From 079e0f545a491903a6acb0dc783d162ae84a2e6c Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Dec 04 2019 18:38:43 +0000 Subject: Sync up stabilization with f31 --- diff --git a/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch b/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch new file mode 100644 index 0000000..587a2ac --- /dev/null +++ b/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch @@ -0,0 +1,37 @@ +From c0a333d842ef67ac04adc72ff79dc1ccc3dca4ed Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Sun, 27 Oct 2019 14:48:47 -0500 +Subject: [PATCH] ASoC: SOF: Fix memory leak in sof_dfsentry_write + +In the implementation of sof_dfsentry_write() memory allocated for +string is leaked in case of an error. Go to error handling path if the +d_name.name is not valid. + +Fixes: 091c12e1f50c ("ASoC: SOF: debug: add new debugfs entries for IPC flood test") +Signed-off-by: Navid Emamdoost +Link: https://lore.kernel.org/r/20191027194856.4056-1-navid.emamdoost@gmail.com +Signed-off-by: Mark Brown +--- + sound/soc/sof/debug.c | 6 ++++-- + 1 file changed, 4 insertions(+), 2 deletions(-) + +diff --git a/sound/soc/sof/debug.c b/sound/soc/sof/debug.c +index 54cd431faab7..5529e8eeca46 100644 +--- a/sound/soc/sof/debug.c ++++ b/sound/soc/sof/debug.c +@@ -152,8 +152,10 @@ static ssize_t sof_dfsentry_write(struct file *file, const char __user *buffer, + * in the debugfs entry. + */ + if (strcmp(dfse->dfsentry->d_name.name, "ipc_flood_count") && +- strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) +- return -EINVAL; ++ strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) { ++ ret = -EINVAL; ++ goto out; ++ } + + if (!strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) + flood_duration_test = true; +-- +2.23.0 + diff --git a/0001-ASoC-SOF-ipc-Fix-memory-leak-in-sof_set_get_large_ct.patch b/0001-ASoC-SOF-ipc-Fix-memory-leak-in-sof_set_get_large_ct.patch new file mode 100644 index 0000000..2ebcb13 --- /dev/null +++ b/0001-ASoC-SOF-ipc-Fix-memory-leak-in-sof_set_get_large_ct.patch @@ -0,0 +1,37 @@ +From 45c1380358b12bf2d1db20a5874e9544f56b34ab Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Sun, 27 Oct 2019 16:53:24 -0500 +Subject: [PATCH] ASoC: SOF: ipc: Fix memory leak in + sof_set_get_large_ctrl_data + +In the implementation of sof_set_get_large_ctrl_data() there is a memory +leak in case an error. Release partdata if sof_get_ctrl_copy_params() +fails. + +Fixes: 54d198d5019d ("ASoC: SOF: Propagate sof_get_ctrl_copy_params() error properly") +Signed-off-by: Navid Emamdoost +Link: https://lore.kernel.org/r/20191027215330.12729-1-navid.emamdoost@gmail.com +Signed-off-by: Mark Brown +--- + sound/soc/sof/ipc.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/sound/soc/sof/ipc.c b/sound/soc/sof/ipc.c +index b2f359d2f7e5..086eeeab8679 100644 +--- a/sound/soc/sof/ipc.c ++++ b/sound/soc/sof/ipc.c +@@ -572,8 +572,10 @@ static int sof_set_get_large_ctrl_data(struct snd_sof_dev *sdev, + else + err = sof_get_ctrl_copy_params(cdata->type, partdata, cdata, + sparams); +- if (err < 0) ++ if (err < 0) { ++ kfree(partdata); + return err; ++ } + + msg_bytes = sparams->msg_bytes; + pl_size = sparams->pl_size; +-- +2.23.0 + diff --git a/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch b/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch new file mode 100644 index 0000000..87f4b4d --- /dev/null +++ b/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch @@ -0,0 +1,33 @@ +From 4a9d46a9fe14401f21df69cea97c62396d5fb053 Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Tue, 10 Sep 2019 17:21:19 -0500 +Subject: [PATCH] RDMA: Fix goto target to release the allocated memory + +In bnxt_re_create_srq(), when ib_copy_to_udata() fails allocated memory +should be released by goto fail. + +Fixes: 37cb11acf1f7 ("RDMA/bnxt_re: Add SRQ support for Broadcom adapters") +Link: https://lore.kernel.org/r/20190910222120.16517-1-navid.emamdoost@gmail.com +Signed-off-by: Navid Emamdoost +Reviewed-by: Jason Gunthorpe +Signed-off-by: Jason Gunthorpe +--- + drivers/infiniband/hw/bnxt_re/ib_verbs.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/drivers/infiniband/hw/bnxt_re/ib_verbs.c b/drivers/infiniband/hw/bnxt_re/ib_verbs.c +index f9e97d0cc459..b4149dc9e824 100644 +--- a/drivers/infiniband/hw/bnxt_re/ib_verbs.c ++++ b/drivers/infiniband/hw/bnxt_re/ib_verbs.c +@@ -1398,7 +1398,7 @@ int bnxt_re_create_srq(struct ib_srq *ib_srq, + dev_err(rdev_to_dev(rdev), "SRQ copy to udata failed!"); + bnxt_qplib_destroy_srq(&rdev->qplib_res, + &srq->qplib_srq); +- goto exit; ++ goto fail; + } + } + if (nq) +-- +2.23.0 + diff --git a/0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch b/0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch deleted file mode 100644 index f73136a..0000000 --- a/0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch +++ /dev/null @@ -1,59 +0,0 @@ -From e63e1480c016e59f684d92b8091589ae501996a4 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Wed, 3 Jul 2019 12:33:55 +0100 -Subject: [PATCH 1/2] Revert "ARM: bcm283x: Switch V3D over to using the PM - driver instead of firmware." - -This reverts commit e1dc2b2e1bef7237fd8fc055fe1ec2a6ff001f91. ---- - arch/arm/boot/dts/bcm2835-rpi.dtsi | 4 ++++ - arch/arm/boot/dts/bcm283x.dtsi | 4 +--- - 2 files changed, 5 insertions(+), 3 deletions(-) - -diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi -index 715d50c64529..9d11cb759b5b 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi -+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi -@@ -85,6 +85,10 @@ - power-domains = <&power RPI_POWER_DOMAIN_USB>; - }; - -+&v3d { -+ power-domains = <&power RPI_POWER_DOMAIN_V3D>; -+}; -+ - &hdmi { - power-domains = <&power RPI_POWER_DOMAIN_HDMI>; - status = "okay"; -diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi -index 9777644c6c2b..20ed8b1da11b 100644 ---- a/arch/arm/boot/dts/bcm283x.dtsi -+++ b/arch/arm/boot/dts/bcm283x.dtsi -@@ -3,7 +3,6 @@ - #include - #include - #include --#include - - /* firmware-provided startup stubs live here, where the secondary CPUs are - * spinning. -@@ -121,7 +120,7 @@ - #interrupt-cells = <2>; - }; - -- pm: watchdog@7e100000 { -+ watchdog@7e100000 { - compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; - #power-domain-cells = <1>; - #reset-cells = <1>; -@@ -639,7 +638,6 @@ - compatible = "brcm,bcm2835-v3d"; - reg = <0x7ec00000 0x1000>; - interrupts = <1 10>; -- power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>; - }; - - vc4: gpu { --- -2.21.0 - diff --git a/0001-ath9k-release-allocated-buffer-if-timed-out.patch b/0001-ath9k-release-allocated-buffer-if-timed-out.patch new file mode 100644 index 0000000..db71192 --- /dev/null +++ b/0001-ath9k-release-allocated-buffer-if-timed-out.patch @@ -0,0 +1,29 @@ +From 728c1e2a05e4b5fc52fab3421dce772a806612a2 Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Fri, 6 Sep 2019 13:59:30 -0500 +Subject: [PATCH] ath9k: release allocated buffer if timed out + +In ath9k_wmi_cmd, the allocated network buffer needs to be released +if timeout happens. Otherwise memory will be leaked. + +Signed-off-by: Navid Emamdoost +Signed-off-by: Kalle Valo +--- + drivers/net/wireless/ath/ath9k/wmi.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/net/wireless/ath/ath9k/wmi.c b/drivers/net/wireless/ath/ath9k/wmi.c +index d1f6710ca63b..cdc146091194 100644 +--- a/drivers/net/wireless/ath/ath9k/wmi.c ++++ b/drivers/net/wireless/ath/ath9k/wmi.c +@@ -336,6 +336,7 @@ int ath9k_wmi_cmd(struct wmi *wmi, enum wmi_cmd_id cmd_id, + ath_dbg(common, WMI, "Timeout waiting for WMI command: %s\n", + wmi_cmd_to_name(cmd_id)); + mutex_unlock(&wmi->op_mutex); ++ kfree_skb(skb); + return -ETIMEDOUT; + } + +-- +2.23.0 + diff --git a/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch b/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch new file mode 100644 index 0000000..0d21d61 --- /dev/null +++ b/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch @@ -0,0 +1,46 @@ +From 853acf7caf10b828102d92d05b5c101666a6142b Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Fri, 6 Sep 2019 13:26:03 -0500 +Subject: [PATCH] ath9k_htc: release allocated buffer if timed out + +In htc_config_pipe_credits, htc_setup_complete, and htc_connect_service +if time out happens, the allocated buffer needs to be released. +Otherwise there will be memory leak. + +Signed-off-by: Navid Emamdoost +Signed-off-by: Kalle Valo +--- + drivers/net/wireless/ath/ath9k/htc_hst.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/drivers/net/wireless/ath/ath9k/htc_hst.c b/drivers/net/wireless/ath/ath9k/htc_hst.c +index 1bf63a4efb4c..d091c8ebdcf0 100644 +--- a/drivers/net/wireless/ath/ath9k/htc_hst.c ++++ b/drivers/net/wireless/ath/ath9k/htc_hst.c +@@ -170,6 +170,7 @@ static int htc_config_pipe_credits(struct htc_target *target) + time_left = wait_for_completion_timeout(&target->cmd_wait, HZ); + if (!time_left) { + dev_err(target->dev, "HTC credit config timeout\n"); ++ kfree_skb(skb); + return -ETIMEDOUT; + } + +@@ -205,6 +206,7 @@ static int htc_setup_complete(struct htc_target *target) + time_left = wait_for_completion_timeout(&target->cmd_wait, HZ); + if (!time_left) { + dev_err(target->dev, "HTC start timeout\n"); ++ kfree_skb(skb); + return -ETIMEDOUT; + } + +@@ -277,6 +279,7 @@ int htc_connect_service(struct htc_target *target, + if (!time_left) { + dev_err(target->dev, "Service connection timeout for: %d\n", + service_connreq->service_id); ++ kfree_skb(skb); + return -ETIMEDOUT; + } + +-- +2.23.0 + diff --git a/0001-crypto-ccp-Release-all-allocated-memory-if-sha-type-.patch b/0001-crypto-ccp-Release-all-allocated-memory-if-sha-type-.patch new file mode 100644 index 0000000..fc8bde0 --- /dev/null +++ b/0001-crypto-ccp-Release-all-allocated-memory-if-sha-type-.patch @@ -0,0 +1,37 @@ +From 128c66429247add5128c03dc1e144ca56f05a4e2 Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Thu, 19 Sep 2019 11:04:48 -0500 +Subject: [PATCH] crypto: ccp - Release all allocated memory if sha type is + invalid + +Release all allocated memory if sha type is invalid: +In ccp_run_sha_cmd, if the type of sha is invalid, the allocated +hmac_buf should be released. + +v2: fix the goto. + +Signed-off-by: Navid Emamdoost +Acked-by: Gary R Hook +Signed-off-by: Herbert Xu +--- + drivers/crypto/ccp/ccp-ops.c | 3 ++- + 1 file changed, 2 insertions(+), 1 deletion(-) + +diff --git a/drivers/crypto/ccp/ccp-ops.c b/drivers/crypto/ccp/ccp-ops.c +index c8da8eb160da..422193690fd4 100644 +--- a/drivers/crypto/ccp/ccp-ops.c ++++ b/drivers/crypto/ccp/ccp-ops.c +@@ -1777,8 +1777,9 @@ ccp_run_sha_cmd(struct ccp_cmd_queue *cmd_q, struct ccp_cmd *cmd) + LSB_ITEM_SIZE); + break; + default: ++ kfree(hmac_buf); + ret = -EINVAL; +- goto e_ctx; ++ goto e_data; + } + + memset(&hmac_cmd, 0, sizeof(hmac_cmd)); +-- +2.23.0 + diff --git a/0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch b/0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch deleted file mode 100644 index 3fabbdc..0000000 --- a/0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch +++ /dev/null @@ -1,69 +0,0 @@ -From 449fa54d6815be8c2c1f68fa9dbbae9384a7c03e Mon Sep 17 00:00:00 2001 -From: Fugang Duan -Date: Fri, 19 Jul 2019 17:26:48 +0800 -Subject: [PATCH] dma-direct: correct the physical addr in - dma_direct_sync_sg_for_cpu/device - -dma_map_sg() may use swiotlb buffer when the kernel command line includes -"swiotlb=force" or the dma_addr is out of dev->dma_mask range. After -DMA complete the memory moving from device to memory, then user call -dma_sync_sg_for_cpu() to sync with DMA buffer, and copy the original -virtual buffer to other space. - -So dma_direct_sync_sg_for_cpu() should use swiotlb physical addr, not -the original physical addr from sg_phys(sg). - -dma_direct_sync_sg_for_device() also has the same issue, correct it as -well. - -Fixes: 55897af63091("dma-direct: merge swiotlb_dma_ops into the dma_direct code") -Signed-off-by: Fugang Duan -Reviewed-by: Robin Murphy -Signed-off-by: Christoph Hellwig ---- - kernel/dma/direct.c | 18 +++++++++++------- - 1 file changed, 11 insertions(+), 7 deletions(-) - -diff --git a/kernel/dma/direct.c b/kernel/dma/direct.c -index e269b6f9b444..59bdceea3737 100644 ---- a/kernel/dma/direct.c -+++ b/kernel/dma/direct.c -@@ -234,12 +234,14 @@ void dma_direct_sync_sg_for_device(struct device *dev, - int i; - - for_each_sg(sgl, sg, nents, i) { -- if (unlikely(is_swiotlb_buffer(sg_phys(sg)))) -- swiotlb_tbl_sync_single(dev, sg_phys(sg), sg->length, -+ phys_addr_t paddr = dma_to_phys(dev, sg_dma_address(sg)); -+ -+ if (unlikely(is_swiotlb_buffer(paddr))) -+ swiotlb_tbl_sync_single(dev, paddr, sg->length, - dir, SYNC_FOR_DEVICE); - - if (!dev_is_dma_coherent(dev)) -- arch_sync_dma_for_device(dev, sg_phys(sg), sg->length, -+ arch_sync_dma_for_device(dev, paddr, sg->length, - dir); - } - } -@@ -271,11 +273,13 @@ void dma_direct_sync_sg_for_cpu(struct device *dev, - int i; - - for_each_sg(sgl, sg, nents, i) { -+ phys_addr_t paddr = dma_to_phys(dev, sg_dma_address(sg)); -+ - if (!dev_is_dma_coherent(dev)) -- arch_sync_dma_for_cpu(dev, sg_phys(sg), sg->length, dir); -- -- if (unlikely(is_swiotlb_buffer(sg_phys(sg)))) -- swiotlb_tbl_sync_single(dev, sg_phys(sg), sg->length, dir, -+ arch_sync_dma_for_cpu(dev, paddr, sg->length, dir); -+ -+ if (unlikely(is_swiotlb_buffer(paddr))) -+ swiotlb_tbl_sync_single(dev, paddr, sg->length, dir, - SYNC_FOR_CPU); - } - --- -2.21.0 - diff --git a/0001-drm-amd-display-prevent-memory-leak.patch b/0001-drm-amd-display-prevent-memory-leak.patch new file mode 100644 index 0000000..e74ad29 --- /dev/null +++ b/0001-drm-amd-display-prevent-memory-leak.patch @@ -0,0 +1,82 @@ +From 104c307147ad379617472dd91a5bcb368d72bd6d Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Tue, 24 Sep 2019 23:23:56 -0500 +Subject: [PATCH] drm/amd/display: prevent memory leak + +In dcn*_create_resource_pool the allocated memory should be released if +construct pool fails. + +Reviewed-by: Harry Wentland +Signed-off-by: Navid Emamdoost +Signed-off-by: Alex Deucher +--- + drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c | 1 + + drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c | 1 + + drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c | 1 + + drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c | 1 + + drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c | 1 + + 5 files changed, 5 insertions(+) + +diff --git a/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c b/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c +index afc61055eca1..1787b9bf800a 100644 +--- a/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c ++++ b/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c +@@ -1091,6 +1091,7 @@ struct resource_pool *dce100_create_resource_pool( + if (construct(num_virtual_links, dc, pool)) + return &pool->base; + ++ kfree(pool); + BREAK_TO_DEBUGGER(); + return NULL; + } +diff --git a/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c b/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c +index c66fe170e1e8..318e9c2e2ca8 100644 +--- a/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c ++++ b/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c +@@ -1462,6 +1462,7 @@ struct resource_pool *dce110_create_resource_pool( + if (construct(num_virtual_links, dc, pool, asic_id)) + return &pool->base; + ++ kfree(pool); + BREAK_TO_DEBUGGER(); + return NULL; + } +diff --git a/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c b/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c +index 2b3a2917c168..83e1878161c9 100644 +--- a/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c ++++ b/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c +@@ -1342,6 +1342,7 @@ struct resource_pool *dce112_create_resource_pool( + if (construct(num_virtual_links, dc, pool)) + return &pool->base; + ++ kfree(pool); + BREAK_TO_DEBUGGER(); + return NULL; + } +diff --git a/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c b/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c +index 236c4c0324b1..8b85e5274bba 100644 +--- a/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c ++++ b/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c +@@ -1208,6 +1208,7 @@ struct resource_pool *dce120_create_resource_pool( + if (construct(num_virtual_links, dc, pool)) + return &pool->base; + ++ kfree(pool); + BREAK_TO_DEBUGGER(); + return NULL; + } +diff --git a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c +index 5a89e462e7cc..59305e411a66 100644 +--- a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c ++++ b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c +@@ -1570,6 +1570,7 @@ struct resource_pool *dcn10_create_resource_pool( + if (construct(init_data->num_virtual_links, dc, pool)) + return &pool->base; + ++ kfree(pool); + BREAK_TO_DEBUGGER(); + return NULL; + } +-- +2.23.0 + diff --git a/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch b/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch new file mode 100644 index 0000000..d82c3f2 --- /dev/null +++ b/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch @@ -0,0 +1,29 @@ +From b4b814fec1a5a849383f7b3886b654a13abbda7d Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Thu, 12 Sep 2019 23:23:27 -0500 +Subject: [PATCH] iwlwifi: dbg_ini: fix memory leak in alloc_sgtable + +In alloc_sgtable if alloc_page fails, the alocated table should be +released. + +Signed-off-by: Navid Emamdoost +Signed-off-by: Luca Coelho +--- + drivers/net/wireless/intel/iwlwifi/fw/dbg.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/net/wireless/intel/iwlwifi/fw/dbg.c b/drivers/net/wireless/intel/iwlwifi/fw/dbg.c +index 5c8602de9168..87421807e040 100644 +--- a/drivers/net/wireless/intel/iwlwifi/fw/dbg.c ++++ b/drivers/net/wireless/intel/iwlwifi/fw/dbg.c +@@ -646,6 +646,7 @@ static struct scatterlist *alloc_sgtable(int size) + if (new_page) + __free_page(new_page); + } ++ kfree(table); + return NULL; + } + alloc_size = min_t(int, size, PAGE_SIZE); +-- +2.23.0 + diff --git a/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch b/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch new file mode 100644 index 0000000..a72e920 --- /dev/null +++ b/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch @@ -0,0 +1,99 @@ +From 0f4f199443faca715523b0659aa536251d8b978f Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Fri, 27 Sep 2019 15:56:04 -0500 +Subject: [PATCH] iwlwifi: pcie: fix memory leaks in + iwl_pcie_ctxt_info_gen3_init + +In iwl_pcie_ctxt_info_gen3_init there are cases that the allocated dma +memory is leaked in case of error. + +DMA memories prph_scratch, prph_info, and ctxt_info_gen3 are allocated +and initialized to be later assigned to trans_pcie. But in any error case +before such assignment the allocated memories should be released. + +First of such error cases happens when iwl_pcie_init_fw_sec fails. +Current implementation correctly releases prph_scratch. But in two +sunsequent error cases where dma_alloc_coherent may fail, such +releases are missing. + +This commit adds release for prph_scratch when allocation for +prph_info fails, and adds releases for prph_scratch and prph_info when +allocation for ctxt_info_gen3 fails. + +Fixes: 2ee824026288 ("iwlwifi: pcie: support context information for 22560 devices") +Signed-off-by: Navid Emamdoost +Signed-off-by: Luca Coelho +--- + .../intel/iwlwifi/pcie/ctxt-info-gen3.c | 36 +++++++++++++------ + 1 file changed, 25 insertions(+), 11 deletions(-) + +diff --git a/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c b/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c +index 75fa8a6aafee..74980382e64c 100644 +--- a/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c ++++ b/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c +@@ -107,13 +107,9 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans, + + /* allocate ucode sections in dram and set addresses */ + ret = iwl_pcie_init_fw_sec(trans, fw, &prph_scratch->dram); +- if (ret) { +- dma_free_coherent(trans->dev, +- sizeof(*prph_scratch), +- prph_scratch, +- trans_pcie->prph_scratch_dma_addr); +- return ret; +- } ++ if (ret) ++ goto err_free_prph_scratch; ++ + + /* Allocate prph information + * currently we don't assign to the prph info anything, but it would get +@@ -121,16 +117,20 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans, + prph_info = dma_alloc_coherent(trans->dev, sizeof(*prph_info), + &trans_pcie->prph_info_dma_addr, + GFP_KERNEL); +- if (!prph_info) +- return -ENOMEM; ++ if (!prph_info) { ++ ret = -ENOMEM; ++ goto err_free_prph_scratch; ++ } + + /* Allocate context info */ + ctxt_info_gen3 = dma_alloc_coherent(trans->dev, + sizeof(*ctxt_info_gen3), + &trans_pcie->ctxt_info_dma_addr, + GFP_KERNEL); +- if (!ctxt_info_gen3) +- return -ENOMEM; ++ if (!ctxt_info_gen3) { ++ ret = -ENOMEM; ++ goto err_free_prph_info; ++ } + + ctxt_info_gen3->prph_info_base_addr = + cpu_to_le64(trans_pcie->prph_info_dma_addr); +@@ -186,6 +186,20 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans, + iwl_set_bit(trans, CSR_GP_CNTRL, CSR_AUTO_FUNC_INIT); + + return 0; ++ ++err_free_prph_info: ++ dma_free_coherent(trans->dev, ++ sizeof(*prph_info), ++ prph_info, ++ trans_pcie->prph_info_dma_addr); ++ ++err_free_prph_scratch: ++ dma_free_coherent(trans->dev, ++ sizeof(*prph_scratch), ++ prph_scratch, ++ trans_pcie->prph_scratch_dma_addr); ++ return ret; ++ + } + + void iwl_pcie_ctxt_info_gen3_free(struct iwl_trans *trans) +-- +2.23.0 + diff --git a/0001-libertas-fix-a-potential-NULL-pointer-dereference.patch b/0001-libertas-fix-a-potential-NULL-pointer-dereference.patch new file mode 100644 index 0000000..efdc46d --- /dev/null +++ b/0001-libertas-fix-a-potential-NULL-pointer-dereference.patch @@ -0,0 +1,40 @@ +From 7da413a18583baaf35dd4a8eb414fa410367d7f2 Mon Sep 17 00:00:00 2001 +From: Allen Pais +Date: Wed, 18 Sep 2019 22:05:00 +0530 +Subject: [PATCH] libertas: fix a potential NULL pointer dereference + +alloc_workqueue is not checked for errors and as a result, +a potential NULL dereference could occur. + +Signed-off-by: Allen Pais +Signed-off-by: Kalle Valo +--- + drivers/net/wireless/marvell/libertas/if_sdio.c | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/drivers/net/wireless/marvell/libertas/if_sdio.c b/drivers/net/wireless/marvell/libertas/if_sdio.c +index 242d8845da3f..30f1025ecb9b 100644 +--- a/drivers/net/wireless/marvell/libertas/if_sdio.c ++++ b/drivers/net/wireless/marvell/libertas/if_sdio.c +@@ -1179,6 +1179,10 @@ static int if_sdio_probe(struct sdio_func *func, + + spin_lock_init(&card->lock); + card->workqueue = alloc_workqueue("libertas_sdio", WQ_MEM_RECLAIM, 0); ++ if (unlikely(!card->workqueue)) { ++ ret = -ENOMEM; ++ goto err_queue; ++ } + INIT_WORK(&card->packet_worker, if_sdio_host_to_card_worker); + init_waitqueue_head(&card->pwron_waitq); + +@@ -1230,6 +1234,7 @@ static int if_sdio_probe(struct sdio_func *func, + lbs_remove_card(priv); + free: + destroy_workqueue(card->workqueue); ++err_queue: + while (card->packets) { + packet = card->packets; + card->packets = card->packets->next; +-- +2.23.0 + diff --git a/0001-media-usb-fix-memory-leak-in-af9005_identify_state.patch b/0001-media-usb-fix-memory-leak-in-af9005_identify_state.patch new file mode 100644 index 0000000..13aae5a --- /dev/null +++ b/0001-media-usb-fix-memory-leak-in-af9005_identify_state.patch @@ -0,0 +1,36 @@ +From 2289adbfa559050d2a38bcd9caac1c18b800e928 Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Wed, 9 Oct 2019 12:01:47 -0300 +Subject: [PATCH] media: usb: fix memory leak in af9005_identify_state + +In af9005_identify_state when returning -EIO the allocated buffer should +be released. Replace the "return -EIO" with assignment into ret and move +deb_info() under a check. + +Fixes: af4e067e1dcf ("V4L/DVB (5625): Add support for the AF9005 demodulator from Afatech") +Signed-off-by: Navid Emamdoost +Signed-off-by: Hans Verkuil +Signed-off-by: Mauro Carvalho Chehab +--- + drivers/media/usb/dvb-usb/af9005.c | 5 +++-- + 1 file changed, 3 insertions(+), 2 deletions(-) + +diff --git a/drivers/media/usb/dvb-usb/af9005.c b/drivers/media/usb/dvb-usb/af9005.c +index 02697d86e8c1..ac93e88d7038 100644 +--- a/drivers/media/usb/dvb-usb/af9005.c ++++ b/drivers/media/usb/dvb-usb/af9005.c +@@ -976,8 +976,9 @@ static int af9005_identify_state(struct usb_device *udev, + else if (reply == 0x02) + *cold = 0; + else +- return -EIO; +- deb_info("Identify state cold = %d\n", *cold); ++ ret = -EIO; ++ if (!ret) ++ deb_info("Identify state cold = %d\n", *cold); + + err: + kfree(buf); +-- +2.23.0 + diff --git a/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch b/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch new file mode 100644 index 0000000..e72e53e --- /dev/null +++ b/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch @@ -0,0 +1,33 @@ +From 1399c59fa92984836db90538cf92397fe7caaa57 Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Fri, 4 Oct 2019 14:42:19 -0500 +Subject: [PATCH] nl80211: fix memory leak in nl80211_get_ftm_responder_stats + +In nl80211_get_ftm_responder_stats, a new skb is created via nlmsg_new +named msg. If nl80211hdr_put() fails, then msg should be released. The +return statement should be replace by goto to error handling code. + +Fixes: 81e54d08d9d8 ("cfg80211: support FTM responder configuration/statistics") +Signed-off-by: Navid Emamdoost +Link: https://lore.kernel.org/r/20191004194220.19412-1-navid.emamdoost@gmail.com +Signed-off-by: Johannes Berg +--- + net/wireless/nl80211.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/net/wireless/nl80211.c b/net/wireless/nl80211.c +index 141cdb171665..4453dd375de9 100644 +--- a/net/wireless/nl80211.c ++++ b/net/wireless/nl80211.c +@@ -13682,7 +13682,7 @@ static int nl80211_get_ftm_responder_stats(struct sk_buff *skb, + hdr = nl80211hdr_put(msg, info->snd_portid, info->snd_seq, 0, + NL80211_CMD_GET_FTM_RESPONDER_STATS); + if (!hdr) +- return -ENOBUFS; ++ goto nla_put_failure; + + if (nla_put_u32(msg, NL80211_ATTR_IFINDEX, dev->ifindex)) + goto nla_put_failure; +-- +2.23.0 + diff --git a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch b/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch deleted file mode 100644 index 70b6c05..0000000 --- a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch +++ /dev/null @@ -1,400 +0,0 @@ -From 4ef7fb944ba1e4ca9ccfbd7a43afda5a1cc884c1 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Mon, 29 Apr 2019 15:11:26 +0200 -Subject: [PATCH] platform/x86: ideapad-laptop: Remove no_hw_rfkill_list - -When the ideapad-laptop driver was first written it was written for laptops -which had a hardware rfkill switch. So when the first ideapad laptops -showed up without a hw rfkill switch and it turned out that in this case -the ideapad firmware interface would always report the wifi being hardware- -blocked, a DMI id list of models which lack a hw rfkill switch was started -(by yours truly). Things were done this way to avoid regressing existing -models with a hw rfkill switch. In hindsight this was a mistake. - -Lenovo releases a lot of ideapad models every year and even the latest -models still use the "VPC2004" ACPI interface the ideapad-laptop driver -binds to. Having a hw rfkill switch is quite rare on modern hardware, so -all these new models need to be added to the no_hw_rfkill_list, leading -to a never ending game of whack a mole. - -Worse the failure mode when not present on the list, is very bad. In this -case the ideapad-laptop driver will report the wifi as being hw-blocked, -at which points NetworkManager does not even try to use it and the user -ends up with non working wifi. - -This leads to various Linux fora on the internet being filled with -wifi not working on ideapad laptops stories, which does not make Linux -look good. - -The failure mode when we flip the default to assuming that a hw rfkill -switch is not present OTOH is quite benign. When we properly report the -wifi as being hw-blocked on ideapads which do have the hw-switch; and it -is in the wifi-off position, then at least when using NetworkManager + -GNOME3 the user will get a "wifi disabled in hardware" message when trying -to connect to the wifi from the UI. If OTOH we assume there is no hardware -rfkill switch, then the user will get an empty list for the list of -available networks. Although the empty list vs the "wifi disabled in -hardware" message is a regression, it is a very minor regression and it -can easily be fixed on a model by model basis by filling the new -hw_rfkill_list this commit introduces. - -Therefor this commit removes the ever growing no_hw_rfkill_list, flipping -the default to assuming there is no hw rfkill switch and adding a new -hw_rfkill_list. Thereby fixing the wifi not working on all the current -ideapad and yoga models which are not on the list yet and also fixing it -for all future ideapad and yoga models using the "VPC2004" ACPI interface. - -Note once this patch has been accepted upstream. I plan to write a blog -post asking for users of ideapads and yoga's with a hw rfkill switch to -step forward, so that we can populate the new hw_rfkill_list with the few -older yoga and ideapad models which actually have a hw rfkill switch. - -BugLink: https://bugzilla.redhat.com/show_bug.cgi?id=1703338 -Signed-off-by: Hans de Goede ---- - drivers/platform/x86/ideapad-laptop.c | 321 ++------------------------ - 1 file changed, 15 insertions(+), 306 deletions(-) - -diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapad-laptop.c -index c53ae86b59c7..2d94536dea88 100644 ---- a/drivers/platform/x86/ideapad-laptop.c -+++ b/drivers/platform/x86/ideapad-laptop.c -@@ -980,312 +980,21 @@ static void ideapad_wmi_notify(u32 value, void *context) - #endif - - /* -- * Some ideapads don't have a hardware rfkill switch, reading VPCCMD_R_RF -- * always results in 0 on these models, causing ideapad_laptop to wrongly -- * report all radios as hardware-blocked. -+ * Some ideapads have a hardware rfkill switch, but most do not have one. -+ * Reading VPCCMD_R_RF always results in 0 on models without a hardware rfkill, -+ * switch causing ideapad_laptop to wrongly report all radios as hw-blocked. -+ * There used to be a long list of DMI ids for models without a hw rfkill -+ * switch here, but that resulted in playing whack a mole. -+ * More importantly wrongly reporting the wifi radio as hw-blocked, results in -+ * non working wifi. Whereas not reporting it hw-blocked, when it actually is -+ * hw-blocked results in an empty SSID list, which is a much more benign -+ * failure mode. -+ * So the default now is the much safer option of assuming there is no -+ * hardware rfkill switch. This default also actually matches most hardware, -+ * since having a hw rfkill switch is quite rare on modern hardware, so this -+ * also leads to a much shorter list. - */ --static const struct dmi_system_id no_hw_rfkill_list[] = { -- { -- .ident = "Lenovo RESCUER R720-15IKBN", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo R720-15IKBN"), -- }, -- }, -- { -- .ident = "Lenovo G40-30", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo G40-30"), -- }, -- }, -- { -- .ident = "Lenovo G50-30", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo G50-30"), -- }, -- }, -- { -- .ident = "Lenovo V310-14IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-14IKB"), -- }, -- }, -- { -- .ident = "Lenovo V310-14ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-14ISK"), -- }, -- }, -- { -- .ident = "Lenovo V310-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo V310-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V310-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo V510-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo V510-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 300-15IBR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300-15IBR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 300-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 300S-11IBR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 300S-11BR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15ABR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15ABR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15IAP", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15IAP"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 310-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 310-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 330-15ICH", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 330-15ICH"), -- }, -- }, -- { -- .ident = "Lenovo ideapad 530S-14ARR", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 530S-14ARR"), -- }, -- }, -- { -- .ident = "Lenovo ideapad S130-14IGM", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad S130-14IGM"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-14ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-14ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-15ACZ", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-15ACZ"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700 Touch-15ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700 Touch-15ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad Y700-17ISK", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad Y700-17ISK"), -- }, -- }, -- { -- .ident = "Lenovo ideapad MIIX 720-12IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "MIIX 720-12IKB"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y520-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo Y520-15IKBM", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y520-15IKBM"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y530-15ICH", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y530-15ICH-1060", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH-1060"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y720-15IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKB"), -- }, -- }, -- { -- .ident = "Lenovo Legion Y720-15IKBN", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKBN"), -- }, -- }, -- { -- .ident = "Lenovo Y720-15IKBM", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Y720-15IKBM"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 2 11 / 13 / Pro", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 2"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 2 11 / 13 / Pro", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_BOARD_NAME, "Yoga2"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 2 13", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Yoga 2 13"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 3 1170 / 1470", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Yoga 3"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 3 Pro 1370", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 3"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 700", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 700"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 900", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 900"), -- }, -- }, -- { -- .ident = "Lenovo Yoga 900", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_BOARD_NAME, "VIUU4"), -- }, -- }, -- { -- .ident = "Lenovo YOGA 910-13IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 910-13IKB"), -- }, -- }, -- { -- .ident = "Lenovo YOGA 920-13IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA 920-13IKB"), -- }, -- }, -- { -- .ident = "Lenovo YOGA C930-13IKB", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA C930-13IKB"), -- }, -- }, -- { -- .ident = "Lenovo Zhaoyang E42-80", -- .matches = { -- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"), -- DMI_MATCH(DMI_PRODUCT_VERSION, "ZHAOYANG E42-80"), -- }, -- }, -+static const struct dmi_system_id hw_rfkill_list[] = { - {} - }; - -@@ -1311,7 +1020,7 @@ static int ideapad_acpi_add(struct platform_device *pdev) - priv->cfg = cfg; - priv->adev = adev; - priv->platform_device = pdev; -- priv->has_hw_rfkill_switch = !dmi_check_system(no_hw_rfkill_list); -+ priv->has_hw_rfkill_switch = dmi_check_system(hw_rfkill_list); - - ret = ideapad_sysfs_init(priv); - if (ret) --- -2.21.0 - diff --git a/0001-s390-jump_label-Correct-asm-contraint.patch b/0001-s390-jump_label-Correct-asm-contraint.patch deleted file mode 100644 index 631fea9..0000000 --- a/0001-s390-jump_label-Correct-asm-contraint.patch +++ /dev/null @@ -1,63 +0,0 @@ -From b0b46a5b622fdbe69207675c5d50b77cb8ae43b7 Mon Sep 17 00:00:00 2001 -From: Heiko Carstens -Date: Tue, 5 Feb 2019 13:43:49 +0100 -Subject: [PATCH] s390/jump_label: Correct asm contraint - -On Tue, Jan 29, 2019 at 08:25:58AM +0100, Laura Abbott wrote: -> On 1/23/19 5:24 AM, Heiko Carstens wrote: -> >On Wed, Jan 23, 2019 at 01:55:13PM +0100, Laura Abbott wrote: -> >>There's a build failure with gcc9: -> >> -> >> ./arch/s390/include/asm/jump_label.h: Assembler messages: -> >> ./arch/s390/include/asm/jump_label.h:23: Error: bad expression -> >> ./arch/s390/include/asm/jump_label.h:23: Error: junk at end of line, first unrecognized character is `r' -> >> make[1]: *** [scripts/Makefile.build:277: init/main.o] Error 1 -... -> I've had to turn off s390 in Fedora until this gets fixed :( - -Laura, the patch below should fix this (temporarily). If possible, -could you give it a try? It seems to work for me. - -rom 4067027c2ccc8d3f1dc3bb19fe2d00da0c65bcd8 Mon Sep 17 00:00:00 2001 -From: Heiko Carstens -Date: Tue, 5 Feb 2019 13:21:56 +0100 -Subject: [PATCH] s390: disable section anchors - -Disable section anchors to allow to compile with the current gcc 9 -experimental version. The section anchors is a new feature for s390 -with gcc 9, however it breaks our current usage of the 'X' constraint -within the asm goto construct within our jump label implementation. - -Fixing this seems to be non-trivial, therefore (hopefully) temporarily -disable section anchors. We will hopefully have a better solution -before gcc 9 is released, so that this can be removed again. - -Reported-by: Laura Abbott -Suggested-by: Ilya Leoshkevich -Signed-off-by: Heiko Carstens ---- - arch/s390/Makefile | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/arch/s390/Makefile b/arch/s390/Makefile -index e21053e5e0da..1eac75bc3a29 100644 ---- a/arch/s390/Makefile -+++ b/arch/s390/Makefile -@@ -62,6 +62,14 @@ cflags-y += -Wa,-I$(srctree)/arch/$(ARCH)/include - # - cflags-$(CONFIG_FRAME_POINTER) += -fno-optimize-sibling-calls - -+# -+# Disable section anchors. This gcc 9 feature currently breaks the 'X' -+# constraint like it is used in the asm goto construct. -+# -+ifeq ($(call cc-option-yn,-fno-section-anchors),y) -+cflags-y += -fno-section-anchors -+endif -+ - ifeq ($(call cc-option-yn,-mpacked-stack),y) - cflags-$(CONFIG_PACK_STACK) += -mpacked-stack -D__PACK_STACK - aflags-$(CONFIG_PACK_STACK) += -D__PACK_STACK --- -2.20.1 - diff --git a/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch b/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch new file mode 100644 index 0000000..42d4e17 --- /dev/null +++ b/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch @@ -0,0 +1,37 @@ +From 96c5c6e6a5b6db592acae039fed54b5c8844cd35 Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Fri, 20 Sep 2019 17:57:59 -0500 +Subject: [PATCH] tracing: Have error path in predicate_parse() free its + allocated memory + +In predicate_parse, there is an error path that is not going to +out_free instead it returns directly which leads to a memory leak. + +Link: http://lkml.kernel.org/r/20190920225800.3870-1-navid.emamdoost@gmail.com + +Signed-off-by: Navid Emamdoost +Signed-off-by: Steven Rostedt (VMware) +--- + kernel/trace/trace_events_filter.c | 6 ++++-- + 1 file changed, 4 insertions(+), 2 deletions(-) + +diff --git a/kernel/trace/trace_events_filter.c b/kernel/trace/trace_events_filter.c +index c773b8fb270c..c9a74f82b14a 100644 +--- a/kernel/trace/trace_events_filter.c ++++ b/kernel/trace/trace_events_filter.c +@@ -452,8 +452,10 @@ predicate_parse(const char *str, int nr_parens, int nr_preds, + + switch (*next) { + case '(': /* #2 */ +- if (top - op_stack > nr_parens) +- return ERR_PTR(-EINVAL); ++ if (top - op_stack > nr_parens) { ++ ret = -EINVAL; ++ goto out_free; ++ } + *(++top) = invert; + continue; + case '!': /* #3 */ +-- +2.23.0 + diff --git a/0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch b/0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch deleted file mode 100644 index 6ab713c..0000000 --- a/0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 8b213eacdfbf67978a94f28f52481ea611e83f15 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Wed, 3 Jul 2019 12:34:19 +0100 -Subject: [PATCH 2/2] Revert "ARM: bcm283x: Extend the WDT DT node out to cover - the whole PM block. (v4)" - -This reverts commit 81fc035f07d230c0f687ef09d5ecf2c885dba8ae. ---- - arch/arm/boot/dts/bcm283x.dtsi | 13 ++----------- - 1 file changed, 2 insertions(+), 11 deletions(-) - -diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi -index 20ed8b1da11b..31b29646b14c 100644 ---- a/arch/arm/boot/dts/bcm283x.dtsi -+++ b/arch/arm/boot/dts/bcm283x.dtsi -@@ -121,17 +121,8 @@ - }; - - watchdog@7e100000 { -- compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; -- #power-domain-cells = <1>; -- #reset-cells = <1>; -- reg = <0x7e100000 0x114>, -- <0x7e00a000 0x24>; -- clocks = <&clocks BCM2835_CLOCK_V3D>, -- <&clocks BCM2835_CLOCK_PERI_IMAGE>, -- <&clocks BCM2835_CLOCK_H264>, -- <&clocks BCM2835_CLOCK_ISP>; -- clock-names = "v3d", "peri_image", "h264", "isp"; -- system-power-controller; -+ compatible = "brcm,bcm2835-pm-wdt"; -+ reg = <0x7e100000 0x28>; - }; - - clocks: cprman@7e101000 { --- -2.21.0 - diff --git a/ARM-cpufreq-support-for-Raspberry-Pi.patch b/ARM-cpufreq-support-for-Raspberry-Pi.patch deleted file mode 100644 index e259724..0000000 --- a/ARM-cpufreq-support-for-Raspberry-Pi.patch +++ /dev/null @@ -1,706 +0,0 @@ -From ba60a01e02086b0a242cf5ea3c59419108ada40b Mon Sep 17 00:00:00 2001 -From: Nicolas Saenz Julienne -Date: Tue, 11 Jun 2019 19:58:34 +0200 -Subject: [PATCH 1/5] clk: bcm2835: remove pllb - -Raspberry Pi's firmware controls this pll, we should use the firmware -interface to access it. - -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Eric Anholt ---- - drivers/clk/bcm/clk-bcm2835.c | 28 ++++------------------------ - 1 file changed, 4 insertions(+), 24 deletions(-) - -diff --git a/drivers/clk/bcm/clk-bcm2835.c b/drivers/clk/bcm/clk-bcm2835.c -index 770bb01f523e..867ae3c20041 100644 ---- a/drivers/clk/bcm/clk-bcm2835.c -+++ b/drivers/clk/bcm/clk-bcm2835.c -@@ -1651,30 +1651,10 @@ static const struct bcm2835_clk_desc clk_desc_array[] = { - .fixed_divider = 1, - .flags = CLK_SET_RATE_PARENT), - -- /* PLLB is used for the ARM's clock. */ -- [BCM2835_PLLB] = REGISTER_PLL( -- .name = "pllb", -- .cm_ctrl_reg = CM_PLLB, -- .a2w_ctrl_reg = A2W_PLLB_CTRL, -- .frac_reg = A2W_PLLB_FRAC, -- .ana_reg_base = A2W_PLLB_ANA0, -- .reference_enable_mask = A2W_XOSC_CTRL_PLLB_ENABLE, -- .lock_mask = CM_LOCK_FLOCKB, -- -- .ana = &bcm2835_ana_default, -- -- .min_rate = 600000000u, -- .max_rate = 3000000000u, -- .max_fb_rate = BCM2835_MAX_FB_RATE), -- [BCM2835_PLLB_ARM] = REGISTER_PLL_DIV( -- .name = "pllb_arm", -- .source_pll = "pllb", -- .cm_reg = CM_PLLB, -- .a2w_reg = A2W_PLLB_ARM, -- .load_mask = CM_PLLB_LOADARM, -- .hold_mask = CM_PLLB_HOLDARM, -- .fixed_divider = 1, -- .flags = CLK_SET_RATE_PARENT), -+ /* -+ * PLLB is used for the ARM's clock. Controlled by firmware, see -+ * clk-raspberrypi.c. -+ */ - - /* - * PLLC is the core PLL, used to drive the core VPU clock. --- -2.21.0 - -From 64482a97a0a2f14ebdbfe80a8eb0e063d293807b Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Wed, 12 Jun 2019 17:23:12 +0100 -Subject: [PATCH 2/5] clk: bcm283x: add driver interfacing with Raspberry Pi's - firmware - -Raspberry Pi's firmware offers an interface though which update it's -clock's frequencies. This is specially useful in order to change the CPU -clock (pllb_arm) which is 'owned' by the firmware and we're unable to -scale using the register interface provided by clk-bcm2835. - -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Eric Anholt -Signed-off-by: Peter Robinson ---- - drivers/clk/bcm/Kconfig | 7 + - drivers/clk/bcm/Makefile | 1 + - drivers/clk/bcm/clk-raspberrypi.c | 300 ++++++++++++++++++++++++++++++ - 3 files changed, 308 insertions(+) - create mode 100644 drivers/clk/bcm/clk-raspberrypi.c - -diff --git a/drivers/clk/bcm/Kconfig b/drivers/clk/bcm/Kconfig -index 29ee7b776cd4..a4a2775d65e1 100644 ---- a/drivers/clk/bcm/Kconfig -+++ b/drivers/clk/bcm/Kconfig -@@ -64,3 +64,10 @@ config CLK_BCM_SR - default ARCH_BCM_IPROC - help - Enable common clock framework support for the Broadcom Stingray SoC -+ -+config CLK_RASPBERRYPI -+ tristate "Raspberry Pi firmware based clock support" -+ depends on RASPBERRYPI_FIRMWARE || (COMPILE_TEST && !RASPBERRYPI_FIRMWARE) -+ help -+ Enable common clock framework support for Raspberry Pi's firmware -+ dependent clocks -diff --git a/drivers/clk/bcm/Makefile b/drivers/clk/bcm/Makefile -index 002661d39128..eb7159099d82 100644 ---- a/drivers/clk/bcm/Makefile -+++ b/drivers/clk/bcm/Makefile -@@ -7,6 +7,7 @@ obj-$(CONFIG_CLK_BCM_KONA) += clk-bcm21664.o - obj-$(CONFIG_COMMON_CLK_IPROC) += clk-iproc-armpll.o clk-iproc-pll.o clk-iproc-asiu.o - obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835.o - obj-$(CONFIG_ARCH_BCM2835) += clk-bcm2835-aux.o -+obj-$(CONFIG_CLK_RASPBERRYPI) += clk-raspberrypi.o - obj-$(CONFIG_ARCH_BCM_53573) += clk-bcm53573-ilp.o - obj-$(CONFIG_CLK_BCM_CYGNUS) += clk-cygnus.o - obj-$(CONFIG_CLK_BCM_HR2) += clk-hr2.o -diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c -new file mode 100644 -index 000000000000..467933767106 ---- /dev/null -+++ b/drivers/clk/bcm/clk-raspberrypi.c -@@ -0,0 +1,300 @@ -+// SPDX-License-Identifier: GPL-2.0+ -+/* -+ * Raspberry Pi driver for firmware controlled clocks -+ * -+ * Even though clk-bcm2835 provides an interface to the hardware registers for -+ * the system clocks we've had to factor out 'pllb' as the firmware 'owns' it. -+ * We're not allowed to change it directly as we might race with the -+ * over-temperature and under-voltage protections provided by the firmware. -+ * -+ * Copyright (C) 2019 Nicolas Saenz Julienne -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+ -+#include -+ -+#define RPI_FIRMWARE_ARM_CLK_ID 0x000000003 -+ -+#define RPI_FIRMWARE_STATE_ENABLE_BIT BIT(0) -+#define RPI_FIRMWARE_STATE_WAIT_BIT BIT(1) -+ -+/* -+ * Even though the firmware interface alters 'pllb' the frequencies are -+ * provided as per 'pllb_arm'. We need to scale before passing them trough. -+ */ -+#define RPI_FIRMWARE_PLLB_ARM_DIV_RATE 2 -+ -+#define A2W_PLL_FRAC_BITS 20 -+ -+struct raspberrypi_clk { -+ struct device *dev; -+ struct rpi_firmware *firmware; -+ -+ unsigned long min_rate; -+ unsigned long max_rate; -+ -+ struct clk_hw pllb; -+ struct clk_hw *pllb_arm; -+ struct clk_lookup *pllb_arm_lookup; -+}; -+ -+/* -+ * Structure of the message passed to Raspberry Pi's firmware in order to -+ * change clock rates. The 'disable_turbo' option is only available to the ARM -+ * clock (pllb) which we enable by default as turbo mode will alter multiple -+ * clocks at once. -+ * -+ * Even though we're able to access the clock registers directly we're bound to -+ * use the firmware interface as the firmware ultimately takes care of -+ * mitigating overheating/undervoltage situations and we would be changing -+ * frequencies behind his back. -+ * -+ * For more information on the firmware interface check: -+ * https://github.com/raspberrypi/firmware/wiki/Mailbox-property-interface -+ */ -+struct raspberrypi_firmware_prop { -+ __le32 id; -+ __le32 val; -+ __le32 disable_turbo; -+} __packed; -+ -+static int raspberrypi_clock_property(struct rpi_firmware *firmware, u32 tag, -+ u32 clk, u32 *val) -+{ -+ struct raspberrypi_firmware_prop msg = { -+ .id = clk, -+ .val = *val, -+ .disable_turbo = 1, -+ }; -+ int ret; -+ -+ ret = rpi_firmware_property(firmware, tag, &msg, sizeof(msg)); -+ if (ret) -+ return ret; -+ -+ *val = msg.val; -+ -+ return 0; -+} -+ -+static int raspberrypi_fw_pll_is_on(struct clk_hw *hw) -+{ -+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, -+ pllb); -+ u32 val = 0; -+ int ret; -+ -+ ret = raspberrypi_clock_property(rpi->firmware, -+ RPI_FIRMWARE_GET_CLOCK_STATE, -+ RPI_FIRMWARE_ARM_CLK_ID, &val); -+ if (ret) -+ return 0; -+ -+ return !!