+MODULE_DESCRIPTION("Broadcom AVS RO thermal sensor driver"); - -From patchwork Tue Jan 7 18:15:56 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 11321577 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1E3DA138D - for ; - Tue, 7 Jan 2020 18:17:03 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id D9D1920848 - for ; - Tue, 7 Jan 2020 18:17:02 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="ik3qMsDb"; - dkim=fail reason="signature verification failed" (1024-bit key) - header.d=gmx.net header.i=@gmx.net header.b="dq7Bd9O5" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D9D1920848 -Authentication-Results: mail.kernel.org; - dmarc=none (p=none dis=none) header.from=gmx.net -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=3Jmn1DTkt6iHJo4nKs/bZbMCywPz9fpkSPNvdSNQuD0=; b=ik3qMsDbyY7oIjPW5+6nccv1h7 - oTVZ+0E3fy/IjWBwKY5FfojiU4G096Dur2GDb1EeYQdJPYEusJkMhhogib+k9m2wcU+Ho8h2EZeKF - Jll43seK5zjOJwQO8N/Jv0wOd2UqlWswRCLEoAUgGbDEU5gYR8Ue2MPlCFqJMBEeZ8KC3SeWIfYgi - fLTUD74gERNQ7YL6u8uEq8Nx6BUgyW0/HUQ3Km8r9DMV7NbRoKm07M+5sKldGxSqxMRWUkW1aq9YV - cQW+XybMtNHLfcTOJYOvyQApYP0CK8q+I+xtd4SM150gTyCKEhDUAk+UFEUnJ9pDgTeh6yGqQqv5I - BmWUq8aQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotPZ-0004bP-3J; Tue, 07 Jan 2020 18:17:01 +0000 -Received: from mout.gmx.net ([212.227.15.18]) - by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotOp-0003ue-1N - for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:18 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1578420966; - bh=aWglA2PfdwtIHtm2mDExM6LOMnFuWnZiRAiujdoAMW8=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References; - b=dq7Bd9O5pRIoP35pWiEbr3vIwPVUIZdztKslWibSe4sYkKnlLAbn2Tly+3mecxMX4 - plidbchinnJHsr1byo3468d32bXORW9ghvyBGxOn50Zs4URcLnZ6Mj9sUeBhkRs9yz - afE9G4bQQvpFS9Aa/ELtd1yj+QyiHuLkxDC5oxSA= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com - (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id - 1MoO2E-1jUaw13WDg-00onqT; Tue, 07 Jan 2020 19:16:05 +0100 -From: Stefan Wahren -To: Zhang Rui , - Daniel Lezcano , - Amit Kucheria , - Rob Herring , Mark Rutland , - Nicolas Saenz Julienne , - Florian Fainelli , - Catalin Marinas , Will Deacon -Subject: [PATCH V3 3/4] ARM: dts: bcm2711: Enable thermal -Date: Tue, 7 Jan 2020 19:15:56 +0100 -Message-Id: <1578420957-32229-4-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -X-Provags-ID: V03:K1:nnCaGh26y5WZ7Y+Du8wo80ycqs5dd0zUOiU8IyxmRBut3vh+kbS - hWpSdRT6jUdGy0zdQC4p0GWbndKZlE8PcisuGyj1O6JS+PZF0lvHyqMgg93jy1GqVcINVAT - m9kwkGNF9DR+OKHvvajSgRYV5gRp3BIZpN7jBioSwAr2xEZCwI3aFYzZL0/nM1tdwZi08do - f9kojNp6jUr4vT/oaeL8g== -X-Spam-Flag: NO -X-UI-Out-Filterresults: notjunk:1;V03:K0:eypfnYKWbbQ=:3vD1OpSV55xSk4yzLYUc8F - ss17pikWe3sKTkGoI3BFvSL2dMCJntwyDYvcMBefgSpGcgd2z3eK3CjpAhx5Z35UkdK7cr6ep - lsMn51ut2iKyCZ1FGpPY5mDJroBPqJFUDxNCh0BAQJn/Vyd5aWvtIStBX8vhSZeSLwOpkgYtq - INAm+O2AD+nw7gqpqya1+fc2pMPvW9S2I6sYSLCuOP1gqJraZSDDgUp8hn2DbLlhVPgD5MSet - VUMc8Crizcnnhu+3dx1SJtxS/Vykaw4X0YVr5/sV3mNPI9sqSWpndRywGkJfhs6ruCBSTZPqD - lR/PwjRR58iwZ2J2O3oBfahA9dQYEQNQqxsQxIcJ296R7AyEpq8PePDjT6Z0qKPaIP1KiR9/8 - bq+HA6Be/peO7fvhwDxJNy0yQSnXJDjLqu8Gop7ybALxiK+c+alVEtyBJwd7wL+FCdL3hNnHi - gGsohKQNAHfMWgJXcnYBqr/mcSjQf07IYNuidrfs7biH4SIVMneDFBM+bDyXpPKaHrAf3f8AJ - 6RwAQAuSBoGRrR6lOKFx63o3tmAI4R/vfyosXbLXm8nheUTCB3tmW+/J++QiCrafqCA8rzZCF - eZgIaNncjMxPxyUmV608AjOWEnE6xf0cXC57Cw6mOq19oVtp3qesCkDvbyaAskyCX2IXZJ7hp - R4RpokH33Uhu6IaIyGV2LuP3GZK9YmAOG1CZc6l5u7se8WRN7N1n2HkLLe2u6DM/WjZmdT7HR - uOAbQn7NWoke1DXdnj57eY3h0Y+OJlYvhkdh7pWVUiWRLRqOOnD+ME2CRRRqD6RlKuSilEpeu - qvPT2/eJFvIL4pejhNNrPB2C3RiHhHmyeUbQo+2Na5X/sLn3vwhfDac57ev5NKIeD7FPGPgzr - 4YF/E/rSQhXylqhqwomJMyE77jIsa09OD73gY0UYIW38Z3bfj1MlNpM3Dzq68Uy7ILcunYJgS - JYdohNePZWLE8JBRj3z04HdTs4ogtDQLrJZEoPqWJwyYXpIblHXV3hcEm99M6ZiBCVeJQz2st - narTYNER7iY19YC1Bc/z0ahz5Y/DiKEZI1KwPjmqzwl9DtgiFpahgvJ/htv/UFTl6UZHKBM9g - k/uJbVQbreofaRz730uheNJu0ruz6QvWSAMa21Ge+vl84CGbcDOtC2ydUXhbjpVYa12n5Eg5A - pQS244oqQTS3hWqK8xrFNm4jmBcCDAPGv3xVBW1Jg6pRqybLzta5jN+FfPaMbWh0yVV5VO6qu - tKLGAzCzdsJVRK3ly7+y1msAZ7D0THx91qoghfQ== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20200107_101615_402374_8C4F49A4 -X-CRM114-Status: GOOD ( 10.05 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail - provider (wahrenst[at]gmx.net) - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [212.227.15.18 listed in list.dnswl.org] - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com, - Stefan Wahren , linux-arm-kernel@lists.infradead.org, - linux-pm@vger.kernel.org -MIME-Version: 1.0 -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -This enables thermal for the BCM2711 (used on Raspberry Pi 4) by adding -the AVS monitor and a subnode for the thermal part. - -Signed-off-by: Stefan Wahren -Reviewed-by: Nicolas Saenz Julienne -Tested-by: Nicolas Saenz Julienne ---- - arch/arm/boot/dts/bcm2711.dtsi | 12 ++++++++++++ - 1 file changed, 12 insertions(+) - --- -2.7.4 - -diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi -index 961bed8..96f341d 100644 ---- a/arch/arm/boot/dts/bcm2711.dtsi -+++ b/arch/arm/boot/dts/bcm2711.dtsi -@@ -66,6 +66,17 @@ - IRQ_TYPE_LEVEL_HIGH)>; - }; - -+ avs_monitor: avs-monitor@7d5d2000 { -+ compatible = "brcm,bcm2711-avs-monitor", -+ "syscon", "simple-mfd"; -+ reg = <0x7d5d2000 0xf00>; -+ -+ thermal: thermal { -+ compatible = "brcm,bcm2711-thermal"; -+ #thermal-sensor-cells = <0>; -+ }; -+ }; -+ - dma: dma@7e007000 { - compatible = "brcm,bcm2835-dma"; - reg = <0x7e007000 0xb00>; -@@ -363,6 +374,7 @@ - - &cpu_thermal { - coefficients = <(-487) 410040>; -+ thermal-sensors = <&thermal>; - }; - - &dsi0 { - -From patchwork Tue Jan 7 18:15:57 2020 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 11321575 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E84E3138D - for ; - Tue, 7 Jan 2020 18:16:44 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id C25C220848 - for ; - Tue, 7 Jan 2020 18:16:44 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="EHM8n8KN"; - dkim=fail reason="signature verification failed" (1024-bit key) - header.d=gmx.net header.i=@gmx.net header.b="Idmw230V" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org C25C220848 -Authentication-Results: mail.kernel.org; - dmarc=none (p=none dis=none) header.from=gmx.net -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References: - In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID: - Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc - :Resent-Message-ID:List-Owner; - bh=FI3zHZWFfRXQ5XfvKcNW0c7MrnTDIP/1CsQtLlw0qhk=; b=EHM8n8KNF/sE/U53eeci7J27D/ - L6VFKJctUZqFEOfeRIf3CEPuX3Pk7huocVD4K/yvqJnuSIC9Sje4gjYORUjtz0xEW8CKjxjf5sbo4 - iYEtnBsDYtEQWwTsMvpNbOtR9yZQiY7fMcQK8nhC4R5A9vtv43ytxgkV84YVL5SLBHhGZjzUmuRb9 - FKBtltjzocTcD8mbcVN6Lvjcu/a4J5A+/LHRH7nzuQ7ChaJ9Mw/y7zJHcaBuEOhba/3Dzd9+03jLD - oOExZgjTpNtAXsLye/WHt/BTHen3PFAjAAMLvLPE6fEStapg1ZuOa2ueopvmsCSgQ7KMmBHUkX5NX - 8kfsNepQ==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotPH-0004Mo-B2; Tue, 07 Jan 2020 18:16:43 +0000 -Received: from mout.gmx.net ([212.227.15.19]) - by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux)) - id 1iotOo-0003u5-Ni - for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:16 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1578420966; - bh=ywvSvkZtxIFgQK2uzodzJ55BZghcFbFAXSLbAwo36wY=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References; - b=Idmw230VWPBhZW2v+dAYw62P6JElxPEL/uqCuoHO0gDvDK3VOnfVdcv9d1ALNkZ2+ - Y+8kPpr9BiXxUfm8bw+Xmjv/SzBxlFpg2EK/a8Hg1b+OzEQC+AII1OlGsc5FjmhCdA - PYd0h0yBiUAl3qCFDZaEL6GR5SqLeAQ2sKdGgVLY= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com - (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id - 1M1HZo-1irdDo1LiM-002s6V; Tue, 07 Jan 2020 19:16:06 +0100 -From: Stefan Wahren -To: Zhang Rui , - Daniel Lezcano , - Amit Kucheria , - Rob Herring , Mark Rutland , - Nicolas Saenz Julienne , - Florian Fainelli , - Catalin Marinas , Will Deacon -Subject: [PATCH V3 4/4] ARM: configs: Build BCM2711 thermal as module -Date: Tue, 7 Jan 2020 19:15:57 +0100 -Message-Id: <1578420957-32229-5-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net> -X-Provags-ID: V03:K1:KgT8/xCsDfTXBG/ZvIRxjN+W6EAwuQgL8jv7F25Vy4z+LXj8G1P - FvRXVhgSwOlulZ964d6rnvX7HL7dcwoY5KFt4EhM20cYoQ7YJ90EDHTamYirCxIqbox1UqU - ONycfR3lNn3uKEv5yBZAPy3RJBy/loio9XdwmoBs6tYkYaaVTtIztndrmforVufG7I03eQv - W3OI55XFGJevmqp5FLjsQ== -X-Spam-Flag: NO -X-UI-Out-Filterresults: notjunk:1;V03:K0:XO0bOe0Ep8o=:kSgMi1gYunuPgzCu/XiJe8 - 55cXkb2VEpp+0ZB7lgktyFvshluW/8SnuuoMm0yhsBOUju5moUy3EZx62VduAycSWKQ78+NnI - nuuYaeMimJEZFIkXd/bIo8qA7TQgY5Ai7wFwAtnufeOK6yhqeXld+O6drS9SE7OUPwiRaFLvX - a4z3zZIJ/WSdgxfIjZJl+1A8tbqJu7QHtc7BvlrnNqu0L7T9RP/4wKZFs+iqJxgb56ONYX6aW - eJEAdrGioHnjoWK1N2opYc6mYPThXU7WIGI67W1LEp4sdfzemZwQzCuEX4itQkAnL2DeCQ5Ga - TB3twKe/JfrKyCgWbB1LzE4zIekmdDkNCLP1O1ry0t5+zdTGCZqjgF0aW1XQwp7nUNAKqvnkR - oGFH00fcZrTjP7GTsAHM1SFbj/j8S4XbS2KGdNqEc+X3ozKoe941uA4inBhtY+DCHFbDc82RB - saG1XiaXGsPKwjXuAqFoy+XoGrMHnHWh5g9mP7Zd8K8eY9UW2y2qLVLlIfRct6viL+vCIg5bq - bBOs7WNQuQK66Q8JwSFVNkWe5cjQ4sjCurxBOCJu6414eyACNqp75abbUH3UXbZ1ZWeQB05gV - pAQjr6XZtxFBUpzRIscP1mp92bxLC60clMvMwMY7L3J2tmJzvf+8KaEZ46/AXpMn/5UHILhV8 - RHgsmsQOZtPYbgegdxdoBc4kR22+31P9QayG4NNZpKN6TEFlqDfoNUbNez4dIJleG22IlSiAm - HnfbzPvVXjeK2JiZBcfGTDhAuoGbB8Fj+2eQ26gxDe6zKM6e+8/ggitNae4Dbbw0frlGYT/H6 - Wawodx5tZYYdi+XZ6h7xR7gVz+qUtDxU3/g+269QUGswvjIS+a6z7lzkEuyK7V6ieV8u7Eh4X - sN1khUObrdWcgax2sqRsD0RD05hMRw3yVlf9xuWpUo/SWo+mVR/rXK6YkXDiRCL5kmMzaJ/ZF - b4PktMNM1fUynsV780QqPYKWWfAdvMlDCWnofVBqBUPHArgmZeAkiFzfCcecwEBz+jAxwUZmE - ANzUWQENqeKB/qYYpxtBwoBTpfvKT9aAuk83/Xxf8kHjFo2JE0BLWXqe+/i6FQUtXR4VmNd2G - UVWlOQJHCJCaXerv7dUwcdFH2tluzwimauf3xv9Suhg06gzqG2AzZefj6DSqfSFAESG+a1r9m - u1k2ZLky+lFSekVHbbxsc5W/2rXnl7YvbHVJ1NqvR0HhNJjn7ISBZGvzeJz7kFQCKjXZiQA76 - XprBZmCVmQkyOoIyjE6h4g5xdzecqsXUyniZ7MA== -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20200107_101615_064044_029A3653 -X-CRM114-Status: GOOD ( 10.12 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail - provider (wahrenst[at]gmx.net) - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [212.227.15.19 listed in list.dnswl.org] - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com, - Stefan Wahren , linux-arm-kernel@lists.infradead.org, - linux-pm@vger.kernel.org -MIME-Version: 1.0 -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -This builds the BCM2711 thermal driver as module for the Raspberry Pi 4. - -Signed-off-by: Stefan Wahren -Reviewed-by: Florian Fainelli -Reviewed-by: Nicolas Saenz Julienne -Tested-by: Nicolas Saenz Julienne ---- - arch/arm/configs/multi_v7_defconfig | 1 + - arch/arm64/configs/defconfig | 1 + - 2 files changed, 2 insertions(+) - --- -2.7.4 - -diff --git a/arch/arm/configs/multi_v7_defconfig b/arch/arm/configs/multi_v7_defconfig -index 3f1b96d..f5d19cc 100644 ---- a/arch/arm/configs/multi_v7_defconfig -+++ b/arch/arm/configs/multi_v7_defconfig -@@ -496,6 +496,7 @@ CONFIG_IMX_THERMAL=y - CONFIG_ROCKCHIP_THERMAL=y - CONFIG_RCAR_THERMAL=y - CONFIG_ARMADA_THERMAL=y -+CONFIG_BCM2711_THERMAL=m - CONFIG_BCM2835_THERMAL=m - CONFIG_BRCMSTB_THERMAL=m - CONFIG_ST_THERMAL_MEMMAP=y -diff --git a/arch/arm64/configs/defconfig b/arch/arm64/configs/defconfig -index 6a83ba2..b2f6673 100644 ---- a/arch/arm64/configs/defconfig -+++ b/arch/arm64/configs/defconfig -@@ -442,6 +442,7 @@ CONFIG_ROCKCHIP_THERMAL=m - CONFIG_RCAR_THERMAL=y - CONFIG_RCAR_GEN3_THERMAL=y - CONFIG_ARMADA_THERMAL=y -+CONFIG_BCM2711_THERMAL=m - CONFIG_BCM2835_THERMAL=m - CONFIG_BRCMSTB_THERMAL=m - CONFIG_EXYNOS_THERMAL=y diff --git a/alsa-5.6.patch b/alsa-5.6.patch index b128cc7e6..9336cffa2 100644 --- a/alsa-5.6.patch +++ b/alsa-5.6.patch @@ -1,347 +1,3 @@ -From 4ef91c45a5a283dc8899402bc68adfe0aa9a026d Mon Sep 17 00:00:00 2001 -From: Jaroslav Kysela -Date: Wed, 4 Dec 2019 15:15:44 -0600 -Subject: [PATCH 1/4] ASoC: intel/skl/hda - export number of digital - microphones via control components - -It is required for the auto-detection in the user space (for UCM). - -Signed-off-by: Jaroslav Kysela -Signed-off-by: Pierre-Louis Bossart -Cc: Mark Brown -Link: https://lore.kernel.org/r/20191204211556.12671-2-pierre-louis.bossart@linux.intel.com -Signed-off-by: Mark Brown - -Signed-off-by: Jaroslav Kysela -(cherry picked from commit 8cd9956f61c65022209ce6d1e55ed12aea12357d) -Bugzilla: 1772498 ---- - sound/soc/intel/boards/skl_hda_dsp_generic.c | 8 ++++++++ - sound/soc/sof/intel/hda.c | 3 ++- - 2 files changed, 10 insertions(+), 1 deletion(-) - -diff --git a/sound/soc/intel/boards/skl_hda_dsp_generic.c b/sound/soc/intel/boards/skl_hda_dsp_generic.c -index 4e45901e3a2f..11eaee9ae41f 100644 ---- a/sound/soc/intel/boards/skl_hda_dsp_generic.c -+++ b/sound/soc/intel/boards/skl_hda_dsp_generic.c -@@ -100,6 +100,8 @@ static struct snd_soc_card hda_soc_card = { - .late_probe = skl_hda_card_late_probe, - }; - -+static char hda_soc_components[30]; -+ - #define IDISP_DAI_COUNT 3 - #define HDAC_DAI_COUNT 2 - #define DMIC_DAI_COUNT 2 -@@ -183,6 +185,12 @@ static int skl_hda_audio_probe(struct platform_device *pdev) - hda_soc_card.dev = &pdev->dev; - snd_soc_card_set_drvdata(&hda_soc_card, ctx); - -+ if (mach->mach_params.dmic_num > 0) { -+ snprintf(hda_soc_components, sizeof(hda_soc_components), -+ "cfg-dmics:%d", mach->mach_params.dmic_num); -+ hda_soc_card.components = hda_soc_components; -+ } -+ - return devm_snd_soc_register_card(&pdev->dev, &hda_soc_card); - } - -diff --git a/sound/soc/sof/intel/hda.c b/sound/soc/sof/intel/hda.c -index 91bd88fddac7..eea01f75d23d 100644 ---- a/sound/soc/sof/intel/hda.c -+++ b/sound/soc/sof/intel/hda.c -@@ -351,7 +351,7 @@ static int hda_init_caps(struct snd_sof_dev *sdev) - const char *tplg_filename; - const char *idisp_str; - const char *dmic_str; -- int dmic_num; -+ int dmic_num = 0; - int codec_num = 0; - int i; - #endif -@@ -472,6 +472,7 @@ static int hda_init_caps(struct snd_sof_dev *sdev) - mach_params->codec_mask = bus->codec_mask; - mach_params->platform = dev_name(sdev->dev); - mach_params->common_hdmi_codec_drv = hda_codec_use_common_hdmi; -+ mach_params->dmic_num = dmic_num; - } - - /* create codec instances */ --- -2.20.1 - - -From 89be5f69889f7e9aeab05279869bba3e9e0d2002 Mon Sep 17 00:00:00 2001 -From: Jaroslav Kysela -Date: Wed, 4 Dec 2019 15:15:45 -0600 -Subject: [PATCH 2/4] ASoC: Intel - use control components to describe card - config - -Use the control interface (field 'components' in the info structure) -to pass the I/O configuration details. The goal is to replace -the card long name with this. - -Signed-off-by: Jaroslav Kysela -Signed-off-by: Pierre-Louis Bossart -Cc: Mark Brown -Link: https://lore.kernel.org/r/20191204211556.12671-3-pierre-louis.bossart@linux.intel.com -Signed-off-by: Mark Brown - -Signed-off-by: Jaroslav Kysela -(cherry picked from commit 0d5c8187562848b619a35f2ffc5e18ce703e9f3d) -Bugzilla: 1772498 ---- - sound/soc/intel/boards/bytcht_es8316.c | 9 ++++++++- - sound/soc/intel/boards/bytcr_rt5640.c | 6 ++++++ - sound/soc/intel/boards/bytcr_rt5651.c | 18 +++++++++++------- - 3 files changed, 25 insertions(+), 8 deletions(-) - -diff --git a/sound/soc/intel/boards/bytcht_es8316.c b/sound/soc/intel/boards/bytcht_es8316.c -index 46612331f5ea..efa33f30dcac 100644 ---- a/sound/soc/intel/boards/bytcht_es8316.c -+++ b/sound/soc/intel/boards/bytcht_es8316.c -@@ -361,6 +361,7 @@ static struct snd_soc_dai_link byt_cht_es8316_dais[] = { - /* SoC card */ - static char codec_name[SND_ACPI_I2C_ID_LEN]; - static char long_name[50]; /* = "bytcht-es8316-*-spk-*-mic" */ -+static char components_string[32]; /* = "cfg-spk:* cfg-mic:* */ - - static int byt_cht_es8316_suspend(struct snd_soc_card *card) - { -@@ -572,11 +573,17 @@ static int snd_byt_cht_es8316_mc_probe(struct platform_device *pdev) - } - } - -- /* register the soc card */ -+ snprintf(components_string, sizeof(components_string), -+ "cfg-spk:%s cfg-mic:%s", -+ (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "1" : "2", -+ mic_name[BYT_CHT_ES8316_MAP(quirk)]); -+ byt_cht_es8316_card.components = components_string; - snprintf(long_name, sizeof(long_name), "bytcht-es8316-%s-spk-%s-mic", - (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "mono" : "stereo", - mic_name[BYT_CHT_ES8316_MAP(quirk)]); - byt_cht_es8316_card.long_name = long_name; -+ -+ /* register the soc card */ - snd_soc_card_set_drvdata(&byt_cht_es8316_card, priv); - - ret = devm_snd_soc_register_card(dev, &byt_cht_es8316_card); -diff --git a/sound/soc/intel/boards/bytcr_rt5640.c b/sound/soc/intel/boards/bytcr_rt5640.c -index dd2b5ad08659..7bc6d3cec94c 100644 ---- a/sound/soc/intel/boards/bytcr_rt5640.c -+++ b/sound/soc/intel/boards/bytcr_rt5640.c -@@ -1083,6 +1083,7 @@ static char byt_rt5640_codec_name[SND_ACPI_I2C_ID_LEN]; - static char byt_rt5640_codec_aif_name[12]; /* = "rt5640-aif[1|2]" */ - static char byt_rt5640_cpu_dai_name[10]; /* = "ssp[0|2]-port" */ - static char byt_rt5640_long_name[40]; /* = "bytcr-rt5640-*-spk-*-mic" */ -+static char byt_rt5640_components[32]; /* = "cfg-spk:* cfg-mic:*" */ - - static int byt_rt5640_suspend(struct snd_soc_card *card) - { -@@ -1305,6 +1306,11 @@ static int snd_byt_rt5640_mc_probe(struct platform_device *pdev) - } - } - -+ snprintf(byt_rt5640_components, sizeof(byt_rt5640_components), -+ "cfg-spk:%s cfg-mic:%s", -+ (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ? "1" : "2", -+ map_name[BYT_RT5640_MAP(byt_rt5640_quirk)]); -+ byt_rt5640_card.components = byt_rt5640_components; - snprintf(byt_rt5640_long_name, sizeof(byt_rt5640_long_name), - "bytcr-rt5640-%s-spk-%s-mic", - (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ? -diff --git a/sound/soc/intel/boards/bytcr_rt5651.c b/sound/soc/intel/boards/bytcr_rt5651.c -index 4606f6f582d6..80a5674ddb1b 100644 ---- a/sound/soc/intel/boards/bytcr_rt5651.c -+++ b/sound/soc/intel/boards/bytcr_rt5651.c -@@ -798,6 +798,7 @@ static char byt_rt5651_codec_name[SND_ACPI_I2C_ID_LEN]; - static char byt_rt5651_codec_aif_name[12]; /* = "rt5651-aif[1|2]" */ - static char byt_rt5651_cpu_dai_name[10]; /* = "ssp[0|2]-port" */ - static char byt_rt5651_long_name[50]; /* = "bytcr-rt5651-*-spk-*-mic[-swapped-hp]" */ -+static char byt_rt5651_components[50]; /* = "cfg-spk:* cfg-mic:*" */ - - static int byt_rt5651_suspend(struct snd_soc_card *card) - { -@@ -876,7 +877,6 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev) - const char *platform_name; - struct acpi_device *adev; - struct device *codec_dev; -- const char *hp_swapped; - bool is_bytcr = false; - int ret_val = 0; - int dai_index = 0; -@@ -1080,16 +1080,20 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev) - } - } - -- if (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) -- hp_swapped = "-hp-swapped"; -- else -- hp_swapped = ""; -- -+ snprintf(byt_rt5651_components, sizeof(byt_rt5651_components), -+ "cfg-spk:%s cfg-mic:%s%s", -+ (byt_rt5651_quirk & BYT_RT5651_MONO_SPEAKER) ? "1" : "2", -+ mic_name[BYT_RT5651_MAP(byt_rt5651_quirk)], -+ (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ? -+ " cfg-hp:lrswap" : ""); -+ byt_rt5651_card.components = byt_rt5651_components; - snprintf(byt_rt5651_long_name, sizeof(byt_rt5651_long_name), - "bytcr-rt5651-%s-spk-%s-mic%s", - (byt_rt5651_quirk & BYT_RT5651_MONO_SPEAKER) ? - "mono" : "stereo", -- mic_name[BYT_RT5651_MAP(byt_rt5651_quirk)], hp_swapped); -+ mic_name[BYT_RT5651_MAP(byt_rt5651_quirk)], -+ (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ? -+ "-hp-swapped" : ""); - byt_rt5651_card.long_name = byt_rt5651_long_name; - - /* override plaform name, if required */ --- -2.20.1 - - -From 36c175e19e9cbb685708519d41e27cd803206737 Mon Sep 17 00:00:00 2001 -From: Jaroslav Kysela -Date: Wed, 4 Dec 2019 15:15:46 -0600 -Subject: [PATCH 3/4] ASoC: Intel - do not describe I/O configuration in the - long card name - -The long card name might be used in GUI. This information should be hidden. - -Add CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES configuration option. - -Signed-off-by: Jaroslav Kysela -Signed-off-by: Pierre-Louis Bossart -Cc: Mark Brown -Link: https://lore.kernel.org/r/20191204211556.12671-4-pierre-louis.bossart@linux.intel.com -Signed-off-by: Mark Brown - -Signed-off-by: Jaroslav Kysela -(cherry picked from commit b5706f8ec29fb461571d25e3e813ede121fe31cd) -Bugzilla: 1772498 ---- - sound/soc/intel/boards/Kconfig | 13 +++++++++++++ - sound/soc/intel/boards/bytcht_es8316.c | 4 ++++ - sound/soc/intel/boards/bytcr_rt5640.c | 4 ++++ - sound/soc/intel/boards/bytcr_rt5651.c | 4 ++++ - 4 files changed, 25 insertions(+) - -diff --git a/sound/soc/intel/boards/Kconfig b/sound/soc/intel/boards/Kconfig -index ef20316e83d1..145eb55bd691 100644 ---- a/sound/soc/intel/boards/Kconfig -+++ b/sound/soc/intel/boards/Kconfig -@@ -13,6 +13,19 @@ menuconfig SND_SOC_INTEL_MACH - - if SND_SOC_INTEL_MACH - -+config SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES -+ bool "Use more user friendly long card names" -+ help -+ Some drivers report the I/O configuration to userspace through the -+ soundcard's long card name in the control user space AP. An unfortunate -+ side effect is that this long name may also be used by the GUI, -+ confusing users with information they don't need. -+ This option prevents the long name from being modified, and the I/O -+ configuration will be provided through a different component interface. -+ Select Y if userspace like UCM (Use Case Manager) uses the component -+ interface. -+ If unsure select N. -+ - if SND_SOC_INTEL_HASWELL - - config SND_SOC_INTEL_HASWELL_MACH -diff --git a/sound/soc/intel/boards/bytcht_es8316.c