(val & RPI_FIRMWARE_STATE_ENABLE_BIT); -+} -+ -+ -+static unsigned long raspberrypi_fw_pll_get_rate(struct clk_hw *hw, -+ unsigned long parent_rate) -+{ -+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, -+ pllb); -+ u32 val = 0; -+ int ret; -+ -+ ret = raspberrypi_clock_property(rpi->firmware, -+ RPI_FIRMWARE_GET_CLOCK_RATE, -+ RPI_FIRMWARE_ARM_CLK_ID, -+ &val); -+ if (ret) -+ return ret; -+ -+ return val * RPI_FIRMWARE_PLLB_ARM_DIV_RATE; -+} -+ -+static int raspberrypi_fw_pll_set_rate(struct clk_hw *hw, unsigned long rate, -+ unsigned long parent_rate) -+{ -+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, -+ pllb); -+ u32 new_rate = rate / RPI_FIRMWARE_PLLB_ARM_DIV_RATE; -+ int ret; -+ -+ ret = raspberrypi_clock_property(rpi->firmware, -+ RPI_FIRMWARE_SET_CLOCK_RATE, -+ RPI_FIRMWARE_ARM_CLK_ID, -+ &new_rate); -+ if (ret) -+ dev_err_ratelimited(rpi->dev, "Failed to change %s frequency: %d", -+ clk_hw_get_name(hw), ret); -+ -+ return ret; -+} -+ -+/* -+ * Sadly there is no firmware rate rounding interface. We borrowed it from -+ * clk-bcm2835. -+ */ -+static int raspberrypi_pll_determine_rate(struct clk_hw *hw, -+ struct clk_rate_request *req) -+{ -+ struct raspberrypi_clk *rpi = container_of(hw, struct raspberrypi_clk, -+ pllb); -+ u64 div, final_rate; -+ u32 ndiv, fdiv; -+ -+ /* We can't use req->rate directly as it would overflow */ -+ final_rate = clamp(req->rate, rpi->min_rate, rpi->max_rate); -+ -+ div = (u64)final_rate << A2W_PLL_FRAC_BITS; -+ do_div(div, req->best_parent_rate); -+ -+ ndiv = div >> A2W_PLL_FRAC_BITS; -+ fdiv = div & ((1 << A2W_PLL_FRAC_BITS) - 1); -+ -+ final_rate = ((u64)req->best_parent_rate * -+ ((ndiv << A2W_PLL_FRAC_BITS) + fdiv)); -+ -+ req->rate = final_rate >> A2W_PLL_FRAC_BITS; -+ -+ return 0; -+} -+ -+static const struct clk_ops raspberrypi_firmware_pll_clk_ops = { -+ .is_prepared = raspberrypi_fw_pll_is_on, -+ .recalc_rate = raspberrypi_fw_pll_get_rate, -+ .set_rate = raspberrypi_fw_pll_set_rate, -+ .determine_rate = raspberrypi_pll_determine_rate, -+}; -+ -+static int raspberrypi_register_pllb(struct raspberrypi_clk *rpi) -+{ -+ u32 min_rate = 0, max_rate = 0; -+ struct clk_init_data init; -+ int ret; -+ -+ memset(&init, 0, sizeof(init)); -+ -+ /* All of the PLLs derive from the external oscillator. */ -+ init.parent_names = (const char *[]){ "osc" }; -+ init.num_parents = 1; -+ init.name = "pllb"; -+ init.ops = &raspberrypi_firmware_pll_clk_ops; -+ init.flags = CLK_GET_RATE_NOCACHE | CLK_IGNORE_UNUSED; -+ -+ /* Get min & max rates set by the firmware */ -+ ret = raspberrypi_clock_property(rpi->firmware, -+ RPI_FIRMWARE_GET_MIN_CLOCK_RATE, -+ RPI_FIRMWARE_ARM_CLK_ID, -+ &min_rate); -+ if (ret) { -+ dev_err(rpi->dev, "Failed to get %s min freq: %d\n", -+ init.name, ret); -+ return ret; -+ } -+ -+ ret = raspberrypi_clock_property(rpi->firmware, -+ RPI_FIRMWARE_GET_MAX_CLOCK_RATE, -+ RPI_FIRMWARE_ARM_CLK_ID, -+ &max_rate); -+ if (ret) { -+ dev_err(rpi->dev, "Failed to get %s max freq: %d\n", -+ init.name, ret); -+ return ret; -+ } -+ -+ if (!min_rate || !max_rate) { -+ dev_err(rpi->dev, "Unexpected frequency range: min %u, max %u\n", -+ min_rate, max_rate); -+ return -EINVAL; -+ } -+ -+ dev_info(rpi->dev, "CPU frequency range: min %u, max %u\n", -+ min_rate, max_rate); -+ -+ rpi->min_rate = min_rate * RPI_FIRMWARE_PLLB_ARM_DIV_RATE; -+ rpi->max_rate = max_rate * RPI_FIRMWARE_PLLB_ARM_DIV_RATE; -+ -+ rpi->pllb.init = &init; -+ -+ return devm_clk_hw_register(rpi->dev, &rpi->pllb); -+} -+ -+static int raspberrypi_register_pllb_arm(struct raspberrypi_clk *rpi) -+{ -+ rpi->pllb_arm = clk_hw_register_fixed_factor(rpi->dev, -+ "pllb_arm", "pllb", -+ CLK_SET_RATE_PARENT | CLK_GET_RATE_NOCACHE, -+ 1, 2); -+ if (IS_ERR(rpi->pllb_arm)) { -+ dev_err(rpi->dev, "Failed to initialize pllb_arm\n"); -+ return PTR_ERR(rpi->pllb_arm); -+ } -+ -+ rpi->pllb_arm_lookup = clkdev_hw_create(rpi->pllb_arm, NULL, "cpu0"); -+ if (!rpi->pllb_arm_lookup) { -+ dev_err(rpi->dev, "Failed to initialize pllb_arm_lookup\n"); -+ clk_hw_unregister_fixed_factor(rpi->pllb_arm); -+ return -ENOMEM; -+ } -+ -+ return 0; -+} -+ -+static int raspberrypi_clk_probe(struct platform_device *pdev) -+{ -+ struct device_node *firmware_node; -+ struct device *dev = &pdev->dev; -+ struct rpi_firmware *firmware; -+ struct raspberrypi_clk *rpi; -+ int ret; -+ -+ firmware_node = of_find_compatible_node(NULL, NULL, -+ "raspberrypi,bcm2835-firmware"); -+ if (!firmware_node) { -+ dev_err(dev, "Missing firmware node\n"); -+ return -ENOENT; -+ } -+ -+ firmware = rpi_firmware_get(firmware_node); -+ of_node_put(firmware_node); -+ if (!firmware) -+ return -EPROBE_DEFER; -+ -+ rpi = devm_kzalloc(dev, sizeof(*rpi), GFP_KERNEL); -+ if (!rpi) -+ return -ENOMEM; -+ -+ rpi->dev = dev; -+ rpi->firmware = firmware; -+ -+ ret = raspberrypi_register_pllb(rpi); -+ if (ret) { -+ dev_err(dev, "Failed to initialize pllb, %d\n", ret); -+ return ret; -+ } -+ -+ ret = raspberrypi_register_pllb_arm(rpi); -+ if (ret) -+ return ret; -+ -+ return 0; -+} -+ -+static struct platform_driver raspberrypi_clk_driver = { -+ .driver = { -+ .name = "raspberrypi-clk", -+ }, -+ .probe = raspberrypi_clk_probe, -+}; -+module_platform_driver(raspberrypi_clk_driver); -+ -+MODULE_AUTHOR("Nicolas Saenz Julienne "); -+MODULE_DESCRIPTION("Raspberry Pi firmware clock driver"); -+MODULE_LICENSE("GPL"); -+MODULE_ALIAS("platform:raspberrypi-clk"); --- -2.21.0 - -From e750e62addb9ee00f47ab4a73c0645d44172ab12 Mon Sep 17 00:00:00 2001 -From: Nicolas Saenz Julienne -Date: Tue, 11 Jun 2019 19:58:38 +0200 -Subject: [PATCH 3/5] firmware: raspberrypi: register clk device - -Since clk-raspberrypi is tied to the VC4 firmware instead of particular -hardware it's registration should be performed by the firmware driver. - -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Eric Anholt ---- - drivers/firmware/raspberrypi.c | 10 ++++++++++ - 1 file changed, 10 insertions(+) - -diff --git a/drivers/firmware/raspberrypi.c b/drivers/firmware/raspberrypi.c -index 61be15d9df7d..da26a584dca0 100644 ---- a/drivers/firmware/raspberrypi.c -+++ b/drivers/firmware/raspberrypi.c -@@ -20,6 +20,7 @@ - #define MBOX_CHAN_PROPERTY 8 - - static struct platform_device *rpi_hwmon; -+static struct platform_device *rpi_clk; - - struct rpi_firmware { - struct mbox_client cl; -@@ -207,6 +208,12 @@ rpi_register_hwmon_driver(struct device *dev, struct rpi_firmware *fw) - -1, NULL, 0); - } - -+static void rpi_register_clk_driver(struct device *dev) -+{ -+ rpi_clk = platform_device_register_data(dev, "raspberrypi-clk", -+ -1, NULL, 0); -+} -+ - static int rpi_firmware_probe(struct platform_device *pdev) - { - struct device *dev = &pdev->dev; -@@ -234,6 +241,7 @@ static int rpi_firmware_probe(struct platform_device *pdev) - - rpi_firmware_print_firmware_revision(fw); - rpi_register_hwmon_driver(dev, fw); -+ rpi_register_clk_driver(dev); - - return 0; - } -@@ -254,6 +262,8 @@ static int rpi_firmware_remove(struct platform_device *pdev) - - platform_device_unregister(rpi_hwmon); - rpi_hwmon = NULL; -+ platform_device_unregister(rpi_clk); -+ rpi_clk = NULL; - mbox_free_channel(fw->chan); - - return 0; --- -2.21.0 - -From a94ed1abc52b51c55454b3f1a7181af9d91d9d73 Mon Sep 17 00:00:00 2001 -From: Nicolas Saenz Julienne -Date: Tue, 11 Jun 2019 19:58:40 +0200 -Subject: [PATCH 4/5] cpufreq: add driver for Raspbery Pi - -Raspberry Pi's firmware offers and interface though which update it's -performance requirements. It allows us to request for specific runtime -frequencies, which the firmware might or might not respect, depending on -the firmware configuration and thermals. - -As the maximum and minimum frequencies are configurable in the firmware -there is no way to know in advance their values. So the Raspberry Pi -cpufreq driver queries them, builds an opp frequency table to then -launch cpufreq-dt. - -Also, as the firmware interface might be configured as a module, making -the cpu clock unavailable during init, this implements a full fledged -driver, as opposed to most drivers registering cpufreq-dt, which only -make use of an init routine. - -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Eric Anholt -Reviewed-by: Stephen Boyd ---- - drivers/cpufreq/Kconfig.arm | 8 +++ - drivers/cpufreq/Makefile | 1 + - drivers/cpufreq/raspberrypi-cpufreq.c | 97 +++++++++++++++++++++++++++ - 3 files changed, 106 insertions(+) - create mode 100644 drivers/cpufreq/raspberrypi-cpufreq.c - -diff --git a/drivers/cpufreq/Kconfig.arm b/drivers/cpufreq/Kconfig.arm -index f8129edc145e..5e9204d443ff 100644 ---- a/drivers/cpufreq/Kconfig.arm -+++ b/drivers/cpufreq/Kconfig.arm -@@ -133,6 +133,14 @@ config ARM_QCOM_CPUFREQ_HW - The driver implements the cpufreq interface for this HW engine. - Say Y if you want to support CPUFreq HW. - -+config ARM_RASPBERRYPI_CPUFREQ -+ tristate "Raspberry Pi cpufreq support" -+ depends on CLK_RASPBERRYPI || COMPILE_TEST -+ help -+ This adds the CPUFreq driver for Raspberry Pi -+ -+ If in doubt, say N. -+ - config ARM_S3C_CPUFREQ - bool - help -diff --git a/drivers/cpufreq/Makefile b/drivers/cpufreq/Makefile -index 689b26c6f949..121c1acb66c0 100644 ---- a/drivers/cpufreq/Makefile -+++ b/drivers/cpufreq/Makefile -@@ -64,6 +64,7 @@ obj-$(CONFIG_ARM_PXA2xx_CPUFREQ) += pxa2xx-cpufreq.o - obj-$(CONFIG_PXA3xx) += pxa3xx-cpufreq.o - obj-$(CONFIG_ARM_QCOM_CPUFREQ_HW) += qcom-cpufreq-hw.o - obj-$(CONFIG_ARM_QCOM_CPUFREQ_KRYO) += qcom-cpufreq-kryo.o -+obj-$(CONFIG_ARM_RASPBERRYPI_CPUFREQ) += raspberrypi-cpufreq.o - obj-$(CONFIG_ARM_S3C2410_CPUFREQ) += s3c2410-cpufreq.o - obj-$(CONFIG_ARM_S3C2412_CPUFREQ) += s3c2412-cpufreq.o - obj-$(CONFIG_ARM_S3C2416_CPUFREQ) += s3c2416-cpufreq.o -diff --git a/drivers/cpufreq/raspberrypi-cpufreq.c b/drivers/cpufreq/raspberrypi-cpufreq.c -new file mode 100644 -index 000000000000..2bc7d9734272 ---- /dev/null -+++ b/drivers/cpufreq/raspberrypi-cpufreq.c -@@ -0,0 +1,97 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* -+ * Raspberry Pi cpufreq driver -+ * -+ * Copyright (C) 2019, Nicolas Saenz Julienne -+ */ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define RASPBERRYPI_FREQ_INTERVAL 100000000 -+ -+static struct platform_device *cpufreq_dt; -+ -+static int raspberrypi_cpufreq_probe(struct platform_device *pdev) -+{ -+ struct device *cpu_dev; -+ unsigned long min, max; -+ unsigned long rate; -+ struct clk *clk; -+ int ret; -+ -+ cpu_dev = get_cpu_device(0); -+ if (!cpu_dev) { -+ pr_err("Cannot get CPU for cpufreq driver\n"); -+ return -ENODEV; -+ } -+ -+ clk = clk_get(cpu_dev, NULL); -+ if (IS_ERR(clk)) { -+ dev_err(cpu_dev, "Cannot get clock for CPU0\n"); -+ return PTR_ERR(clk); -+ } -+ -+ /* -+ * The max and min frequencies are configurable in the Raspberry Pi -+ * firmware, so we query them at runtime. -+ */ -+ min = roundup(clk_round_rate(clk, 0), RASPBERRYPI_FREQ_INTERVAL); -+ max = roundup(clk_round_rate(clk, ULONG_MAX), RASPBERRYPI_FREQ_INTERVAL); -+ clk_put(clk); -+ -+ for (rate = min; rate <= max; rate += RASPBERRYPI_FREQ_INTERVAL) { -+ ret = dev_pm_opp_add(cpu_dev, rate, 0); -+ if (ret) -+ goto remove_opp; -+ } -+ -+ cpufreq_dt = platform_device_register_simple("cpufreq-dt", -1, NULL, 0); -+ ret = PTR_ERR_OR_ZERO(cpufreq_dt); -+ if (ret) { -+ dev_err(cpu_dev, "Failed to create platform device, %d\n", ret); -+ goto remove_opp; -+ } -+ -+ return 0; -+ -+remove_opp: -+ dev_pm_opp_remove_all_dynamic(cpu_dev); -+ -+ return ret; -+} -+ -+static int raspberrypi_cpufreq_remove(struct platform_device *pdev) -+{ -+ struct device *cpu_dev; -+ -+ cpu_dev = get_cpu_device(0); -+ if (cpu_dev) -+ dev_pm_opp_remove_all_dynamic(cpu_dev); -+ -+ platform_device_unregister(cpufreq_dt); -+ -+ return 0; -+} -+ -+/* -+ * Since the driver depends on clk-raspberrypi, which may return EPROBE_DEFER, -+ * all the activity is performed in the probe, which may be defered as well. -+ */ -+static struct platform_driver raspberrypi_cpufreq_driver = { -+ .driver = { -+ .name = "raspberrypi-cpufreq", -+ }, -+ .probe = raspberrypi_cpufreq_probe, -+ .remove = raspberrypi_cpufreq_remove, -+}; -+module_platform_driver(raspberrypi_cpufreq_driver); -+ -+MODULE_AUTHOR("Nicolas Saenz Julienne -Date: Tue, 11 Jun 2019 19:58:42 +0200 -Subject: [PATCH 5/5] clk: raspberrypi: register platform device for - raspberrypi-cpufreq - -As 'clk-raspberrypi' depends on RPi's firmware interface, which might be -configured as a module, the cpu clock might not be available for the -cpufreq driver during it's init process. So we register the -'raspberrypi-cpufreq' platform device after the probe sequence succeeds. - -Signed-off-by: Nicolas Saenz Julienne -Acked-by: Eric Anholt ---- - drivers/clk/bcm/clk-raspberrypi.c | 15 +++++++++++++++ - 1 file changed, 15 insertions(+) - -diff --git a/drivers/clk/bcm/clk-raspberrypi.c b/drivers/clk/bcm/clk-raspberrypi.c -index 467933767106..7f9b001f8d70 100644 ---- a/drivers/clk/bcm/clk-raspberrypi.c -+++ b/drivers/clk/bcm/clk-raspberrypi.c -@@ -34,6 +34,7 @@ - struct raspberrypi_clk { - struct device *dev; - struct rpi_firmware *firmware; -+ struct platform_device *cpufreq; - - unsigned long min_rate; - unsigned long max_rate; -@@ -272,6 +273,7 @@ static int raspberrypi_clk_probe(struct platform_device *pdev) - - rpi->dev = dev; - rpi->firmware = firmware; -+ platform_set_drvdata(pdev, rpi); - - ret = raspberrypi_register_pllb(rpi); - if (ret) { -@@ -283,6 +285,18 @@ static int raspberrypi_clk_probe(struct platform_device *pdev) - if (ret) - return ret; - -+ rpi->cpufreq = platform_device_register_data(dev, "raspberrypi-cpufreq", -+ -1, NULL, 0); -+ -+ return 0; -+} -+ -+static int raspberrypi_clk_remove(struct platform_device *pdev) -+{ -+ struct raspberrypi_clk *rpi = platform_get_drvdata(pdev); -+ -+ platform_device_unregister(rpi->cpufreq); -+ - return 0; - } - -@@ -291,6 +305,7 @@ static struct platform_driver raspberrypi_clk_driver = { - .name = "raspberrypi-clk", - }, - .probe = raspberrypi_clk_probe, -+ .remove = raspberrypi_clk_remove, - }; - module_platform_driver(raspberrypi_clk_driver); - --- -2.21.0 - diff --git a/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch b/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch new file mode 100644 index 0000000..db893d2 --- /dev/null +++ b/ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch @@ -0,0 +1,143 @@ +From patchwork Mon Sep 30 05:59:25 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Masahiro Yamada +X-Patchwork-Id: 1132459 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id DF215C4360C + for ; Mon, 30 Sep 2019 06:02:56 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id B032A20815 + for ; Mon, 30 Sep 2019 06:02:56 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com + header.b="sVJyT1RO" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1729635AbfI3GCz (ORCPT + ); + Mon, 30 Sep 2019 02:02:55 -0400 +Received: from conuserg-10.nifty.com ([210.131.2.77]:65305 "EHLO + conuserg-10.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1726121AbfI3GCz (ORCPT + ); + Mon, 30 Sep 2019 02:02:55 -0400 +Received: from localhost.localdomain (p14092-ipngnfx01kyoto.kyoto.ocn.ne.jp + [153.142.97.92]) (authenticated) + by conuserg-10.nifty.com with ESMTP id x8U60ANM011158; + Mon, 30 Sep 2019 15:00:10 +0900 +DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-10.nifty.com x8U60ANM011158 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; + s=dec2015msa; t=1569823213; + bh=31RHoPop8t0h2pCPRnwABR+VMelvfuLJ6qwFWQxvRAk=; + h=From:To:Cc:Subject:Date:From; + b=sVJyT1ROU+6mzkZMRTb0M214/0QcKkmxRbNgDwh2q1TPJpEjPLOoE+y1jkVndgyce + qBfr7v3nYiN5WSsx5xTwPYvHohsWcSS3AWwyVRw8Kxjd0CGrX8l5WcF76SmCvJPLCB + wLRZ7C1/Z/zv9v8AVlB2BGhDmSvNQJ9bvuGi42d+JbBXGDfg0HZGGHEj7yDDLBV9nW + EZkTGzP6wtIdqgD6DM5Lj4LA7FnlzH8Ocy6yp5agIZ7tdaiVh4E+Xb97KFsLgRin/o + kTPCap5ub1TziurVW+1pbzwH+G3TNVeY+yJdYcAQRFzXXOrTa7s5zIJUtObrYVGCA2 + ctH5uaN1kjx1g== +X-Nifty-SrcIP: [153.142.97.92] +From: Masahiro Yamada +To: linux-arm-kernel@lists.infradead.org, + Russell King +Cc: Linus Torvalds , + Olof Johansson , Arnd Bergmann , + Nick Desaulniers , + Nicolas Saenz Julienne , + Masahiro Yamada , + Julien Thierry , + Russell King , + Stefan Agner , + Thomas Gleixner , + Vincent Whitchurch , + linux-kernel@vger.kernel.org +Subject: [PATCH] ARM: fix __get_user_check() in case uaccess_* calls are not + inlined +Date: Mon, 30 Sep 2019 14:59:25 +0900 +Message-Id: <20190930055925.25842-1-yamada.masahiro@socionext.com> +X-Mailer: git-send-email 2.17.1 +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +KernelCI reports that bcm2835_defconfig is no longer booting since +commit ac7c3e4ff401 ("compiler: enable CONFIG_OPTIMIZE_INLINING +forcibly"): + + https://lkml.org/lkml/2019/9/26/825 + +I also received a regression report from Nicolas Saenz Julienne: + + https://lkml.org/lkml/2019/9/27/263 + +This problem has cropped up on arch/arm/config/bcm2835_defconfig +because it enables CONFIG_CC_OPTIMIZE_FOR_SIZE. The compiler tends +to prefer not inlining functions with -Os. I was able to reproduce +it with other boards and defconfig files by manually enabling +CONFIG_CC_OPTIMIZE_FOR_SIZE. + +The __get_user_check() specifically uses r0, r1, r2 registers. +So, uaccess_save_and_enable() and uaccess_restore() must be inlined +in order to avoid those registers being overwritten in the callees. + +Prior to commit 9012d011660e ("compiler: allow all arches to enable +CONFIG_OPTIMIZE_INLINING"), the 'inline' marker was always enough for +inlining functions, except on x86. + +Since that commit, all architectures can enable CONFIG_OPTIMIZE_INLINING. +So, __always_inline is now the only guaranteed way of forcible inlining. + +I want to keep as much compiler's freedom as possible about the inlining +decision. So, I changed the function call order instead of adding +__always_inline around. + +Call uaccess_save_and_enable() before assigning the __p ("r0"), and +uaccess_restore() after evacuating the __e ("r0"). + +Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") +Reported-by: "kernelci.org bot" +Reported-by: Nicolas Saenz Julienne +Signed-off-by: Masahiro Yamada +Acked-by: Arnd Bergmann +Tested-by: Nicolas Saenz Julienne +Tested-by: Fabrizio Castro +Tested-by: Geert Uytterhoeven +--- + + arch/arm/include/asm/uaccess.h | 8 +++++--- + 1 file changed, 5 insertions(+), 3 deletions(-) + +diff --git a/arch/arm/include/asm/uaccess.h b/arch/arm/include/asm/uaccess.h +index 303248e5b990..559f252d7e3c 100644 +--- a/arch/arm/include/asm/uaccess.h ++++ b/arch/arm/include/asm/uaccess.h +@@ -191,11 +191,12 @@ extern int __get_user_64t_4(void *); + #define __get_user_check(x, p) \ + ({ \ + unsigned long __limit = current_thread_info()->addr_limit - 1; \ ++ unsigned int __ua_flags = uaccess_save_and_enable(); \ + register typeof(*(p)) __user *__p asm("r0") = (p); \ + register __inttype(x) __r2 asm("r2"); \ + register unsigned long __l asm("r1") = __limit; \ + register int __e asm("r0"); \ +- unsigned int __ua_flags = uaccess_save_and_enable(); \ ++ unsigned int __err; \ + switch (sizeof(*(__p))) { \ + case 1: \ + if (sizeof((x)) >= 8) \ +@@ -223,9 +224,10 @@ extern int __get_user_64t_4(void *); + break; \ + default: __e = __get_user_bad(); break; \ + } \ +- uaccess_restore(__ua_flags); \ ++ __err = __e; \ + x = (typeof(*(p))) __r2; \ +- __e; \ ++ uaccess_restore(__ua_flags); \ ++ __err; \ + }) + + #define get_user(x, p) \ diff --git a/PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch b/PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch new file mode 100644 index 0000000..001fa32 --- /dev/null +++ b/PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch @@ -0,0 +1,153 @@ +From mboxrd@z Thu Jan 1 00:00:00 1970 +Return-Path: +X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on + aws-us-west-2-korg-lkml-1.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-15.0 required=3.0 + tests=HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI, + MENTIONS_GIT_HOSTING,SIGNED_OFF_BY,SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT + autolearn=ham autolearn_force=no version=3.4.0 +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id 0CE63C4CEC5 + for ; Thu, 12 Sep 2019 13:30:40 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id DC0B020CC7 + for ; Thu, 12 Sep 2019 13:30:39 +0000 (UTC) +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1732192AbfILNaj (ORCPT ); + Thu, 12 Sep 2019 09:30:39 -0400 +Received: from mx1.redhat.com ([209.132.183.28]:52278 "EHLO mx1.redhat.com" + rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP + id S1731687AbfILNaj (ORCPT ); + Thu, 12 Sep 2019 09:30:39 -0400 +Received: from mail-qt1-f197.google.com (mail-qt1-f197.google.com [209.85.160.197]) + (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) + (No client certificate requested) + by mx1.redhat.com (Postfix) with ESMTPS id 97CC359465 + for ; Thu, 12 Sep 2019 13:30:38 +0000 (UTC) +Received: by mail-qt1-f197.google.com with SMTP id c8so13609684qtd.20 + for ; Thu, 12 Sep 2019 06:30:38 -0700 (PDT) +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=S/MIBrjCy5DTvfqPzJTJqDQQH1pDu780wgGyHs56w4k=; + b=H7fZr4X/c4ge0SXeHHRXrq3U4J60PWfSRqdCphTWxKjyLvBs8nktbJczT562oH7Hxv + hdvVjKgAzNxIXFdQetnmveDXojtHFrE21PNdo5ONQIyh35oZyrJB4ewZdUrNfbrvDc2y + ElMr/HoKEX5pY+GMJE4nzeBotlfCWU9BoAxJPUhzKA9Oib+AqDzQ0hCGH6pQY9RXRXBV + IMH21FE5dxQGtLHNCJXVxE14edDeRo8qQFWQw6ooogK7JvduuJrWBn3BmCbKz1YLTNZE + 9wRXvaHFVGNhr79JrRcItTp6Sx+tZ3XY46CV+Wi6Rq1fu8MePP9zFdIQXw9wqyd+UgLa + AIlw== +X-Gm-Message-State: APjAAAXpWx500L+bZRH8M7OzuSb0aBlsvvjaBYCGvSkzojpa2nRWjtk0 + cjKEj45ivsUgPW2Bbi6CGEtspqM4wmwb72z+ajR4hy5OjMT3KRh6W71HFbVPrlLYQTvse11Ax2d + wGOma7U/qIGDDYkjh/Q== +X-Received: by 2002:ac8:7b2e:: with SMTP id l14mr8094193qtu.11.1568295037636; + Thu, 12 Sep 2019 06:30:37 -0700 (PDT) +X-Google-Smtp-Source: APXvYqzybFpoaFyGZXafGEdtHCL3XllpHltaXggcIZEb7De49V/kJzm1pU6vpg1gN8HtgnB3cilLuA== +X-Received: by 2002:ac8:7b2e:: with SMTP id l14mr8094176qtu.11.1568295037442; + Thu, 12 Sep 2019 06:30:37 -0700 (PDT) +Received: from localhost.localdomain ([12.133.141.2]) + by smtp.gmail.com with ESMTPSA id h68sm11848865qkd.35.2019.09.12.06.30.35 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Thu, 12 Sep 2019 06:30:36 -0700 (PDT) +From: Jonathan Lebon +To: selinux@vger.kernel.org +Cc: Jonathan Lebon , + Victor Kamensky +Subject: [PATCH v2] selinux: allow labeling before policy is loaded +Date: Thu, 12 Sep 2019 09:30:07 -0400 +Message-Id: <20190912133007.27545-1-jlebon@redhat.com> +X-Mailer: git-send-email 2.21.0 +MIME-Version: 1.0 +Content-Transfer-Encoding: 8bit +Sender: selinux-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: selinux@vger.kernel.org +Archived-At: +List-Archive: +List-Post: + +Currently, the SELinux LSM prevents one from setting the +`security.selinux` xattr on an inode without a policy first being +loaded. However, this restriction is problematic: it makes it impossible +to have newly created files with the correct label before actually +loading the policy. + +This is relevant in distributions like Fedora, where the policy is +loaded by systemd shortly after pivoting out of the initrd. In such +instances, all files created prior to pivoting will be unlabeled. One +then has to relabel them after pivoting, an operation which inherently +races with other processes trying to access those same files. + +Going further, there are use cases for creating the entire root +filesystem on first boot from the initrd (e.g. Container Linux supports +this today[1], and we'd like to support it in Fedora CoreOS as well[2]). +One can imagine doing this in two ways: at the block device level (e.g. +laying down a disk image), or at the filesystem level. In the former, +labeling can simply be part of the image. But even in the latter +scenario, one still really wants to be able to set the right labels when +populating the new filesystem. + +This patch enables this by changing behaviour in the following two ways: +1. allow `setxattr` if we're not initialized +2. don't try to set the in-core inode SID if we're not initialized; + instead leave it as `LABEL_INVALID` so that revalidation may be + attempted at a later time + +Note the first hunk of this patch is mostly the same as a previously +discussed one[3], though it was part of a larger series which wasn't +accepted. + +Co-developed-by: Victor Kamensky +Signed-off-by: Victor Kamensky +Signed-off-by: Jonathan Lebon + +[1] https://coreos.com/os/docs/latest/root-filesystem-placement.html +[2] https://github.com/coreos/fedora-coreos-tracker/issues/94 +[3] https://www.spinics.net/lists/linux-initramfs/msg04593.html + +--- + +v2: + - return early in selinux_inode_setxattr if policy hasn't been loaded + +--- + + security/selinux/hooks.c | 12 ++++++++++++ + 1 file changed, 12 insertions(+) + +diff --git a/security/selinux/hooks.c b/security/selinux/hooks.c +index 94de51628..dbe96c707 100644 +--- a/security/selinux/hooks.c ++++ b/security/selinux/hooks.c +@@ -3142,6 +3142,9 @@ static int selinux_inode_setxattr(struct dentry *dentry, const char *name, + return dentry_has_perm(current_cred(), dentry, FILE__SETATTR); + } + ++ if (!selinux_state.initialized) ++ return (inode_owner_or_capable(inode) ? 0 : -EPERM); ++ + sbsec = inode->i_sb->s_security; + if (!(sbsec->flags & SBLABEL_MNT)) + return -EOPNOTSUPP; +@@ -3225,6 +3228,15 @@ static void selinux_inode_post_setxattr(struct dentry *dentry, const char *name, + return; + } + ++ if (!selinux_state.initialized) { ++ /* If we haven't even been initialized, then we can't validate ++ * against a policy, so leave the label as invalid. It may ++ * resolve to a valid label on the next revalidation try if ++ * we've since initialized. ++ */ ++ return; ++ } ++ + rc = security_context_to_sid_force(&selinux_state, value, size, + &newsid); + if (rc) { +-- +2.21.0 + + diff --git a/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch b/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch new file mode 100644 index 0000000..8627b60 --- /dev/null +++ b/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch @@ -0,0 +1,78 @@ +From 9d1a8ad3c56f4e84a0ec46246b4c08a6d139f638 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Sun, 13 Oct 2019 14:33:23 +0100 +Subject: [PATCH] Revert "ARM: bcm283x: Switch V3D over to using the PM driver + instead of firmware." + +Since release of the new BCM2835 PM driver there has been several reports +of V3D probing issues. This is caused by timeouts during powering-up the +GRAFX PM domain: + + bcm2835-power: Timeout waiting for grafx power OK + +I was able to reproduce this reliable on my Raspberry Pi 3B+ after setting +force_turbo=1 in the firmware configuration. Since there are no issues +using the firmware PM driver with the same setup, there must be an issue +in the BCM2835 PM driver. + +Unfortunately there hasn't been much progress in identifying the root cause +since June (mostly in the lack of documentation), so i decided to switch +back until the issue in the BCM2835 PM driver is fixed. + +Link: https://github.com/raspberrypi/linux/issues/3046 +Fixes: e1dc2b2e1bef (" ARM: bcm283x: Switch V3D over to using the PM driver instead of firmware.") +Cc: stable@vger.kernel.org +Signed-off-by: Stefan Wahren +Acked-by: Eric Anholt +--- + a/arch/arm/boot/dts/bcm2835-rpi.dtsi | 4 ++++ + b/arch/arm/boot/dts/bcm283x.dtsi | 4 +--- + 2 files changed, 5 insertions(+), 3 deletions(-) + +diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi +index 715d50c64529..d136867c317f 100644 +--- a/arch/arm/boot/dts/bcm2835-rpi.dtsi ++++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi +@@ -90,6 +90,10 @@ + status = "okay"; + }; + ++&v3d { ++ power-domains = <&power RPI_POWER_DOMAIN_V3D>; ++}; ++ + &vec { + power-domains = <&power RPI_POWER_DOMAIN_VEC>; + status = "okay"; +diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi +index 4b21ddb26aa5..0c6a6611f285 100644 +--- a/arch/arm/boot/dts/bcm283x.dtsi ++++ b/arch/arm/boot/dts/bcm283x.dtsi +@@ -3,7 +3,6 @@ + #include + #include + #include +-#include + + /* firmware-provided startup stubs live here, where the secondary CPUs are + * spinning. +@@ -121,7 +120,7 @@ + #interrupt-cells = <2>; + }; + +- pm: watchdog@7e100000 { ++ watchdog@7e100000 { + compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; + #power-domain-cells = <1>; + #reset-cells = <1>; +@@ -641,7 +640,6 @@ + compatible = "brcm,bcm2835-v3d"; + reg = <0x7ec00000 0x1000>; + interrupts = <1 10>; +- power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>; + }; + + vc4: gpu { +-- +2.21.0 + diff --git a/arm-sdhci-esdhc-imx-fixes.patch b/arm-sdhci-esdhc-imx-fixes.patch deleted file mode 100644 index 1b10c3e..0000000 --- a/arm-sdhci-esdhc-imx-fixes.patch +++ /dev/null @@ -1,57 +0,0 @@ -From patchwork Thu Jun 28 08:13:30 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: [2/3] mmc: sdhci: add quirk to prevent higher speed modes -From: Stefan Agner -X-Patchwork-Id: 10493273 -Message-Id: <20180628081331.13051-3-stefan@agner.ch> -To: adrian.hunter@intel.com, ulf.hansson@linaro.org -Cc: fabio.estevam@nxp.com, haibo.chen@nxp.com, aisheng.dong@nxp.com, - michael@amarulasolutions.com, rmk+kernel@armlinux.org.uk, - linux-mmc@vger.kernel.org, linux-kernel@vger.kernel.org, - Stefan Agner -Date: Thu, 28 Jun 2018 10:13:30 +0200 - -Some hosts are capable of running higher speed modes but do not -have the board support for it. Introduce a quirk which prevents -the stack from using modes running at 100MHz or faster. - -Signed-off-by: Stefan Agner ---- - drivers/mmc/host/sdhci.c | 8 ++++++++ - drivers/mmc/host/sdhci.h | 2 ++ - 2 files changed, 10 insertions(+) - -diff --git a/drivers/mmc/host/sdhci.c b/drivers/mmc/host/sdhci.c -index 1c828e0e9905..8ac257dfaab3 100644 ---- a/drivers/mmc/host/sdhci.c -+++ b/drivers/mmc/host/sdhci.c -@@ -3749,6 +3749,14 @@ int sdhci_setup_host(struct sdhci_host *host) - } - } - -+ if (host->quirks2 & SDHCI_QUIRK2_NO_UHS_HS200_HS400) { -+ host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 | -+ SDHCI_SUPPORT_DDR50); -+ -+ mmc->caps2 &= ~(MMC_CAP2_HSX00_1_8V | MMC_CAP2_HSX00_1_2V | -+ MMC_CAP2_HS400_ES); -+ } -+ - if (host->quirks2 & SDHCI_QUIRK2_NO_1_8_V) { - host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 | - SDHCI_SUPPORT_DDR50); -diff --git a/drivers/mmc/host/sdhci.h b/drivers/mmc/host/sdhci.h -index 23966f887da6..cb2433d6d61f 100644 ---- a/drivers/mmc/host/sdhci.h -+++ b/drivers/mmc/host/sdhci.h -@@ -450,6 +450,8 @@ struct sdhci_host { - * block count. - */ - #define SDHCI_QUIRK2_USE_32BIT_BLK_CNT (1<<18) -+/* Do not support any higher speeds (>50MHz) */ -+#define SDHCI_QUIRK2_NO_UHS_HS200_HS400 (1<<19) - - int irq; /* Device IRQ */ - void __iomem *ioaddr; /* Mapped address */ diff --git a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch new file mode 100644 index 0000000..f823a81 --- /dev/null +++ b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch @@ -0,0 +1,623 @@ +From patchwork Thu Sep 5 14:51:12 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Lee Jones +X-Patchwork-Id: 11133293 +Return-Path: + +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF29913BD + for ; + Thu, 5 Sep 2019 14:51:26 +0000 (UTC) +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.kernel.org (Postfix) with ESMTPS id 1997020820 + for ; + Thu, 5 Sep 2019 14:51:27 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=lists.infradead.org + header.i=@lists.infradead.org header.b="QcCmRfwJ"; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=linaro.org header.i=@linaro.org header.b="UUIx2S2a" +DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1997020820 +Authentication-Results: mail.kernel.org; + dmarc=fail (p=none dis=none) header.from=linaro.org +Authentication-Results: mail.kernel.org; + spf=none + smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: + Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: + References:List-Owner; bh=RFMjkhfiAb3mDQJcei/M3ErXIrcuIvXho1uY3CGaFs8=; b=QcC + mRfwJTEzsniFc2PQTDfopo/phWmprscia3e6OqRIHx0I6F8qNt3pLneLcx7MATAHPJHeD2Bfz/d1W + vk/w8leYRcdrNca/SkMK3grqwTP3XueqwIC3W59cpisOR1/MTcmZZ05pTYnppFox5HNzWRfOL6Z6r + CZvdTV7DVN0DYpv+NU1GnegQ3L8w/B1BaXGHVCPJjH/dHMLJ4OqBor2LD0dBQpYwROMamQbE3enrN + WGMNjdb3YYZU47m5stsgoivzulIOlOF5PKp+VY75IwHxck1S07mqhqxB9cmIvdEke7S9T1EpoIOJs + 2cu8v9rxofEpJNocOcSJeYiEpGj6qIA==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) + id 1i5t6X-0000ra-3X; Thu, 05 Sep 2019 14:51:21 +0000 +Received: from mail-wm1-x343.google.com ([2a00:1450:4864:20::343]) + by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) + id 1i5t6S-0000r9-W3 + for linux-arm-kernel@lists.infradead.org; Thu, 05 Sep 2019 14:51:18 +0000 +Received: by mail-wm1-x343.google.com with SMTP id n10so3441823wmj.0 + for ; + Thu, 05 Sep 2019 07:51:16 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; + h=from:to:cc:subject:date:message-id; + bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; + b=UUIx2S2a1OTzLYcxsOGi8vjYvnpXjIXXfjjInQmQhJrOoLVMUI4bMk0pP8K4hv5+v1 + bC+ahF3FezFlzFIlypiny7EYPPxM79sdZHZnnpe6qgrTfl/6guRvEmNJy8vpPadhocR8 + IW0JAJGxuc7RH4bWScdjpjBLvTYEo3MLTNDGuJOCB05O5AH8D6gSDZPqwaUWbITmdboy + JTOLJ37XUMxPF83r7F6BQwynpfcnLc9Ytv9w1tMp0R82MmO52QP457mar3d7PWPJu/Rw + YJb6IDjcjSjZJrr3aGvnJVnETp/zGeRsmeTgNtJe37OYQ5blm4tzTlx1dRxuMiRRs6DS + rUaA== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; + b=d2RovY2av4Dyx8Ou6LJ+nAvLFVrruV6de3b6OWCOF5mnVZA2T2tJEcsrZEGXSSpkiz + 1YxSkV7YgJJElZhqlfudvkyyxth7A1ZDQnU4x3QyppMQ5lWeHg/xT9+q+h7orxiRjQeX + 2J+SRG4WqZwcpbUSe95Wy2tPFVB5GYv1eyARjCARCpYOECeprtSl1ckDVyBJ/3G4AVLm + kB1xk3Ua101/bad3LA8IW1Zo0ld7x7u42jPYO7kJhPH8Ec/l0mrAVSIJn54PKoLu/DhW + yH6q+kD4LffmAtpj4ICo/rQdtmjV7msTJZ/Dcos9IpUPi5KoXbxWdP+NoUyaVleKhEIl + IYMA== +X-Gm-Message-State: APjAAAUQgezKycPxaZ7DvJWRiVy/0dp867xlik7J0fXQ60D99YKcuW0q + aRR9aWXTADWPSkrcTkd0a071Qw== +X-Google-Smtp-Source: + APXvYqybUDyw7bzKyC0JJlkse2i6lXau2tHY0+7iUxCwZcbyfwIDTqmYWXxNn26wfhgBAKudt68zBQ== +X-Received: by 2002:a1c:a404:: with SMTP id n4mr3206745wme.137.1567695075383; + Thu, 05 Sep 2019 07:51:15 -0700 (PDT) +Received: from localhost.localdomain ([95.147.198.36]) + by smtp.gmail.com with ESMTPSA id g201sm4376858wmg.34.2019.09.05.07.51.14 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Thu, 05 Sep 2019 07:51:14 -0700 (PDT) +From: Lee Jones +To: agross@kernel.org, robh+dt@kernel.org, mark.rutland@arm.com, + bjorn.andersson@linaro.org, arnd@arndb.de +Subject: [PATCH v4 1/1] arm64: dts: qcom: Add Lenovo Yoga C630 +Date: Thu, 5 Sep 2019 15:51:12 +0100 +Message-Id: <20190905145112.7366-1-lee.jones@linaro.org> +X-Mailer: git-send-email 2.17.1 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190905_075117_040430_5C619449 +X-CRM114-Status: GOOD ( 14.05 ) +X-Spam-Score: -0.2 (/) +X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: + Content analysis details: (-0.2 points) + pts rule name description + ---- ---------------------- + -------------------------------------------------- + -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, + no trust [2a00:1450:4864:20:0:0:0:343 listed in] + [list.dnswl.org] + -0.0 SPF_PASS SPF: sender matches SPF record + 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record + -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from + envelope-from domain + -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from + author's domain + 0.1 DKIM_SIGNED Message has a DKIM or DK signature, + not necessarily + valid + -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.29 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: devicetree@vger.kernel.org, linux-arm-msm@vger.kernel.org, + linux-kernel@vger.kernel.org, soc@kernel.org, + Lee Jones , + linux-arm-kernel@lists.infradead.org +MIME-Version: 1.0 +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org + +From: Bjorn Andersson + +The Lenovo Yoga C630 is built on the SDM850 from Qualcomm, but this seem +to be similar enough to the SDM845 that we can reuse the sdm845.dtsi. + +Supported by this patch is: keyboard, battery monitoring, UFS storage, +USB host and Bluetooth. + +Signed-off-by: Bjorn Andersson +Reviewed-by: Vinod Koul +Acked-by: Sudeep Holla +[Lee] Reorder, change licence, remove non-upstream device node +Signed-off-by: Lee Jones +--- + +Changelog: + * Reorder nodes alphabetically + * Remove superfluous node for driver not yet upstream + * Add (then remove) 'no-dma' property + * Change licence to BSD + +arch/arm64/boot/dts/qcom/Makefile | 1 + + .../boot/dts/qcom/sdm850-lenovo-yoga-c630.dts | 446 ++++++++++++++++++ + 2 files changed, 447 insertions(+) + create mode 100644 arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts + +diff --git a/arch/arm64/boot/dts/qcom/Makefile b/arch/arm64/boot/dts/qcom/Makefile +index 0a7e5dfce6f7..670c6c65f9e9 100644 +--- a/arch/arm64/boot/dts/qcom/Makefile ++++ b/arch/arm64/boot/dts/qcom/Makefile +@@ -12,5 +12,6 @@ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r2.dtb + dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r3.dtb + dtb-$(CONFIG_ARCH_QCOM) += sdm845-db845c.dtb + dtb-$(CONFIG_ARCH_QCOM) += sdm845-mtp.dtb ++dtb-$(CONFIG_ARCH_QCOM) += sdm850-lenovo-yoga-c630.dtb + dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-1000.dtb + dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-4000.dtb +diff --git a/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts +new file mode 100644 +index 000000000000..ded120d3aef5 +--- /dev/null ++++ b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts +@@ -0,0 +1,446 @@ ++// SPDX-License-Identifier: BSD-3-Clause ++/* ++ * Lenovo Yoga C630 ++ * ++ * Copyright (c) 2019, Linaro Ltd. ++ */ ++ ++/dts-v1/; ++ ++#include ++#include "sdm845.dtsi" ++#include "pm8998.dtsi" ++ ++/ { ++ model = "Lenovo Yoga C630"; ++ compatible = "lenovo,yoga-c630", "qcom,sdm845"; ++ ++ aliases { ++ hsuart0 = &uart6; ++ }; ++}; ++ ++&apps_rsc { ++ pm8998-rpmh-regulators { ++ compatible = "qcom,pm8998-rpmh-regulators"; ++ qcom,pmic-id = "a"; ++ ++ vdd-l2-l8-l17-supply = <&vreg_s3a_1p35>; ++ vdd-l7-l12-l14-l15-supply = <&vreg_s5a_2p04>; ++ ++ vreg_s2a_1p125: smps2 { ++ }; ++ ++ vreg_s3a_1p35: smps3 { ++ regulator-min-microvolt = <1352000>; ++ regulator-max-microvolt = <1352000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_s4a_1p8: smps4 { ++ regulator-min-microvolt = <1800000>; ++ regulator-max-microvolt = <1800000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_s5a_2p04: smps5 { ++ regulator-min-microvolt = <2040000>; ++ regulator-max-microvolt = <2040000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_s7a_1p025: smps7 { ++ }; ++ ++ vdd_qusb_hs0: ++ vdda_hp_pcie_core: ++ vdda_mipi_csi0_0p9: ++ vdda_mipi_csi1_0p9: ++ vdda_mipi_csi2_0p9: ++ vdda_mipi_dsi0_pll: ++ vdda_mipi_dsi1_pll: ++ vdda_qlink_lv: ++ vdda_qlink_lv_ck: ++ vdda_qrefs_0p875: ++ vdda_pcie_core: ++ vdda_pll_cc_ebi01: ++ vdda_pll_cc_ebi23: ++ vdda_sp_sensor: ++ vdda_ufs1_core: ++ vdda_ufs2_core: ++ vdda_usb1_ss_core: ++ vdda_usb2_ss_core: ++ vreg_l1a_0p875: ldo1 { ++ regulator-min-microvolt = <880000>; ++ regulator-max-microvolt = <880000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vddpx_10: ++ vreg_l2a_1p2: ldo2 { ++ regulator-min-microvolt = <1200000>; ++ regulator-max-microvolt = <1200000>; ++ regulator-initial-mode = ; ++ regulator-always-on; ++ }; ++ ++ vreg_l3a_1p0: ldo3 { ++ }; ++ ++ vdd_wcss_cx: ++ vdd_wcss_mx: ++ vdda_wcss_pll: ++ vreg_l5a_0p8: ldo5 { ++ regulator-min-microvolt = <800000>; ++ regulator-max-microvolt = <800000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vddpx_13: ++ vreg_l6a_1p8: ldo6 { ++ regulator-min-microvolt = <1800000>; ++ regulator-max-microvolt = <1800000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l7a_1p8: ldo7 { ++ regulator-min-microvolt = <1800000>; ++ regulator-max-microvolt = <1800000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l8a_1p2: ldo8 { ++ }; ++ ++ vreg_l9a_1p8: ldo9 { ++ }; ++ ++ vreg_l10a_1p8: ldo10 { ++ }; ++ ++ vreg_l11a_1p0: ldo11 { ++ }; ++ ++ vdd_qfprom: ++ vdd_qfprom_sp: ++ vdda_apc1_cs_1p8: ++ vdda_gfx_cs_1p8: ++ vdda_qrefs_1p8: ++ vdda_qusb_hs0_1p8: ++ vddpx_11: ++ vreg_l12a_1p8: ldo12 { ++ regulator-min-microvolt = <1800000>; ++ regulator-max-microvolt = <1800000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vddpx_2: ++ vreg_l13a_2p95: ldo13 { ++ }; ++ ++ vreg_l14a_1p88: ldo14 { ++ regulator-min-microvolt = <1880000>; ++ regulator-max-microvolt = <1880000>; ++ regulator-initial-mode = ; ++ regulator-always-on; ++ }; ++ ++ vreg_l15a_1p8: ldo15 { ++ }; ++ ++ vreg_l16a_2p7: ldo16 { ++ }; ++ ++ vreg_l17a_1p3: ldo17 { ++ regulator-min-microvolt = <1304000>; ++ regulator-max-microvolt = <1304000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l18a_2p7: ldo18 { ++ }; ++ ++ vreg_l19a_3p0: ldo19 { ++ regulator-min-microvolt = <3100000>; ++ regulator-max-microvolt = <3108000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l20a_2p95: ldo20 { ++ regulator-min-microvolt = <2960000>; ++ regulator-max-microvolt = <2960000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l21a_2p95: ldo21 { ++ }; ++ ++ vreg_l22a_2p85: ldo22 { ++ }; ++ ++ vreg_l23a_3p3: ldo23 { ++ }; ++ ++ vdda_qusb_hs0_3p1: ++ vreg_l24a_3p075: ldo24 { ++ regulator-min-microvolt = <3075000>; ++ regulator-max-microvolt = <3083000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l25a_3p3: ldo25 { ++ regulator-min-microvolt = <3104000>; ++ regulator-max-microvolt = <3112000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vdda_hp_pcie_1p2: ++ vdda_hv_ebi0: ++ vdda_hv_ebi1: ++ vdda_hv_ebi2: ++ vdda_hv_ebi3: ++ vdda_mipi_csi_1p25: ++ vdda_mipi_dsi0_1p2: ++ vdda_mipi_dsi1_1p2: ++ vdda_pcie_1p2: ++ vdda_ufs1_1p2: ++ vdda_ufs2_1p2: ++ vdda_usb1_ss_1p2: ++ vdda_usb2_ss_1p2: ++ vreg_l26a_1p2: ldo26 { ++ regulator-min-microvolt = <1200000>; ++ regulator-max-microvolt = <1208000>; ++ regulator-initial-mode = ; ++ }; ++ ++ vreg_l28a_3p0: ldo28 { ++ }; ++ ++ vreg_lvs1a_1p8: lvs1 { ++ }; ++ ++ vreg_lvs2a_1p8: lvs2 { ++ }; ++ }; ++}; ++ ++&apps_smmu { ++ /* TODO: Figure out how to survive booting with this enabled */ ++ status = "disabled"; ++}; ++ ++&gcc { ++ protected-clocks = , ++ , ++ ; ++}; ++ ++&i2c1 { ++ status = "okay"; ++ clock-frequency = <400000>; ++}; ++ ++&i2c3 { ++ status = "okay"; ++ clock-frequency = <400000>; ++ ++ hid@15 { ++ compatible = "hid-over-i2c"; ++ reg = <0x15>; ++ hid-descr-addr = <0x1>; ++ ++ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; ++ }; ++ ++ hid@2c { ++ compatible = "hid-over-i2c"; ++ reg = <0x2c>; ++ hid-descr-addr = <0x20>; ++ ++ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; ++ ++ pinctrl-names = "default"; ++ pinctrl-0 = <&i2c2_hid_active>; ++ }; ++}; ++ ++&i2c5 { ++ status = "okay"; ++ clock-frequency = <400000>; ++ ++ hid@10 { ++ compatible = "hid-over-i2c"; ++ reg = <0x10>; ++ hid-descr-addr = <0x1>; ++ ++ interrupts-extended = <&tlmm 125 IRQ_TYPE_EDGE_FALLING>; ++ ++ pinctrl-names = "default"; ++ pinctrl-0 = <&i2c6_hid_active>; ++ }; ++}; ++ ++&i2c11 { ++ status = "okay"; ++ clock-frequency = <400000>; ++ ++ hid@5c { ++ compatible = "hid-over-i2c"; ++ reg = <0x5c>; ++ hid-descr-addr = <0x1>; ++ ++ interrupts-extended = <&tlmm 92 IRQ_TYPE_LEVEL_LOW>; ++ ++ pinctrl-names = "default"; ++ pinctrl-0 = <&i2c12_hid_active>; ++ }; ++}; ++ ++&qup_i2c12_default { ++ drive-strength = <2>; ++ bias-disable; ++}; ++ ++&qup_uart6_default { ++ pinmux { ++ pins = "gpio45", "gpio46", "gpio47", "gpio48"; ++ function = "qup6"; ++ }; ++ ++ cts { ++ pins = "gpio45"; ++ bias-pull-down; ++ }; ++ ++ rts-tx { ++ pins = "gpio46", "gpio47"; ++ drive-strength = <2>; ++ bias-disable; ++ }; ++ ++ rx { ++ pins = "gpio48"; ++ bias-pull-up; ++ }; ++}; ++ ++&qupv3_id_0 { ++ status = "okay"; ++}; ++ ++&qupv3_id_1 { ++ status = "okay"; ++}; ++ ++&tlmm { ++ gpio-reserved-ranges = <0 4>, <81 4>; ++ ++ i2c2_hid_active: i2c2-hid-active { ++ pins = <37>; ++ function = "gpio"; ++ ++ input-enable; ++ bias-pull-up; ++ drive-strength = <2>; ++ }; ++ ++ i2c6_hid_active: i2c6-hid-active { ++ pins = <125>; ++ function = "gpio"; ++ ++ input-enable; ++ bias-pull-up; ++ drive-strength = <2>; ++ }; ++ ++ i2c12_hid_active: i2c12-hid-active { ++ pins = <92>; ++ function = "gpio"; ++ ++ input-enable; ++ bias-pull-up; ++ drive-strength = <2>; ++ }; ++}; ++ ++&uart6 { ++ status = "okay"; ++ ++ bluetooth { ++ compatible = "qcom,wcn3990-bt"; ++ ++ vddio-supply = <&vreg_s4a_1p8>; ++ vddxo-supply = <&vreg_l7a_1p8>; ++ vddrf-supply = <&vreg_l17a_1p3>; ++ vddch0-supply = <&vreg_l25a_3p3>; ++ max-speed = <3200000>; ++ }; ++}; ++ ++&ufs_mem_hc { ++ status = "okay"; ++ ++ vcc-supply = <&vreg_l20a_2p95>; ++ vcc-max-microamp = <600000>; ++}; ++ ++&ufs_mem_phy { ++ status = "okay"; ++ ++ vdda-phy-supply = <&vdda_ufs1_core>; ++ vdda-pll-supply = <&vdda_ufs1_1p2>; ++}; ++ ++&usb_1 { ++ status = "okay"; ++}; ++ ++&usb_1_dwc3 { ++ dr_mode = "host"; ++}; ++ ++&usb_1_hsphy { ++ status = "okay"; ++ ++ vdd-supply = <&vdda_usb1_ss_core>; ++ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; ++ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; ++ ++ qcom,imp-res-offset-value = <8>; ++ qcom,hstx-trim-value = ; ++ qcom,preemphasis-level = ; ++ qcom,preemphasis-width = ; ++}; ++ ++&usb_1_qmpphy { ++ status = "okay"; ++ ++ vdda-phy-supply = <&vdda_usb1_ss_1p2>; ++ vdda-pll-supply = <&vdda_usb1_ss_core>; ++}; ++ ++&usb_2 { ++ status = "okay"; ++}; ++ ++&usb_2_dwc3 { ++ dr_mode = "host"; ++}; ++ ++&usb_2_hsphy { ++ status = "okay"; ++ ++ vdd-supply = <&vdda_usb2_ss_core>; ++ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; ++ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; ++ ++ qcom,imp-res-offset-value = <8>; ++ qcom,hstx-trim-value = ; ++}; ++ ++&usb_2_qmpphy { ++ status = "okay"; ++ ++ vdda-phy-supply = <&vdda_usb2_ss_1p2>; ++ vdda-pll-supply = <&vdda_usb2_ss_core>; ++}; diff --git a/arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch b/arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch deleted file mode 100644 index c5ce675..0000000 --- a/arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch +++ /dev/null @@ -1,145 +0,0 @@ -From patchwork Thu Jun 13 16:27:45 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Enric Balletbo i Serra -X-Patchwork-Id: 10992783 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3C69976 - for ; - Thu, 13 Jun 2019 16:31:35 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2A407202A5 - for ; - Thu, 13 Jun 2019 16:31:35 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 1E11D205F8; Thu, 13 Jun 2019 16:31:35 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED,UNPARSEABLE_RELAY - autolearn=ham version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id E8E5E26253 - for ; - Thu, 13 Jun 2019 16:31:32 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: - List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To - :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: - Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: - List-Owner; bh=DvpejaNT4eBhDns4FxJHLSG+zmWCjPWj3DUJGU1HA+0=; b=U5HR+BVOuAC/E8 - nFHo3NNnf/apQ+ctinRwRfb2KfTsAUb7ZUpIl54fuCw/9GaxhMVGPvViCELEYZSqU3In+Fo3+hP3s - kMyQxkFXCOuAawwfHbC5O/B5rW4mu3/wtmY6WU8/7j0+z295Xf6bcbL61ViJl004E6RRiw+o3AvsX - k5tb581Re61dLl+MWGJETzSUGZZl9OzPmwJiQ2MrQltCsHWXJM4Q+PjSa/figIf9yD8w3MUbDmtfX - Cj28FmfT2DfWi2kNlitMG7EqEvpPnc51G2u3JVUOnj1/C2UkRjWqMkbyLlzDAnqntyXFKePRDd2Uq - I2tA62mw1OY4IxFiP+Qw==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1hbSdK-00080h-F1; Thu, 13 Jun 2019 16:31:26 +0000 -Received: from bhuna.collabora.co.uk ([46.235.227.227]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1hbSZw-00036Y-Gr; Thu, 13 Jun 2019 16:27:58 +0000 -Received: from [127.0.0.1] (localhost [127.0.0.1]) - (Authenticated sender: eballetbo) with ESMTPSA id 2E34F27D7A1 -From: Enric Balletbo i Serra -To: devicetree@vger.kernel.org -Subject: [PATCH] arm64: dts: rockchip: Update DWC3 modules on RK3399 SoCs -Date: Thu, 13 Jun 2019 18:27:45 +0200 -Message-Id: <20190613162745.12195-1-enric.balletbo@collabora.com> -X-Mailer: git-send-email 2.20.1 -MIME-Version: 1.0 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190613_092756_843034_D5C41B2D -X-CRM114-Status: GOOD ( 10.09 ) -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: Mark Rutland , Heiko Stuebner , - Felipe Balbi , - linux-rockchip@lists.infradead.org, Tony Xie , - Viresh Kumar , Randy Li , - linux-kernel@vger.kernel.org, Vicente Bergas , - Masahiro Yamada , - Rob Herring , - Klaus Goger , - Matthias Brugger , - Collabora Kernel ML , - linux-arm-kernel@lists.infradead.org, - Christoph Muellner -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -As per binding documentation [1], the DWC3 core should have the "ref", -"bus_early" and "suspend" clocks. As explained in the binding, those -clocks are required for new platforms but not for existing platforms -before commit fe8abf332b8f ("usb: dwc3: support clocks and resets for -DWC3 core"). - -However, as those clocks are really treated as required, this ends with -having some annoying messages when the "rockchip,rk3399-dwc3" is used: - -[ 1.724107] dwc3 fe800000.dwc3: Failed to get clk 'ref': -2 -[ 1.731893] dwc3 fe900000.dwc3: Failed to get clk 'ref': -2 -[ 2.495937] dwc3 fe800000.dwc3: Failed to get clk 'ref': -2 -[ 2.647239] dwc3 fe900000.dwc3: Failed to get clk 'ref': -2 - -In order to remove those annoying messages, update the DWC3 hardware -module node and add all the required clocks. With this change, both, the -glue node and the DWC3 core node, have the clocks defined, but that's -not really a problem and there isn't a side effect on do this. So, we -can get rid of the annoying get clk error messages. - -[1] Documentation/devicetree/bindings/usb/dwc3.txt - -Signed-off-by: Enric Balletbo i Serra ---- - - arch/arm64/boot/dts/rockchip/rk3399.dtsi | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/arch/arm64/boot/dts/rockchip/rk3399.dtsi b/arch/arm64/boot/dts/rockchip/rk3399.dtsi -index 196ac9b78076..a15348d185ce 100644 ---- a/arch/arm64/boot/dts/rockchip/rk3399.dtsi -+++ b/arch/arm64/boot/dts/rockchip/rk3399.dtsi -@@ -414,6 +414,9 @@ - compatible = "snps,dwc3"; - reg = <0x0 0xfe800000 0x0 0x100000>; - interrupts = ; -+ clocks = <&cru SCLK_USB3OTG0_REF>, <&cru ACLK_USB3OTG0>, -+ <&cru SCLK_USB3OTG0_SUSPEND>; -+ clock-names = "ref", "bus_early", "suspend"; - dr_mode = "otg"; - phys = <&u2phy0_otg>, <&tcphy0_usb3>; - phy-names = "usb2-phy", "usb3-phy"; -@@ -447,6 +450,9 @@ - compatible = "snps,dwc3"; - reg = <0x0 0xfe900000 0x0 0x100000>; - interrupts = ; -+ clocks = <&cru SCLK_USB3OTG1_REF>, <&cru ACLK_USB3OTG1>, -+ <&cru SCLK_USB3OTG1_SUSPEND>; -+ clock-names = "ref", "bus_early", "suspend"; - dr_mode = "otg"; - phys = <&u2phy1_otg>, <&tcphy1_usb3>; - phy-names = "usb2-phy", "usb3-phy"; diff --git a/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch new file mode 100644 index 0000000..3628a7e --- /dev/null +++ b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch @@ -0,0 +1,29 @@ +From 59780095ba35a49946e726c88caff6f65f3e433a Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Tue, 30 Jul 2019 14:22:36 +0100 +Subject: [PATCH] arm64: tegra: Jetson TX2: Allow bootloader to configure + Ethernet MAC + +Add an ethernet alias so that a stable MAC address is added to the +device tree for the wired ethernet interface. + +Signed-off-by: Peter Robinson +--- + arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi +index 5e18acf5cfad..947744d0f04c 100644 +--- a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi ++++ b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi +@@ -8,6 +8,7 @@ + compatible = "nvidia,p3310", "nvidia,tegra186"; + + aliases { ++ ethernet0 = "/ethernet@2490000"; + sdhci0 = "/sdhci@3460000"; + sdhci1 = "/sdhci@3400000"; + serial0 = &uarta; +-- +2.21.0 + diff --git a/arm64-tegra-jetson-tx1-fixes.patch b/arm64-tegra-jetson-tx1-fixes.patch index 4ac5ea2..0f47697 100644 --- a/arm64-tegra-jetson-tx1-fixes.patch +++ b/arm64-tegra-jetson-tx1-fixes.patch @@ -1,32 +1,3 @@ -From 005e0b987019fff6013dff99f44d9f6ce68f08ad Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Sat, 23 Mar 2019 17:42:18 +0000 -Subject: [PATCH 1/3] arm64: tegra210: Jetson TX1: disable WP to make SD card - work - -There's some issue with Write Protect detection on the Jetson TX1 -so just apply a quirk to disable the check for the time being. - -Signed-off-by: Peter Robinson ---- - arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi -index a96e6ee70c21..072788646cbf 100644 ---- a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi -+++ b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi -@@ -1456,6 +1456,7 @@ - sdhci@700b0000 { - status = "okay"; - bus-width = <4>; -+ disable-wp; - - cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>; - --- -2.20.1 - From aea4a7a551fd7342299d34f04a8b75f58644ac07 Mon Sep 17 00:00:00 2001 From: Peter Robinson Date: Sat, 23 Mar 2019 17:45:10 +0000 diff --git a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch new file mode 100644 index 0000000..ea0287c --- /dev/null +++ b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch @@ -0,0 +1,51 @@ +From e5ccb943712d261b8ebb3e8ac92a82be4b244ce4 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Sun, 6 Oct 2019 14:44:25 +0100 +Subject: [PATCH] arm64: tegra186: enable USB on Jetson-TX2 + +Based on the following patch series: +https://www.spinics.net/lists/linux-tegra/msg44216.html + +Signed-off-by: Peter Robinson +--- + arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 4 ++-- + arch/arm64/boot/dts/nvidia/tegra186.dtsi | 1 + + 2 files changed, 3 insertions(+), 2 deletions(-) + +diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts +index bdace01561ba..2e6195764268 100644 +--- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts ++++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts +@@ -115,7 +115,7 @@ + }; + + padctl@3520000 { +- status = "disabled"; ++ status = "okay"; + + avdd-pll-erefeut-supply = <&vdd_1v8_pll>; + avdd-usb-supply = <&vdd_3v3_sys>; +@@ -193,7 +193,7 @@ + }; + + usb@3530000 { +- status = "disabled"; ++ status = "okay"; + + phys = <&{/padctl@3520000/pads/usb2/lanes/usb2-0}>, + <&{/padctl@3520000/pads/usb2/lanes/usb2-1}>, +diff --git a/arch/arm64/boot/dts/nvidia/tegra186.dtsi b/arch/arm64/boot/dts/nvidia/tegra186.dtsi +index 47cd831fcf44..abdc81f555b9 100644 +--- a/arch/arm64/boot/dts/nvidia/tegra186.dtsi ++++ b/arch/arm64/boot/dts/nvidia/tegra186.dtsi +@@ -525,6 +525,7 @@ + <0x0 0x03538000 0x0 0x1000>; + reg-names = "hcd", "fpci"; + ++ iommus = <&smmu TEGRA186_SID_XUSB_HOST>; + interrupts = , + , + ; +-- +2.21.0 + diff --git a/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch b/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch new file mode 100644 index 0000000..b55daaa --- /dev/null +++ b/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch @@ -0,0 +1,36 @@ +From 5a39c1ffc4e18603f2c9af3c0a556e2db6e70705 Mon Sep 17 00:00:00 2001 +From: Peter Robinson +Date: Sat, 2 Nov 2019 16:52:15 +0000 +Subject: [PATCH 1/2] usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186 + +Set the MODULE_FIRMWARE for tegra186, it's registered for 124/210 and +ensures the firmware is available at the appropriate time such as in +the initrd, else if the firmware is unavailable the driver fails with +the following errors: + +tegra-xusb 3530000.usb: Direct firmware load for nvidia/tegra186/xusb.bin failed with error -2 +tegra-xusb 3530000.usb: failed to request firmware: -2 +tegra-xusb 3530000.usb: failed to load firmware: -2 +tegra-xusb: probe of 3530000.usb failed with error -2 + +Fixes: 5f9be5f3f899 ("usb: host: xhci-tegra: Add Tegra186 XUSB support") +Signed-off-by: Peter Robinson +--- + drivers/usb/host/xhci-tegra.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/usb/host/xhci-tegra.c b/drivers/usb/host/xhci-tegra.c +index 2ff7c911fbd0..d25aba8fa219 100644 +--- a/drivers/usb/host/xhci-tegra.c ++++ b/drivers/usb/host/xhci-tegra.c +@@ -1433,6 +1433,7 @@ static const struct tegra_xusb_soc tegra186_soc = { + .scale_ss_clock = false, + .has_ipfs = false, + }; ++MODULE_FIRMWARE("nvidia/tegra186/xusb.bin"); + + static const struct of_device_id tegra_xusb_of_match[] = { + { .compatible = "nvidia,tegra124-xusb", .data = &tegra124_soc }, +-- +2.23.0 + diff --git a/ath10k-fix-memory-leak.patch b/ath10k-fix-memory-leak.patch new file mode 100644 index 0000000..f7120b8 --- /dev/null +++ b/ath10k-fix-memory-leak.patch @@ -0,0 +1,154 @@ +From patchwork Fri Sep 20 01:36:26 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 11153701 +Return-Path: + +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D3F0714DB + for ; + Fri, 20 Sep 2019 01:36:54 +0000 (UTC) +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.kernel.org (Postfix) with ESMTPS id B1A2E206C2 + for ; + Fri, 20 Sep 2019 01:36:54 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=lists.infradead.org + header.i=@lists.infradead.org header.b="bhsKgarK"; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="nljLTTHa" +DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B1A2E206C2 +Authentication-Results: mail.kernel.org; + dmarc=fail (p=none dis=none) header.from=gmail.com +Authentication-Results: mail.kernel.org; + spf=none + smtp.mailfrom=ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@lists.infradead.org +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: + List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: + Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: + Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: + References:List-Owner; bh=TgqIPzTUSDBMffxK6MmqtQ+I81SfWmrbmWLuWLbhwV8=; b=bhs + KgarKUaVoFaf/6TPo+T+LIemPUgT0DioZ9Aa4cXD7m02vV5SrBodW911B9amgDGQ4ipx7UyAgOokS + QqumgU8MLbC9VEmDHseDYkrMDJvPAVL/+Ou5bAAoDDa4G14hJi1RWh5lsdIJBMKmjMI9KcW7qFdEj + eQ6JBoJXliaYp31BoAPEbyBnG4b8RQxO6wT9wA+/Bs8gR8bBQN9Wjo7zsIKHobQbKfAXTTRwn46dt + J7kt19264hkIv2Dr3UQc7W8kYL09TmllYFjEGYTOuGFEOoHlejt6CpbUnh0mdPtDggPPxsQ+e/f/h + 0dGNUqgR/L7R5/70DbHnF24DnXzwfQw==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux)) + id 1iB7qu-0006An-U6; Fri, 20 Sep 2019 01:36:52 +0000 +Received: from mail-io1-xd43.google.com ([2607:f8b0:4864:20::d43]) + by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux)) + id 1iB7qr-0006A2-PC + for ath10k@lists.infradead.org; Fri, 20 Sep 2019 01:36:51 +0000 +Received: by mail-io1-xd43.google.com with SMTP id q10so12531160iop.2 + for ; Thu, 19 Sep 2019 18:36:47 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=2vkYM2Vw9GpvccAiSSIMhifEzfuK8Ld4R3bwXVgh1ps=; + b=nljLTTHaQr3RenMHyxOGrtAwE/I0ES0GK9UJLdYkS7iEalzRrwu+/ygif0A/YnEFuE + fMLFG5zBRN2I7SpqvTBqaxAYJbA+a5Nnb5ymeV3s6Ef+CcGHE165IRfi+4dxEt/RvV3k + 4CjBDTDWGnnBO1wfDcS0WW9TqjJEoxFKWNCL+8oAzUyMten4zs8XPRUPlZVc5dHnkqC9 + LmLWnaSBjm2g5JG0GJKSrT8KrYP2mv4yGUR0HaWruQWwfQQ8NJc2RyXm1Ml99KZkoU73 + TG98jQSy2dcHrVqaNRfpAtyj0WEwXdLqMfT1ggk69p1ZfC7ol/7QEQxzgDIU0EFn2r59 + owvA== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=2vkYM2Vw9GpvccAiSSIMhifEzfuK8Ld4R3bwXVgh1ps=; + b=h6uidvjJA/lvtevOi6n+lWV9vjtx5XM1d7kRlAFgObUBjJMIap329Jxa7uA0de8dx/ + 4ANBCQj9/8psgTYwWqBv0bJH+7IC+ewxZb2m3z1dMYwsFp8coTyMryaBVWb4trh0My3B + XT2OseKTL0iAiy35/SDbWV/5FljTuVmto5Jgglq6lB3uPpQVIGu46UY8kNKwuIdNseow + y4r+4w82KCHMoANJmlEPlFYb7xnmENPIdx0ZITs6ISjjvTICaf8nyA3OgqPCI5l3/DCb + 3plewsEuTwGiFXPqJx2ldY3gIwfH8D7w1MLxadUUL6o2fDRt0ZjFbJuUk/tiX/EM5MOL + W3dQ== +X-Gm-Message-State: APjAAAWIX+IMQ2tM7gV9yX2n6iqisUO1ysXCEYfl/P1BcWwlYgTk8xNq + /djn9P594uwGss08Ku8JA9E= +X-Google-Smtp-Source: + APXvYqzLPqJkNUviwDSfcaSYJH+eUFOLc0fBeZpgji797e/U5UAY6XAi9Cq7iKldElsnElvAmFWNCw== +X-Received: by 2002:a6b:8f15:: with SMTP id r21mr3490587iod.259.1568943406715; + Thu, 19 Sep 2019 18:36:46 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id x12sm335602ioh.76.2019.09.19.18.36.45 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Thu, 19 Sep 2019 18:36:45 -0700 (PDT) +From: Navid Emamdoost +To: +Subject: [PATCH] ath10k: fix memory leak +Date: Thu, 19 Sep 2019 20:36:26 -0500 +Message-Id: <20190920013632.30796-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20190919_183649_845813_A1A80F7F +X-CRM114-Status: UNSURE ( 7.25 ) +X-CRM114-Notice: Please train this message. +X-Spam-Score: -0.2 (/) +X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: + Content analysis details: (-0.2 points) + pts rule name description + ---- ---------------------- + -------------------------------------------------- + -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, + no trust [2607:f8b0:4864:20:0:0:0:d43 listed in] + [list.dnswl.org] + 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record + -0.0 SPF_PASS SPF: sender matches SPF record + 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail + provider (navid.emamdoost[at]gmail.com) + -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature + -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from + author's domain + -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from + envelope-from domain + 0.1 DKIM_SIGNED Message has a DKIM or DK signature, + not necessarily + valid +X-BeenThere: ath10k@lists.infradead.org +X-Mailman-Version: 2.1.29 +Precedence: list +List-Id: +List-Unsubscribe: , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: , + +Cc: linux-wireless@vger.kernel.org, kjlu@umn.edu, + linux-kernel@vger.kernel.org, + ath10k@lists.infradead.org, emamd001@umn.edu, smccaman@umn.edu, + netdev@vger.kernel.org, "David S. Miller" , + Kalle Valo , + Navid Emamdoost +MIME-Version: 1.0 +Sender: "ath10k" +Errors-To: + ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@lists.infradead.org + +In ath10k_usb_hif_tx_sg the allocated urb should be released if +usb_submit_urb fails. + +Signed-off-by: Navid Emamdoost +--- + drivers/net/wireless/ath/ath10k/usb.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/net/wireless/ath/ath10k/usb.c b/drivers/net/wireless/ath/ath10k/usb.c +index e1420f67f776..730ed22e08a0 100644 +--- a/drivers/net/wireless/ath/ath10k/usb.c ++++ b/drivers/net/wireless/ath/ath10k/usb.c +@@ -435,6 +435,7 @@ static int ath10k_usb_hif_tx_sg(struct ath10k *ar, u8 pipe_id, + ath10k_dbg(ar, ATH10K_DBG_USB_BULK, + "usb bulk transmit failed: %d\n", ret); + usb_unanchor_urb(urb); ++ usb_free_urb(urb); + ret = -EINVAL; + goto err_free_urb_to_pipe; + } diff --git a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP deleted file mode 100644 index 997e389..0000000 --- a/configs/fedora/debug/CONFIG_DEBUG_BLK_CGROUP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_BLK_CGROUP=y diff --git a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG index 0b101be..7cd4fec 100644 --- a/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG +++ b/configs/fedora/debug/CONFIG_DMADEVICES_DEBUG @@ -1 +1 @@ -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_ADF4371 b/configs/fedora/generic/CONFIG_ADF4371 new file mode 100644 index 0000000..0d7d09d --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADF4371 @@ -0,0 +1 @@ +# CONFIG_ADF4371 is not set diff --git a/configs/fedora/generic/CONFIG_AL_FIC b/configs/fedora/generic/CONFIG_AL_FIC new file mode 100644 index 0000000..9e85b9b --- /dev/null +++ b/configs/fedora/generic/CONFIG_AL_FIC @@ -0,0 +1 @@ +# CONFIG_AL_FIC is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_NETX b/configs/fedora/generic/CONFIG_ARCH_NETX deleted file mode 100644 index 1c88fee..0000000 --- a/configs/fedora/generic/CONFIG_ARCH_NETX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_NETX is not set diff --git a/configs/fedora/generic/CONFIG_ASIX_PHY b/configs/fedora/generic/CONFIG_ASIX_PHY deleted file mode 100644 index 37bb545..0000000 --- a/configs/fedora/generic/CONFIG_ASIX_PHY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ASIX_PHY is not set diff --git a/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG new file mode 100644 index 0000000..90c958f --- /dev/null +++ b/configs/fedora/generic/CONFIG_BFQ_CGROUP_DEBUG @@ -0,0 +1 @@ +# CONFIG_BFQ_CGROUP_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK new file mode 100644 index 0000000..a012986 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BT_HCIBTUSB_MTK @@ -0,0 +1 @@ +# CONFIG_BT_HCIBTUSB_MTK is not set diff --git a/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL new file mode 100644 index 0000000..35f70ac --- /dev/null +++ b/configs/fedora/generic/CONFIG_CEPH_FS_SECURITY_LABEL @@ -0,0 +1 @@ +CONFIG_CEPH_FS_SECURITY_LABEL=y diff --git a/configs/fedora/generic/CONFIG_CHR_DEV_OSST b/configs/fedora/generic/CONFIG_CHR_DEV_OSST deleted file mode 100644 index 24cde60..0000000 --- a/configs/fedora/generic/CONFIG_CHR_DEV_OSST +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CHR_DEV_OSST=m diff --git a/configs/fedora/generic/CONFIG_CIFS_ACL b/configs/fedora/generic/CONFIG_CIFS_ACL deleted file mode 100644 index 244aecf..0000000 --- a/configs/fedora/generic/CONFIG_CIFS_ACL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CIFS_ACL=y diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 new file mode 100644 index 0000000..1496845 --- /dev/null +++ b/configs/fedora/generic/CONFIG_COMMON_CLK_SI5341 @@ -0,0 +1 @@ +# CONFIG_COMMON_CLK_SI5341 is not set diff --git a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES deleted file mode 100644 index bbe3bce..0000000 --- a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y diff --git a/configs/fedora/generic/CONFIG_CROS_EC_ISHTP b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP new file mode 100644 index 0000000..6859fde --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC_ISHTP @@ -0,0 +1 @@ +CONFIG_CROS_EC_ISHTP=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC new file mode 100644 index 0000000..cc0194c --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A new file mode 100644 index 0000000..c2d37b3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_XXHASH b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH new file mode 100644 index 0000000..95c7601 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_XXHASH @@ -0,0 +1 @@ +CONFIG_CRYPTO_XXHASH=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD index 614356d..3c80ecf 100644 --- a/configs/fedora/generic/CONFIG_CRYPTO_ZSTD +++ b/configs/fedora/generic/CONFIG_CRYPTO_ZSTD @@ -1 +1 @@ -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m diff --git a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP b/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP deleted file mode 100644 index d931922..0000000 --- a/configs/fedora/generic/CONFIG_DEBUG_BLK_CGROUP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DEBUG_BLK_CGROUP is not set diff --git a/configs/fedora/generic/CONFIG_DE_AOC b/configs/fedora/generic/CONFIG_DE_AOC deleted file mode 100644 index cbeac6b..0000000 --- a/configs/fedora/generic/CONFIG_DE_AOC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DE_AOC=y diff --git a/configs/fedora/generic/CONFIG_DPS310 b/configs/fedora/generic/CONFIG_DPS310 new file mode 100644 index 0000000..1a46ce6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DPS310 @@ -0,0 +1 @@ +# CONFIG_DPS310 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS new file mode 100644 index 0000000..f125597 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 new file mode 100644 index 0000000..1dd8218 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set diff --git a/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG new file mode 100644 index 0000000..ad1cfd8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DVB_USB_CXUSB_ANALOG @@ -0,0 +1 @@ +CONFIG_DVB_USB_CXUSB_ANALOG=y diff --git a/configs/fedora/generic/CONFIG_DW_EDMA b/configs/fedora/generic/CONFIG_DW_EDMA new file mode 100644 index 0000000..1c37d89 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DW_EDMA @@ -0,0 +1 @@ +CONFIG_DW_EDMA=m diff --git a/configs/fedora/generic/CONFIG_DW_EDMA_PCIE b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE new file mode 100644 index 0000000..32540ca --- /dev/null +++ b/configs/fedora/generic/CONFIG_DW_EDMA_PCIE @@ -0,0 +1 @@ +CONFIG_DW_EDMA_PCIE=m diff --git a/configs/fedora/generic/CONFIG_EXTCON_FSA9480 b/configs/fedora/generic/CONFIG_EXTCON_FSA9480 new file mode 100644 index 0000000..d1cee17 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXTCON_FSA9480 @@ -0,0 +1 @@ +# CONFIG_EXTCON_FSA9480 is not set diff --git a/configs/fedora/generic/CONFIG_FMC b/configs/fedora/generic/CONFIG_FMC deleted file mode 100644 index 9e4990f..0000000 --- a/configs/fedora/generic/CONFIG_FMC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC=m diff --git a/configs/fedora/generic/CONFIG_FMC_CHARDEV b/configs/fedora/generic/CONFIG_FMC_CHARDEV deleted file mode 100644 index ea0267e..0000000 --- a/configs/fedora/generic/CONFIG_FMC_CHARDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_CHARDEV=m diff --git a/configs/fedora/generic/CONFIG_FMC_FAKEDEV b/configs/fedora/generic/CONFIG_FMC_FAKEDEV deleted file mode 100644 index ca98e45..0000000 --- a/configs/fedora/generic/CONFIG_FMC_FAKEDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_FAKEDEV=m diff --git a/configs/fedora/generic/CONFIG_FMC_TRIVIAL b/configs/fedora/generic/CONFIG_FMC_TRIVIAL deleted file mode 100644 index cd8c36b..0000000 --- a/configs/fedora/generic/CONFIG_FMC_TRIVIAL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_TRIVIAL=m diff --git a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM b/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM deleted file mode 100644 index a2a6535..0000000 --- a/configs/fedora/generic/CONFIG_FMC_WRITE_EEPROM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FMC_WRITE_EEPROM=m diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC deleted file mode 100644 index cbb37c2..0000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK deleted file mode 100644 index bbc51f2..0000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC_PTP_CLOCK is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF deleted file mode 100644 index 3501bee..0000000 --- a/configs/fedora/generic/CONFIG_FSL_ENETC_VF +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FSL_ENETC_VF is not set diff --git a/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS new file mode 100644 index 0000000..da865e8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FW_LOADER_COMPRESS @@ -0,0 +1 @@ +CONFIG_FW_LOADER_COMPRESS=y diff --git a/configs/fedora/generic/CONFIG_GVE b/configs/fedora/generic/CONFIG_GVE new file mode 100644 index 0000000..26aadc4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_GVE @@ -0,0 +1 @@ +CONFIG_GVE=m diff --git a/configs/fedora/generic/CONFIG_HEADERS_INSTALL b/configs/fedora/generic/CONFIG_HEADERS_INSTALL new file mode 100644 index 0000000..5b30575 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HEADERS_INSTALL @@ -0,0 +1 @@ +# CONFIG_HEADERS_INSTALL is not set diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST new file mode 100644 index 0000000..2d55c14 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HEADER_TEST @@ -0,0 +1 @@ +# CONFIG_HEADER_TEST is not set diff --git a/configs/fedora/generic/CONFIG_HISAX_16_3 b/configs/fedora/generic/CONFIG_HISAX_16_3 deleted file mode 100644 index 4b424c0..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_16_3 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_16_3=y diff --git a/configs/fedora/generic/CONFIG_HISAX_1TR6 b/configs/fedora/generic/CONFIG_HISAX_1TR6 deleted file mode 100644 index e41ec99..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_1TR6 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_1TR6=y diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS deleted file mode 100644 index 6b1871d..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_AVM_A1_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA b/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA deleted file mode 100644 index 9b4454b..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_AVM_A1_PCMCIA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_AVM_A1_PCMCIA=y diff --git a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T b/configs/fedora/generic/CONFIG_HISAX_BKM_A4T deleted file mode 100644 index 5e70cdd..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_BKM_A4T +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_BKM_A4T=y diff --git a/configs/fedora/generic/CONFIG_HISAX_DEBUG b/configs/fedora/generic/CONFIG_HISAX_DEBUG deleted file mode 100644 index 3aff1fb..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_HISAX_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA b/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA deleted file mode 100644 index 272812a..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_DIEHLDIVA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_DIEHLDIVA=y diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA b/configs/fedora/generic/CONFIG_HISAX_ELSA deleted file mode 100644 index 6ad2e90..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_ELSA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ELSA=y diff --git a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS b/configs/fedora/generic/CONFIG_HISAX_ELSA_CS deleted file mode 100644 index b94837c..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_ELSA_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ELSA_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI b/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI deleted file mode 100644 index 022d7f7..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_ENTERNOW_PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ENTERNOW_PCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_EURO b/configs/fedora/generic/CONFIG_HISAX_EURO deleted file mode 100644 index a7ab5ef..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_EURO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_EURO=y diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI b/configs/fedora/generic/CONFIG_HISAX_FRITZPCI deleted file mode 100644 index 0a5c66a..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_FRITZPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_FRITZPCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP b/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP deleted file mode 100644 index f088f46..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_FRITZ_PCIPNP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_FRITZ_PCIPNP=m diff --git a/configs/fedora/generic/CONFIG_HISAX_GAZEL b/configs/fedora/generic/CONFIG_HISAX_GAZEL deleted file mode 100644 index ef86f2b..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_GAZEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_GAZEL=y diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S b/configs/fedora/generic/CONFIG_HISAX_HFC4S8S deleted file mode 100644 index 85d13d8..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFC4S8S +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_HFC4S8S=m diff --git a/configs/fedora/generic/CONFIG_HISAX_HFCUSB b/configs/fedora/generic/CONFIG_HISAX_HFCUSB deleted file mode 100644 index dc74f31..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFCUSB +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_HISAX_HFCUSB is not set diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI b/configs/fedora/generic/CONFIG_HISAX_HFC_PCI deleted file mode 100644 index 24ce75c..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFC_PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_HFC_PCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_HFC_SX b/configs/fedora/generic/CONFIG_HISAX_HFC_SX deleted file mode 100644 index 1f117bc..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_HFC_SX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_HFC_SX=y diff --git a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS b/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS deleted file mode 100644 index cfcb4bb..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_MAX_CARDS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_MAX_CARDS=8 diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET b/configs/fedora/generic/CONFIG_HISAX_NETJET deleted file mode 100644 index 4c92d5e..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NETJET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NETJET=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NETJET_U b/configs/fedora/generic/CONFIG_HISAX_NETJET_U deleted file mode 100644 index 36fcbff..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NETJET_U +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NETJET_U=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NI1 b/configs/fedora/generic/CONFIG_HISAX_NI1 deleted file mode 100644 index eaee003..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NI1 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NI1=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NICCY b/configs/fedora/generic/CONFIG_HISAX_NICCY deleted file mode 100644 index 83c99ff..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NICCY +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NICCY=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD b/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD deleted file mode 100644 index d291d92..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NO_KEYPAD +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NO_KEYPAD=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_LLC b/configs/fedora/generic/CONFIG_HISAX_NO_LLC deleted file mode 100644 index 0060765..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NO_LLC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NO_LLC=y diff --git a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE b/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE deleted file mode 100644 index 5812659..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_NO_SENDCOMPLETE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_NO_SENDCOMPLETE=y diff --git a/configs/fedora/generic/CONFIG_HISAX_S0BOX b/configs/fedora/generic/CONFIG_HISAX_S0BOX deleted file mode 100644 index 0f568ad..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_S0BOX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_S0BOX=y diff --git a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO b/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO deleted file mode 100644 index 130adf0..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_SCT_QUADRO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_SCT_QUADRO=y diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER deleted file mode 100644 index b65ceff..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_SEDLBAUER=y diff --git a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS b/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS deleted file mode 100644 index ac2f299..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_SEDLBAUER_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_SEDLBAUER_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_ST5481 b/configs/fedora/generic/CONFIG_HISAX_ST5481 deleted file mode 100644 index c2f4d7a..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_ST5481 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_ST5481=m diff --git a/configs/fedora/generic/CONFIG_HISAX_TELESPCI b/configs/fedora/generic/CONFIG_HISAX_TELESPCI deleted file mode 100644 index c71f001..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_TELESPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_TELESPCI=y diff --git a/configs/fedora/generic/CONFIG_HISAX_TELES_CS b/configs/fedora/generic/CONFIG_HISAX_TELES_CS deleted file mode 100644 index 3309116..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_TELES_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_TELES_CS=m diff --git a/configs/fedora/generic/CONFIG_HISAX_W6692 b/configs/fedora/generic/CONFIG_HISAX_W6692 deleted file mode 100644 index 054045f..0000000 --- a/configs/fedora/generic/CONFIG_HISAX_W6692 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISAX_W6692=y diff --git a/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE new file mode 100644 index 0000000..0dc07c8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE @@ -0,0 +1 @@ +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE b/configs/fedora/generic/CONFIG_IMA_APPRAISE index acbe2fe..da04fd6 100644 --- a/configs/fedora/generic/CONFIG_IMA_APPRAISE +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE @@ -1 +1 @@ -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE=y diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM new file mode 100644 index 0000000..000a58f --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BOOTPARAM @@ -0,0 +1 @@ +CONFIG_IMA_APPRAISE_BOOTPARAM=y diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY new file mode 100644 index 0000000..d2ff45c --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_BUILD_POLICY @@ -0,0 +1 @@ +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set diff --git a/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY new file mode 100644 index 0000000..7187ae0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_ARCH_POLICY @@ -0,0 +1 @@ +# CONFIG_IMA_ARCH_POLICY is not set diff --git a/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING new file mode 100644 index 0000000..5329626 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_BLACKLIST_KEYRING @@ -0,0 +1 @@ +# CONFIG_IMA_BLACKLIST_KEYRING is not set diff --git a/configs/fedora/generic/CONFIG_IMA_KEXEC b/configs/fedora/generic/CONFIG_IMA_KEXEC new file mode 100644 index 0000000..cd3248a --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_KEXEC @@ -0,0 +1 @@ +CONFIG_IMA_KEXEC=y diff --git a/configs/fedora/generic/CONFIG_IMA_LOAD_X509 b/configs/fedora/generic/CONFIG_IMA_LOAD_X509 new file mode 100644 index 0000000..00d3970 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_LOAD_X509 @@ -0,0 +1 @@ +# CONFIG_IMA_LOAD_X509 is not set diff --git a/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING new file mode 100644 index 0000000..36ee737 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_TRUSTED_KEYRING @@ -0,0 +1 @@ +# CONFIG_IMA_TRUSTED_KEYRING is not set diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES b/configs/fedora/generic/CONFIG_INFINIBAND_NES deleted file mode 100644 index 133fd30..0000000 --- a/configs/fedora/generic/CONFIG_INFINIBAND_NES +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INFINIBAND_NES=m diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG b/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG deleted file mode 100644 index 743cd63..0000000 --- a/configs/fedora/generic/CONFIG_INFINIBAND_NES_DEBUG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_NES_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON new file mode 100644 index 0000000..67917dc --- /dev/null +++ b/configs/fedora/generic/CONFIG_INIT_ON_ALLOC_DEFAULT_ON @@ -0,0 +1 @@ +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set diff --git a/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON new file mode 100644 index 0000000..5fd7392 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INIT_ON_FREE_DEFAULT_ON @@ -0,0 +1 @@ +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set diff --git a/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING new file mode 100644 index 0000000..cfb23d4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_INTEGRITY_TRUSTED_KEYRING @@ -0,0 +1 @@ +CONFIG_INTEGRITY_TRUSTED_KEYRING=y diff --git a/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE new file mode 100644 index 0000000..ec241f3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IPMB_DEVICE_INTERFACE @@ -0,0 +1 @@ +# CONFIG_IPMB_DEVICE_INTERFACE is not set diff --git a/configs/fedora/generic/CONFIG_IPPP_FILTER b/configs/fedora/generic/CONFIG_IPPP_FILTER deleted file mode 100644 index 4f1442a..0000000 --- a/configs/fedora/generic/CONFIG_IPPP_FILTER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_IPPP_FILTER=y diff --git a/configs/fedora/generic/CONFIG_IP_VS_MH b/configs/fedora/generic/CONFIG_IP_VS_MH index dec81a6..1d07e9a 100644 --- a/configs/fedora/generic/CONFIG_IP_VS_MH +++ b/configs/fedora/generic/CONFIG_IP_VS_MH @@ -1 +1 @@ -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m diff --git a/configs/fedora/generic/CONFIG_ISDN b/configs/fedora/generic/CONFIG_ISDN index faddbf9..7cf0594 100644 --- a/configs/fedora/generic/CONFIG_ISDN +++ b/configs/fedora/generic/CONFIG_ISDN @@ -1 +1 @@ -CONFIG_ISDN=y +# CONFIG_ISDN is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_AUDIO b/configs/fedora/generic/CONFIG_ISDN_AUDIO deleted file mode 100644 index 70d33d4..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_AUDIO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_AUDIO=y diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI b/configs/fedora/generic/CONFIG_ISDN_CAPI deleted file mode 100644 index 5f60ecb..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 deleted file mode 100644 index 7aedee2..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPI20 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI_CAPI20=m diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV deleted file mode 100644 index 3866abd..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI_CAPIDRV=m diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE b/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE deleted file mode 100644 index cc2d2a8..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE b/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE deleted file mode 100644 index 759a175..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_CAPI_MIDDLEWARE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_CAPI_MIDDLEWARE=y diff --git a/configs/fedora/generic/CONFIG_ISDN_DIVERSION b/configs/fedora/generic/CONFIG_ISDN_DIVERSION deleted file mode 100644 index be3875c..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DIVERSION +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DIVERSION=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS deleted file mode 100644 index 8167d1a..