b/sound/soc/intel/boards/bytcht_es8316.c -index efa33f30dcac..12a1c5255484 100644 ---- a/sound/soc/intel/boards/bytcht_es8316.c -+++ b/sound/soc/intel/boards/bytcht_es8316.c -@@ -360,7 +360,9 @@ static struct snd_soc_dai_link byt_cht_es8316_dais[] = { - - /* SoC card */ - static char codec_name[SND_ACPI_I2C_ID_LEN]; -+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES) - static char long_name[50]; /* = "bytcht-es8316-*-spk-*-mic" */ -+#endif - static char components_string[32]; /* = "cfg-spk:* cfg-mic:* */ - - static int byt_cht_es8316_suspend(struct snd_soc_card *card) -@@ -578,10 +580,12 @@ static int snd_byt_cht_es8316_mc_probe(struct platform_device *pdev) - (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "1" : "2", - mic_name[BYT_CHT_ES8316_MAP(quirk)]); - byt_cht_es8316_card.components = components_string; -+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES) - snprintf(long_name, sizeof(long_name), "bytcht-es8316-%s-spk-%s-mic", - (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "mono" : "stereo", - mic_name[BYT_CHT_ES8316_MAP(quirk)]); - byt_cht_es8316_card.long_name = long_name; -+#endif - - /* register the soc card */ - snd_soc_card_set_drvdata(&byt_cht_es8316_card, priv); -diff --git a/sound/soc/intel/boards/bytcr_rt5640.c b/sound/soc/intel/boards/bytcr_rt5640.c -index 7bc6d3cec94c..648fcc1d07b5 100644 ---- a/sound/soc/intel/boards/bytcr_rt5640.c -+++ b/sound/soc/intel/boards/bytcr_rt5640.c -@@ -1082,7 +1082,9 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = { - static char byt_rt5640_codec_name[SND_ACPI_I2C_ID_LEN]; - static char byt_rt5640_codec_aif_name[12]; /* = "rt5640-aif[1|2]" */ - static char byt_rt5640_cpu_dai_name[10]; /* = "ssp[0|2]-port" */ -+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES) - static char byt_rt5640_long_name[40]; /* = "bytcr-rt5640-*-spk-*-mic" */ -+#endif - static char byt_rt5640_components[32]; /* = "cfg-spk:* cfg-mic:*" */ - - static int byt_rt5640_suspend(struct snd_soc_card *card) -@@ -1311,12 +1313,14 @@ static int snd_byt_rt5640_mc_probe(struct platform_device *pdev) - (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ? "1" : "2", - map_name[BYT_RT5640_MAP(byt_rt5640_quirk)]); - byt_rt5640_card.components = byt_rt5640_components; -+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES) - snprintf(byt_rt5640_long_name, sizeof(byt_rt5640_long_name), - "bytcr-rt5640-%s-spk-%s-mic", - (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ? - "mono" : "stereo", - map_name[BYT_RT5640_MAP(byt_rt5640_quirk)]); - byt_rt5640_card.long_name = byt_rt5640_long_name; -+#endif - - /* override plaform name, if required */ - platform_name = mach->mach_params.platform; -diff --git a/sound/soc/intel/boards/bytcr_rt5651.c b/sound/soc/intel/boards/bytcr_rt5651.c -index 80a5674ddb1b..c0d322a859f7 100644 ---- a/sound/soc/intel/boards/bytcr_rt5651.c -+++ b/sound/soc/intel/boards/bytcr_rt5651.c -@@ -797,7 +797,9 @@ static struct snd_soc_dai_link byt_rt5651_dais[] = { - static char byt_rt5651_codec_name[SND_ACPI_I2C_ID_LEN]; - static char byt_rt5651_codec_aif_name[12]; /* = "rt5651-aif[1|2]" */ - static char byt_rt5651_cpu_dai_name[10]; /* = "ssp[0|2]-port" */ -+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES) - static char byt_rt5651_long_name[50]; /* = "bytcr-rt5651-*-spk-*-mic[-swapped-hp]" */ -+#endif - static char byt_rt5651_components[50]; /* = "cfg-spk:* cfg-mic:*" */ - - static int byt_rt5651_suspend(struct snd_soc_card *card) -@@ -1087,6 +1089,7 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev) - (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ? - " cfg-hp:lrswap" : ""); - byt_rt5651_card.components = byt_rt5651_components; -+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES) - snprintf(byt_rt5651_long_name, sizeof(byt_rt5651_long_name), - "bytcr-rt5651-%s-spk-%s-mic%s", - (byt_rt5651_quirk & BYT_RT5651_MONO_SPEAKER) ? -@@ -1095,6 +1098,7 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev) - (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ? - "-hp-swapped" : ""); - byt_rt5651_card.long_name = byt_rt5651_long_name; -+#endif - - /* override plaform name, if required */ - platform_name = mach->mach_params.platform; --- -2.20.1 - - From 9aa9b367e35494f2d02112ca440a78908f645a04 Mon Sep 17 00:00:00 2001 From: Jaroslav Kysela Date: Fri, 22 Nov 2019 09:31:03 +0100 diff --git a/configs/fedora/debug/SND_CTL_VALIDATION b/configs/fedora/debug/SND_CTL_VALIDATION new file mode 100644 index 000000000..c0c87e57e --- /dev/null +++ b/configs/fedora/debug/SND_CTL_VALIDATION @@ -0,0 +1 @@ +SND_CTL_VALIDATION=y diff --git a/configs/fedora/generic/CONFIG_ARCH_RANDOM b/configs/fedora/generic/CONFIG_ARCH_RANDOM new file mode 100644 index 000000000..51658fe1c --- /dev/null +++ b/configs/fedora/generic/CONFIG_ARCH_RANDOM @@ -0,0 +1 @@ +CONFIG_ARCH_RANDOM=y diff --git a/configs/fedora/generic/CONFIG_ATH11K b/configs/fedora/generic/CONFIG_ATH11K new file mode 100644 index 000000000..584c5e3f1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ATH11K @@ -0,0 +1 @@ +# CONFIG_ATH11K is not set diff --git a/configs/fedora/generic/CONFIG_BCM84881_PHY b/configs/fedora/generic/CONFIG_BCM84881_PHY new file mode 100644 index 000000000..6f472549d --- /dev/null +++ b/configs/fedora/generic/CONFIG_BCM84881_PHY @@ -0,0 +1 @@ +# CONFIG_BCM84881_PHY is not set diff --git a/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL b/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL new file mode 100644 index 000000000..25d6ba248 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL @@ -0,0 +1 @@ +CONFIG_CPU_FREQ_THERMAL=y diff --git a/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA b/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA new file mode 100644 index 000000000..db43b2234 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA @@ -0,0 +1 @@ +# CONFIG_EFI_DISABLE_PCI_DMA is not set diff --git a/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK b/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK new file mode 100644 index 000000000..7ede260aa --- /dev/null +++ b/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK @@ -0,0 +1 @@ +CONFIG_ETHTOOL_NETLINK=y diff --git a/configs/fedora/generic/CONFIG_GPIO_SIFIVE b/configs/fedora/generic/CONFIG_GPIO_SIFIVE new file mode 100644 index 000000000..461cb49e4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GPIO_SIFIVE @@ -0,0 +1 @@ +# CONFIG_GPIO_SIFIVE is not set diff --git a/configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200 b/configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200 new file mode 100644 index 000000000..33b83a3c6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200 @@ -0,0 +1 @@ +# CONFIG_HW_RANDOM_IPROC_RNG200 is not set diff --git a/configs/fedora/generic/CONFIG_INET_ESPINTCP b/configs/fedora/generic/CONFIG_INET_ESPINTCP new file mode 100644 index 000000000..04ac14c89 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INET_ESPINTCP @@ -0,0 +1 @@ +# CONFIG_INET_ESPINTCP is not set diff --git a/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B b/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B new file mode 100644 index 000000000..eae364473 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B @@ -0,0 +1 @@ +# CONFIG_MICROCHIP_PIT64B is not set diff --git a/configs/fedora/generic/CONFIG_MPTCP b/configs/fedora/generic/CONFIG_MPTCP new file mode 100644 index 000000000..3bfe60494 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MPTCP @@ -0,0 +1 @@ +CONFIG_MPTCP=y diff --git a/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST b/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST new file mode 100644 index 000000000..bbf062136 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST @@ -0,0 +1 @@ +# CONFIG_MPTCP_HMAC_TEST is not set diff --git a/configs/fedora/generic/CONFIG_MPTCP_IPV6 b/configs/fedora/generic/CONFIG_MPTCP_IPV6 new file mode 100644 index 000000000..d0780145d --- /dev/null +++ b/configs/fedora/generic/CONFIG_MPTCP_IPV6 @@ -0,0 +1 @@ +CONFIG_MPTCP_IPV6=y diff --git a/configs/fedora/generic/CONFIG_NET_DSA_AR9331 b/configs/fedora/generic/CONFIG_NET_DSA_AR9331 new file mode 100644 index 000000000..c0f369f09 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_AR9331 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_AR9331 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331 b/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331 new file mode 100644 index 000000000..96e408b5b --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_TAG_AR9331 is not set diff --git a/configs/fedora/generic/CONFIG_NET_SCH_ETS b/configs/fedora/generic/CONFIG_NET_SCH_ETS new file mode 100644 index 000000000..95ea61e43 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_SCH_ETS @@ -0,0 +1 @@ +# CONFIG_NET_SCH_ETS is not set diff --git a/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE b/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE new file mode 100644 index 000000000..71241b274 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE @@ -0,0 +1 @@ +# CONFIG_NET_SCH_FQ_PIE is not set diff --git a/configs/fedora/generic/CONFIG_PLX_DMA b/configs/fedora/generic/CONFIG_PLX_DMA new file mode 100644 index 000000000..61c623f9c --- /dev/null +++ b/configs/fedora/generic/CONFIG_PLX_DMA @@ -0,0 +1 @@ +# CONFIG_PLX_DMA is not set diff --git a/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES new file mode 100644 index 000000000..ccff0ec88 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES @@ -0,0 +1 @@ +# CONFIG_PTP_1588_CLOCK_INES is not set diff --git a/configs/fedora/generic/CONFIG_QCOM_CPR b/configs/fedora/generic/CONFIG_QCOM_CPR new file mode 100644 index 000000000..96eea8d43 --- /dev/null +++ b/configs/fedora/generic/CONFIG_QCOM_CPR @@ -0,0 +1 @@ +# CONFIG_QCOM_CPR is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MP8859 b/configs/fedora/generic/CONFIG_REGULATOR_MP8859 new file mode 100644 index 000000000..754940abf --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_MP8859 @@ -0,0 +1 @@ +# CONFIG_REGULATOR_MP8859 is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920 b/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920 new file mode 100644 index 000000000..c1a23686c --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920 @@ -0,0 +1 @@ +# CONFIG_REGULATOR_MPQ7920 is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019 b/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019 new file mode 100644 index 000000000..2fe47853d --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019 @@ -0,0 +1 @@ +# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 new file mode 100644 index 000000000..e8e9e3ea8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 @@ -0,0 +1 @@ +CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS new file mode 100644 index 000000000..5e8c57ec5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS @@ -0,0 +1 @@ +CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADM1177 b/configs/fedora/generic/CONFIG_SENSORS_ADM1177 new file mode 100644 index 000000000..73f1d35f4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_ADM1177 @@ -0,0 +1 @@ +# CONFIG_SENSORS_ADM1177 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP b/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP new file mode 100644 index 000000000..6ca481ecc --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP @@ -0,0 +1 @@ +CONFIG_SENSORS_DRIVETEMP=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_MAX20730 b/configs/fedora/generic/CONFIG_SENSORS_MAX20730 new file mode 100644 index 000000000..38f8a8dd9 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_MAX20730 @@ -0,0 +1 @@ +# CONFIG_SENSORS_MAX20730 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_MAX31730 b/configs/fedora/generic/CONFIG_SENSORS_MAX31730 new file mode 100644 index 000000000..463fd89b1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_MAX31730 @@ -0,0 +1 @@ +# CONFIG_SENSORS_MAX31730 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_XDPE122 b/configs/fedora/generic/CONFIG_SENSORS_XDPE122 new file mode 100644 index 000000000..4de67bfd0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_XDPE122 @@ -0,0 +1 @@ +# CONFIG_SENSORS_XDPE122 is not set diff --git a/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION new file mode 100644 index 000000000..a882af4c8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION @@ -0,0 +1 @@ +# CONFIG_SND_CTL_VALIDATION is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6660 b/configs/fedora/generic/CONFIG_SND_SOC_MT6660 new file mode 100644 index 000000000..7e78d6d6e --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6660 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_MT6660 is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW new file mode 100644 index 000000000..46419fa28 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW @@ -0,0 +1 @@ +# CONFIG_SND_SOC_RT1308_SDW is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW new file mode 100644 index 000000000..fbb2dab88 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW @@ -0,0 +1 @@ +# CONFIG_SND_SOC_RT700_SDW is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW new file mode 100644 index 000000000..f37826a01 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW @@ -0,0 +1 @@ +# CONFIG_SND_SOC_RT711_SDW is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW new file mode 100644 index 000000000..828094466 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW @@ -0,0 +1 @@ +# CONFIG_SND_SOC_RT715_SDW is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WSA881X b/configs/fedora/generic/CONFIG_SND_SOC_WSA881X new file mode 100644 index 000000000..0d83e772a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_WSA881X @@ -0,0 +1 @@ +# CONFIG_SND_SOC_WSA881X is not set diff --git a/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX b/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX new file mode 100644 index 000000000..e36c66c7e --- /dev/null +++ b/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX @@ -0,0 +1 @@ +# CONFIG_SPI_HISI_SFC_V3XX is not set diff --git a/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK b/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK new file mode 100644 index 000000000..e07891f5b --- /dev/null +++ b/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK @@ -0,0 +1 @@ +CONFIG_VSOCKETS_LOOPBACK=m diff --git a/configs/fedora/generic/CONFIG_WIREGUARD b/configs/fedora/generic/CONFIG_WIREGUARD new file mode 100644 index 000000000..f4bb670b4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_WIREGUARD @@ -0,0 +1 @@ +CONFIG_WIREGUARD=m diff --git a/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG b/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG new file mode 100644 index 000000000..bcd811328 --- /dev/null +++ b/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG @@ -0,0 +1 @@ +# CONFIG_WIREGUARD_DEBUG is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ b/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ new file mode 100644 index 000000000..a73eed797 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ @@ -0,0 +1 @@ +# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL new file mode 100644 index 000000000..5c7d98e5a --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL @@ -0,0 +1 @@ +CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA new file mode 100644 index 000000000..94f96317e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER new file mode 100644 index 000000000..b0a7986d5 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set diff --git a/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL b/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL new file mode 100644 index 000000000..32182a25f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL @@ -0,0 +1 @@ +CONFIG_SUN8I_THERMAL=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD new file mode 100644 index 000000000..cba9bf0b8 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD @@ -0,0 +1 @@ +CONFIG_ARM64_E0PD=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 