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_AVM_CS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI deleted file mode 100644 index 8dec97e..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_B1PCI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 deleted file mode 100644 index a37487c..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCIV4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA deleted file mode 100644 index d7fda59..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_B1PCMCIA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 deleted file mode 100644 index 0f64f68..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_C4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_C4=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI b/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI deleted file mode 100644 index 5188927..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_AVMB1_T1PCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_AVMB1_T1PCI=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET b/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET deleted file mode 100644 index e58dd08..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_GIGASET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_GIGASET=m diff --git a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX b/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX deleted file mode 100644 index 7658f91..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_DRV_HISAX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_DRV_HISAX=m diff --git a/configs/fedora/generic/CONFIG_ISDN_I4L b/configs/fedora/generic/CONFIG_ISDN_I4L deleted file mode 100644 index 5e2a1a6..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_I4L +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_I4L=m diff --git a/configs/fedora/generic/CONFIG_ISDN_MPP b/configs/fedora/generic/CONFIG_ISDN_MPP deleted file mode 100644 index 8ba2307..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_MPP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_MPP=y diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP b/configs/fedora/generic/CONFIG_ISDN_PPP deleted file mode 100644 index d4fe690..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_PPP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_PPP=y diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP b/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP deleted file mode 100644 index 4c2a1ec..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_PPP_BSDCOMP +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ISDN_PPP_BSDCOMP is not set diff --git a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ b/configs/fedora/generic/CONFIG_ISDN_PPP_VJ deleted file mode 100644 index 6065233..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_PPP_VJ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_PPP_VJ=y diff --git a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX b/configs/fedora/generic/CONFIG_ISDN_TTY_FAX deleted file mode 100644 index 918561f..0000000 --- a/configs/fedora/generic/CONFIG_ISDN_TTY_FAX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ISDN_TTY_FAX=y diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 index 6c06bd1..7ee51c5 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 +++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_232 @@ -1 +1 @@ -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB index 294e8e8..534a60d 100644 --- a/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB +++ b/configs/fedora/generic/CONFIG_JOYSTICK_IFORCE_USB @@ -1 +1 @@ -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI new file mode 100644 index 0000000..88d59d0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KEYBOARD_APPLESPI @@ -0,0 +1 @@ +# CONFIG_KEYBOARD_APPLESPI is not set diff --git a/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE new file mode 100644 index 0000000..cb693e8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KEYS_REQUEST_CACHE @@ -0,0 +1 @@ +CONFIG_KEYS_REQUEST_CACHE=y diff --git a/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE new file mode 100644 index 0000000..60b8283 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_SPI_BYTE @@ -0,0 +1 @@ +# CONFIG_LEDS_SPI_BYTE is not set diff --git a/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON new file mode 100644 index 0000000..d0d2adb --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEDS_TI_LMU_COMMON @@ -0,0 +1 @@ +# CONFIG_LEDS_TI_LMU_COMMON is not set diff --git a/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY new file mode 100644 index 0000000..1d8d29f --- /dev/null +++ b/configs/fedora/generic/CONFIG_LEGACY_VSYSCALL_XONLY @@ -0,0 +1 @@ +# CONFIG_LEGACY_VSYSCALL_XONLY is not set diff --git a/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 new file mode 100644 index 0000000..12dcffd --- /dev/null +++ b/configs/fedora/generic/CONFIG_MFD_ROHM_BD70528 @@ -0,0 +1 @@ +# CONFIG_MFD_ROHM_BD70528 is not set diff --git a/configs/fedora/generic/CONFIG_MISDN b/configs/fedora/generic/CONFIG_MISDN deleted file mode 100644 index b1a6775..0000000 --- a/configs/fedora/generic/CONFIG_MISDN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN=m diff --git a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ b/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ deleted file mode 100644 index c461708..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_AVMFRITZ +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_AVMFRITZ=m diff --git a/configs/fedora/generic/CONFIG_MISDN_DSP b/configs/fedora/generic/CONFIG_MISDN_DSP deleted file mode 100644 index 897e3c7..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_DSP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_DSP=m diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/CONFIG_MISDN_HFCMULTI deleted file mode 100644 index 61c2917..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_HFCMULTI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_HFCMULTI=m diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCPCI b/configs/fedora/generic/CONFIG_MISDN_HFCPCI deleted file mode 100644 index f9d759b..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_HFCPCI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_HFCPCI=m diff --git a/configs/fedora/generic/CONFIG_MISDN_HFCUSB b/configs/fedora/generic/CONFIG_MISDN_HFCUSB deleted file mode 100644 index 5bf2221..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_HFCUSB +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_HFCUSB=m diff --git a/configs/fedora/generic/CONFIG_MISDN_INFINEON b/configs/fedora/generic/CONFIG_MISDN_INFINEON deleted file mode 100644 index ccb4360..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_INFINEON +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_INFINEON=m diff --git a/configs/fedora/generic/CONFIG_MISDN_L1OIP b/configs/fedora/generic/CONFIG_MISDN_L1OIP deleted file mode 100644 index 3cde636..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_L1OIP +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_L1OIP=m diff --git a/configs/fedora/generic/CONFIG_MISDN_NETJET b/configs/fedora/generic/CONFIG_MISDN_NETJET deleted file mode 100644 index 379062a..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_NETJET +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_NETJET=m diff --git a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX b/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX deleted file mode 100644 index bd52af2..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_SPEEDFAX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_SPEEDFAX=m diff --git a/configs/fedora/generic/CONFIG_MISDN_W6692 b/configs/fedora/generic/CONFIG_MISDN_W6692 deleted file mode 100644 index 9b0b1d8..0000000 --- a/configs/fedora/generic/CONFIG_MISDN_W6692 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MISDN_W6692=m diff --git a/configs/fedora/generic/CONFIG_MTD_HYPERBUS b/configs/fedora/generic/CONFIG_MTD_HYPERBUS new file mode 100644 index 0000000..e9e0a97 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_HYPERBUS @@ -0,0 +1 @@ +# CONFIG_MTD_HYPERBUS is not set diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CT b/configs/fedora/generic/CONFIG_NET_ACT_CT new file mode 100644 index 0000000..93f4c48 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_ACT_CT @@ -0,0 +1 @@ +CONFIG_NET_ACT_CT=m diff --git a/configs/fedora/generic/CONFIG_NET_ACT_CTINFO b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO new file mode 100644 index 0000000..e17224c --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_ACT_CTINFO @@ -0,0 +1 @@ +CONFIG_NET_ACT_CTINFO=m diff --git a/configs/fedora/generic/CONFIG_NET_ACT_MPLS b/configs/fedora/generic/CONFIG_NET_ACT_MPLS new file mode 100644 index 0000000..18907e3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_ACT_MPLS @@ -0,0 +1 @@ +CONFIG_NET_ACT_MPLS=m diff --git a/configs/fedora/generic/CONFIG_NET_CLS_IND b/configs/fedora/generic/CONFIG_NET_CLS_IND deleted file mode 100644 index 27306e7..0000000 --- a/configs/fedora/generic/CONFIG_NET_CLS_IND +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NET_CLS_IND=y diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM new file mode 100644 index 0000000..7564ccf --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM @@ -0,0 +1 @@ +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI new file mode 100644 index 0000000..08b4d60 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX_SPI @@ -0,0 +1 @@ +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE new file mode 100644 index 0000000..e9bdb7c --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_GOOGLE @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_GOOGLE=y diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX new file mode 100644 index 0000000..e33e9cc --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_MELLANOX @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_MELLANOX=y diff --git a/configs/fedora/generic/CONFIG_NFT_BRIDGE_META b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META new file mode 100644 index 0000000..93dbf6f --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_BRIDGE_META @@ -0,0 +1 @@ +CONFIG_NFT_BRIDGE_META=m diff --git a/configs/fedora/generic/CONFIG_NFT_SYNPROXY b/configs/fedora/generic/CONFIG_NFT_SYNPROXY new file mode 100644 index 0000000..c0fa9ec --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_SYNPROXY @@ -0,0 +1 @@ +CONFIG_NFT_SYNPROXY=m diff --git a/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE new file mode 100644 index 0000000..fe30800 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NF_CONNTRACK_BRIDGE @@ -0,0 +1 @@ +CONFIG_NF_CONNTRACK_BRIDGE=m diff --git a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE index b07933a..bfdd627 100644 --- a/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE +++ b/configs/fedora/generic/CONFIG_NF_TABLES_BRIDGE @@ -1 +1 @@ -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m diff --git a/configs/fedora/generic/CONFIG_NTB_IDT b/configs/fedora/generic/CONFIG_NTB_IDT deleted file mode 100644 index 0e9236c..0000000 --- a/configs/fedora/generic/CONFIG_NTB_IDT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NTB_IDT=m diff --git a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC b/configs/fedora/generic/CONFIG_NTB_SWITCHTEC deleted file mode 100644 index 3625873..0000000 --- a/configs/fedora/generic/CONFIG_NTB_SWITCHTEC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NTB_SWITCHTEC=m diff --git a/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE new file mode 100644 index 0000000..44f3649 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NVMEM_REBOOT_MODE @@ -0,0 +1 @@ +# CONFIG_NVMEM_REBOOT_MODE is not set diff --git a/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY new file mode 100644 index 0000000..37d64a8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NXP_TJA11XX_PHY @@ -0,0 +1 @@ +# CONFIG_NXP_TJA11XX_PHY is not set diff --git a/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY new file mode 100644 index 0000000..dddc3c0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PHY_MIXEL_MIPI_DPHY @@ -0,0 +1 @@ +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SM8150 b/configs/fedora/generic/CONFIG_PINCTRL_SM8150 new file mode 100644 index 0000000..b4bb081 --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SM8150 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SM8150 is not set diff --git a/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON new file mode 100644 index 0000000..b9bd3a8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_POWER_SUPPLY_HWMON @@ -0,0 +1 @@ +CONFIG_POWER_SUPPLY_HWMON=y diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL b/configs/fedora/generic/CONFIG_PREEMPT_LL new file mode 100644 index 0000000..513294a --- /dev/null +++ b/configs/fedora/generic/CONFIG_PREEMPT_LL @@ -0,0 +1 @@ +# CONFIG_PREEMPT_LL is not set diff --git a/configs/fedora/generic/CONFIG_RDMA_SIW b/configs/fedora/generic/CONFIG_RDMA_SIW new file mode 100644 index 0000000..67d1735 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RDMA_SIW @@ -0,0 +1 @@ +# CONFIG_RDMA_SIW is not set diff --git a/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST new file mode 100644 index 0000000..6ca2a52 --- /dev/null +++ b/configs/fedora/generic/CONFIG_REED_SOLOMON_TEST @@ -0,0 +1 @@ +# CONFIG_REED_SOLOMON_TEST is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 new file mode 100644 index 0000000..b65742c --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_SLG51000 @@ -0,0 +1 @@ +# CONFIG_REGULATOR_SLG51000 is not set diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 new file mode 100644 index 0000000..9b09bf7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RTC_DRV_BD70528 @@ -0,0 +1 @@ +# CONFIG_RTC_DRV_BD70528 is not set diff --git a/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI new file mode 100644 index 0000000..7b92818 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SCSI_FDOMAIN_PCI @@ -0,0 +1 @@ +CONFIG_SCSI_FDOMAIN_PCI=m diff --git a/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 new file mode 100644 index 0000000..c162438 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_IRPS5401 @@ -0,0 +1 @@ +# CONFIG_SENSORS_IRPS5401 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_PXE1610 b/configs/fedora/generic/CONFIG_SENSORS_PXE1610 new file mode 100644 index 0000000..7d12a45 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_PXE1610 @@ -0,0 +1 @@ +# CONFIG_SENSORS_PXE1610 is not set diff --git a/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX new file mode 100644 index 0000000..dbd6049 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_MESON_G12A_TOHDMITX @@ -0,0 +1 @@ +CONFIG_SND_MESON_G12A_TOHDMITX=m diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CX2072X b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X new file mode 100644 index 0000000..2c792a8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_CX2072X @@ -0,0 +1 @@ +CONFIG_SND_SOC_CX2072X=m diff --git a/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS new file mode 100644 index 0000000..00676e6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_STMMAC_SELFTESTS @@ -0,0 +1 @@ +# CONFIG_STMMAC_SELFTESTS is not set diff --git a/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES new file mode 100644 index 0000000..bd24515 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES @@ -0,0 +1 @@ +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set diff --git a/configs/fedora/generic/CONFIG_TCG_TIS_SPI b/configs/fedora/generic/CONFIG_TCG_TIS_SPI index 3b66237..bfd1ff6 100644 --- a/configs/fedora/generic/CONFIG_TCG_TIS_SPI +++ b/configs/fedora/generic/CONFIG_TCG_TIS_SPI @@ -1 +1 @@ -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m diff --git a/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV new file mode 100644 index 0000000..6243b33 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_BLACKHOLE_DEV @@ -0,0 +1 @@ +# CONFIG_TEST_BLACKHOLE_DEV is not set diff --git a/configs/fedora/generic/CONFIG_TEST_MEMINIT b/configs/fedora/generic/CONFIG_TEST_MEMINIT new file mode 100644 index 0000000..649e9c8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_MEMINIT @@ -0,0 +1 @@ +# CONFIG_TEST_MEMINIT is not set diff --git a/configs/fedora/generic/CONFIG_UCLAMP_TASK b/configs/fedora/generic/CONFIG_UCLAMP_TASK new file mode 100644 index 0000000..aea0619 --- /dev/null +++ b/configs/fedora/generic/CONFIG_UCLAMP_TASK @@ -0,0 +1 @@ +# CONFIG_UCLAMP_TASK is not set diff --git a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 b/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 deleted file mode 100644 index 96f7f1d..0000000 --- a/configs/fedora/generic/CONFIG_USB_SWITCH_FSA9480 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_SWITCH_FSA9480 is not set diff --git a/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT new file mode 100644 index 0000000..a630c85 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIDEO_ALLEGRO_DVT @@ -0,0 +1 @@ +# CONFIG_VIDEO_ALLEGRO_DVT is not set diff --git a/configs/fedora/generic/CONFIG_VIRTIO_IOMMU b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU new file mode 100644 index 0000000..ecd7366 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_IOMMU @@ -0,0 +1 @@ +# CONFIG_VIRTIO_IOMMU is not set diff --git a/configs/fedora/generic/CONFIG_VIRTIO_PMEM b/configs/fedora/generic/CONFIG_VIRTIO_PMEM new file mode 100644 index 0000000..b7b9558 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_PMEM @@ -0,0 +1 @@ +# CONFIG_VIRTIO_PMEM is not set diff --git a/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT new file mode 100644 index 0000000..3f1d15f --- /dev/null +++ b/configs/fedora/generic/CONFIG_WATCHDOG_OPEN_TIMEOUT @@ -0,0 +1 @@ +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 diff --git a/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC new file mode 100644 index 0000000..9b5486d --- /dev/null +++ b/configs/fedora/generic/CONFIG_XILINX_AXI_EMAC @@ -0,0 +1 @@ +# CONFIG_XILINX_AXI_EMAC is not set diff --git a/configs/fedora/generic/CONFIG_XILINX_SDFEC b/configs/fedora/generic/CONFIG_XILINX_SDFEC new file mode 100644 index 0000000..5de693e --- /dev/null +++ b/configs/fedora/generic/CONFIG_XILINX_SDFEC @@ -0,0 +1 @@ +# CONFIG_XILINX_SDFEC is not set diff --git a/configs/fedora/generic/CONFIG_XILINX_XADC b/configs/fedora/generic/CONFIG_XILINX_XADC new file mode 100644 index 0000000..c9b967a --- /dev/null +++ b/configs/fedora/generic/CONFIG_XILINX_XADC @@ -0,0 +1 @@ +# CONFIG_XILINX_XADC is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT new file mode 100644 index 0000000..bf521dc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX_CPUFREQ_DT @@ -0,0 +1 @@ +# CONFIG_ARM_IMX_CPUFREQ_DT is not set diff --git a/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 b/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 new file mode 100644 index 0000000..b7f7251 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 @@ -0,0 +1 @@ +CONFIG_CAVIUM_TX2_ERRATUM_219=y diff --git a/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 new file mode 100644 index 0000000..02eb14c --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_CLK_BCM2835 @@ -0,0 +1 @@ +CONFIG_CLK_BCM2835=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API index 513a57a..eb9e7aa 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API index 88195c9..0cddd7d 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI index e58139a..77273ea 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API index 668bf43..ba6f76a 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API index 9e6e91b..11966b5 100644 --- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API +++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_MCDE b/configs/fedora/generic/arm/CONFIG_DRM_MCDE new file mode 100644 index 0000000..8b422dc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_DRM_MCDE @@ -0,0 +1 @@ +# CONFIG_DRM_MCDE is not set diff --git a/configs/fedora/generic/arm/CONFIG_FB_MXS b/configs/fedora/generic/arm/CONFIG_FB_MXS deleted file mode 100644 index d179e9f..0000000 --- a/configs/fedora/generic/arm/CONFIG_FB_MXS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_FB_MXS=m diff --git a/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU new file mode 100644 index 0000000..28424cc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_FSL_IMX8_DDR_PMU @@ -0,0 +1 @@ +# CONFIG_FSL_IMX8_DDR_PMU is not set diff --git a/configs/fedora/generic/arm/CONFIG_GPIO_STMPE b/configs/fedora/generic/arm/CONFIG_GPIO_STMPE new file mode 100644 index 0000000..14d1708 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_GPIO_STMPE @@ -0,0 +1 @@ +CONFIG_GPIO_STMPE=y diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU b/configs/fedora/generic/arm/CONFIG_IMX_SCU index f044bdb..dfaecae 100644 --- a/configs/fedora/generic/arm/CONFIG_IMX_SCU +++ b/configs/fedora/generic/arm/CONFIG_IMX_SCU @@ -1 +1 @@ -CONFIG_IMX_SCU=y +# CONFIG_IMX_SCU is not set diff --git a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD b/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD deleted file mode 100644 index 3a55f90..0000000 --- a/configs/fedora/generic/arm/CONFIG_IMX_SCU_PD +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMX_SCU_PD is not set diff --git a/configs/fedora/generic/arm/CONFIG_ISDN b/configs/fedora/generic/arm/CONFIG_ISDN deleted file mode 100644 index 7cf0594..0000000 --- a/configs/fedora/generic/arm/CONFIG_ISDN +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ISDN is not set diff --git a/configs/fedora/generic/arm/CONFIG_KEYBOARD_STMPE b/configs/fedora/generic/arm/CONFIG_KEYBOARD_STMPE new file mode 100644 index 0000000..ee2c5bb --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_KEYBOARD_STMPE @@ -0,0 +1 @@ +CONFIG_KEYBOARD_STMPE=m diff --git a/configs/fedora/generic/arm/CONFIG_MFD_STMPE b/configs/fedora/generic/arm/CONFIG_MFD_STMPE new file mode 100644 index 0000000..a076cdd --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MFD_STMPE @@ -0,0 +1 @@ +CONFIG_MFD_STMPE=y diff --git a/configs/fedora/generic/arm/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/CONFIG_MTD_M25P80 new file mode 100644 index 0000000..9e4ab3f --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MTD_M25P80 @@ -0,0 +1 @@ +CONFIG_MTD_M25P80=m diff --git a/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR new file mode 100644 index 0000000..913b132 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR @@ -0,0 +1 @@ +CONFIG_MTD_SPI_NOR=m diff --git a/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS new file mode 100644 index 0000000..347ef2d --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS @@ -0,0 +1 @@ +# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set diff --git a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX deleted file mode 100644 index e33e9cc..0000000 --- a/configs/fedora/generic/arm/CONFIG_NET_VENDOR_MELLANOX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NET_VENDOR_MELLANOX=y diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR new file mode 100644 index 0000000..be81f38 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_NVMEM_SNVS_LPGPR @@ -0,0 +1 @@ +# CONFIG_NVMEM_SNVS_LPGPR is not set diff --git a/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 new file mode 100644 index 0000000..69c59e9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PHY_QCOM_PCIE2 @@ -0,0 +1 @@ +# CONFIG_PHY_QCOM_PCIE2 is not set diff --git a/configs/fedora/generic/arm/CONFIG_PWM_STMPE b/configs/fedora/generic/arm/CONFIG_PWM_STMPE new file mode 100644 index 0000000..4c2b7c5 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_PWM_STMPE @@ -0,0 +1 @@ +# CONFIG_PWM_STMPE is not set diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP new file mode 100644 index 0000000..a51484e --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_QCOM_AOSS_QMP @@ -0,0 +1 @@ +# CONFIG_QCOM_AOSS_QMP is not set diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316 b/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316 new file mode 100644 index 0000000..c173cad --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_ES8316 @@ -0,0 +1 @@ +CONFIG_SND_SOC_ES8316=m diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 new file mode 100644 index 0000000..8a053dc --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8960 @@ -0,0 +1 @@ +CONFIG_SND_SOC_WM8960=m diff --git a/configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI b/configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI new file mode 100644 index 0000000..7c242fd --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_SPI_CADENCE_QUADSPI @@ -0,0 +1 @@ +# CONFIG_SPI_CADENCE_QUADSPI is not set diff --git a/configs/fedora/generic/arm/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/CONFIG_STMPE_ADC new file mode 100644 index 0000000..64ab9f5 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_STMPE_ADC @@ -0,0 +1 @@ +# CONFIG_STMPE_ADC is not set diff --git a/configs/fedora/generic/arm/CONFIG_STMPE_I2C b/configs/fedora/generic/arm/CONFIG_STMPE_I2C new file mode 100644 index 0000000..ae0f5fd --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_STMPE_I2C @@ -0,0 +1 @@ +CONFIG_STMPE_I2C=y diff --git a/configs/fedora/generic/arm/CONFIG_STMPE_SPI b/configs/fedora/generic/arm/CONFIG_STMPE_SPI new file mode 100644 index 0000000..7adaed8 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_STMPE_SPI @@ -0,0 +1 @@ +CONFIG_STMPE_SPI=y diff --git a/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_STMPE b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_STMPE new file mode 100644 index 0000000..be64613 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_STMPE @@ -0,0 +1 @@ +CONFIG_TOUCHSCREEN_STMPE=m diff --git a/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI new file mode 100644 index 0000000..d3e6096 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_PCI @@ -0,0 +1 @@ +CONFIG_USB_OHCI_HCD_PCI=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO new file mode 100644 index 0000000..41328bb --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO @@ -0,0 +1 @@ +CONFIG_VIDEO_HANTRO=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP new file mode 100644 index 0000000..f827189 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_HANTRO_ROCKCHIP @@ -0,0 +1 @@ +CONFIG_VIDEO_HANTRO_ROCKCHIP=y diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC new file mode 100644 index 0000000..69594d9 --- /dev/null +++ b/configs/fedora/generic/arm/CONFIG_VIDEO_MESON_VDEC @@ -0,0 +1 @@ +CONFIG_VIDEO_MESON_VDEC=m diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU deleted file mode 100644 index 1b4c72b..0000000 --- a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_VPU +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_ROCKCHIP_VPU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT b/configs/fedora/generic/arm/aarch64/CONFIG_64BIT deleted file mode 100644 index 06a94e4..0000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_64BIT=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC new file mode 100644 index 0000000..b21161a --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_AL_FIC @@ -0,0 +1 @@ +CONFIG_AL_FIC=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT new file mode 100644 index 0000000..c49b751 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_IMX_CPUFREQ_DT @@ -0,0 +1 @@ +CONFIG_ARM_IMX_CPUFREQ_DT=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO new file mode 100644 index 0000000..4b7ab70 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO @@ -0,0 +1 @@ +CONFIG_CROSS_COMPILE_COMPAT_VDSO="" diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE new file mode 100644 index 0000000..0193056 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_DPAA2_CONSOLE @@ -0,0 +1 @@ +CONFIG_DPAA2_CONSOLE=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING new file mode 100644 index 0000000..3e18eab --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_HW_TIMESTAMPING @@ -0,0 +1 @@ +CONFIG_FSL_ENETC_HW_TIMESTAMPING=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU new file mode 100644 index 0000000..eab75a9 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_IMX8_DDR_PMU @@ -0,0 +1 @@ +CONFIG_FSL_IMX8_DDR_PMU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC new file mode 100644 index 0000000..53983d8 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_REMOTEPROC @@ -0,0 +1 @@ +CONFIG_IMX_REMOTEPROC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU new file mode 100644 index 0000000..f044bdb --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU @@ -0,0 +1 @@ +CONFIG_IMX_SCU=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC new file mode 100644 index 0000000..57c9644 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_SCU_SOC @@ -0,0 +1 @@ +CONFIG_IMX_SCU_SOC=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT b/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT new file mode 100644 index 0000000..0ca6169 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_ISCSI_IBFT @@ -0,0 +1 @@ +# CONFIG_ISCSI_IBFT is not set diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU new file mode 100644 index 0000000..4676f02 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_IMX_OCOTP_SCU @@ -0,0 +1 @@ +CONFIG_NVMEM_IMX_OCOTP_SCU=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY new file mode 100644 index 0000000..706ee46 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MIXEL_MIPI_DPHY @@ -0,0 +1 @@ +CONFIG_PHY_MIXEL_MIPI_DPHY=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 new file mode 100644 index 0000000..7d8c19c --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_QCOM_PCIE2 @@ -0,0 +1 @@ +CONFIG_PHY_QCOM_PCIE2=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN new file mode 100644 index 0000000..0e9d578 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MN @@ -0,0 +1 @@ +CONFIG_PINCTRL_IMX8MN=y diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP new file mode 100644 index 0000000..2532e57 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_AOSS_QMP @@ -0,0 +1 @@ +CONFIG_QCOM_AOSS_QMP=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC new file mode 100644 index 0000000..79cccec --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_HISI_SFC @@ -0,0 +1 @@ +CONFIG_SPI_HISI_SFC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER new file mode 100644 index 0000000..91a4b71 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_SYNQUACER @@ -0,0 +1 @@ +CONFIG_SPI_SYNQUACER=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC new file mode 100644 index 0000000..14fe823 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_SDFEC @@ -0,0 +1 @@ +CONFIG_XILINX_SDFEC=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC new file mode 100644 index 0000000..53ab825 --- /dev/null +++ b/configs/fedora/generic/arm/aarch64/CONFIG_XILINX_XADC @@ -0,0 +1 @@ +CONFIG_XILINX_XADC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 new file mode 100644 index 0000000..94e8c53 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857271 @@ -0,0 +1 @@ +CONFIG_ARM_ERRATA_857271=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 new file mode 100644 index 0000000..a8df365 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_ERRATA_857272 @@ -0,0 +1 @@ +CONFIG_ARM_ERRATA_857272=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND new file mode 100644 index 0000000..1733ac3 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND @@ -0,0 +1 @@ +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES b/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES deleted file mode 100644 index eee5055..0000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_NES +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_NES is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR deleted file mode 100644 index 913b132..0000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_SPI_NOR=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS deleted file mode 100644 index 347ef2d..0000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX new file mode 100644 index 0000000..7fd0cc9 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_MELLANOX @@ -0,0 +1 @@ +# CONFIG_NET_VENDOR_MELLANOX is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX new file mode 100644 index 0000000..46ccaba --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_NET_VENDOR_XILINX @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_XILINX=y diff --git a/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR new file mode 100644 index 0000000..21803b1 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_NVMEM_SNVS_LPGPR @@ -0,0 +1 @@ +CONFIG_NVMEM_SNVS_LPGPR=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER new file mode 100644 index 0000000..eb7343a --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_BOOSTER @@ -0,0 +1 @@ +CONFIG_REGULATOR_STM32_BOOSTER=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI deleted file mode 100644 index 6bb7f5d..0000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SPI_STM32_QUADSPI is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC new file mode 100644 index 0000000..b695998 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_RPROC @@ -0,0 +1 @@ +CONFIG_STM32_RPROC=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC deleted file mode 100644 index 64ab9f5..0000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_STMPE_ADC is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC new file mode 100644 index 0000000..6a3fd40 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_BATTERY_OLPC @@ -0,0 +1 @@ +CONFIG_BATTERY_OLPC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES index 1b126b1..eb6803b 100644 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES @@ -1 +1 @@ -CONFIG_CRYPTO_DEV_OMAP_AES=m +# CONFIG_CRYPTO_DEV_OMAP_AES is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE deleted file mode 100644 index 14d1708..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GPIO_STMPE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE deleted file mode 100644 index ee2c5bb..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KEYBOARD_STMPE=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE deleted file mode 100644 index a076cdd..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_STMPE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX deleted file mode 100644 index 46ccaba..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_NET_VENDOR_XILINX +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NET_VENDOR_XILINX=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC new file mode 100644 index 0000000..7522c8a --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_EC @@ -0,0 +1 @@ +CONFIG_OLPC_EC=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 new file mode 100644 index 0000000..5e19643 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175 @@ -0,0 +1 @@ +CONFIG_OLPC_XO175=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC new file mode 100644 index 0000000..0fd0068 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OLPC_XO175_EC @@ -0,0 +1 @@ +CONFIG_OLPC_XO175_EC=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE deleted file mode 100644 index 4c2b7c5..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PWM_STMPE is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100 new file mode 100644 index 0000000..8f05866 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_SA1100 @@ -0,0 +1 @@ +CONFIG_RTC_DRV_SA1100=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 deleted file mode 100644 index 8a053dc..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8960 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_WM8960=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE new file mode 100644 index 0000000..1f9d402 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE @@ -0,0 +1 @@ +CONFIG_SPI_SLAVE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL new file mode 100644 index 0000000..417ab92 --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_SYSTEM_CONTROL @@ -0,0 +1 @@ +# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME new file mode 100644 index 0000000..d051f8e --- /dev/null +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_SLAVE_TIME @@ -0,0 +1 @@ +# CONFIG_SPI_SLAVE_TIME is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C deleted file mode 100644 index ae0f5fd..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STMPE_I2C=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI deleted file mode 100644 index 7adaed8..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STMPE_SPI=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE deleted file mode 100644 index be64613..0000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TOUCHSCREEN_STMPE=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA index 29d87e4..d0a4784 100644 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA +++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_MMP_CAMERA @@ -1 +1 @@ -# CONFIG_VIDEO_MMP_CAMERA is not set +CONFIG_VIDEO_MMP_CAMERA=m diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR new file mode 100644 index 0000000..0d7d511 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR @@ -0,0 +1 @@ +# CONFIG_HMM_MIRROR is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_IMA b/configs/fedora/generic/powerpc/CONFIG_IMA deleted file mode 100644 index 83a0634..0000000 --- a/configs/fedora/generic/powerpc/CONFIG_IMA +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMA is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_NVRAM b/configs/fedora/generic/powerpc/CONFIG_NVRAM new file mode 100644 index 0000000..a296f91 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_NVRAM @@ -0,0 +1 @@ +CONFIG_NVRAM=y diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 b/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 deleted file mode 100644 index 4dd74a7..0000000 --- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_8250 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SERIAL_8250 is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE b/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE deleted file mode 100644 index 32ecde5..0000000 --- a/configs/fedora/generic/powerpc/CONFIG_SERIAL_CORE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SERIAL_CORE=m diff --git a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB index ac62bf3..5405b65 100644 --- a/configs/fedora/generic/powerpc/CONFIG_SWIOTLB +++ b/configs/fedora/generic/powerpc/CONFIG_SWIOTLB @@ -1 +1 @@ -# CONFIG_SWIOTLB is not set +CONFIG_SWIOTLB=y diff --git a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM b/configs/fedora/generic/powerpc/CONFIG_TCG_TPM deleted file mode 100644 index c547d09..0000000 --- a/configs/fedora/generic/powerpc/CONFIG_TCG_TPM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_TCG_TPM is not set diff --git a/configs/fedora/generic/s390x/CONFIG_64BIT b/configs/fedora/generic/s390x/CONFIG_64BIT deleted file mode 100644 index 06a94e4..0000000 --- a/configs/fedora/generic/s390x/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_64BIT=y diff --git a/configs/fedora/generic/s390x/CONFIG_FMC b/configs/fedora/generic/s390x/CONFIG_FMC deleted file mode 100644 index 674cd44..0000000 --- a/configs/fedora/generic/s390x/CONFIG_FMC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_FMC is not set diff --git a/configs/fedora/generic/s390x/CONFIG_HMC_DRV b/configs/fedora/generic/s390x/CONFIG_HMC_DRV new file mode 100644 index 0000000..fc68dc3 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_HMC_DRV @@ -0,0 +1 @@ +CONFIG_HMC_DRV=m diff --git a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES b/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES deleted file mode 100644 index eee5055..0000000 --- a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_NES +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_INFINIBAND_NES is not set diff --git a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI b/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI deleted file mode 100644 index c09baa6..0000000 --- a/configs/fedora/generic/s390x/CONFIG_MISDN_HFCMULTI +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MISDN_HFCMULTI is not set diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC deleted file mode 100644 index b4408b7..0000000 --- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SCLP_ASYNC=m diff --git a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID b/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID deleted file mode 100644 index c99c148..0000000 --- a/configs/fedora/generic/s390x/CONFIG_SCLP_ASYNC_ID +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SCLP_ASYNC_ID="000000000" diff --git a/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO new file mode 100644 index 0000000..63b23ed --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CHARGER_WILCO @@ -0,0 +1 @@ +# CONFIG_CHARGER_WILCO is not set diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 new file mode 100644 index 0000000..6dd660a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_0 @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DCN2_0=y diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT new file mode 100644 index 0000000..94442b2 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DSC_SUPPORT @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE new file mode 100644 index 0000000..660b7a1 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_I915_FORCE_PROBE @@ -0,0 +1 @@ +CONFIG_DRM_I915_FORCE_PROBE="" diff --git a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY b/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY deleted file mode 100644 index 7187ae0..0000000 --- a/configs/fedora/generic/x86/CONFIG_IMA_ARCH_POLICY +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_IMA_ARCH_POLICY is not set diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE new file mode 100644 index 0000000..293d4d2 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_INTEL_SPEED_SELECT_INTERFACE @@ -0,0 +1 @@ +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m diff --git a/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG new file mode 100644 index 0000000..116af5d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RAS_CEC_DEBUG @@ -0,0 +1 @@ +# CONFIG_RAS_CEC_DEBUG is not set diff --git a/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC new file mode 100644 index 0000000..4b86ecb --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RTC_DRV_WILCO_EC @@ -0,0 +1 @@ +# CONFIG_RTC_DRV_WILCO_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH new file mode 100644 index 0000000..1838bd5 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H new file mode 100644 index 0000000..bf74641 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_H @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_H=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP new file mode 100644 index 0000000..3adf2b1 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_LP=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH deleted file mode 100644 index c11d5fc..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT deleted file mode 100644 index fa0eee2..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT deleted file mode 100644 index 99fe215..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT deleted file mode 100644 index f3afefe..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT deleted file mode 100644 index 893908b..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT deleted file mode 100644 index 711e968..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT deleted file mode 100644 index 9b6b0eb..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC deleted file mode 100644 index 32dfcb2..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK deleted file mode 100644 index 3d4aa71..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_HDA_LINK=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT deleted file mode 100644 index acd67f0..