new file mode 100644 index 000000000..4cc427c4a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 @@ -0,0 +1 @@ +CONFIG_ARM64_ERRATUM_1530923=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS new file mode 100644 index 000000000..bb1ab4cb2 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS @@ -0,0 +1 @@ +CONFIG_ARM64_USE_LSE_ATOMICS=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA new file mode 100644 index 000000000..57350600f --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA @@ -0,0 +1 @@ +# CONFIG_HISI_DMA is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF b/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF new file mode 100644 index 000000000..4c82e8df9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF @@ -0,0 +1 @@ +# CONFIG_OCTEONTX2_PF is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE b/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE new file mode 100644 index 000000000..c7493fadb --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE @@ -0,0 +1 @@ +CONFIG_SND_HDA_PREALLOC_SIZE=0 diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH new file mode 100644 index 000000000..08ec882bb --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH new file mode 100644 index 000000000..a96d1ad40 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_TIME_NS b/configs/fedora/generic/x86/CONFIG_TIME_NS new file mode 100644 index 000000000..4480620f6 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_TIME_NS @@ -0,0 +1 @@ +CONFIG_TIME_NS=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD new file mode 100644 index 000000000..5ca68a398 --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD @@ -0,0 +1 @@ +CONFIG_INTEL_IDXD=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL new file mode 100644 index 000000000..f8e5172cf --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL @@ -0,0 +1 @@ +CONFIG_INTEL_UNCORE_FREQ_CONTROL=m diff --git a/efi-secureboot.patch b/efi-secureboot.patch index cda57a471..326c73a0f 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -131,10 +131,10 @@ Signed-off-by: Jeremy Cline create mode 100644 drivers/firmware/efi/secureboot.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index bbe35bf879f5..7e528b6af86b 100644 +index 2441b64d061f..1797623b0c3a 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1126,19 +1126,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -156,10 +156,10 @@ index bbe35bf879f5..7e528b6af86b 100644 reserve_initrd(); diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 4ac2de4dfa72..195b078a423c 100644 +index 554d795270d9..d2e17e26ac55 100644 --- a/drivers/firmware/efi/Makefile +++ b/drivers/firmware/efi/Makefile -@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o +@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o obj-$(CONFIG_EFI_TEST) += test/ obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o @@ -169,7 +169,7 @@ index 4ac2de4dfa72..195b078a423c 100644 diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c new file mode 100644 -index 000000000000..9070055de0a1 +index 000000000000..de0a3714a5d4 --- /dev/null +++ b/drivers/firmware/efi/secureboot.c @@ -0,0 +1,38 @@ @@ -212,10 +212,10 @@ index 000000000000..9070055de0a1 + } +} diff --git a/include/linux/efi.h b/include/linux/efi.h -index 21d81021c1f4..758ec061d03b 100644 +index 5062683d4d08..6ae0e02f461e 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *); +@@ -1126,6 +1126,14 @@ extern int __init efi_setup_pcdp_console(char *); #define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ @@ -230,25 +230,25 @@ index 21d81021c1f4..758ec061d03b 100644 #ifdef CONFIG_EFI /* -@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature) - return test_bit(feature, &efi.flags) != 0; +@@ -1137,6 +1145,8 @@ static inline bool efi_enabled(int feature) } extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); -+ -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ bool __pure __efi_soft_reserve_enabled(void); -@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type) - { + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -1158,6 +1168,8 @@ efi_capsule_pending(int *reset_type) return false; } -+ -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ static inline bool efi_soft_reserve_enabled(void) { -@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + return false; +@@ -1541,12 +1553,6 @@ static inline bool efi_runtime_disabled(void) { return true; } extern void efi_call_virt_check_flags(unsigned long flags, const char *call); extern unsigned long efi_call_virt_save_flags(void); @@ -258,11 +258,11 @@ index 21d81021c1f4..758ec061d03b 100644 - efi_secureboot_mode_disabled, - efi_secureboot_mode_enabled, -}; - enum efi_secureboot_mode efi_get_secureboot(efi_system_table_t *sys_table); + enum efi_secureboot_mode efi_get_secureboot(void); #ifdef CONFIG_RESET_ATTACK_MITIGATION -- -2.21.0 +2.24.1 From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001 @@ -284,18 +284,18 @@ Signed-off-by: Jeremy Cline 2 files changed, 21 insertions(+) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index 77ea96b794bd..a119e1bc9623 100644 +index 1797623b0c3a..fa8ac411bf6e 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -73,6 +73,7 @@ - #include - #include - #include +@@ -17,6 +17,7 @@ + #include + #include + #include +#include - #include - #include