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL index 93748db..a8070bb 100644 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL @@ -1 +1 @@ -CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y +# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT deleted file mode 100644 index aa1c7a6..0000000 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC b/configs/fedora/generic/x86/CONFIG_WILCO_EC new file mode 100644 index 0000000..e54fe6e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC @@ -0,0 +1 @@ +CONFIG_WILCO_EC=m diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS new file mode 100644 index 0000000..2e46a63 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_DEBUGFS @@ -0,0 +1 @@ +# CONFIG_WILCO_EC_DEBUGFS is not set diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS new file mode 100644 index 0000000..a6d5aaf --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_EVENTS @@ -0,0 +1 @@ +# CONFIG_WILCO_EC_EVENTS is not set diff --git a/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY new file mode 100644 index 0000000..8413a02 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_WILCO_EC_TELEMETRY @@ -0,0 +1 @@ +# CONFIG_WILCO_EC_TELEMETRY is not set diff --git a/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_AUTO b/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_AUTO new file mode 100644 index 0000000..788136f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_AUTO @@ -0,0 +1 @@ +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set diff --git a/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_OFF b/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_OFF new file mode 100644 index 0000000..d22a12f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_OFF @@ -0,0 +1 @@ +CONFIG_X86_INTEL_TSX_MODE_OFF=y diff --git a/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_ON b/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_ON new file mode 100644 index 0000000..b647191 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_X86_INTEL_TSX_MODE_ON @@ -0,0 +1 @@ +# CONFIG_X86_INTEL_TSX_MODE_ON is not set diff --git a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING b/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING deleted file mode 100644 index d3fb0cb..0000000 --- a/configs/fedora/generic/x86/CONFIG_XEN_SELFBALLOONING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_XEN_SELFBALLOONING=y diff --git a/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI new file mode 100644 index 0000000..6ecb6ff --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_XIAOMI_WMI @@ -0,0 +1 @@ +# CONFIG_XIAOMI_WMI is not set diff --git a/configs/fedora/generic/x86/i686/CONFIG_64BIT b/configs/fedora/generic/x86/i686/CONFIG_64BIT deleted file mode 100644 index 2441d5a..0000000 --- a/configs/fedora/generic/x86/i686/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_64BIT is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT b/configs/fedora/generic/x86/x86_64/CONFIG_64BIT deleted file mode 100644 index 06a94e4..0000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_64BIT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_64BIT=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST new file mode 100644 index 0000000..bc2cf0e --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_ACRN_GUEST @@ -0,0 +1 @@ +CONFIG_ACRN_GUEST=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC deleted file mode 100644 index c208e19..0000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_CROS_EC_LPC_MEC is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC b/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC deleted file mode 100644 index c790e94..0000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_DEVICE_PUBLIC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEVICE_PUBLIC=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_APPLESPI b/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_APPLESPI new file mode 100644 index 0000000..b13ce3c --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_APPLESPI @@ -0,0 +1 @@ +CONFIG_KEYBOARD_APPLESPI=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT new file mode 100644 index 0000000..0e9236c --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_IDT @@ -0,0 +1 @@ +CONFIG_NTB_IDT=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI new file mode 100644 index 0000000..62a7410 --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_MSI @@ -0,0 +1 @@ +# CONFIG_NTB_MSI is not set diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC new file mode 100644 index 0000000..3625873 --- /dev/null +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NTB_SWITCHTEC @@ -0,0 +1 @@ +CONFIG_NTB_SWITCHTEC=m diff --git a/crypto-user-fix-memory-leak-in-crypto_reportstat.patch b/crypto-user-fix-memory-leak-in-crypto_reportstat.patch new file mode 100644 index 0000000..2f7cc02 --- /dev/null +++ b/crypto-user-fix-memory-leak-in-crypto_reportstat.patch @@ -0,0 +1,107 @@ +From mboxrd@z Thu Jan 1 00:00:00 1970 +Return-Path: +X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on + aws-us-west-2-korg-lkml-1.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-9.5 required=3.0 tests=DKIM_ADSP_CUSTOM_MED, + DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, + HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY, + SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable + autolearn_force=no version=3.4.0 +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id 8D752C4CED1 + for ; Fri, 4 Oct 2019 19:35:05 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 696E721D81 + for ; Fri, 4 Oct 2019 19:35:05 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="KfPgoQZi" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1730579AbfJDTfE (ORCPT + ); + Fri, 4 Oct 2019 15:35:04 -0400 +Received: from mail-io1-f66.google.com ([209.85.166.66]:36406 "EHLO + mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1725932AbfJDTfE (ORCPT + ); + Fri, 4 Oct 2019 15:35:04 -0400 +Received: by mail-io1-f66.google.com with SMTP id b136so16026274iof.3; + Fri, 04 Oct 2019 12:35:03 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=YUxdWoMjBc3fq7ZEjHVbfnvWMNYpsAW2uL8SUTPJJOk=; + b=KfPgoQZiuCc2H7qvFQGzN/Y3EGPnFsu/TLq9CSR8tecMTpa9YL5eWsqgES34oDbm/Z + tBCmz9oK9X/m4/+VrPKpX573tizGffhrsfpuA+Fq69Y2qLjGgld9HOjAHd01oZ83u+Oe + IfpTdiUjqLS2q1WMSLKP4SYO6lGOL2hAK3fuICIkeFaCYYGEBCZ2DyuGyNv2KTqUkk7I + KQb1aZ8FaukkgvjqFvRKzmxBX1EAfsP/eODyKd0CEqnIZdQbkd0Y6geyteNUOKSTNqcn + /XpZgD+IsGXz2qWx9KTOw6csMacDX9jweaZEo3BHAZO4XGnVw+LP8rKJvYE92arFNI4q + +LLA== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=YUxdWoMjBc3fq7ZEjHVbfnvWMNYpsAW2uL8SUTPJJOk=; + b=MZTiefsa/zD0rlKyJnXaNkjhKxyXM1RPbiOfRsBzjAXppzdpVXEsMuoNuMbb7UL0XD + StXE1INBYwfkI73zbAuORpk1uc3QBCg0KUc6/FT8QWdwM6pVw3g0pWbwPcnA3YhdqbTk + 0XWZReG3dHpnGJ+HjFibx9C5K2a5pTK2zAXRfXgJvSLWuhLdI26dNRjOdqmwW02tAThC + Z86x/deIZhaQiRbpDadvJVNEx7tRQ0TT1d27Rf93LQStQ5vJW01jA5g//b8D5aB1Q4md + mqI61eE+ughOjC7Ef3gIldPML4dtt/zOjR45rFV078yk8vaefDXDqdVnXIL309NOfiRj + iGPg== +X-Gm-Message-State: APjAAAWuXZ3QkwcdijV+oJ20x5WQPqQsko2OjLI/I2ZE5tL5mXtDiZ9P + Kn6oGyHFRVspaJiNUH3WmBs= +X-Google-Smtp-Source: APXvYqxdxqTqNQ2D2g2hs/N3xw+sie1sFybvZM7Bv8s50eW0Wl4EA5uLHeMeKaifDlU11aRt9jEhKg== +X-Received: by 2002:a5d:88d1:: with SMTP id i17mr14654011iol.235.1570217702565; + Fri, 04 Oct 2019 12:35:02 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id t8sm3372621ild.7.2019.10.04.12.35.01 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Fri, 04 Oct 2019 12:35:01 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu, + Navid Emamdoost , + Herbert Xu , + "David S. Miller" , + linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org +Subject: [PATCH] crypto: user - fix memory leak in crypto_reportstat +Date: Fri, 4 Oct 2019 14:34:54 -0500 +Message-Id: <20191004193455.18348-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org +Archived-At: +List-Archive: +List-Post: + +In crypto_reportstat, a new skb is created by nlmsg_new(). This skb is +leaked if crypto_reportstat_alg() fails. Required release for skb is +added. + +Fixes: cac5818c25d0 ("crypto: user - Implement a generic crypto statistics") +Signed-off-by: Navid Emamdoost +--- + crypto/crypto_user_stat.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/crypto/crypto_user_stat.c b/crypto/crypto_user_stat.c +index 8bad88413de1..1be95432fa23 100644 +--- a/crypto/crypto_user_stat.c ++++ b/crypto/crypto_user_stat.c +@@ -328,8 +328,10 @@ int crypto_reportstat(struct sk_buff *in_skb, struct nlmsghdr *in_nlh, + drop_alg: + crypto_mod_put(alg); + +- if (err) ++ if (err) { ++ kfree_skb(skb); + return err; ++ } + + return nlmsg_unicast(crypto_nlsk, skb, NETLINK_CB(in_skb).portid); + } +-- +2.17.1 + + diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch index cec67aa..6e24818 100644 --- a/drm-i915-hush-check-crtc-state.patch +++ b/drm-i915-hush-check-crtc-state.patch @@ -1,4 +1,4 @@ -From 63a9dfe66b3b82b6eb10c6548aaf22dd7e543d2d Mon Sep 17 00:00:00 2001 +From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001 From: Adam Jackson Date: Mon, 10 Jul 2017 08:11:48 -0700 Subject: [PATCH] drm/i915: hush check crtc state @@ -11,22 +11,22 @@ KMS debugging so we can still get it if we want it. Bugzilla: 1027037 1028785 Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html --- - drivers/gpu/drm/i915/intel_display.c | 2 +- + drivers/gpu/drm/i915/display/intel_display.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -diff --git a/drivers/gpu/drm/i915/intel_display.c b/drivers/gpu/drm/i915/intel_display.c -index dec9e58..620f378a 100644 ---- a/drivers/gpu/drm/i915/intel_display.c -+++ b/drivers/gpu/drm/i915/intel_display.c -@@ -12277,7 +12277,7 @@ verify_crtc_state(struct drm_crtc *crtc, +diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c +index 8592a7d422de..e915cf6b0ba6 100644 +--- a/drivers/gpu/drm/i915/display/intel_display.c ++++ b/drivers/gpu/drm/i915/display/intel_display.c +@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc, + sw_config = to_intel_crtc_state(new_crtc_state); - if (!intel_pipe_config_compare(dev_priv, sw_config, - pipe_config, false)) { + if (!intel_pipe_config_compare(sw_config, pipe_config, false)) { - I915_STATE_WARN(1, "pipe state doesn't match!\n"); -+ DRM_DEBUG_KMS("pipe state doesn't match!\n"); - intel_dump_pipe_config(intel_crtc, pipe_config, - "[hw state]"); - intel_dump_pipe_config(intel_crtc, sw_config, ++ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n"); + intel_dump_pipe_config(pipe_config, NULL, "[hw state]"); + intel_dump_pipe_config(sw_config, NULL, "[sw state]"); + } -- -2.7.5 +2.21.0 diff --git a/drm-panel-orientation-quirks.patch b/drm-panel-orientation-quirks.patch deleted file mode 100644 index d5e3bf3..0000000 --- a/drm-panel-orientation-quirks.patch +++ /dev/null @@ -1,49 +0,0 @@ -From aab65520447cb19e3be4a301b796dfb588e85873 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Sun, 2 Jun 2019 15:20:33 +0200 -Subject: [PATCH] drm: panel-orientation-quirks: Add extra quirk table entry - for GPD MicroPC - -Newer GPD MicroPC BIOS versions have proper DMI strings, add an extra quirk -table entry for these new strings. This is good news, as this means that we -no longer have to update the BIOS dates list with every BIOS update. - -Fixes: 652b8b086538("drm: panel-orientation-quirks: Add quirk for GPD MicroPC") -Signed-off-by: Hans de Goede ---- - drivers/gpu/drm/drm_panel_orientation_quirks.c | 12 ++++++++++++ - 1 file changed, 12 insertions(+) - -diff --git a/drivers/gpu/drm/drm_panel_orientation_quirks.c b/drivers/gpu/drm/drm_panel_orientation_quirks.c -index d8a0bcd02f34..ffd95bfeaa94 100644 ---- a/drivers/gpu/drm/drm_panel_orientation_quirks.c -+++ b/drivers/gpu/drm/drm_panel_orientation_quirks.c -@@ -90,6 +90,12 @@ static const struct drm_dmi_panel_orientation_data itworks_tw891 = { - .orientation = DRM_MODE_PANEL_ORIENTATION_RIGHT_UP, - }; - -+static const struct drm_dmi_panel_orientation_data lcd720x1280_rightside_up = { -+ .width = 720, -+ .height = 1280, -+ .orientation = DRM_MODE_PANEL_ORIENTATION_RIGHT_UP, -+}; -+ - static const struct drm_dmi_panel_orientation_data lcd800x1280_rightside_up = { - .width = 800, - .height = 1280, -@@ -123,6 +129,12 @@ static const struct dmi_system_id orientation_data[] = { - DMI_EXACT_MATCH(DMI_BOARD_NAME, "Default string"), - }, - .driver_data = (void *)&gpd_micropc, -+ }, { /* GPD MicroPC (later BIOS versions with proper DMI strings) */ -+ .matches = { -+ DMI_EXACT_MATCH(DMI_SYS_VENDOR, "GPD"), -+ DMI_EXACT_MATCH(DMI_PRODUCT_NAME, "MicroPC"), -+ }, -+ .driver_data = (void *)&lcd720x1280_rightside_up, - }, { /* - * GPD Pocket, note that the the DMI data is less generic then - * it seems, devices with a board-vendor of "AMI Corporation" --- -2.21.0 - diff --git a/dwc3-fix.patch b/dwc3-fix.patch new file mode 100644 index 0000000..d741b9e --- /dev/null +++ b/dwc3-fix.patch @@ -0,0 +1,80 @@ +From 4749e0e61241cc121de572520a39dab365b9ea1d Mon Sep 17 00:00:00 2001 +From: Thinh Nguyen +Date: Thu, 8 Aug 2019 16:39:42 -0700 +Subject: usb: dwc3: Update soft-reset wait polling rate + +Starting from DWC_usb31 version 1.90a and later, the DCTL.CSFRST bit +will not be cleared until after all the internal clocks are synchronized +during soft-reset. This may take a little more than 50ms. Set the +polling rate at 20ms instead. + +Signed-off-by: Thinh Nguyen +Signed-off-by: Felipe Balbi +--- + drivers/usb/dwc3/core.c | 23 ++++++++++++++++++----- + drivers/usb/dwc3/core.h | 2 ++ + 2 files changed, 20 insertions(+), 5 deletions(-) + +diff --git a/drivers/usb/dwc3/core.c b/drivers/usb/dwc3/core.c +index 98bce85c29d0..252c397860ef 100644 +--- a/drivers/usb/dwc3/core.c ++++ b/drivers/usb/dwc3/core.c +@@ -252,12 +252,25 @@ static int dwc3_core_soft_reset(struct dwc3 *dwc) + reg |= DWC3_DCTL_CSFTRST; + dwc3_writel(dwc->regs, DWC3_DCTL, reg); + ++ /* ++ * For DWC_usb31 controller 1.90a and later, the DCTL.CSFRST bit ++ * is cleared only after all the clocks are synchronized. This can ++ * take a little more than 50ms. Set the polling rate at 20ms ++ * for 10 times instead. ++ */ ++ if (dwc3_is_usb31(dwc) && dwc->revision >= DWC3_USB31_REVISION_190A) ++ retries = 10; ++ + do { + reg = dwc3_readl(dwc->regs, DWC3_DCTL); + if (!(reg & DWC3_DCTL_CSFTRST)) + goto done; + +- udelay(1); ++ if (dwc3_is_usb31(dwc) && ++ dwc->revision >= DWC3_USB31_REVISION_190A) ++ msleep(20); ++ else ++ udelay(1); + } while (--retries); + + phy_exit(dwc->usb3_generic_phy); +@@ -267,11 +280,11 @@ static int dwc3_core_soft_reset(struct dwc3 *dwc) + + done: + /* +- * For DWC_usb31 controller, once DWC3_DCTL_CSFTRST bit is cleared, +- * we must wait at least 50ms before accessing the PHY domain +- * (synchronization delay). DWC_usb31 programming guide section 1.3.2. ++ * For DWC_usb31 controller 1.80a and prior, once DCTL.CSFRST bit ++ * is cleared, we must wait at least 50ms before accessing the PHY ++ * domain (synchronization delay). + */ +- if (dwc3_is_usb31(dwc)) ++ if (dwc3_is_usb31(dwc) && dwc->revision <= DWC3_USB31_REVISION_180A) + msleep(50); + + return 0; +diff --git a/drivers/usb/dwc3/core.h b/drivers/usb/dwc3/core.h +index 3dd783b889cb..1c8b349379af 100644 +--- a/drivers/usb/dwc3/core.h ++++ b/drivers/usb/dwc3/core.h +@@ -1137,6 +1137,8 @@ struct dwc3 { + #define DWC3_USB31_REVISION_120A (0x3132302a | DWC3_REVISION_IS_DWC31) + #define DWC3_USB31_REVISION_160A (0x3136302a | DWC3_REVISION_IS_DWC31) + #define DWC3_USB31_REVISION_170A (0x3137302a | DWC3_REVISION_IS_DWC31) ++#define DWC3_USB31_REVISION_180A (0x3138302a | DWC3_REVISION_IS_DWC31) ++#define DWC3_USB31_REVISION_190A (0x3139302a | DWC3_REVISION_IS_DWC31) + + u32 version_type; + +-- +cgit 1.2-0.3.lf.el7 + diff --git a/efi-lockdown.patch b/efi-lockdown.patch index 25c143f..75d4b7e 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -1,7 +1,7 @@ -From 07ff2bbc3633a42ef5f0988b5bb821ed5d3399b9 Mon Sep 17 00:00:00 2001 +From 4f426f922e12f0ffaed373536f68531e18d68495 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:44:57 +0000 -Subject: [PATCH 01/27] Add the ability to lock down access to the running +Subject: [PATCH 01/29] Add the ability to lock down access to the running kernel image Provide a single call to allow kernel code to determine whether the system @@ -23,10 +23,10 @@ Signed-off-by: Matthew Garrett create mode 100644 security/lock_down.c diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 8f0e68e250a7..833bf32ce4e6 100644 +index 0c9bc231107f..f71008b0a641 100644 --- a/include/linux/kernel.h +++ b/include/linux/kernel.h -@@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) +@@ -312,6 +312,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) { } #endif @@ -51,10 +51,10 @@ index 8f0e68e250a7..833bf32ce4e6 100644 int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res); int __must_check _kstrtol(const char *s, unsigned int base, long *res); diff --git a/include/linux/security.h b/include/linux/security.h -index 13537a49ae97..b290946341a4 100644 +index 5f7441abbf42..fd7579c879a6 100644 --- a/include/linux/security.h +++ b/include/linux/security.h -@@ -1798,5 +1798,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) +@@ -1829,5 +1829,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) #endif /* CONFIG_SECURITY */ #endif /* CONFIG_BPF_SYSCALL */ @@ -69,10 +69,10 @@ index 13537a49ae97..b290946341a4 100644 +#endif /* ! __LINUX_SECURITY_H */ diff --git a/security/Kconfig b/security/Kconfig -index 1d6463fb1450..47dc3403b5af 100644 +index 06a30851511a..720cf9dee2b4 100644 --- a/security/Kconfig +++ b/security/Kconfig -@@ -229,6 +229,21 @@ config STATIC_USERMODEHELPER_PATH +@@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH If you wish for all usermode helper programs to be disabled, specify an empty string here (i.e. ""). @@ -174,10 +174,11 @@ index 000000000000..18d8776a4d02 -- 2.21.0 -From e5709852ca1e9ed443d9abebcb35cbc2f0d9d987 Mon Sep 17 00:00:00 2001 + +From 7b3d34ce99e1db6152f3f350f7512ed67712d2bb Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 02/27] Enforce module signatures if the kernel is locked down +Subject: [PATCH 02/29] Enforce module signatures if the kernel is locked down If the kernel is locked down, require that all modules have valid signatures that we can verify. @@ -213,10 +214,10 @@ Cc: Jessica Yu 1 file changed, 32 insertions(+), 7 deletions(-) diff --git a/kernel/module.c b/kernel/module.c -index 2ad1b5239910..9a377c6ea200 100644 +index a2cee14a83f3..c771a183b741 100644 --- a/kernel/module.c +++ b/kernel/module.c -@@ -2767,8 +2767,9 @@ static inline void kmemleak_load_module(const struct module *mod, +@@ -2753,8 +2753,9 @@ static inline void kmemleak_load_module(const struct module *mod, #ifdef CONFIG_MODULE_SIG static int module_sig_check(struct load_info *info, int flags) { @@ -227,7 +228,7 @@ index 2ad1b5239910..9a377c6ea200 100644 const void *mod = info->hdr; /* -@@ -2783,16 +2784,40 @@ static int module_sig_check(struct load_info *info, int flags) +@@ -2769,16 +2770,40 @@ static int module_sig_check(struct load_info *info, int flags) err = mod_verify_sig(mod, info); } @@ -277,10 +278,11 @@ index 2ad1b5239910..9a377c6ea200 100644 -- 2.21.0 -From 4da16916fdf7dd6271bc6f16c0f9c32f430e7b42 Mon Sep 17 00:00:00 2001 + +From e6cee3fcc560211fbc3d1efaf048ad4b987a4b73 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 03/27] Restrict /dev/{mem,kmem,port} when the kernel is locked +Subject: [PATCH 03/29] Restrict /dev/{mem,kmem,port} when the kernel is locked down Allowing users to read and write to core kernel memory makes it possible @@ -317,10 +319,11 @@ index b08dc50f9f26..0a2f2e75d5f4 100644 -- 2.21.0 -From e6802bece8b23dea57d5dfe72dc8383d0fa7f89c Mon Sep 17 00:00:00 2001 + +From 1fe9d9809a7bedff1c0a043f5bcaf128d479fe24 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 04/27] kexec_load: Disable at runtime if the kernel is locked +Subject: [PATCH 04/29] kexec_load: Disable at runtime if the kernel is locked down The kexec_load() syscall permits the loading and execution of arbitrary @@ -340,10 +343,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 7 insertions(+) diff --git a/kernel/kexec.c b/kernel/kexec.c -index 68559808fdfa..8ea0ce31271f 100644 +index 1b018f1a6e0d..fc87f152c229 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c -@@ -207,6 +207,13 @@ static inline int kexec_load_check(unsigned long nr_segments, +@@ -205,6 +205,13 @@ static inline int kexec_load_check(unsigned long nr_segments, if (result < 0) return result; @@ -360,10 +363,11 @@ index 68559808fdfa..8ea0ce31271f 100644 -- 2.21.0 -From 082fd91e5e574dff4063bc6062378ae581747c5a Mon Sep 17 00:00:00 2001 + +From b1dbde991ca218ddc1b25e293e94e72907b2b2dc Mon Sep 17 00:00:00 2001 From: Dave Young Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 05/27] Copy secure_boot flag in boot params across kexec +Subject: [PATCH 05/29] Copy secure_boot flag in boot params across kexec reboot Kexec reboot in case secure boot being enabled does not keep the secure @@ -386,10 +390,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 1 insertion(+) diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c -index 278cd07228dd..d49554b948fd 100644 +index 5ebcd02cbca7..d2f4e706a428 100644 --- a/arch/x86/kernel/kexec-bzimage64.c +++ b/arch/x86/kernel/kexec-bzimage64.c -@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr, +@@ -180,6 +180,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr, if (efi_enabled(EFI_OLD_MEMMAP)) return 0; @@ -400,10 +404,11 @@ index 278cd07228dd..d49554b948fd 100644 -- 2.21.0 -From 4b84eb5e3c362deee572d47d12e8dd30d6ad1333 Mon Sep 17 00:00:00 2001 + +From 054c9d4879b81dcf7c49c5815c30db59ad9356ea Mon Sep 17 00:00:00 2001 From: Jiri Bohac Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 06/27] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and +Subject: [PATCH 06/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE This is a preparatory patch for kexec_file_load() lockdown. A locked down @@ -450,10 +455,10 @@ Signed-off-by: Matthew Garrett 4 files changed, 61 insertions(+), 15 deletions(-) diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 4b4a7f32b68e..735d04a4b18f 100644 +index 879741336771..df9592ce8503 100644 --- a/arch/x86/Kconfig +++ b/arch/x86/Kconfig -@@ -2016,20 +2016,30 @@ config KEXEC_FILE +@@ -2026,20 +2026,30 @@ config KEXEC_FILE config ARCH_HAS_KEXEC_PURGATORY def_bool KEXEC_FILE @@ -490,10 +495,10 @@ index 4b4a7f32b68e..735d04a4b18f 100644 select SYSTEM_TRUSTED_KEYRING ---help--- diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c -index d178650fd524..4473cea1e877 100644 +index 3b303fe2f061..cc9dbcecaaca 100644 --- a/crypto/asymmetric_keys/verify_pefile.c +++ b/crypto/asymmetric_keys/verify_pefile.c -@@ -100,7 +100,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen, +@@ -96,7 +96,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen, if (!ddir->certs.virtual_address || !ddir->certs.size) { pr_debug("Unsigned PE binary\n"); @@ -502,7 +507,7 @@ index d178650fd524..4473cea1e877 100644 } chkaddr(ctx->header_size, ddir->certs.virtual_address, -@@ -408,6 +408,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen, +@@ -403,6 +403,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen, * (*) 0 if at least one signature chain intersects with the keys in the trust * keyring, or: * @@ -534,10 +539,10 @@ index b9b1bc5f9669..58b27c7bdc2b 100644 #endif }; diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index f1d0e00a3971..67f3a866eabe 100644 +index b8cc032d5620..5036bde1e5b3 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c -@@ -90,7 +90,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image) +@@ -88,7 +88,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image) return kexec_image_post_load_cleanup_default(image); } @@ -546,7 +551,7 @@ index f1d0e00a3971..67f3a866eabe 100644 static int kexec_image_verify_sig_default(struct kimage *image, void *buf, unsigned long buf_len) { -@@ -188,7 +188,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -186,7 +186,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, const char __user *cmdline_ptr, unsigned long cmdline_len, unsigned flags) { @@ -556,7 +561,7 @@ index f1d0e00a3971..67f3a866eabe 100644 void *ldata; loff_t size; -@@ -207,15 +208,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -202,15 +203,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, if (ret) goto out; @@ -613,10 +618,11 @@ index f1d0e00a3971..67f3a866eabe 100644 -- 2.21.0 -From 854a15bda329f93a425d592cd10d06c3a0486e75 Mon Sep 17 00:00:00 2001 + +From d0ca8a6c26bfd6c8de7ed1d83326aae9b4bdfbf4 Mon Sep 17 00:00:00 2001 From: Jiri Bohac Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 07/27] kexec_file: Restrict at runtime if the kernel is locked +Subject: [PATCH 07/29] kexec_file: Restrict at runtime if the kernel is locked down When KEXEC_SIG is not enabled, kernel should not load images through @@ -638,10 +644,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 6 insertions(+) diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index 67f3a866eabe..0cfe4f6f7f85 100644 +index 5036bde1e5b3..0668c29d2eaf 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c -@@ -239,6 +239,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -234,6 +234,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, } ret = 0; @@ -657,10 +663,11 @@ index 67f3a866eabe..0cfe4f6f7f85 100644 -- 2.21.0 -From 5077fcf70e31cb618274da06a8ef3b49aa92cda0 Mon Sep 17 00:00:00 2001 + +From 3754ff197e10abd8ef88875e069741025ea0dd84 Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 08/27] hibernate: Disable when the kernel is locked down +Subject: [PATCH 08/29] hibernate: Disable when the kernel is locked down There is currently no way to verify the resume image when returning from hibernate. This might compromise the signed modules trust model, @@ -678,10 +685,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index abef759de7c8..802795becb88 100644 +index cd7434e6000d..0f30de4a712a 100644 --- a/kernel/power/hibernate.c +++ b/kernel/power/hibernate.c -@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops; +@@ -68,7 +68,7 @@ static const struct platform_hibernation_ops *hibernation_ops; bool hibernation_available(void) { @@ -693,10 +700,11 @@ index abef759de7c8..802795becb88 100644 -- 2.21.0 -From 6687ec57697209008a846f94b8079dd3b8c5426d Mon Sep 17 00:00:00 2001 + +From a144fd3bcc7fcbf55b608c89b8cf64abec72130c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 09/27] uswsusp: Disable when the kernel is locked down +Subject: [PATCH 09/29] uswsusp: Disable when the kernel is locked down uswsusp allows a user process to dump and then restore kernel state, which makes it possible to modify the running kernel. Disable this if the kernel @@ -714,10 +722,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/kernel/power/user.c b/kernel/power/user.c -index 2d8b60a3c86b..0305d513c274 100644 +index 77438954cc2b..0caff429eb55 100644 --- a/kernel/power/user.c +++ b/kernel/power/user.c -@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) +@@ -49,6 +49,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) if (!hibernation_available()) return -EPERM; @@ -730,10 +738,11 @@ index 2d8b60a3c86b..0305d513c274 100644 -- 2.21.0 -From 074f89fba44418ebcf18e0ebbf1ed63fbc0b1d49 Mon Sep 17 00:00:00 2001 + +From 069af594117ee566597173886950d3577c523983 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 10/27] PCI: Lock down BAR access when the kernel is locked +Subject: [PATCH 10/29] PCI: Lock down BAR access when the kernel is locked down Any hardware that can potentially generate DMA has to be locked down in @@ -754,10 +763,10 @@ Signed-off-by: Matthew Garrett 3 files changed, 19 insertions(+), 2 deletions(-) diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c -index 9ecfe13157c0..40c14574fcf8 100644 +index 965c72104150..f8cef3e348a3 100644 --- a/drivers/pci/pci-sysfs.c +++ b/drivers/pci/pci-sysfs.c -@@ -905,6 +905,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, +@@ -907,6 +907,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, loff_t init_off = off; u8 *data = (u8 *) buf; @@ -767,7 +776,7 @@ index 9ecfe13157c0..40c14574fcf8 100644 if (off > dev->cfg_size) return 0; if (off + count > dev->cfg_size) { -@@ -1167,6 +1170,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, +@@ -1168,6 +1171,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, enum pci_mmap_state mmap_type; struct resource *res = &pdev->resource[bar]; @@ -777,7 +786,7 @@ index 9ecfe13157c0..40c14574fcf8 100644 if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start)) return -EINVAL; -@@ -1242,6 +1248,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, +@@ -1243,6 +1249,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, struct bin_attribute *attr, char *buf, loff_t off, size_t count) { @@ -788,7 +797,7 @@ index 9ecfe13157c0..40c14574fcf8 100644 } diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index 6fa1627ce08d..1549cdd0710e 100644 +index fe7fe678965b..23c9b5979f5d 100644 --- a/drivers/pci/proc.c +++ b/drivers/pci/proc.c @@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, @@ -811,7 +820,7 @@ index 6fa1627ce08d..1549cdd0710e 100644 switch (cmd) { case PCIIOC_CONTROLLER: ret = pci_domain_nr(dev->bus); -@@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) +@@ -238,7 +244,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) struct pci_filp_private *fpriv = file->private_data; int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM; @@ -838,10 +847,11 @@ index d96626c614f5..b8a08d3166a1 100644 -- 2.21.0 -From 206cc8259d1da899524e42e506c5ea975a28082a Mon Sep 17 00:00:00 2001 + +From 97f7b0338b58afd67817ca886de78ce9bba67f29 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 11/27] x86: Lock down IO port access when the kernel is locked +Subject: [PATCH 11/29] x86: Lock down IO port access when the kernel is locked down IO port access would permit users to gain access to PCI configuration @@ -888,10 +898,11 @@ index 0fe1c8782208..abc702a6ae9c 100644 -- 2.21.0 -From 8138905c5c6ff3c6a54913a41a658c17496de070 Mon Sep 17 00:00:00 2001 + +From 65029f8df39eb1d0a48cbcb6686b21e844ff9b3c Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 12/27] x86/msr: Restrict MSR access when the kernel is locked +Subject: [PATCH 12/29] x86/msr: Restrict MSR access when the kernel is locked down Writing to MSRs should not be allowed if the kernel is locked down, since @@ -912,10 +923,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 10 insertions(+) diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c -index 4588414e2561..f5a2cf07972f 100644 +index 3db2252b958d..5eed6530c223 100644 --- a/arch/x86/kernel/msr.c +++ b/arch/x86/kernel/msr.c -@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, +@@ -79,6 +79,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, int err = 0; ssize_t bytes = 0; @@ -927,7 +938,7 @@ index 4588414e2561..f5a2cf07972f 100644 if (count % 8) return -EINVAL; /* Invalid chunk size */ -@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) +@@ -130,6 +135,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) err = -EFAULT; break; } @@ -942,10 +953,11 @@ index 4588414e2561..f5a2cf07972f 100644 -- 2.21.0 -From 8f7a5950f729e8eb182a260286155940d8cdfe40 Mon Sep 17 00:00:00 2001 + +From 0a0ad07ecc667dae61d7a1073559830184022be7 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 13/27] ACPI: Limit access to custom_method when the kernel is +Subject: [PATCH 13/29] ACPI: Limit access to custom_method when the kernel is locked down custom_method effectively allows arbitrary access to system memory, making @@ -961,10 +973,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c -index 4451877f83b6..ac8a90dc7096 100644 +index b2ef4c2ec955..33b821be0600 100644 --- a/drivers/acpi/custom_method.c +++ b/drivers/acpi/custom_method.c -@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, +@@ -30,6 +30,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, struct acpi_table_header table; acpi_status status; @@ -977,10 +989,11 @@ index 4451877f83b6..ac8a90dc7096 100644 -- 2.21.0 -From 72e33c3bf28a388e657955143c0cbea7afa2e522 Mon Sep 17 00:00:00 2001 + +From ad843f3ba6d525cc47eb2c866de74a324d3a960c Mon Sep 17 00:00:00 2001 From: Josh Boyer Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 14/27] acpi: Ignore acpi_rsdp kernel param when the kernel has +Subject: [PATCH 14/29] acpi: Ignore acpi_rsdp kernel param when the kernel has been locked down This option allows userspace to pass the RSDP address to the kernel, which @@ -997,10 +1010,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index f29e427d0d1d..3e44cef7a0cd 100644 +index 9c0edf2fc0dd..0c5c7b51fb72 100644 --- a/drivers/acpi/osl.c +++ b/drivers/acpi/osl.c -@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) +@@ -180,7 +180,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) acpi_physical_address pa; #ifdef CONFIG_KEXEC @@ -1012,10 +1025,11 @@ index f29e427d0d1d..3e44cef7a0cd 100644 -- 2.21.0 -From 6a23b59330d20f81b610a4f140bd29f54ceb577a Mon Sep 17 00:00:00 2001 + +From 146618cd3ae3556184f3ca94ca82809f4e7090b9 Mon Sep 17 00:00:00 2001 From: Linn Crosetto Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 15/27] acpi: Disable ACPI table override if the kernel is +Subject: [PATCH 15/29] acpi: Disable ACPI table override if the kernel is locked down From the kernel documentation (initrd_table_override.txt): @@ -1037,10 +1051,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 5 insertions(+) diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c -index 48eabb6c2d4f..f3b4117cd8f3 100644 +index b32327759380..6fd5c8328427 100644 --- a/drivers/acpi/tables.c +++ b/drivers/acpi/tables.c -@@ -531,6 +531,11 @@ void __init acpi_table_upgrade(void) +@@ -578,6 +578,11 @@ void __init acpi_table_upgrade(void) if (table_nr == 0) return; @@ -1055,10 +1069,11 @@ index 48eabb6c2d4f..f3b4117cd8f3 100644 -- 2.21.0 -From 97f806b68d7286ec7026f802c22c5fb5a6311a45 Mon Sep 17 00:00:00 2001 + +From e183b69655b6069c7007ad911252dd681fb0083f Mon Sep 17 00:00:00 2001 From: Linn Crosetto Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 16/27] acpi: Disable APEI error injection if the kernel is +Subject: [PATCH 16/29] acpi: Disable APEI error injection if the kernel is locked down ACPI provides an error injection mechanism, EINJ, for debugging and testing @@ -1085,10 +1100,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c -index fcccbfdbdd1a..9fe6bbab2e7d 100644 +index e430cf4caec2..dde995f871d6 100644 --- a/drivers/acpi/apei/einj.c +++ b/drivers/acpi/apei/einj.c -@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, +@@ -510,6 +510,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, int rc; u64 base_addr, size; @@ -1101,10 +1116,11 @@ index fcccbfdbdd1a..9fe6bbab2e7d 100644 -- 2.21.0 -From afc8d146b3f5a9a24338bd6588c55b6e70024f87 Mon Sep 17 00:00:00 2001 + +From 2c469f9240f58dce6049eae000d70dcef8025cfa Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 17/27] Prohibit PCMCIA CIS storage when the kernel is locked +Subject: [PATCH 17/29] Prohibit PCMCIA CIS storage when the kernel is locked down Prohibit replacement of the PCMCIA Card Information Structure when the @@ -1119,10 +1135,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c -index ac0672b8dfca..8adf092d0e18 100644 +index abd029945cc8..77919fa3fb4a 100644 --- a/drivers/pcmcia/cistpl.c +++ b/drivers/pcmcia/cistpl.c -@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, +@@ -1575,6 +1575,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, struct pcmcia_socket *s; int error; @@ -1135,10 +1151,11 @@ index ac0672b8dfca..8adf092d0e18 100644 -- 2.21.0 -From ff1d4a9114a86373a24fe52b0b5a9503ad4fab1b Mon Sep 17 00:00:00 2001 + +From 5f1bdf370484979c291e37cd6905480a12083b18 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 18/27] Lock down TIOCSSERIAL +Subject: [PATCH 18/29] Lock down TIOCSSERIAL Lock down TIOCSSERIAL as that can be used to change the ioport and irq settings on a serial port. This only appears to be an issue for the serial @@ -1155,10 +1172,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 6 insertions(+) diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c -index d4cca5bdaf1c..04534877b575 100644 +index 4223cb496764..4f3cd7bc1713 100644 --- a/drivers/tty/serial/serial_core.c +++ b/drivers/tty/serial/serial_core.c -@@ -842,6 +842,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, +@@ -846,6 +846,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, new_flags = (__force upf_t)new_info->flags; old_custom_divisor = uport->custom_divisor; @@ -1174,10 +1191,11 @@ index d4cca5bdaf1c..04534877b575 100644 -- 2.21.0 -From 2465b843e56020672d9704d3ab925a0399184e36 Mon Sep 17 00:00:00 2001 + +From b07159ff6bc3345b49db17a82fa31013f398d4e5 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 19/27] Lock down module params that specify hardware +Subject: [PATCH 19/29] Lock down module params that specify hardware parameters (eg. ioport) Provided an annotation for module parameters that specify hardware @@ -1192,10 +1210,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 21 insertions(+), 5 deletions(-) diff --git a/kernel/params.c b/kernel/params.c -index ce89f757e6da..8ac751c938f8 100644 +index cf448785d058..61a08a5da208 100644 --- a/kernel/params.c +++ b/kernel/params.c -@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b) +@@ -96,13 +96,19 @@ bool parameq(const char *a, const char *b) return parameqn(a, b, strlen(a)+1); } @@ -1216,7 +1234,7 @@ index ce89f757e6da..8ac751c938f8 100644 } static int parse_one(char *param, -@@ -144,8 +150,10 @@ static int parse_one(char *param, +@@ -132,8 +138,10 @@ static int parse_one(char *param, pr_debug("handling %s with %p\n", param, params[i].ops->set); kernel_param_lock(params[i].mod); @@ -1229,7 +1247,7 @@ index ce89f757e6da..8ac751c938f8 100644 kernel_param_unlock(params[i].mod); return err; } -@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, +@@ -541,6 +549,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, return count; } @@ -1242,7 +1260,7 @@ index ce89f757e6da..8ac751c938f8 100644 /* sysfs always hands a nul-terminated string in buf. We rely on that. */ static ssize_t param_attr_store(struct module_attribute *mattr, struct module_kobject *mk, -@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, +@@ -553,8 +567,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, return -EPERM; kernel_param_lock(mk->mod); @@ -1258,10 +1276,11 @@ index ce89f757e6da..8ac751c938f8 100644 -- 2.21.0 -From 7b4a19032dfd343a927c2fa4b1cd83a2d0c81bc0 Mon Sep 17 00:00:00 2001 + +From 3e7fdce10f144b2a947f020bd0eeeb536c77153e Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 20/27] x86/mmiotrace: Lock down the testmmiotrace module +Subject: [PATCH 20/29] x86/mmiotrace: Lock down the testmmiotrace module The testmmiotrace module shouldn't be permitted when the kernel is locked down as it can be used to arbitrarily read and write MMIO space. @@ -1279,10 +1298,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c -index f6ae6830b341..bbaad357f5d7 100644 +index 0881e1ff1e58..13f1da99ee5e 100644 --- a/arch/x86/mm/testmmiotrace.c +++ b/arch/x86/mm/testmmiotrace.c -@@ -115,6 +115,9 @@ static int __init init(void) +@@ -116,6 +116,9 @@ static int __init init(void) { unsigned long size = (read_far) ? (8 << 20) : (16 << 10); @@ -1295,10 +1314,11 @@ index f6ae6830b341..bbaad357f5d7 100644 -- 2.21.0 -From a7e2f1bfd9eda4cde25effdd7e663b68e31a36cf Mon Sep 17 00:00:00 2001 + +From 1e81a8fd6ed139113011e3b7d70aa8b5c59a97cb Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 21/27] Lock down /proc/kcore +Subject: [PATCH 21/29] Lock down /proc/kcore Disallow access to /proc/kcore when the kernel is locked down to prevent access to cryptographic data. @@ -1311,10 +1331,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 2 insertions(+) diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c -index bbcc185062bb..d50ebfbf3dbb 100644 +index f5834488b67d..0639228c4904 100644 --- a/fs/proc/kcore.c +++ b/fs/proc/kcore.c -@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) +@@ -545,6 +545,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) static int open_kcore(struct inode *inode, struct file *filp) { @@ -1326,10 +1346,11 @@ index bbcc185062bb..d50ebfbf3dbb 100644 -- 2.21.0 -From 0b8b0a68642ba0dedb57f7c734a7cc84d96cd30c Mon Sep 17 00:00:00 2001 + +From 03a1ba6091a421ae40a17dc67f61a96733c8f0d2 Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 22/27] Lock down kprobes +Subject: [PATCH 22/29] Lock down kprobes Disallow the creation of kprobes when the kernel is locked down by preventing their registration. This prevents kprobes from being used to @@ -1347,10 +1368,10 @@ Cc: Masami Hiramatsu 1 file changed, 3 insertions(+) diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index f4ddfdd2d07e..6f66cca8e2c6 100644 +index 9f5433a52488..e54c7b70298a 100644 --- a/kernel/kprobes.c +++ b/kernel/kprobes.c -@@ -1552,6 +1552,9 @@ int register_kprobe(struct kprobe *p) +@@ -1556,6 +1556,9 @@ int register_kprobe(struct kprobe *p) struct module *probed_mod; kprobe_opcode_t *addr; @@ -1363,10 +1384,11 @@ index f4ddfdd2d07e..6f66cca8e2c6 100644 -- 2.21.0 -From 2128009ce3291b0c4ced8672e68c6b57fc0202a8 Mon Sep 17 00:00:00 2001 + +From d743cdf3a9508b9d9293acb3170b1d76f5556d1a Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 23/27] bpf: Restrict kernel image access functions when the +Subject: [PATCH 23/29] bpf: Restrict kernel image access functions when the kernel is locked down There are some bpf functions can be used to read kernel memory: @@ -1389,10 +1411,10 @@ Signed-off-by: Matthew Garrett 1 file changed, 3 insertions(+) diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index b155cd17c1bd..2cde39a875aa 100644 +index 5d141f16f6fa..cf9f0d069a2a 100644 --- a/kernel/bpf/syscall.c +++ b/kernel/bpf/syscall.c -@@ -2585,6 +2585,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz +@@ -2813,6 +2813,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN)) return -EPERM; @@ -1405,10 +1427,11 @@ index b155cd17c1bd..2cde39a875aa 100644 -- 2.21.0 -From 2fba6ffa91430a0c2a3177c6a5a0982deb966781 Mon Sep 17 00:00:00 2001 + +From 7ec8d8a7bc177bc54e627b04a6aa4520174965cd Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 24/27] Lock down perf +Subject: [PATCH 24/29] Lock down perf Disallow the use of certain perf facilities that might allow userspace to access kernel data. @@ -1423,10 +1446,10 @@ Cc: Arnaldo Carvalho de Melo 1 file changed, 5 insertions(+) diff --git a/kernel/events/core.c b/kernel/events/core.c -index 3cd13a30f732..7748c6f39992 100644 +index eea9d52b010c..08f51f91d959 100644 --- a/kernel/events/core.c +++ b/kernel/events/core.c -@@ -10461,6 +10461,11 @@ SYSCALL_DEFINE5(perf_event_open, +@@ -10824,6 +10824,11 @@ SYSCALL_DEFINE5(perf_event_open, return -EINVAL; } @@ -1441,10 +1464,11 @@ index 3cd13a30f732..7748c6f39992 100644 -- 2.21.0 -From 8972429a68131c4e1387978697d8cd3e3a51fce2 Mon Sep 17 00:00:00 2001 + +From 98fa6aca64b1723db15cb1791b734aebb105433e Mon Sep 17 00:00:00 2001 From: David Howells Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 25/27] debugfs: Restrict debugfs when the kernel is locked +Subject: [PATCH 25/29] debugfs: Restrict debugfs when the kernel is locked down Disallow opening of debugfs files that might be used to muck around when @@ -1490,7 +1514,7 @@ Signed-off-by: Matthew Garrett 2 files changed, 56 insertions(+), 2 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 4fce1da7db23..c33042c1eff3 100644 +index 93e4ca6b2ad7..8eeff9068228 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry) @@ -1543,10 +1567,10 @@ index 4fce1da7db23..c33042c1eff3 100644 if (!real_fops) { /* Huh? Module did not cleanup after itself at exit? */ diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index 13b01351dd1c..4daec17b8215 100644 +index 042b688ed124..cc0486ca1a11 100644 --- a/fs/debugfs/inode.c +++ b/fs/debugfs/inode.c -@@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount; +@@ -35,6 +35,31 @@ static struct vfsmount *debugfs_mount; static int debugfs_mount_count; static bool debugfs_registered; @@ -1578,7 +1602,7 @@ index 13b01351dd1c..4daec17b8215 100644 static struct inode *debugfs_get_inode(struct super_block *sb) { struct inode *inode = new_inode(sb); -@@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, +@@ -369,6 +394,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, inode->i_mode = mode; inode->i_private = data; @@ -1586,8 +1610,8 @@ index 13b01351dd1c..4daec17b8215 100644 inode->i_fop = proxy_fops; dentry->d_fsdata = (void *)((unsigned long)real_fops | DEBUGFS_FSDATA_IS_REAL_FOPS_BIT); -@@ -513,7 +539,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) - return failed_creating(dentry); +@@ -532,7 +558,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) + } inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO; - inode->i_op = &simple_dir_inode_operations; @@ -1595,7 +1619,7 @@ index 13b01351dd1c..4daec17b8215 100644 inode->i_fop = &simple_dir_operations; /* directory inodes start off with i_nlink == 2 (for "." entry) */ -@@ -608,7 +634,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, +@@ -632,7 +658,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, return failed_creating(dentry); } inode->i_mode = S_IFLNK | S_IRWXUGO; @@ -1607,10 +1631,11 @@ index 13b01351dd1c..4daec17b8215 100644 -- 2.21.0 -From e9bf5c2e6f6cad9c992b5195af04d1f6500aa3ed Mon Sep 17 00:00:00 2001 + +From 39ffa9315f46123f0f1f66fb6fd0597211b43b1d Mon Sep 17 00:00:00 2001 From: David Howells Date: Wed, 28 Feb 2018 14:43:03 +0000 -Subject: [PATCH 26/27] lockdown: Print current->comm in restriction messages +Subject: [PATCH 26/29] lockdown: Print current->comm in restriction messages Print the content of current->comm in messages generated by lockdown to indicate a restriction that was hit. This makes it a bit easier to find @@ -1644,10 +1669,11 @@ index 18d8776a4d02..ee00ca2677e7 100644 -- 2.21.0 -From 1c57935ab108280aa79fe4420d4bc13e19bd38e2 Mon Sep 17 00:00:00 2001 + +From 0086dbfaa88118636bc5d77f25bd578034a84075 Mon Sep 17 00:00:00 2001 From: Matthew Garrett Date: Tue, 12 Mar 2019 12:50:30 -0700 -Subject: [PATCH 27/27] kexec: Allow kexec_file() with appropriate IMA policy +Subject: [PATCH 27/29] kexec: Allow kexec_file() with appropriate IMA policy when locked down Systems in lockdown mode should block the kexec of untrusted kernels. @@ -1672,10 +1698,10 @@ Cc: linux-integrity@vger.kernel.org 5 files changed, 68 insertions(+), 2 deletions(-) diff --git a/include/linux/ima.h b/include/linux/ima.h -index b5e16b8c50b7..60007b86f4fc 100644 +index a20ad398d260..1c37f17f7203 100644 --- a/include/linux/ima.h +++ b/include/linux/ima.h -@@ -127,4 +127,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry, +@@ -131,4 +131,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry, return 0; } #endif /* CONFIG_IMA_APPRAISE */ @@ -1690,10 +1716,10 @@ index b5e16b8c50b7..60007b86f4fc 100644 +#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */ #endif /* _LINUX_IMA_H */ diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index a1cc37c8b43b..7599039623a7 100644 +index 0668c29d2eaf..78728a0f16a7 100644 --- a/kernel/kexec_file.c +++ b/kernel/kexec_file.c -@@ -240,7 +240,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, +@@ -235,7 +235,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, ret = 0; @@ -1708,10 +1734,10 @@ index a1cc37c8b43b..7599039623a7 100644 goto out; } diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h -index cc12f3449a72..fe03cc6f1ca4 100644 +index 011b91c79351..64dcb11cf444 100644 --- a/security/integrity/ima/ima.h +++ b/security/integrity/ima/ima.h -@@ -115,6 +115,8 @@ struct ima_kexec_hdr { +@@ -113,6 +113,8 @@ struct ima_kexec_hdr { u64 count; }; @@ -1721,10 +1747,10 @@ index cc12f3449a72..fe03cc6f1ca4 100644 void ima_load_kexec_buffer(void); #else diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c -index 4ffac4f5c647..106f06dee9d1 100644 +index 584019728660..b9f57503af2c 100644 --- a/security/integrity/ima/ima_main.c +++ b/security/integrity/ima/ima_main.c -@@ -442,7 +442,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id) +@@ -502,7 +502,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id) return 0; } @@ -1734,10 +1760,10 @@ index 4ffac4f5c647..106f06dee9d1 100644 [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK, [READING_MODULE] = MODULE_CHECK, diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c -index 122797023bdb..f8f1cdb74a4f 100644 +index 6df7f641ff66..827f1e33fe86 100644 --- a/security/integrity/ima/ima_policy.c +++ b/security/integrity/ima/ima_policy.c -@@ -1341,3 +1341,53 @@ int ima_policy_show(struct seq_file *m, void *v) +@@ -1456,3 +1456,53 @@ int ima_policy_show(struct seq_file *m, void *v) return 0; } #endif /* CONFIG_IMA_READ_POLICY */ @@ -1794,10 +1820,11 @@ index 122797023bdb..f8f1cdb74a4f 100644 -- 2.21.0 -From 2779f0447b80b3cf94fb0252a4b209aa36250ed6 Mon Sep 17 00:00:00 2001 + +From 4a84d19a10c31a363aa7d1f325bd212012263a98 Mon Sep 17 00:00:00 2001 From: Kyle McMartin Date: Mon, 9 Apr 2018 09:52:45 +0100 -Subject: [PATCH 02/22] Add a SysRq option to lift kernel lockdown +Subject: [PATCH 28/29] Add a SysRq option to lift kernel lockdown Make an option to provide a sysrq key that will lift the kernel lockdown, thereby allowing the running kernel image to be accessed and modified. @@ -1817,9 +1844,9 @@ cc: x86@kernel.org include/linux/input.h | 5 ++++ include/linux/sysrq.h | 8 +++++- kernel/debug/kdb/kdb_main.c | 2 +- - security/Kconfig | 11 +++++++++ + security/Kconfig | 10 ++++++++ security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++ - 8 files changed, 87 insertions(+), 8 deletions(-) + 8 files changed, 86 insertions(+), 8 deletions(-) diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h index ed8ec011a9fd..8daf633a5347 100644 @@ -1835,10 +1862,10 @@ index ed8ec011a9fd..8daf633a5347 100644 #include diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c -index 26ec603fe220..a73e92490286 100644 +index 84051f20b18a..583ab2bc1916 100644 --- a/drivers/input/misc/uinput.c +++ b/drivers/input/misc/uinput.c -@@ -366,6 +366,7 @@ static int uinput_create_device(struct uinput_device *udev) +@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev) dev->flush = uinput_dev_flush; } @@ -1847,7 +1874,7 @@ index 26ec603fe220..a73e92490286 100644 input_set_drvdata(udev->dev, udev); diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c -index fa0ce7dd9e24..06c60fed7656 100644 +index 573b2055173c..7cc95a8bdf8d 100644 --- a/drivers/tty/sysrq.c +++ b/drivers/tty/sysrq.c @@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { @@ -1867,24 +1894,28 @@ index fa0ce7dd9e24..06c60fed7656 100644 { struct sysrq_key_op *op_p; int orig_log_level; -@@ -542,11 +543,15 @@ void __handle_sysrq(int key, bool check_mask) +@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask) op_p = __sysrq_get_key_op(key); if (op_p) { +- /* +- * Should we check for enabled operations (/proc/sysrq-trigger +- * should not) and is the invoked operation enabled? +- */ +- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) { + /* Ban synthetic events from some sysrq functionality */ + if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) && -+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) ++ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) { + printk("This sysrq operation is disabled from userspace.\n"); - /* - * Should we check for enabled operations (/proc/sysrq-trigger - * should not) and is the invoked operation enabled? - */ -- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) { -+ if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) { ++ } else if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) { ++ /* ++ * Should we check for enabled operations (/proc/sysrq-trigger ++ * should not) and is the invoked operation enabled? ++ */ pr_info("%s\n", op_p->action_msg); console_loglevel = orig_log_level; op_p->handler(key); -@@ -579,7 +584,7 @@ void __handle_sysrq(int key, bool check_mask) +@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask) void handle_sysrq(int key) { if (sysrq_on()) @@ -1893,7 +1924,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 } EXPORT_SYMBOL(handle_sysrq); -@@ -659,7 +664,7 @@ static void sysrq_do_reset(struct timer_list *t) +@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t) static void sysrq_handle_reset_request(struct sysrq_state *state) { if (state->reset_requested) @@ -1902,7 +1933,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 if (sysrq_reset_downtime_ms) mod_timer(&state->keyreset_timer, -@@ -812,8 +817,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, +@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, default: if (sysrq->active && value && value != 2) { @@ -1914,7 +1945,7 @@ index fa0ce7dd9e24..06c60fed7656 100644 } break; } -@@ -1096,7 +1103,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, +@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, if (get_user(c, buf)) return -EFAULT; @@ -1924,10 +1955,10 @@ index fa0ce7dd9e24..06c60fed7656 100644 return count; diff --git a/include/linux/input.h b/include/linux/input.h -index 7c7516eb7d76..38cd0ea72c37 100644 +index 510e78558c10..7e7065b2f58a 100644 --- a/include/linux/input.h +++ b/include/linux/input.h -@@ -42,6 +42,7 @@ struct input_value { +@@ -39,6 +39,7 @@ struct input_value { * @phys: physical path to the device in the system hierarchy * @uniq: unique identification code for the device (if device has it) * @id: id of the device (struct input_id) @@ -1935,7 +1966,7 @@ index 7c7516eb7d76..38cd0ea72c37 100644 * @propbit: bitmap of device properties and quirks * @evbit: bitmap of types of events supported by the device (EV_KEY, * EV_REL, etc.) -@@ -124,6 +125,8 @@ struct input_dev { +@@ -121,6 +122,8 @@ struct input_dev { const char *uniq; struct input_id id; @@ -1944,7 +1975,7 @@ index 7c7516eb7d76..38cd0ea72c37 100644 unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)]; unsigned long evbit[BITS_TO_LONGS(EV_CNT)]; -@@ -190,6 +193,8 @@ struct input_dev { +@@ -187,6 +190,8 @@ struct input_dev { }; #define to_input_dev(d) container_of(d, struct input_dev, dev) @@ -1981,7 +2012,7 @@ index 8c71874e8485..7de1f08b60a9 100644 int unregister_sysrq_key(int key, struct sysrq_key_op *op); struct sysrq_key_op *__sysrq_get_key_op(int key); diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index 82a3b32a7cfc..efee1abf5e8e 100644 +index 9ecfa37c7fbf..902b7785d7dc 100644 --- a/kernel/debug/kdb/kdb_main.c +++ b/kernel/debug/kdb/kdb_main.c @@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv) @@ -1994,13 +2025,13 @@ index 82a3b32a7cfc..efee1abf5e8e 100644 return 0; diff --git a/security/Kconfig b/security/Kconfig -index 312a066..cc8e055 100644 +index 720cf9dee2b4..fe08b674bfce 100644 --- a/security/Kconfig +++ b/security/Kconfig @@ -245,6 +245,16 @@ config LOCK_DOWN_KERNEL_FORCE help Enable the kernel lock down functionality automatically at boot. - + +config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ + bool "Allow the kernel lockdown to be lifted by SysRq" + depends on LOCK_DOWN_KERNEL @@ -2015,25 +2046,25 @@ index 312a066..cc8e055 100644 source "security/smack/Kconfig" source "security/tomoyo/Kconfig" diff --git a/security/lock_down.c b/security/lock_down.c -index bb4dc78..c2e4953 100644 +index ee00ca2677e7..d68dff872ced 100644 --- a/security/lock_down.c +++ b/security/lock_down.c -@@ -13,8 +13,14 @@ +@@ -12,8 +12,14 @@ #include #include +#include +#include - + +#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ +static __read_mostly bool kernel_locked_down; +#else static __ro_after_init bool kernel_locked_down; +#endif - + /* * Put the kernel into lock-down mode. -@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first) +@@ -58,3 +64,44 @@ bool __kernel_is_locked_down(const char *what, bool first) return kernel_locked_down; } EXPORT_SYMBOL(__kernel_is_locked_down); @@ -2079,13 +2110,14 @@ index bb4dc78..c2e4953 100644 + +#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ -- -2.20.1 +2.21.0 -From patchwork Wed Nov 21 12:05:10 2018 -Date: Wed, 21 Nov 2018 13:05:10 +0100 + +From c3e9fb754f7603ae10a750f685f0174c5ae51ffa Mon Sep 17 00:00:00 2001 From: Vasily Gorbik -Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file - operation defined +Date: Wed, 21 Nov 2018 13:05:10 +0100 +Subject: [PATCH 29/29] debugfs: avoid EPERM when no open file operation + defined With "debugfs: Restrict debugfs when the kernel is locked down" return code "r" is unconditionally set to -EPERM, which stays like that @@ -2107,7 +2139,7 @@ Signed-off-by: Vasily Gorbik 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 51cb894c21f2..89c86faaa02a 100644 +index 8eeff9068228..9c56e1aa1f29 100644 --- a/fs/debugfs/file.c +++ b/fs/debugfs/file.c @@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) @@ -2138,3 +2170,4 @@ index 51cb894c21f2..89c86faaa02a 100644 if (!real_fops) { -- 2.21.0 + diff --git a/enforce-CAP_NET_RAW-for-raw-sockets.patch b/enforce-CAP_NET_RAW-for-raw-sockets.patch new file mode 100644 index 0000000..f253a35 --- /dev/null +++ b/enforce-CAP_NET_RAW-for-raw-sockets.patch @@ -0,0 +1,171 @@ +From b91ee4aa2a2199ba4d4650706c272985a5a32d80 Mon Sep 17 00:00:00 2001 +From: Ori Nimron +Date: Fri, 20 Sep 2019 09:35:45 +0200 +Subject: mISDN: enforce CAP_NET_RAW for raw sockets + +When creating a raw AF_ISDN socket, CAP_NET_RAW needs to be checked +first. + +Signed-off-by: Ori Nimron +Signed-off-by: Greg Kroah-Hartman +Signed-off-by: David S. Miller +--- + drivers/isdn/mISDN/socket.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/drivers/isdn/mISDN/socket.c b/drivers/isdn/mISDN/socket.c +index c6ba37df4b9d..dff4132b3702 100644 +--- a/drivers/isdn/mISDN/socket.c ++++ b/drivers/isdn/mISDN/socket.c +@@ -754,6 +754,8 @@ base_sock_create(struct net *net, struct socket *sock, int protocol, int kern) + + if (sock->type != SOCK_RAW) + return -ESOCKTNOSUPPORT; ++ if (!capable(CAP_NET_RAW)) ++ return -EPERM; + + sk = sk_alloc(net, PF_ISDN, GFP_KERNEL, &mISDN_proto, kern); + if (!sk) +-- +cgit 1.2-0.3.lf.el7 + + +From 6cc03e8aa36c51f3b26a0d21a3c4ce2809c842ac Mon Sep 17 00:00:00 2001 +From: Ori Nimron +Date: Fri, 20 Sep 2019 09:35:46 +0200 +Subject: appletalk: enforce CAP_NET_RAW for raw sockets + +When creating a raw AF_APPLETALK socket, CAP_NET_RAW needs to be checked +first. + +Signed-off-by: Ori Nimron +Signed-off-by: Greg Kroah-Hartman +Signed-off-by: David S. Miller +--- + net/appletalk/ddp.c | 5 +++++ + 1 file changed, 5 insertions(+) + +diff --git a/net/appletalk/ddp.c b/net/appletalk/ddp.c +index 4072e9d394d6..b41375d4d295 100644 +--- a/net/appletalk/ddp.c ++++ b/net/appletalk/ddp.c +@@ -1023,6 +1023,11 @@ static int atalk_create(struct net *net, struct socket *sock, int protocol, + */ + if (sock->type != SOCK_RAW && sock->type != SOCK_DGRAM) + goto out; ++ ++ rc = -EPERM; ++ if (sock->type == SOCK_RAW && !kern && !capable(CAP_NET_RAW)) ++ goto out; ++ + rc = -ENOMEM; + sk = sk_alloc(net, PF_APPLETALK, GFP_KERNEL, &ddp_proto, kern); + if (!sk) +-- +cgit 1.2-0.3.lf.el7 + + +From 0614e2b73768b502fc32a75349823356d98aae2c Mon Sep 17 00:00:00 2001 +From: Ori Nimron +Date: Fri, 20 Sep 2019 09:35:47 +0200 +Subject: ax25: enforce CAP_NET_RAW for raw sockets + +When creating a raw AF_AX25 socket, CAP_NET_RAW needs to be checked +first. + +Signed-off-by: Ori Nimron +Signed-off-by: Greg Kroah-Hartman +Signed-off-by: David S. Miller +--- + net/ax25/af_ax25.c | 2 ++ + 1 file changed, 2 insertions(+) + +diff --git a/net/ax25/af_ax25.c b/net/ax25/af_ax25.c +index ca5207767dc2..bb222b882b67 100644 +--- a/net/ax25/af_ax25.c ++++ b/net/ax25/af_ax25.c +@@ -855,6 +855,8 @@ static int ax25_create(struct net *net, struct socket *sock, int protocol, + break; + + case SOCK_RAW: ++ if (!capable(CAP_NET_RAW)) ++ return -EPERM; + break; + default: + return -ESOCKTNOSUPPORT; +-- +cgit 1.2-0.3.lf.el7 + + +From e69dbd4619e7674c1679cba49afd9dd9ac347eef Mon Sep 17 00:00:00 2001 +From: Ori Nimron +Date: Fri, 20 Sep 2019 09:35:48 +0200 +Subject: ieee802154: enforce CAP_NET_RAW for raw sockets + +When creating a raw AF_IEEE802154 socket, CAP_NET_RAW needs to be +checked first. + +Signed-off-by: Ori Nimron +Signed-off-by: Greg Kroah-Hartman +Acked-by: Stefan Schmidt +Signed-off-by: David S. Miller +--- + net/ieee802154/socket.c | 3 +++ + 1 file changed, 3 insertions(+) + +diff --git a/net/ieee802154/socket.c b/net/ieee802154/socket.c +index badc5cfe4dc6..d93d4531aa9b 100644 +--- a/net/ieee802154/socket.c ++++ b/net/ieee802154/socket.c +@@ -1008,6 +1008,9 @@ static int ieee802154_create(struct net *net, struct socket *sock, + + switch (sock->type) { + case SOCK_RAW: ++ rc = -EPERM; ++ if (!capable(CAP_NET_RAW)) ++ goto out; + proto = &ieee802154_raw_prot; + ops = &ieee802154_raw_ops; + break; +-- +cgit 1.2-0.3.lf.el7 + + +From 3a359798b176183ef09efb7a3dc59abad1cc7104 Mon Sep 17 00:00:00 2001 +From: Ori Nimron +Date: Fri, 20 Sep 2019 09:35:49 +0200 +Subject: nfc: enforce CAP_NET_RAW for raw sockets + +When creating a raw AF_NFC socket, CAP_NET_RAW needs to be checked +first. + +Signed-off-by: Ori Nimron +Signed-off-by: Greg Kroah-Hartman +Signed-off-by: David S. Miller +--- + net/nfc/llcp_sock.c | 7 +++++-- + 1 file changed, 5 insertions(+), 2 deletions(-) + +diff --git a/net/nfc/llcp_sock.c b/net/nfc/llcp_sock.c +index 9b8742947aff..8dfea26536c9 100644 +--- a/net/nfc/llcp_sock.c ++++ b/net/nfc/llcp_sock.c +@@ -1004,10 +1004,13 @@ static int llcp_sock_create(struct net *net, struct socket *sock, + sock->type != SOCK_RAW) + return -ESOCKTNOSUPPORT; + +- if (sock->type == SOCK_RAW) ++ if (sock->type == SOCK_RAW) { ++ if (!capable(CAP_NET_RAW)) ++ return -EPERM; + sock->ops = &llcp_rawsock_ops; +- else ++ } else { + sock->ops = &llcp_sock_ops; ++ } + + sk = nfc_llcp_sock_alloc(sock, sock->type, GFP_ATOMIC, kern); + if (sk == NULL) +-- +cgit 1.2-0.3.lf.el7 + diff --git a/for-v5.2-iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch b/for-v5.2-iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch deleted file mode 100644 index a28e017..0000000 --- a/for-v5.2-iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch +++ /dev/null @@ -1,108 +0,0 @@ -From patchwork Wed Jul 3 08:10:49 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Luca Coelho -X-Patchwork-Id: 11029027 -X-Patchwork-Delegate: kvalo@adurom.com -Return-Path: -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A4F061398 - for ; - Wed, 3 Jul 2019 08:11:03 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 93D7228807 - for ; - Wed, 3 Jul 2019 08:11:03 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 82C5C28786; Wed, 3 Jul 2019 08:11:03 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, - RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0A56D28786 - for ; - Wed, 3 Jul 2019 08:11:03 +0000 (UTC) -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1727179AbfGCILC (ORCPT - ); - Wed, 3 Jul 2019 04:11:02 -0400 -Received: from paleale.coelho.fi ([176.9.41.70]:54844 "EHLO - farmhouse.coelho.fi" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org - with ESMTP id S1727052AbfGCILC (ORCPT - ); - Wed, 3 Jul 2019 04:11:02 -0400 -Received: from 91-156-6-193.elisa-laajakaista.fi ([91.156.6.193] - helo=redipa.ger.corp.intel.com) - by farmhouse.coelho.fi with esmtpsa - (TLS1.3:ECDHE_RSA_AES_256_GCM_SHA384:256) - (Exim 4.92) - (envelope-from ) - id 1hiaLv-0004w3-Ei; Wed, 03 Jul 2019 11:10:55 +0300 -From: Luca Coelho -To: davem@davemloft.net -Cc: kvalo@codeaurora.org, linux-wireless@vger.kernel.org, - emmanuel.grumbach@intel.com, johannes.hirte@datenkhaos.de, - steven@uplinklabs.net, Johannes Berg , - Luca Coelho -Subject: [PATCH for v5.2] iwlwifi: mvm: disable TX-AMSDU on older NICs -Date: Wed, 3 Jul 2019 11:10:49 +0300 -Message-Id: <20190703081049.28831-1-luca@coelho.fi> -X-Mailer: git-send-email 2.20.1 -MIME-Version: 1.0 -Sender: linux-wireless-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-wireless@vger.kernel.org -X-Virus-Scanned: ClamAV using ClamSMTP - -From: Johannes Berg - -On older NICs, we occasionally see issues with A-MSDU support, -where the commands in the FIFO get confused and then we see an -assert EDC because the next command in the FIFO isn't TX. - -We've tried to isolate this issue and understand where it comes -from, but haven't found any errors in building the A-MSDU in -software. - -At least for now, disable A-MSDU support on older hardware so -that users can use it again without fearing the assert. - -This fixes https://bugzilla.kernel.org/show_bug.cgi?id=203315. - -Signed-off-by: Johannes Berg -Signed-off-by: Luca Coelho -Acked-by: Kalle Valo ---- - drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c | 14 +++++++++++++- - 1 file changed, 13 insertions(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c b/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c -index fdbabca0280e..3a076e5e319f 100644 ---- a/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c -+++ b/drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c -@@ -468,7 +468,19 @@ int iwl_mvm_mac_setup_register(struct iwl_mvm *mvm) - ieee80211_hw_set(hw, SUPPORTS_VHT_EXT_NSS_BW); - ieee80211_hw_set(hw, BUFF_MMPDU_TXQ); - ieee80211_hw_set(hw, STA_MMPDU_TXQ); -- ieee80211_hw_set(hw, TX_AMSDU); -+ /* -+ * On older devices, enabling TX A-MSDU occasionally leads to -+ * something getting messed up, the command read from the FIFO -+ * gets out of sync and isn't a TX command, so that we have an -+ * assert EDC. -+ * -+ * It's not clear where the bug is, but since we didn't used to -+ * support A-MSDU until moving the mac80211 iTXQs, just leave it -+ * for older devices. We also don't see this issue on any newer -+ * devices. -+ */ -+ if (mvm->cfg->device_family >= IWL_DEVICE_FAMILY_9000) -+ ieee80211_hw_set(hw, TX_AMSDU); - ieee80211_hw_set(hw, TX_FRAG_LIST); - - if (iwl_mvm_has_tlc_offload(mvm)) { diff --git a/gitrev b/gitrev index 6863f5e..1115a0d 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -0ecfebd2b52404ae0c54a878c872bb93363ada36 +3b47fd5ca9ead91156bcdf6435279ad0b14a650c diff --git a/ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch b/ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch new file mode 100644 index 0000000..779810f --- /dev/null +++ b/ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch @@ -0,0 +1,102 @@ +From patchwork Mon Oct 21 20:06:48 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 1142634 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id EA234CA9EAF + for ; Mon, 21 Oct 2019 20:06:59 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id BED092084C + for ; Mon, 21 Oct 2019 20:06:59 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="X0MaxGN8" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1730272AbfJUUG6 (ORCPT + ); + Mon, 21 Oct 2019 16:06:58 -0400 +Received: from mail-io1-f68.google.com ([209.85.166.68]:34607 "EHLO + mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1729406AbfJUUG6 (ORCPT + ); + Mon, 21 Oct 2019 16:06:58 -0400 +Received: by mail-io1-f68.google.com with SMTP id q1so17550475ion.1 + for ; + Mon, 21 Oct 2019 13:06:57 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=DIJwALRySeQ5zjngsNl1Oe1bgDriLGNlywHknPtGNKc=; + b=X0MaxGN8uxeLjYheUzuflEGcTyAqv8YypCRnHwa4mTnDTdSFogTx9CmYGVwjKjmBXc + ImeJqPHySwSBK5FlsHysS8KWszaYtbNOrRgojf/0F+/RfarheahIQiunZyUotRZ9TAof + xIVIJOh6WGISCOs5n1WzwQq1osMxUM9HEh3Szg6lGyhQQ7k6jd7Jemg1+TpOtd8USEPH + r3a/x+xk11Q/5Opu+1zLFcPL9hujVi3s+U9By+5oBW5H6sgEMiQdgX9KSjIN0fWYy6p2 + vxxpECwHW/25y9nXwmH/GJvl9MgOHRHPBm4IGzRvu6ppe9DHbvB6CFaDWsXRNxK+lzJf + Idjw== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=DIJwALRySeQ5zjngsNl1Oe1bgDriLGNlywHknPtGNKc=; + b=j2RCkPeTaplVf86HaOq2gLcWX/ri2fSs8uSZL59RuMcUohLJhfdxMZ5PCO5yGpm3vz + 9U3Eo7NyCGuTCv+xLJvanDw5YSe+QadEz92hTBZbP5vdhYcWlT1byLjRnLXr1n3O7fvG + irPww56P/AyO4hZBMwQpJLvAcwgKYLYbUVdL2QQVAIk+RAnIfYxFEMG56H6NPDhOyDer + rmEyr3Z1yQZHEmrqPSvaYyQ5rWLgfHl9GVACAz/nNoF2+j5H7NFRWyfPFAD4qBtnaimm + GVINQdfuXGU18S4Qlt26cvs4G3kx05gVVDtEn1LYJ/Wrim1vPPalKKJ3CJtvUd6NH5pC + /jxQ== +X-Gm-Message-State: APjAAAXVQAU+1Bai+XjnGC0zCaCEr0QIS571QaPV5KbcsMXjGxIQjnYr + zFmkQrr1KoRu2rZPwhOr/yU= +X-Google-Smtp-Source: + APXvYqwEYhuc38vwAbFtVAVtw8KV1JZMFhL3O31vXn9gEH9A2rMxW/fJ2esBpTWkjZy7Hbvve2Y6Tg== +X-Received: by 2002:a02:3208:: with SMTP id j8mr93347jaa.86.1571688417041; + Mon, 21 Oct 2019 13:06:57 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + d21sm4743611iom.29.2019.10.21.13.06.56 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Mon, 21 Oct 2019 13:06:56 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu, + Navid Emamdoost , + Corey Minyard , Arnd Bergmann , + Greg Kroah-Hartman , + openipmi-developer@lists.sourceforge.net, + linux-kernel@vger.kernel.org +Subject: [PATCH] ipmi: Fix memory leak in __ipmi_bmc_register +Date: Mon, 21 Oct 2019 15:06:48 -0500 +Message-Id: <20191021200649.1511-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +In the impelementation of __ipmi_bmc_register() the allocated memory for +bmc should be released in case ida_simple_get() fails. + +Fixes: 68e7e50f195f ("ipmi: Don't use BMC product/dev ids in the BMC name") +Signed-off-by: Navid Emamdoost +--- + drivers/char/ipmi/ipmi_msghandler.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index 2aab80e19ae0..e4928ed46396 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -3031,8 +3031,11 @@ static int __ipmi_bmc_register(struct ipmi_smi *intf, + bmc->pdev.name = "ipmi_bmc"; + + rv = ida_simple_get(&ipmi_bmc_ida, 0, 0, GFP_KERNEL); +- if (rv < 0) ++ if (rv < 0) { ++ kfree(bmc); + goto out; ++ } ++ + bmc->pdev.dev.driver = &ipmidriver.driver; + bmc->pdev.id = rv; + bmc->pdev.dev.release = release_bmc_device; diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index a21830e..1c6629b 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -1,6 +1,5 @@ # arm64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -128,6 +127,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -181,6 +181,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +CONFIG_AL_FIC=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -251,7 +252,6 @@ CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y @@ -349,6 +349,7 @@ CONFIG_ARM_GIC_V3=y CONFIG_ARM_GIC=y CONFIG_ARM_GLOBAL_TIMER=y # CONFIG_ARM_IMX6Q_CPUFREQ is not set +CONFIG_ARM_IMX_CPUFREQ_DT=m CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y @@ -380,7 +381,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -582,6 +582,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -727,6 +728,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -839,6 +841,7 @@ CONFIG_CAVIUM_ERRATUM_23154=y CONFIG_CAVIUM_ERRATUM_27456=y CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CAVIUM_PTP=m +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set # CONFIG_CC10001_ADC is not set @@ -854,6 +857,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -912,7 +916,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -920,7 +923,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -935,6 +937,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +CONFIG_CLK_BCM2835=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y @@ -996,6 +999,7 @@ CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1012,7 +1016,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1070,6 +1073,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1077,6 +1081,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROSS_COMPILE_COMPAT_VDSO="" CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y @@ -1121,6 +1126,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m @@ -1128,18 +1135,18 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1236,8 +1243,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1255,10 +1263,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1358,7 +1364,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1411,7 +1417,9 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set +CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1461,6 +1469,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1492,6 +1501,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1501,6 +1511,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1611,6 +1622,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1644,6 +1656,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1726,6 +1740,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1789,7 +1804,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1836,11 +1850,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=13 @@ -1891,11 +1900,13 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m +CONFIG_FSL_ENETC_HW_TIMESTAMPING=y CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y CONFIG_FSL_FMAN=m +CONFIG_FSL_IMX8_DDR_PMU=m CONFIG_FSL_MC_BUS=y CONFIG_FSL_MC_DPIO=m CONFIG_FSL_PQ_MDIO=m @@ -1927,6 +1938,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2013,6 +2025,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set +CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set CONFIG_GPIO_TEGRA186=y @@ -2037,6 +2050,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2049,6 +2063,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2167,40 +2183,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HISI_KIRIN_DW_DSI=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y @@ -2403,6 +2385,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2431,16 +2414,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2452,7 +2442,9 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y +CONFIG_IMX_SCU_SOC=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2489,8 +2481,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2504,6 +2494,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2573,6 +2565,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2628,6 +2621,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2663,7 +2657,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2717,7 +2710,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2778,31 +2771,11 @@ CONFIG_IR_WINBOND_CIR=m CONFIG_IR_XMP_DECODER=m # CONFIG_ISA is not set CONFIG_ISCSI_BOOT_SYSFS=m +# CONFIG_ISCSI_IBFT is not set CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2868,9 +2841,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2914,6 +2887,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2938,6 +2912,7 @@ CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set CONFIG_KEYBOARD_SNVS_PWRKEY=m +CONFIG_KEYBOARD_STMPE=m # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUN4I_LRADC is not set # CONFIG_KEYBOARD_SUNKBD is not set @@ -2947,6 +2922,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -3043,8 +3019,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -3068,6 +3046,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3353,6 +3332,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3363,7 +3343,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m # CONFIG_MFD_STMFX is not set -# CONFIG_MFD_STMPE is not set +CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SUN4I_GPADC is not set # CONFIG_MFD_SUN6I_PRCM is not set @@ -3411,17 +3391,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3605,11 +3574,13 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m +CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y @@ -3653,7 +3624,8 @@ CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_SHARPSL_PARTS is not set # CONFIG_MTD_SLRAM is not set CONFIG_MTD_SPI_NAND=m -# CONFIG_MTD_SPI_NOR is not set +CONFIG_MTD_SPI_NOR=m +# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set @@ -3709,10 +3681,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3730,7 +3705,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3767,6 +3741,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3954,6 +3930,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -4017,6 +3994,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4099,13 +4077,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4137,6 +4116,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4213,9 +4193,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4224,6 +4202,9 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m +CONFIG_NVMEM_IMX_OCOTP_SCU=m +# CONFIG_NVMEM_REBOOT_MODE is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4240,6 +4221,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set # CONFIG_OCFS2_FS is not set @@ -4460,6 +4442,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MIXEL_MIPI_DPHY=m CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4470,6 +4453,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +CONFIG_PHY_QCOM_PCIE2=m CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -4506,6 +4490,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX8MM=y +CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y @@ -4539,6 +4524,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y @@ -4616,6 +4602,7 @@ CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4639,6 +4626,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4693,6 +4681,7 @@ CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m +# CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y @@ -4703,6 +4692,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y @@ -4844,6 +4834,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set CONFIG_RDS_RDMA=m @@ -4852,6 +4843,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y @@ -4902,6 +4894,7 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y +# CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5024,6 +5017,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m @@ -5227,6 +5221,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5387,6 +5382,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5457,6 +5453,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -5756,6 +5753,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m CONFIG_SND_MESON_AXG_TDMIN=m CONFIG_SND_MESON_AXG_TDMOUT=m CONFIG_SND_MESON_AXG_TODDR=m +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5827,10 +5825,11 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set -# CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m @@ -5977,7 +5976,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6048,6 +6047,7 @@ CONFIG_SPI_BCM2835=m CONFIG_SPI_BITBANG=m # CONFIG_SPI_BUTTERFLY is not set CONFIG_SPI_CADENCE=m +# CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m # CONFIG_SPI_DW_MID_DMA is not set @@ -6058,6 +6058,7 @@ CONFIG_SPI_FSL_LPSPI=m CONFIG_SPI_FSL_QUADSPI=m # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m +CONFIG_SPI_HISI_SFC=m CONFIG_SPI_IMX=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set @@ -6082,6 +6083,7 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m +CONFIG_SPI_SYNQUACER=m CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set @@ -6144,6 +6146,10 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set +# CONFIG_STMPE_ADC is not set +CONFIG_STMPE_I2C=y +CONFIG_STMPE_SPI=y CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -6168,6 +6174,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6221,7 +6228,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6279,6 +6286,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6289,6 +6297,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6427,6 +6436,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m CONFIG_TOUCHSCREEN_SIS_I2C=m CONFIG_TOUCHSCREEN_ST1232=m # CONFIG_TOUCHSCREEN_STMFTS is not set +CONFIG_TOUCHSCREEN_STMPE=m # CONFIG_TOUCHSCREEN_SUN4I is not set # CONFIG_TOUCHSCREEN_SUR40 is not set # CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set @@ -6509,6 +6519,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6782,7 +6793,7 @@ CONFIG_USB_NET_SMSC95XX=m CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set @@ -6893,7 +6904,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m @@ -6973,6 +6983,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -7011,6 +7022,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7021,6 +7034,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m @@ -7031,7 +7045,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -7071,12 +7084,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7143,6 +7158,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -7223,11 +7239,14 @@ CONFIG_XFS_WARN=y CONFIG_XGENE_PMU=y CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +CONFIG_XILINX_SDFEC=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +CONFIG_XILINX_XADC=m CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-aarch64.config b/kernel-aarch64.config index cf0b668..90487f7 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -1,6 +1,5 @@ # arm64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -128,6 +127,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -181,6 +181,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +CONFIG_AL_FIC=y CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -251,7 +252,6 @@ CONFIG_ARCH_MESON=y CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_QCOM=y @@ -349,6 +349,7 @@ CONFIG_ARM_GIC_V3=y CONFIG_ARM_GIC=y CONFIG_ARM_GLOBAL_TIMER=y # CONFIG_ARM_IMX6Q_CPUFREQ is not set +CONFIG_ARM_IMX_CPUFREQ_DT=m CONFIG_ARM_MHU=m CONFIG_ARM_PL172_MPMC=m CONFIG_ARM_PMU=y @@ -380,7 +381,6 @@ CONFIG_ARM_TEGRA_DEVFREQ=m CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -582,6 +582,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -727,6 +728,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -839,6 +841,7 @@ CONFIG_CAVIUM_ERRATUM_23154=y CONFIG_CAVIUM_ERRATUM_27456=y CONFIG_CAVIUM_ERRATUM_30115=y CONFIG_CAVIUM_PTP=m +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set # CONFIG_CC10001_ADC is not set @@ -854,6 +857,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -912,7 +916,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -920,7 +923,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -935,6 +937,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +CONFIG_CLK_BCM2835=y CONFIG_CLKDEV_LOOKUP=y # CONFIG_CLK_HSDK is not set CONFIG_CLK_IMX8MM=y @@ -996,6 +999,7 @@ CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1012,7 +1016,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1070,6 +1073,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1077,6 +1081,7 @@ CONFIG_CROS_EC_SPI=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_VBC=m CONFIG_CROS_KBD_LED_BACKLIGHT=m +CONFIG_CROSS_COMPILE_COMPAT_VDSO="" CONFIG_CROSS_MEMORY_ATTACH=y CONFIG_CROS_USBPD_LOGGER=m CONFIG_CRYPTO_842=y @@ -1121,6 +1126,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m @@ -1128,18 +1135,18 @@ CONFIG_CRYPTO_DEV_CCP=y CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1236,8 +1243,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1255,10 +1263,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1403,7 +1409,9 @@ CONFIG_DP83822_PHY=m CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m # CONFIG_DP83TC811_PHY is not set +CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1453,6 +1461,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1484,6 +1493,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1493,6 +1503,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1603,6 +1614,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1636,6 +1648,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1718,6 +1732,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1773,7 +1788,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1820,11 +1834,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=13 @@ -1875,11 +1884,13 @@ CONFIG_FSL_DPAA2=y CONFIG_FSL_DPAA_ETH=m CONFIG_FSL_DPAA=y CONFIG_FSL_EDMA=m +CONFIG_FSL_ENETC_HW_TIMESTAMPING=y CONFIG_FSL_ENETC=m CONFIG_FSL_ENETC_PTP_CLOCK=m CONFIG_FSL_ENETC_VF=m CONFIG_FSL_ERRATUM_A008585=y CONFIG_FSL_FMAN=m +CONFIG_FSL_IMX8_DDR_PMU=m CONFIG_FSL_MC_BUS=y CONFIG_FSL_MC_DPIO=m CONFIG_FSL_PQ_MDIO=m @@ -1911,6 +1922,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1997,6 +2009,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set +CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set CONFIG_GPIO_TEGRA186=y @@ -2021,6 +2034,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2033,6 +2047,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2151,40 +2167,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HISI_KIRIN_DW_DSI=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y @@ -2387,6 +2369,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2415,16 +2398,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2436,7 +2426,9 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m +CONFIG_IMX_REMOTEPROC=m CONFIG_IMX_SCU_PD=y +CONFIG_IMX_SCU_SOC=y CONFIG_IMX_SCU=y CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m @@ -2473,8 +2465,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2488,6 +2478,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2557,6 +2549,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2612,6 +2605,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2647,7 +2641,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2701,7 +2694,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2762,31 +2755,11 @@ CONFIG_IR_WINBOND_CIR=m CONFIG_IR_XMP_DECODER=m # CONFIG_ISA is not set CONFIG_ISCSI_BOOT_SYSFS=m +# CONFIG_ISCSI_IBFT is not set CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2852,9 +2825,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2896,6 +2869,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2920,6 +2894,7 @@ CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set CONFIG_KEYBOARD_SNVS_PWRKEY=m +CONFIG_KEYBOARD_STMPE=m # CONFIG_KEYBOARD_STOWAWAY is not set # CONFIG_KEYBOARD_SUN4I_LRADC is not set # CONFIG_KEYBOARD_SUNKBD is not set @@ -2929,6 +2904,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -3025,8 +3001,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -3050,6 +3028,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3334,6 +3313,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3344,7 +3324,7 @@ CONFIG_MFD_SM501=m # CONFIG_MFD_SMSC is not set CONFIG_MFD_SPMI_PMIC=m # CONFIG_MFD_STMFX is not set -# CONFIG_MFD_STMPE is not set +CONFIG_MFD_STMPE=y # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_SUN4I_GPADC is not set # CONFIG_MFD_SUN6I_PRCM is not set @@ -3392,17 +3372,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3585,11 +3554,13 @@ CONFIG_MTD_CFI_STAA=m # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set # CONFIG_MTD_LPDDR is not set CONFIG_MTD=m +CONFIG_MTD_M25P80=m CONFIG_MTD_MAP_BANK_WIDTH_1=y CONFIG_MTD_MAP_BANK_WIDTH_2=y CONFIG_MTD_MAP_BANK_WIDTH_4=y @@ -3633,7 +3604,8 @@ CONFIG_MTD_RAW_NAND=m # CONFIG_MTD_SHARPSL_PARTS is not set # CONFIG_MTD_SLRAM is not set CONFIG_MTD_SPI_NAND=m -# CONFIG_MTD_SPI_NOR is not set +CONFIG_MTD_SPI_NOR=m +# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set # CONFIG_MTD_SST25L is not set # CONFIG_MTD_SWAP is not set # CONFIG_MTD_TESTS is not set @@ -3689,10 +3661,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3710,7 +3685,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3747,6 +3721,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3934,6 +3910,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3997,6 +3974,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4079,13 +4057,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4117,6 +4096,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4193,9 +4173,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=256 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -4204,6 +4182,9 @@ CONFIG_NUMA=y CONFIG_NVME_FC=m # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m +CONFIG_NVMEM_IMX_OCOTP_SCU=m +# CONFIG_NVMEM_REBOOT_MODE is not set +# CONFIG_NVMEM_SNVS_LPGPR is not set CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4220,6 +4201,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set # CONFIG_OCFS2_FS is not set @@ -4440,6 +4422,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m CONFIG_PHY_MESON_GXL_USB2=m CONFIG_PHY_MESON_GXL_USB3=m +CONFIG_PHY_MIXEL_MIPI_DPHY=m CONFIG_PHY_MVEBU_A3700_COMPHY=m CONFIG_PHY_MVEBU_A3700_UTMI=m CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4450,6 +4433,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +CONFIG_PHY_QCOM_PCIE2=m CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -4486,6 +4470,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_CHERRYVIEW is not set # CONFIG_PINCTRL_GEMINILAKE is not set CONFIG_PINCTRL_IMX8MM=y +CONFIG_PINCTRL_IMX8MN=y CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y @@ -4519,6 +4504,7 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set CONFIG_PINCTRL_SUN50I_A64_R=y @@ -4596,6 +4582,7 @@ CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET_XGENE=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4619,6 +4606,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4672,6 +4660,7 @@ CONFIG_PWM_IMX_TPM=m CONFIG_PWM_MESON=m # CONFIG_PWM_PCA9685 is not set CONFIG_PWM_ROCKCHIP=m +# CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y @@ -4682,6 +4671,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y @@ -4823,6 +4813,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set CONFIG_RDS_RDMA=m @@ -4831,6 +4822,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_SPMI=y @@ -4881,6 +4873,7 @@ CONFIG_REGULATOR_QCOM_RPM=m CONFIG_REGULATOR_QCOM_SMD_RPM=m CONFIG_REGULATOR_QCOM_SPMI=m CONFIG_REGULATOR_RK808=y +# CONFIG_REGULATOR_SLG51000 is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -5003,6 +4996,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m @@ -5206,6 +5200,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5366,6 +5361,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5436,6 +5432,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -5735,6 +5732,7 @@ CONFIG_SND_MESON_AXG_SPDIFOUT=m CONFIG_SND_MESON_AXG_TDMIN=m CONFIG_SND_MESON_AXG_TDMOUT=m CONFIG_SND_MESON_AXG_TODDR=m +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5805,10 +5803,11 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set -# CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m @@ -5955,7 +5954,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6026,6 +6025,7 @@ CONFIG_SPI_BCM2835=m CONFIG_SPI_BITBANG=m # CONFIG_SPI_BUTTERFLY is not set CONFIG_SPI_CADENCE=m +# CONFIG_SPI_CADENCE_QUADSPI is not set # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m # CONFIG_SPI_DW_MID_DMA is not set @@ -6036,6 +6036,7 @@ CONFIG_SPI_FSL_LPSPI=m CONFIG_SPI_FSL_QUADSPI=m # CONFIG_SPI_FSL_SPI is not set CONFIG_SPI_GPIO=m +CONFIG_SPI_HISI_SFC=m CONFIG_SPI_IMX=m # CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set @@ -6060,6 +6061,7 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_SPIDEV=m # CONFIG_SPI_SUN4I is not set CONFIG_SPI_SUN6I=m +CONFIG_SPI_SYNQUACER=m CONFIG_SPI_TEGRA114=m # CONFIG_SPI_TEGRA20_SFLASH is not set # CONFIG_SPI_TEGRA20_SLINK is not set @@ -6122,6 +6124,10 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set +# CONFIG_STMPE_ADC is not set +CONFIG_STMPE_I2C=y +CONFIG_STMPE_SPI=y CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -6146,6 +6152,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -6199,7 +6206,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6257,6 +6264,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6267,6 +6275,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6405,6 +6414,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m CONFIG_TOUCHSCREEN_SIS_I2C=m CONFIG_TOUCHSCREEN_ST1232=m # CONFIG_TOUCHSCREEN_STMFTS is not set +CONFIG_TOUCHSCREEN_STMPE=m # CONFIG_TOUCHSCREEN_SUN4I is not set # CONFIG_TOUCHSCREEN_SUR40 is not set # CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set @@ -6487,6 +6497,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6760,7 +6771,7 @@ CONFIG_USB_NET_SMSC95XX=m CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set @@ -6871,7 +6882,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m @@ -6951,6 +6961,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -6989,6 +7000,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6999,6 +7012,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m @@ -7009,7 +7023,6 @@ CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_CAMSS=m CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_SAA6588=m CONFIG_VIDEO_SAA7134_ALSA=m CONFIG_VIDEO_SAA7134_DVB=m @@ -7049,12 +7062,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7121,6 +7136,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -7201,11 +7217,14 @@ CONFIG_XFS_QUOTA=y CONFIG_XGENE_PMU=y CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +CONFIG_XILINX_SDFEC=m CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +CONFIG_XILINX_XADC=m CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index c0fa55c..1fe8f68 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -153,6 +154,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -238,7 +240,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set CONFIG_ARCH_OMAP2PLUS_TYPICAL=y @@ -323,6 +324,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -334,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set CONFIG_ARM_IMX6Q_CPUFREQ=m +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m # CONFIG_ARM_LPAE is not set CONFIG_ARM_MHU=m @@ -374,7 +378,6 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -547,6 +550,7 @@ CONFIG_BATTERY_DA9052=m # CONFIG_BATTERY_MAX17040 is not set # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set +CONFIG_BATTERY_OLPC=m CONFIG_BATTERY_RX51=m CONFIG_BATTERY_SBS=m CONFIG_BATTERY_TWL4030_MADC=m @@ -585,6 +589,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -730,6 +735,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -839,6 +845,7 @@ CONFIG_CARL9170_DEBUGFS=y CONFIG_CARL9170_LEDS=y CONFIG_CARL9170=m CONFIG_CASSINI=m +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set # CONFIG_CC10001_ADC is not set @@ -854,6 +861,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -916,7 +924,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -924,7 +931,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -939,6 +945,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -992,6 +999,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1004,7 +1012,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1035,6 +1042,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1063,6 +1071,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1109,22 +1118,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1132,7 +1143,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_MXS_DCP=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set -CONFIG_CRYPTO_DEV_OMAP_AES=m +# CONFIG_CRYPTO_DEV_OMAP_AES is not set CONFIG_CRYPTO_DEV_OMAP_DES=m CONFIG_CRYPTO_DEV_OMAP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m @@ -1223,8 +1234,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1245,10 +1257,8 @@ CONFIG_DDR=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1353,7 +1363,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1409,6 +1419,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1478,6 +1489,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1521,6 +1533,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1530,6 +1543,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1645,6 +1659,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1678,6 +1693,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1760,6 +1777,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1830,7 +1848,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1877,11 +1894,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 @@ -1923,9 +1935,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -1952,6 +1962,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2068,6 +2079,7 @@ CONFIG_GREENASIA_FF=y CONFIG_GS_FPGABOOT=m CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2083,6 +2095,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2201,40 +2215,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2433,6 +2413,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2462,16 +2443,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2484,8 +2472,7 @@ CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m -# CONFIG_IMX_SCU_PD is not set -CONFIG_IMX_SCU=y +# CONFIG_IMX_SCU is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m @@ -2520,8 +2507,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2535,6 +2520,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2615,6 +2602,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2668,6 +2656,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2703,7 +2692,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2757,7 +2745,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2822,28 +2810,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2909,9 +2876,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2954,6 +2921,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2992,6 +2960,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m CONFIG_KEYBOARD_TWL4030=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y CONFIG_KGDB_KDB=y @@ -3093,8 +3062,10 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_PM8058=m CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -3118,6 +3089,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3421,6 +3393,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3483,17 +3456,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3688,6 +3650,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -3799,10 +3762,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3820,7 +3786,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3857,6 +3822,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -4044,13 +4011,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4106,6 +4074,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4188,13 +4157,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4226,6 +4196,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4301,9 +4272,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y @@ -4311,6 +4280,7 @@ CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4327,6 +4297,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4350,6 +4321,9 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +CONFIG_OLPC_EC=y +CONFIG_OLPC_XO175_EC=m +CONFIG_OLPC_XO175=y # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4574,6 +4548,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4585,6 +4560,7 @@ CONFIG_PHY_MVEBU_SATA=y CONFIG_PHY_PXA_USB=m CONFIG_PHY_QCOM_APQ8064_SATA=m # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -4651,6 +4627,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4735,6 +4712,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4758,6 +4736,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4833,6 +4812,7 @@ CONFIG_PXA_DMA=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set CONFIG_QCOM_APCS_IPC=m # CONFIG_QCOM_APR is not set CONFIG_QCOM_BAM_DMA=m @@ -4958,6 +4938,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -4966,6 +4947,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -5026,6 +5008,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -5158,6 +5142,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m @@ -5250,7 +5235,7 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_S3C=m CONFIG_RTC_DRV_S5M=m -# CONFIG_RTC_DRV_SA1100 is not set +CONFIG_RTC_DRV_SA1100=m CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m @@ -5378,6 +5363,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5538,6 +5524,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5609,6 +5596,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -5921,6 +5909,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -6001,11 +5990,12 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set -# CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m @@ -6306,11 +6296,12 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set -# CONFIG_SPI_SLAVE is not set +# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set +# CONFIG_SPI_SLAVE_TIME is not set +CONFIG_SPI_SLAVE=y CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m @@ -6384,6 +6375,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6391,6 +6383,7 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y @@ -6427,6 +6420,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -6479,7 +6473,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6536,6 +6530,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6546,6 +6541,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6785,6 +6781,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -7074,7 +7071,7 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_OMAP3=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD_STI=m CONFIG_USB_OHCI_HCD=y @@ -7186,7 +7183,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TI_CPPI41_DMA=y @@ -7270,6 +7266,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m @@ -7312,6 +7309,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7324,8 +7323,9 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m -# CONFIG_VIDEO_MMP_CAMERA is not set +CONFIG_VIDEO_MMP_CAMERA=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_OMAP3_DEBUG is not set @@ -7337,7 +7337,6 @@ CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -7394,12 +7393,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7465,6 +7466,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -7544,10 +7546,12 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m CONFIG_XILINX_WATCHDOG=m CONFIG_XILINX_XADC=m diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 4caa5fb..f2b26d4 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -152,6 +153,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -230,7 +232,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y # CONFIG_ARCH_MXC is not set -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_OMAP3 is not set @@ -314,6 +315,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -325,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set # CONFIG_ARM_IMX6Q_CPUFREQ is not set +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m CONFIG_ARM_LPAE=y CONFIG_ARM_MHU=m @@ -361,7 +365,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -563,6 +566,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -708,6 +712,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -816,6 +821,7 @@ CONFIG_CARL9170_DEBUGFS=y CONFIG_CARL9170_LEDS=y CONFIG_CARL9170=m CONFIG_CASSINI=m +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set # CONFIG_CC10001_ADC is not set @@ -831,6 +837,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -890,7 +897,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -898,7 +904,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -913,6 +918,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -962,6 +968,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -973,7 +980,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1004,6 +1010,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1032,6 +1039,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1078,22 +1086,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1187,8 +1197,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1207,10 +1218,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1315,7 +1324,7 @@ CONFIG_DM9102=m CONFIG_DMA_API_DEBUG=y CONFIG_DMA_BCM2835=m CONFIG_DMA_CMA=y -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1370,6 +1379,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1435,6 +1445,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1458,6 +1469,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1467,6 +1479,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1582,6 +1595,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1615,6 +1629,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m @@ -1695,6 +1711,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1764,7 +1781,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1811,11 +1827,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 @@ -1857,9 +1868,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -1886,6 +1895,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1970,6 +1980,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set +CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set CONFIG_GPIO_TEGRA=y @@ -1991,6 +2002,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2006,6 +2018,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2124,40 +2138,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2351,6 +2331,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2380,16 +2361,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2401,8 +2389,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_SCU_PD is not set -CONFIG_IMX_SCU=y +# CONFIG_IMX_SCU is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set @@ -2436,8 +2423,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2451,6 +2436,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2521,6 +2508,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2574,6 +2562,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2609,7 +2598,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2663,7 +2651,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2727,28 +2715,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2814,9 +2781,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2859,6 +2826,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2882,6 +2850,7 @@ CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set +CONFIG_KEYBOARD_STMPE=m # CONFIG_KEYBOARD_STOWAWAY is not set CONFIG_KEYBOARD_SUN4I_LRADC=m # CONFIG_KEYBOARD_SUNKBD is not set @@ -2891,6 +2860,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m @@ -2993,8 +2963,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -3018,6 +2990,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3311,6 +3284,7 @@ CONFIG_MFD_MAX8997=y # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3322,7 +3296,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set -# CONFIG_MFD_STMPE is not set +CONFIG_MFD_STMPE=y CONFIG_MFD_STPMIC1=m CONFIG_MFD_SUN4I_GPADC=m CONFIG_MFD_SUN6I_PRCM=y @@ -3372,17 +3346,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3560,6 +3523,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -3670,10 +3634,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3691,7 +3658,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3728,6 +3694,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3914,13 +3882,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3952,6 +3921,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set +CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3975,6 +3945,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4057,13 +4028,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4095,6 +4067,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4170,14 +4143,14 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_REBOOT_MODE is not set +CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4193,6 +4166,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4409,6 +4383,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4418,6 +4393,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -4470,6 +4446,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4549,6 +4526,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4572,6 +4550,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4628,6 +4607,7 @@ CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m # CONFIG_PWM_STM32 is not set # CONFIG_PWM_STM32_LP is not set +# CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y @@ -4639,6 +4619,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_APR is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_COMMAND_DB is not set @@ -4742,6 +4723,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -4750,6 +4732,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -4797,6 +4780,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -4923,6 +4908,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m @@ -5133,6 +5119,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5291,6 +5278,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5361,6 +5349,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -5661,6 +5650,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5735,11 +5725,12 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set -# CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m @@ -5886,7 +5877,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5996,7 +5987,6 @@ CONFIG_SPI_S3C64XX=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m CONFIG_SPI_TEGRA114=m @@ -6064,6 +6054,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6071,7 +6062,10 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set +CONFIG_STMPE_I2C=y +CONFIG_STMPE_SPI=y CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y @@ -6104,6 +6098,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -6157,7 +6152,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6213,6 +6208,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6223,6 +6219,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6364,6 +6361,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m CONFIG_TOUCHSCREEN_SIS_I2C=m CONFIG_TOUCHSCREEN_ST1232=m # CONFIG_TOUCHSCREEN_STMFTS is not set +CONFIG_TOUCHSCREEN_STMPE=m CONFIG_TOUCHSCREEN_SUN4I=m # CONFIG_TOUCHSCREEN_SUR40 is not set # CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set @@ -6447,6 +6445,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6720,7 +6719,7 @@ CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set @@ -6831,7 +6830,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m @@ -6914,6 +6912,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -6955,6 +6954,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6966,6 +6967,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m @@ -6974,7 +6976,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -7024,12 +7025,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7095,6 +7098,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -7172,11 +7176,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILINX_ZYNQMP_DMA is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index cf2d371..ec85503 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -152,6 +153,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -230,7 +232,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y # CONFIG_ARCH_MXC is not set -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_OMAP3 is not set @@ -314,6 +315,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -325,6 +328,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set # CONFIG_ARM_IMX6Q_CPUFREQ is not set +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m CONFIG_ARM_LPAE=y CONFIG_ARM_MHU=m @@ -361,7 +365,6 @@ CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -563,6 +566,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -708,6 +712,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -816,6 +821,7 @@ CONFIG_CARDMAN_4040=m CONFIG_CARL9170_LEDS=y CONFIG_CARL9170=m CONFIG_CASSINI=m +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set # CONFIG_CC10001_ADC is not set @@ -831,6 +837,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -890,7 +897,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -898,7 +904,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -913,6 +918,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -962,6 +968,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -973,7 +980,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1004,6 +1010,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1032,6 +1039,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1078,22 +1086,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1187,8 +1197,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1207,10 +1218,8 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1363,6 +1372,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1428,6 +1438,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1451,6 +1462,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1460,6 +1472,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1575,6 +1588,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1608,6 +1622,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_MESON=m @@ -1688,6 +1704,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1749,7 +1766,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1796,11 +1812,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 @@ -1842,9 +1853,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -1871,6 +1880,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1955,6 +1965,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m # CONFIG_GPIO_RDC321X is not set # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set +CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m # CONFIG_GPIO_SYSFS is not set CONFIG_GPIO_TEGRA=y @@ -1976,6 +1987,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1991,6 +2003,8 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2109,40 +2123,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2336,6 +2316,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2365,16 +2346,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2386,8 +2374,7 @@ CONFIG_IMX_GPCV2=y # CONFIG_IMX_IPUV3_CORE is not set # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m -# CONFIG_IMX_SCU_PD is not set -CONFIG_IMX_SCU=y +# CONFIG_IMX_SCU is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m # CONFIG_IMX_WEIM is not set @@ -2421,8 +2408,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2436,6 +2421,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2506,6 +2493,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2559,6 +2547,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2594,7 +2583,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2648,7 +2636,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2712,28 +2700,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2799,9 +2766,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2842,6 +2809,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2865,6 +2833,7 @@ CONFIG_KEYBOARD_QT1050=m CONFIG_KEYBOARD_QT1070=m # CONFIG_KEYBOARD_QT2160 is not set # CONFIG_KEYBOARD_SAMSUNG is not set +CONFIG_KEYBOARD_STMPE=m # CONFIG_KEYBOARD_STOWAWAY is not set CONFIG_KEYBOARD_SUN4I_LRADC=m # CONFIG_KEYBOARD_SUNKBD is not set @@ -2874,6 +2843,7 @@ CONFIG_KEYBOARD_TEGRA=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYSTONE_IRQ=m # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYSTONE_USB_PHY=m @@ -2976,8 +2946,10 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -3001,6 +2973,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3293,6 +3266,7 @@ CONFIG_MFD_MAX8997=y # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3304,7 +3278,7 @@ CONFIG_MFD_SM501=m CONFIG_MFD_STM32_LPTIMER=m CONFIG_MFD_STM32_TIMERS=m # CONFIG_MFD_STMFX is not set -# CONFIG_MFD_STMPE is not set +CONFIG_MFD_STMPE=y CONFIG_MFD_STPMIC1=m CONFIG_MFD_SUN4I_GPADC=m CONFIG_MFD_SUN6I_PRCM=y @@ -3354,17 +3328,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3541,6 +3504,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -3651,10 +3615,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3672,7 +3639,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3709,6 +3675,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3895,13 +3863,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3933,6 +3902,7 @@ CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set +CONFIG_NET_VENDOR_XILINX=y # CONFIG_NET_VENDOR_XIRCOM is not set CONFIG_NET_VRF=m CONFIG_NETWORK_FILESYSTEMS=y @@ -3956,6 +3926,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4038,13 +4009,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4076,6 +4048,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4151,14 +4124,14 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_REBOOT_MODE is not set +CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m CONFIG_NVMEM_SYSFS=y @@ -4174,6 +4147,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4390,6 +4364,7 @@ CONFIG_PHY_MESON_G12A_USB2=y CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4399,6 +4374,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_UFS_14NM=m CONFIG_PHY_QCOM_UFS=m # CONFIG_PHY_QCOM_USB_HSIC is not set @@ -4451,6 +4427,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4530,6 +4507,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4553,6 +4531,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4608,6 +4587,7 @@ CONFIG_PWM_ROCKCHIP=m CONFIG_PWM_SAMSUNG=m # CONFIG_PWM_STM32 is not set # CONFIG_PWM_STM32_LP is not set +# CONFIG_PWM_STMPE is not set CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y @@ -4619,6 +4599,7 @@ CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_APR is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_COMMAND_DB is not set @@ -4722,6 +4703,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -4730,6 +4712,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -4777,6 +4760,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -4903,6 +4888,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m @@ -5113,6 +5099,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5271,6 +5258,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5341,6 +5329,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -5641,6 +5630,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5714,11 +5704,12 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set -# CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m @@ -5865,7 +5856,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8960 is not set +CONFIG_SND_SOC_WM8960=m # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -5975,7 +5966,6 @@ CONFIG_SPI_S3C64XX=m CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m CONFIG_SPI_TEGRA114=m @@ -6043,6 +6033,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6050,7 +6041,10 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set +CONFIG_STMPE_I2C=y +CONFIG_STMPE_SPI=y CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y @@ -6083,6 +6077,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -6136,7 +6131,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6192,6 +6187,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6202,6 +6198,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6343,6 +6340,7 @@ CONFIG_TOUCHSCREEN_SILEAD=m CONFIG_TOUCHSCREEN_SIS_I2C=m CONFIG_TOUCHSCREEN_ST1232=m # CONFIG_TOUCHSCREEN_STMFTS is not set +CONFIG_TOUCHSCREEN_STMPE=m CONFIG_TOUCHSCREEN_SUN4I=m # CONFIG_TOUCHSCREEN_SUR40 is not set # CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set @@ -6426,6 +6424,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6699,7 +6698,7 @@ CONFIG_USB_NET_SR9700=m # CONFIG_USB_NET_SR9800 is not set CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD=y # CONFIG_USB_OTG_BLACKLIST_HUB is not set @@ -6810,7 +6809,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m @@ -6893,6 +6891,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set @@ -6934,6 +6933,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6945,6 +6946,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m @@ -6953,7 +6955,6 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -7003,12 +7004,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7074,6 +7077,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -7151,11 +7155,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILINX_ZYNQMP_DMA is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index bbf0311..1424185 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -98,6 +98,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -153,6 +154,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -238,7 +240,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARCH_MULTI_V7=y CONFIG_ARCH_MVEBU=y CONFIG_ARCH_MXC=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_NPCM is not set # CONFIG_ARCH_OMAP1 is not set CONFIG_ARCH_OMAP2PLUS_TYPICAL=y @@ -323,6 +324,8 @@ CONFIG_ARM_ERRATA_821420=y CONFIG_ARM_ERRATA_825619=y CONFIG_ARM_ERRATA_852421=y CONFIG_ARM_ERRATA_852423=y +CONFIG_ARM_ERRATA_857271=y +CONFIG_ARM_ERRATA_857272=y CONFIG_ARM_EXYNOS_BUS_DEVFREQ=m CONFIG_ARM_EXYNOS_CPUIDLE=y CONFIG_ARM_GIC_PM=y @@ -334,6 +337,7 @@ CONFIG_ARM_GLOBAL_TIMER=y CONFIG_ARM_HIGHBANK_CPUFREQ=m # CONFIG_ARM_HIGHBANK_CPUIDLE is not set CONFIG_ARM_IMX6Q_CPUFREQ=m +# CONFIG_ARM_IMX_CPUFREQ_DT is not set CONFIG_ARM_KPROBES_TEST=m # CONFIG_ARM_LPAE is not set CONFIG_ARM_MHU=m @@ -374,7 +378,6 @@ CONFIG_ARM_VIRT_EXT=y CONFIG_ARM=y CONFIG_ARM_ZYNQ_CPUIDLE=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -547,6 +550,7 @@ CONFIG_BATTERY_DA9052=m # CONFIG_BATTERY_MAX17040 is not set # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set +CONFIG_BATTERY_OLPC=m CONFIG_BATTERY_RX51=m CONFIG_BATTERY_SBS=m CONFIG_BATTERY_TWL4030_MADC=m @@ -585,6 +589,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -730,6 +735,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -839,6 +845,7 @@ CONFIG_CARDMAN_4040=m CONFIG_CARL9170_LEDS=y CONFIG_CARL9170=m CONFIG_CASSINI=m +CONFIG_CAVIUM_TX2_ERRATUM_219=y CONFIG_CB710_CORE=m # CONFIG_CB710_DEBUG is not set # CONFIG_CC10001_ADC is not set @@ -854,6 +861,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -916,7 +924,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -924,7 +931,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -939,6 +945,7 @@ CONFIG_CIFS_UPCALL=y CONFIG_CIFS_WEAK_PW_HASH=y CONFIG_CIFS_XATTR=y CONFIG_CLEANCACHE=y +CONFIG_CLK_BCM2835=y # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set CONFIG_CLK_RASPBERRYPI=y @@ -992,6 +999,7 @@ CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set CONFIG_COMMON_CLK_SI5351=m CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1004,7 +1012,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -1035,6 +1042,7 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_CPU_ICACHE_DISABLE is not set +CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set CONFIG_CPU_IDLE=y @@ -1063,6 +1071,7 @@ CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -1109,22 +1118,24 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCREE=m CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m -CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=m -CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=m +CONFIG_CRYPTO_DEV_FSL_CAAM_AHASH_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API_QI=y +CONFIG_CRYPTO_DEV_FSL_CAAM_CRYPTO_API=y # CONFIG_CRYPTO_DEV_FSL_CAAM_DEBUG is not set CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_COUNT_THLD=8 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC_TIME_THLD=8192 CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m -CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 -CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m +CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y @@ -1132,7 +1143,7 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_MXS_DCP=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set -CONFIG_CRYPTO_DEV_OMAP_AES=m +# CONFIG_CRYPTO_DEV_OMAP_AES is not set CONFIG_CRYPTO_DEV_OMAP_DES=m CONFIG_CRYPTO_DEV_OMAP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m @@ -1223,8 +1234,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m # CONFIG_CUSE is not set CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1245,10 +1257,8 @@ CONFIG_DDR=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ALIGN_RODATA is not set # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1402,6 +1412,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1471,6 +1482,7 @@ CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LVDS_ENCODER=m CONFIG_DRM=m CONFIG_DRM_MALI_DISPLAY=m +# CONFIG_DRM_MCDE is not set # CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m @@ -1514,6 +1526,7 @@ CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00=m CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN=m CONFIG_DRM_PANEL_RAYDIUM_RM68200=m @@ -1523,6 +1536,7 @@ CONFIG_DRM_PANEL_SAMSUNG_LD9040=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2=m CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0=m CONFIG_DRM_PANEL_SEIKO_43WVF1G=m CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m @@ -1638,6 +1652,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1671,6 +1686,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IPQ806X=m @@ -1753,6 +1770,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y CONFIG_EXTCON_ADC_JACK=m CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set CONFIG_EXTCON_MAX8997=m @@ -1815,7 +1833,6 @@ CONFIG_FB_EFI=y # CONFIG_FB_METRONOME is not set CONFIG_FB_MODE_HELPERS=y # CONFIG_FB_MX3 is not set -CONFIG_FB_MXS=m # CONFIG_FB_NEOMAGIC is not set # CONFIG_FB_NVIDIA is not set # CONFIG_FB_OPENCORES is not set @@ -1862,11 +1879,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=11 @@ -1908,9 +1920,7 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set +# CONFIG_FSL_IMX8_DDR_PMU is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set # CONFIG_FSL_XGMAC_MDIO is not set @@ -1937,6 +1947,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -2053,6 +2064,7 @@ CONFIG_GREENASIA_FF=y CONFIG_GS_FPGABOOT=m CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -2068,6 +2080,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDQ_MASTER_OMAP=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y # CONFIG_HERMES is not set CONFIG_HERMES_PRISM=y @@ -2186,40 +2200,6 @@ CONFIG_HIGHMEM=y # CONFIG_HIGHPTE is not set CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y # CONFIG_HISILICON_IRQ_MBIGEN is not set CONFIG_HISI_PMU=y CONFIG_HIST_TRIGGERS=y @@ -2418,6 +2398,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2447,16 +2428,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2469,8 +2457,7 @@ CONFIG_IMX_IPUV3_CORE=m # CONFIG_IMX_IRQSTEER is not set CONFIG_IMX_MBOX=m CONFIG_IMX_REMOTEPROC=m -# CONFIG_IMX_SCU_PD is not set -CONFIG_IMX_SCU=y +# CONFIG_IMX_SCU is not set CONFIG_IMX_SC_WDT=m CONFIG_IMX_SDMA=m CONFIG_IMX_THERMAL=m @@ -2505,8 +2492,6 @@ CONFIG_INFINIBAND_EFA=m # CONFIG_INFINIBAND_ISERT is not set # CONFIG_INFINIBAND is not set # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set # CONFIG_INFINIBAND_ON_DEMAND_PAGING is not set CONFIG_INFINIBAND_QEDR=m @@ -2520,6 +2505,8 @@ CONFIG_INFINIBAND_QEDR=m # CONFIG_INFINIBAND_USNIC is not set # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2600,6 +2587,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2653,6 +2641,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2688,7 +2677,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y # CONFIG_IPQ_GCC_4019 is not set # CONFIG_IPQ_GCC_806X is not set # CONFIG_IPQ_GCC_8074 is not set @@ -2742,7 +2730,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2807,28 +2795,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m # CONFIG_ISDN is not set -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2894,9 +2861,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2937,6 +2904,7 @@ CONFIG_KEXEC=y CONFIG_KEYBOARD_ADC=m # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2975,6 +2943,7 @@ CONFIG_KEYBOARD_TM2_TOUCHKEY=m CONFIG_KEYBOARD_TWL4030=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y # CONFIG_KEYSTONE_REMOTEPROC is not set CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set @@ -3076,8 +3045,10 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_PM8058=m CONFIG_LEDS_PWM=m CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set CONFIG_LEDS_SYSCON=y CONFIG_LEDS_TCA6507=m +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -3101,6 +3072,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3403,6 +3375,7 @@ CONFIG_MFD_QCOM_RPM=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y @@ -3465,17 +3438,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3669,6 +3631,7 @@ CONFIG_MTD_DATAFLASH=m CONFIG_MTD_DATAFLASH_OTP=y CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR2_NVM is not set @@ -3780,10 +3743,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3801,7 +3767,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3838,6 +3803,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -4025,13 +3992,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y -CONFIG_NET_VENDOR_MELLANOX=y +# CONFIG_NET_VENDOR_MELLANOX is not set CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -4087,6 +4055,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -4169,13 +4138,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -4207,6 +4177,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -4282,9 +4253,7 @@ CONFIG_NOUVEAU_PLATFORM_DRIVER=y CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NVEC_PAZ00=y @@ -4292,6 +4261,7 @@ CONFIG_NVEC_POWER=y CONFIG_NVME_FC=m CONFIG_NVMEM_IMX_IIM=m CONFIG_NVMEM_IMX_OCOTP=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SNVS_LPGPR=m CONFIG_NVMEM_STM32_ROMEM=m CONFIG_NVMEM_SUNXI_SID=m @@ -4308,6 +4278,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OABI_COMPAT is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set @@ -4331,6 +4302,9 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +CONFIG_OLPC_EC=y +CONFIG_OLPC_XO175_EC=m +CONFIG_OLPC_XO175=y # CONFIG_OMAP2_DSS_DEBUGFS is not set # CONFIG_OMAP2_DSS_DEBUG is not set CONFIG_OMAP2_DSS_DPI=y @@ -4555,6 +4529,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m # CONFIG_PHY_MESON_GXL_USB2 is not set CONFIG_PHY_MESON_GXL_USB3=m CONFIG_PHY_MIPHY28LP=m +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_MVEBU_A3700_COMPHY is not set # CONFIG_PHY_MVEBU_A3700_UTMI is not set CONFIG_PHY_MVEBU_A38X_COMPHY=m @@ -4566,6 +4541,7 @@ CONFIG_PHY_MVEBU_SATA=y CONFIG_PHY_PXA_USB=m CONFIG_PHY_QCOM_APQ8064_SATA=m # CONFIG_PHY_QCOM_IPQ806X_SATA is not set +# CONFIG_PHY_QCOM_PCIE2 is not set CONFIG_PHY_QCOM_QMP=m CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_UFS_14NM=m @@ -4632,6 +4608,7 @@ CONFIG_PINCTRL_SAMSUNG=y # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set CONFIG_PINCTRL_SINGLE=y +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set CONFIG_PINCTRL_SUN4I_A10=y # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4716,6 +4693,7 @@ CONFIG_POWER_RESET_VERSATILE=y CONFIG_POWER_RESET_VEXPRESS=y CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4739,6 +4717,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4813,6 +4792,7 @@ CONFIG_PXA_DMA=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set CONFIG_QCOM_A53PLL=m +# CONFIG_QCOM_AOSS_QMP is not set CONFIG_QCOM_APCS_IPC=m # CONFIG_QCOM_APR is not set CONFIG_QCOM_BAM_DMA=m @@ -4938,6 +4918,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y # CONFIG_RDMA_RXE is not set +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set # CONFIG_RDS is not set # CONFIG_RDS_RDMA is not set @@ -4946,6 +4927,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP_IRQ=y @@ -5006,6 +4988,8 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_S2MPA01=m CONFIG_REGULATOR_S2MPS11=m CONFIG_REGULATOR_S5M8767=m +# CONFIG_REGULATOR_SLG51000 is not set +CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m @@ -5138,6 +5122,7 @@ CONFIG_RTC_DRV_ABX80X=m CONFIG_RTC_DRV_AC100=m CONFIG_RTC_DRV_ARMADA38X=m CONFIG_RTC_DRV_AS3722=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m CONFIG_RTC_DRV_CADENCE=m @@ -5230,7 +5215,7 @@ CONFIG_RTC_DRV_RX8581=m CONFIG_RTC_DRV_S35390A=m CONFIG_RTC_DRV_S3C=m CONFIG_RTC_DRV_S5M=m -# CONFIG_RTC_DRV_SA1100 is not set +CONFIG_RTC_DRV_SA1100=m CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_SNVS=m CONFIG_RTC_DRV_STK17TA8=m @@ -5358,6 +5343,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -5518,6 +5504,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set CONFIG_SENSORS_ISL29018=m CONFIG_SENSORS_ISL29028=m # CONFIG_SENSORS_ISL68137 is not set @@ -5589,6 +5576,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=m CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m @@ -5901,6 +5889,7 @@ CONFIG_SND_MAX_CARDS=32 # CONFIG_SND_MESON_AXG_TDMIN is not set # CONFIG_SND_MESON_AXG_TDMOUT is not set # CONFIG_SND_MESON_AXG_TODDR is not set +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5980,11 +5969,12 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set -# CONFIG_SND_SOC_ES8316 is not set +CONFIG_SND_SOC_ES8316=m CONFIG_SND_SOC_ES8328_I2C=m CONFIG_SND_SOC_ES8328=m CONFIG_SND_SOC_ES8328_SPI=m @@ -6285,11 +6275,12 @@ CONFIG_SPI_ROCKCHIP=m CONFIG_SPI_S3C64XX=m # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set -# CONFIG_SPI_SLAVE is not set +# CONFIG_SPI_SLAVE_SYSTEM_CONTROL is not set +# CONFIG_SPI_SLAVE_TIME is not set +CONFIG_SPI_SLAVE=y CONFIG_SPI_SPIDEV=m CONFIG_SPI_STM32=m CONFIG_SPI_STM32_QSPI=m -# CONFIG_SPI_STM32_QUADSPI is not set CONFIG_SPI_ST_SSC4=m CONFIG_SPI_SUN4I=m CONFIG_SPI_SUN6I=m @@ -6363,6 +6354,7 @@ CONFIG_STM32_EXTI=y # CONFIG_STM32_IPCC is not set CONFIG_STM32_LPTIMER_CNT=m CONFIG_STM32_MDMA=y +CONFIG_STM32_RPROC=m CONFIG_STM32_THERMAL=m CONFIG_STM32_TIMER_CNT=m CONFIG_STM32_WATCHDOG=m @@ -6370,6 +6362,7 @@ CONFIG_STM32_WATCHDOG=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set CONFIG_STMMAC_PLATFORM=m +# CONFIG_STMMAC_SELFTESTS is not set # CONFIG_STMPE_ADC is not set CONFIG_STMPE_I2C=y CONFIG_STMPE_SPI=y @@ -6406,6 +6399,7 @@ CONFIG_SUNDANCE=m # CONFIG_SUNGEM is not set CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m # CONFIG_SUNRPC_XPRT_RDMA is not set @@ -6458,7 +6452,7 @@ CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m CONFIG_TCG_TIS_I2C_INFINEON=m # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -6515,6 +6509,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -6525,6 +6520,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -6764,6 +6760,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -7053,7 +7050,7 @@ CONFIG_USB_NET_SR9700=m CONFIG_USB_NET_ZAURUS=m CONFIG_USB_OHCI_EXYNOS=m CONFIG_USB_OHCI_HCD_OMAP3=m -CONFIG_USB_OHCI_HCD_PCI=y +CONFIG_USB_OHCI_HCD_PCI=m CONFIG_USB_OHCI_HCD_PLATFORM=m CONFIG_USB_OHCI_HCD_STI=m CONFIG_USB_OHCI_HCD=y @@ -7165,7 +7162,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set CONFIG_USB_TEGRA_PHY=m # CONFIG_USB_TEST is not set CONFIG_USB_TI_CPPI41_DMA=y @@ -7249,6 +7245,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AM437X_VPFE=m # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m @@ -7291,6 +7288,8 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO=m +CONFIG_VIDEO_HANTRO_ROCKCHIP=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7303,8 +7302,9 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_AO_CEC=m CONFIG_VIDEO_MESON_G12A_AO_CEC=m +CONFIG_VIDEO_MESON_VDEC=m CONFIG_VIDEO_MEYE=m -# CONFIG_VIDEO_MMP_CAMERA is not set +CONFIG_VIDEO_MMP_CAMERA=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m # CONFIG_VIDEO_OMAP3_DEBUG is not set @@ -7316,7 +7316,6 @@ CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y CONFIG_VIDEO_QCOM_VENUS=m CONFIG_VIDEO_ROCKCHIP_RGA=m -CONFIG_VIDEO_ROCKCHIP_VPU=m CONFIG_VIDEO_S5P_FIMC=m CONFIG_VIDEO_S5P_MIPI_CSIS=m CONFIG_VIDEO_SAA6588=m @@ -7373,12 +7372,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -7444,6 +7445,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -7523,10 +7525,12 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m CONFIG_XILINX_WATCHDOG=m CONFIG_XILINX_XADC=m diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 1af028d..95884ea 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -1,6 +1,5 @@ # i386 # CONFIG_60XX_WDT is not set -# CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -134,6 +133,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -193,6 +193,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -242,7 +243,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -253,7 +253,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -442,6 +441,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -583,6 +583,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -698,6 +699,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -742,6 +744,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -754,7 +757,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -764,7 +766,6 @@ CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -809,6 +810,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -820,7 +822,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -876,6 +877,7 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -917,6 +919,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1008,8 +1012,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_CS5535_MFGPT=m CONFIG_CUSE=m @@ -1030,9 +1035,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1143,7 +1146,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1192,11 +1195,14 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1231,6 +1237,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1259,6 +1266,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1268,6 +1276,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1363,6 +1372,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1396,6 +1406,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1490,6 +1502,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set @@ -1610,11 +1623,6 @@ CONFIG_FIREWIRE_SBP2=m CONFIG_FIXED_PHY=y # CONFIG_FLATMEM_MANUAL is not set CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y @@ -1655,9 +1663,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1685,6 +1690,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1792,6 +1798,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1804,6 +1811,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1925,40 +1934,6 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2157,6 +2132,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -2182,17 +2158,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2226,8 +2208,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2241,6 +2221,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2310,6 +2292,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -2348,6 +2331,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2399,6 +2383,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2434,7 +2419,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2484,7 +2468,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2553,28 +2537,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2639,9 +2602,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2686,6 +2649,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2714,6 +2678,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2812,7 +2777,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2836,6 +2803,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3106,6 +3074,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3164,17 +3133,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK6 is not set # CONFIG_MK7 is not set # CONFIG_MK8 is not set @@ -3333,6 +3291,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3426,10 +3385,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3447,7 +3409,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3484,6 +3445,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3669,12 +3632,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3732,6 +3697,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3815,13 +3781,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3853,6 +3820,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3930,13 +3898,12 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NSC_GPIO=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3951,6 +3918,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4157,6 +4125,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4185,6 +4154,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4252,6 +4222,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4276,6 +4247,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4396,6 +4368,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4420,6 +4393,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4428,6 +4402,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -4461,6 +4436,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4552,6 +4528,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4629,6 +4606,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4744,6 +4722,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4907,6 +4886,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4979,6 +4959,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5240,6 +5221,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5311,6 +5293,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5340,6 +5323,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5349,6 +5333,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5363,7 +5349,6 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m -CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5405,18 +5390,8 @@ CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m -CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y -CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y -CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set -CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y -CONFIG_SND_SOC_SOF_HDA_LINK=y -CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m @@ -5603,6 +5578,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5615,6 +5591,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5665,7 +5642,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5706,6 +5683,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5716,6 +5694,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5932,6 +5911,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6258,7 +6238,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -6332,6 +6311,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6419,12 +6399,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6494,6 +6476,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -6507,6 +6490,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6574,6 +6561,9 @@ CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_PSTATE=y # CONFIG_X86_INTEL_QUARK is not set +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set +CONFIG_X86_INTEL_TSX_MODE_OFF=y +# CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_LEGACY_VM86 is not set # CONFIG_X86_LONGHAUL is not set CONFIG_X86_LONGRUN=y @@ -6634,7 +6624,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y @@ -6653,13 +6642,17 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-i686.config b/kernel-i686.config index cccf51d..a894177 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -1,6 +1,5 @@ # i386 # CONFIG_60XX_WDT is not set -# CONFIG_64BIT is not set CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -134,6 +133,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -193,6 +193,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -242,7 +243,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -252,7 +252,6 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -441,6 +440,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -582,6 +582,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -697,6 +698,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -741,6 +743,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -753,7 +756,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -763,7 +765,6 @@ CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -808,6 +809,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -819,7 +821,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -875,6 +876,7 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m @@ -916,6 +918,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1007,8 +1011,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CS5535_CLOCK_EVENT_SRC=m CONFIG_CS5535_MFGPT=m CONFIG_CUSE=m @@ -1029,9 +1034,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1183,11 +1186,14 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1222,6 +1228,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1250,6 +1257,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1259,6 +1267,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1354,6 +1363,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1387,6 +1397,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1481,6 +1493,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_INT3496=m # CONFIG_EXTCON_MAX3355 is not set @@ -1593,11 +1606,6 @@ CONFIG_FIREWIRE_SBP2=m CONFIG_FIXED_PHY=y # CONFIG_FLATMEM_MANUAL is not set CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y @@ -1638,9 +1646,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1668,6 +1673,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1775,6 +1781,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1787,6 +1794,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1908,40 +1917,6 @@ CONFIG_HIGHMEM=y CONFIG_HIGHPTE=y CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2140,6 +2115,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -2165,17 +2141,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2209,8 +2191,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2224,6 +2204,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2293,6 +2275,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -2331,6 +2314,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC_CHTWC is not set CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2382,6 +2366,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2417,7 +2402,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2467,7 +2451,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2536,28 +2520,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2622,9 +2585,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2667,6 +2630,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set @@ -2695,6 +2659,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2793,7 +2758,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2817,6 +2784,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3087,6 +3055,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3145,17 +3114,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK6 is not set # CONFIG_MK7 is not set # CONFIG_MK8 is not set @@ -3314,6 +3272,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3407,10 +3366,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3428,7 +3390,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3465,6 +3426,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3650,12 +3613,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3713,6 +3678,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3796,13 +3762,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3834,6 +3801,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3911,13 +3879,12 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=32 CONFIG_NS83820=m CONFIG_NSC_GPIO=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA is not set CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3932,6 +3899,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4138,6 +4106,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4166,6 +4135,7 @@ CONFIG_PINCTRL_LEWISBURG=m CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SINGLE is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4233,6 +4203,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4257,6 +4228,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4376,6 +4348,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4400,6 +4373,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4408,6 +4382,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -4441,6 +4416,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4532,6 +4508,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4609,6 +4586,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4724,6 +4702,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4887,6 +4866,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4959,6 +4939,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5220,6 +5201,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5290,6 +5272,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5319,6 +5302,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5328,6 +5312,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5342,7 +5328,6 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m -CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5384,18 +5369,8 @@ CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m -CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y -CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y -CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set -CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y -CONFIG_SND_SOC_SOF_HDA_LINK=y -CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m @@ -5582,6 +5557,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5594,6 +5570,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5644,7 +5621,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5685,6 +5662,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5695,6 +5673,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5911,6 +5890,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6237,7 +6217,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -6311,6 +6290,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6398,12 +6378,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6473,6 +6455,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -6486,6 +6469,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6553,6 +6540,9 @@ CONFIG_X86_INTEL_LPSS=y CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_PSTATE=y # CONFIG_X86_INTEL_QUARK is not set +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set +CONFIG_X86_INTEL_TSX_MODE_OFF=y +# CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_LEGACY_VM86 is not set # CONFIG_X86_LONGHAUL is not set CONFIG_X86_LONGRUN=y @@ -6613,7 +6603,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y @@ -6632,13 +6621,17 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index 48ba9cc..8149447 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -97,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -146,6 +147,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -186,7 +188,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -197,7 +198,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -379,6 +379,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -521,6 +522,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -636,6 +638,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -692,7 +695,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -700,7 +702,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -750,6 +751,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -759,7 +761,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -813,6 +814,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -849,6 +851,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -933,8 +937,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -954,9 +959,7 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1056,7 +1059,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1103,6 +1106,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1157,6 +1161,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1166,6 +1171,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1260,6 +1266,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1293,6 +1300,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1353,6 +1362,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1459,11 +1469,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=9 @@ -1506,9 +1511,6 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -1535,6 +1537,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1628,6 +1631,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1641,6 +1645,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1757,43 +1763,10 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set +# CONFIG_HMM_MIRROR is not set CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -1966,6 +1939,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -1991,18 +1965,25 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y -# CONFIG_IMA is not set +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y +CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m @@ -2034,8 +2015,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2049,6 +2028,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2114,6 +2095,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2164,6 +2146,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2200,7 +2183,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2250,7 +2232,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2313,28 +2295,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2399,9 +2360,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2444,6 +2405,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -2471,6 +2433,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2568,7 +2531,9 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_POWERNV=m # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2592,6 +2557,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -2854,6 +2820,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -2908,17 +2875,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3066,6 +3022,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3152,10 +3109,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3173,7 +3133,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3210,6 +3169,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3394,6 +3355,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3401,6 +3363,7 @@ CONFIG_NET_VENDOR_EMULEX=y CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3456,6 +3419,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3538,13 +3502,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3576,6 +3541,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3651,15 +3617,14 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3672,7 +3637,8 @@ CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set -# CONFIG_NVRAM is not set +CONFIG_NVRAM=y +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3848,6 +3814,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -3866,6 +3833,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3930,6 +3898,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_4K_PAGES is not set CONFIG_PPC_64K_PAGES=y @@ -3983,6 +3952,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4120,6 +4090,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4128,6 +4099,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -4162,6 +4134,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4253,6 +4226,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4445,6 +4419,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4596,6 +4571,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4666,6 +4642,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -4719,7 +4696,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -4729,13 +4705,14 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=32 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set # CONFIG_SERIAL_ALTERA_UART is not set CONFIG_SERIAL_ARC=m CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_SERIAL_CORE=m +CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set @@ -4926,6 +4903,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4995,6 +4973,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5236,6 +5215,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5248,6 +5228,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5255,7 +5236,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND_FREEZER=y CONFIG_SUSPEND=y CONFIG_SWAP=y -# CONFIG_SWIOTLB is not set +CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set CONFIG_SYNC_FILE=y @@ -5297,11 +5278,11 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y -# CONFIG_TCG_TPM is not set +CONFIG_TCG_TPM=y CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m @@ -5338,6 +5319,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5348,6 +5330,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5552,6 +5535,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m # CONFIG_UDBG_RTAS_CONSOLE is not set @@ -5880,7 +5864,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -5949,6 +5932,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6032,12 +6016,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6103,6 +6089,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_RTAS=m CONFIG_WATCHDOG_SYSFS=y @@ -6180,12 +6167,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_EMACLITE is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index 896ea2a..caf7a25 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -97,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -146,6 +147,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -186,7 +188,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -196,7 +197,6 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -378,6 +378,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -520,6 +521,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -635,6 +637,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -691,7 +694,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -699,7 +701,6 @@ CONFIG_CHR_DEV_ST=m CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -749,6 +750,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -758,7 +760,6 @@ CONFIG_COMPACTION=y # CONFIG_COMPAT_BRK is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -812,6 +813,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -848,6 +850,8 @@ CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -932,8 +936,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -953,9 +958,7 @@ CONFIG_DCB=y CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1094,6 +1097,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1148,6 +1152,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1157,6 +1162,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1251,6 +1257,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1284,6 +1291,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1344,6 +1353,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1442,11 +1452,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORCE_MAX_ZONEORDER=9 @@ -1489,9 +1494,6 @@ CONFIG_FSI_OCC=m CONFIG_FSI_SBEFIFO=m CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_LBC is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set @@ -1518,6 +1520,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1611,6 +1614,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1624,6 +1628,8 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1740,43 +1746,10 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set +# CONFIG_HMM_MIRROR is not set CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -1949,6 +1922,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m CONFIG_IIO_KFIFO_BUF=m @@ -1974,18 +1948,25 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y -# CONFIG_IMA is not set +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y +CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set # CONFIG_INA2XX_ADC is not set CONFIG_INET6_AH=m @@ -2017,8 +1998,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2032,6 +2011,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2097,6 +2078,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2147,6 +2129,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2183,7 +2166,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2233,7 +2215,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2296,28 +2278,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2382,9 +2343,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2425,6 +2386,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -2452,6 +2414,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2549,7 +2512,9 @@ CONFIG_LEDS_PCA9532=m CONFIG_LEDS_POWERNV=m # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2573,6 +2538,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -2834,6 +2800,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -2888,17 +2855,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3045,6 +3001,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3131,10 +3088,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3152,7 +3112,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3189,6 +3148,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3373,6 +3334,7 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3380,6 +3342,7 @@ CONFIG_NET_VENDOR_EMULEX=y CONFIG_NET_VENDOR_IBM=y CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3435,6 +3398,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3517,13 +3481,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3555,6 +3520,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3630,15 +3596,14 @@ CONFIG_NOZOMI=m CONFIG_NR_CPUS=1024 CONFIG_NR_IRQS=512 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3651,7 +3616,8 @@ CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set -# CONFIG_NVRAM is not set +CONFIG_NVRAM=y +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3827,6 +3793,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -3845,6 +3812,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3909,6 +3877,7 @@ CONFIG_POWER_RESET_GPIO=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_4K_PAGES is not set CONFIG_PPC_64K_PAGES=y @@ -3962,6 +3931,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4098,6 +4068,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4106,6 +4077,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -4140,6 +4112,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4231,6 +4204,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4423,6 +4397,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4574,6 +4549,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4644,6 +4620,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -4697,7 +4674,6 @@ CONFIG_SERIAL_8250_DW=y CONFIG_SERIAL_8250_EXAR=m CONFIG_SERIAL_8250_EXTENDED=y # CONFIG_SERIAL_8250_FINTEK is not set -# CONFIG_SERIAL_8250 is not set CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_MOXA=m @@ -4707,13 +4683,14 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=32 CONFIG_SERIAL_8250_SHARE_IRQ=y +CONFIG_SERIAL_8250=y # CONFIG_SERIAL_ALTERA_JTAGUART is not set # CONFIG_SERIAL_ALTERA_UART is not set CONFIG_SERIAL_ARC=m CONFIG_SERIAL_ARC_NR_PORTS=1 # CONFIG_SERIAL_CONEXANT_DIGICOLOR is not set CONFIG_SERIAL_CORE_CONSOLE=y -CONFIG_SERIAL_CORE=m +CONFIG_SERIAL_CORE=y CONFIG_SERIAL_DEV_BUS=y CONFIG_SERIAL_DEV_CTRL_TTYPORT=y # CONFIG_SERIAL_FSL_LPUART is not set @@ -4904,6 +4881,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4972,6 +4950,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5213,6 +5192,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5225,6 +5205,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5232,7 +5213,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m CONFIG_SUSPEND_FREEZER=y CONFIG_SUSPEND=y CONFIG_SWAP=y -# CONFIG_SWIOTLB is not set +CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set # CONFIG_SX9500 is not set CONFIG_SYNC_FILE=y @@ -5274,11 +5255,11 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y -# CONFIG_TCG_TPM is not set +CONFIG_TCG_TPM=y CONFIG_TCG_VTPM_PROXY=m # CONFIG_TCG_XEN is not set CONFIG_TCM_FC=m @@ -5315,6 +5296,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5325,6 +5307,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5529,6 +5512,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m # CONFIG_UDBG_RTAS_CONSOLE is not set @@ -5857,7 +5841,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -5926,6 +5909,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6009,12 +5993,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6080,6 +6066,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_RTAS=m CONFIG_WATCHDOG_SYSFS=y @@ -6157,12 +6144,15 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set # CONFIG_XILINX_EMACLITE is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index b316226..eb0cd35 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -1,6 +1,5 @@ # s390 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -98,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -147,6 +147,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -190,7 +191,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y @@ -202,7 +202,6 @@ CONFIG_ARCH_RANDOM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -384,6 +383,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -526,6 +526,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -643,6 +644,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -699,7 +701,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -708,7 +709,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHSC_SCH=m CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -757,6 +757,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -767,7 +768,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -820,6 +820,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -858,6 +859,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -937,8 +940,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CW1200=m @@ -964,9 +968,7 @@ CONFIG_DCSSBLK=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1063,7 +1065,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1110,6 +1112,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y @@ -1164,6 +1167,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1173,6 +1177,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1266,6 +1271,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1299,6 +1305,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m # CONFIG_DW_DMAC is not set CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1361,6 +1369,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1461,11 +1470,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -# CONFIG_FMC is not set -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y @@ -1506,9 +1510,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1533,6 +1534,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1625,6 +1627,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1635,6 +1638,8 @@ CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1751,43 +1756,9 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set -# CONFIG_HMC_DRV is not set +CONFIG_HMC_DRV=m CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -1946,6 +1917,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set @@ -1971,16 +1943,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2014,8 +1993,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2029,6 +2006,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2094,6 +2073,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2143,6 +2123,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2178,7 +2159,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2228,7 +2208,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2290,28 +2270,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set @@ -2378,9 +2337,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2424,6 +2383,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -2451,6 +2411,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2544,7 +2505,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2568,6 +2531,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -2829,6 +2793,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -2883,17 +2848,6 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -# CONFIG_MISDN_HFCMULTI is not set -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3040,6 +2994,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD is not set # CONFIG_MTD_JEDECPROBE is not set @@ -3124,10 +3079,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3145,7 +3103,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3182,6 +3139,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3367,12 +3326,14 @@ CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set # CONFIG_NET_VENDOR_MARVELL is not set +CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3427,6 +3388,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3509,13 +3471,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3547,6 +3510,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3622,9 +3586,7 @@ CONFIG_NOUVEAU_DEBUG_MMU=y # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=64 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set @@ -3632,6 +3594,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3645,6 +3608,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3816,6 +3780,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -3834,6 +3799,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3894,6 +3860,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -3917,6 +3884,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4057,6 +4025,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4065,6 +4034,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -4099,6 +4069,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4189,6 +4160,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4358,8 +4330,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHEDSTATS=y CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y -CONFIG_SCLP_ASYNC_ID="000000000" -CONFIG_SCLP_ASYNC=m CONFIG_SCLP_CONSOLE=y CONFIG_SCLP_OFB=y CONFIG_SCLP_TTY=y @@ -4398,6 +4368,7 @@ CONFIG_SCSI_DH=y CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4544,6 +4515,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4614,6 +4586,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -4872,6 +4845,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4940,6 +4914,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5177,6 +5152,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5189,6 +5165,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m # CONFIG_SUN_PARTITION is not set CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5236,7 +5213,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5277,6 +5254,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5287,6 +5265,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5496,6 +5475,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -5819,7 +5799,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m # CONFIG_USB_SUPPORT is not set -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -5890,6 +5869,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -5973,12 +5953,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=y CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6048,6 +6030,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -6124,11 +6107,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILLYBUS is not set # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-s390x.config b/kernel-s390x.config index a6b4838..0d3be1e 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -1,6 +1,5 @@ # s390 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -98,6 +97,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -147,6 +147,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set # CONFIG_AK8975 is not set # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIM1535_WDT=m # CONFIG_ALIM7101_WDT is not set CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y @@ -190,7 +191,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_KS8695 is not set # CONFIG_ARCH_LPC32XX is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set CONFIG_ARCH_RANDOM=y @@ -201,7 +201,6 @@ CONFIG_ARCH_RANDOM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -383,6 +382,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -525,6 +525,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -642,6 +643,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -698,7 +700,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -707,7 +708,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHSC_SCH=m CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -756,6 +756,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -766,7 +767,6 @@ CONFIG_COMPACTION=y CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -819,6 +819,7 @@ CONFIG_CRC_CCITT=y CONFIG_CRC_ITU_T=m CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set +CONFIG_CROS_EC_ISHTP=m # CONFIG_CROS_EC_LIGHTBAR is not set CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_KBD_LED_BACKLIGHT=m @@ -857,6 +858,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES_S390=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m @@ -936,8 +939,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CTCM=m CONFIG_CUSE=m CONFIG_CW1200=m @@ -963,9 +967,7 @@ CONFIG_DCSSBLK=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1101,6 +1103,7 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y @@ -1155,6 +1158,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1164,6 +1168,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1257,6 +1262,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1290,6 +1296,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=m # CONFIG_DW_DMAC is not set CONFIG_DW_DMAC_PCI=m +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1352,6 +1360,7 @@ CONFIG_EXT4_FS_SECURITY=y CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set # CONFIG_EXTCON_MAX3355 is not set # CONFIG_EXTCON_PTN5150 is not set @@ -1444,11 +1453,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -# CONFIG_FMC is not set -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y @@ -1489,9 +1493,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1516,6 +1517,7 @@ CONFIG_FUSION_SPI=m CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1608,6 +1610,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1618,6 +1621,8 @@ CONFIG_HARDENED_USERCOPY=y CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1734,43 +1739,9 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set -# CONFIG_HMC_DRV is not set +CONFIG_HMC_DRV=m CONFIG_HOLTEK_FF=y # CONFIG_HOSTAP is not set CONFIG_HOTPLUG_CPU=y @@ -1929,6 +1900,7 @@ CONFIG_IIO_BUFFER=y CONFIG_IIO_CONFIGFS=m CONFIG_IIO_CONSUMERS_PER_TRIGGER=2 CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m # CONFIG_IIO is not set @@ -1954,16 +1926,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y +# CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -1997,8 +1976,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m # CONFIG_INFINIBAND_MTHCA is not set -# CONFIG_INFINIBAND_NES_DEBUG is not set -# CONFIG_INFINIBAND_NES is not set # CONFIG_INFINIBAND_OCRDMA is not set CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_QEDR=m @@ -2012,6 +1989,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m # CONFIG_INFINIBAND_VMWARE_PVRDMA is not set # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2077,6 +2056,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y # CONFIG_INTEGRITY_PLATFORM_KEYRING is not set CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m @@ -2126,6 +2106,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2161,7 +2142,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2211,7 +2191,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2273,28 +2253,7 @@ CONFIG_ISCSI_BOOT_SYSFS=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set @@ -2361,9 +2320,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2405,6 +2364,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +# CONFIG_KEYBOARD_APPLESPI is not set CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -2432,6 +2392,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2525,7 +2486,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set CONFIG_LEDS_REGULATOR=m +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2549,6 +2512,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -2809,6 +2773,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -2863,17 +2828,6 @@ CONFIG_MINIX_SUBPARTITION=y CONFIG_MISC_FILESYSTEMS=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -# CONFIG_MISDN_HFCMULTI is not set -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y CONFIG_MLX4_CORE=m @@ -3019,6 +2973,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD is not set # CONFIG_MTD_JEDECPROBE is not set @@ -3103,10 +3058,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3124,7 +3082,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3161,6 +3118,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3346,12 +3305,14 @@ CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set # CONFIG_NET_VENDOR_INTEL is not set # CONFIG_NET_VENDOR_MARVELL is not set +CONFIG_NET_VENDOR_MELLANOX=y # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3406,6 +3367,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3488,13 +3450,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3526,6 +3489,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3601,9 +3565,7 @@ CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=64 CONFIG_NS83820=m -CONFIG_NTB_IDT=m # CONFIG_NTB is not set -CONFIG_NTB_SWITCHTEC=m # CONFIG_NTFS_FS is not set CONFIG_NULL_TTY=m # CONFIG_NUMA_BALANCING_DEFAULT_ENABLED is not set @@ -3611,6 +3573,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA_EMU=y CONFIG_NUMA=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3624,6 +3587,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVM is not set # CONFIG_NVRAM is not set +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -3795,6 +3759,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -3813,6 +3778,7 @@ CONFIG_PINCTRL_CEDARFORK=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -3873,6 +3839,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON is not set # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -3896,6 +3863,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4035,6 +4003,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4043,6 +4012,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=m CONFIG_REGMAP=y @@ -4077,6 +4047,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4167,6 +4138,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4336,8 +4308,6 @@ CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHEDSTATS=y CONFIG_SCHED_TOPOLOGY=y CONFIG_SCHED_TRACER=y -CONFIG_SCLP_ASYNC_ID="000000000" -CONFIG_SCLP_ASYNC=m CONFIG_SCLP_CONSOLE=y CONFIG_SCLP_OFB=y CONFIG_SCLP_TTY=y @@ -4376,6 +4346,7 @@ CONFIG_SCSI_DH=y CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4522,6 +4493,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -4592,6 +4564,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -4850,6 +4823,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -4917,6 +4891,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5154,6 +5129,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5166,6 +5142,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m # CONFIG_SUN_PARTITION is not set CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5213,7 +5190,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5254,6 +5231,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5264,6 +5242,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5473,6 +5452,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -5796,7 +5776,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m # CONFIG_USB_SUPPORT is not set -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -5867,6 +5846,7 @@ CONFIG_VIA_RHINE=m CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -5950,12 +5930,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=y CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6025,6 +6007,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -6101,11 +6084,14 @@ CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set # CONFIG_XILLYBUS is not set # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index bd48d12..132d17a 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -1,6 +1,5 @@ # x86_64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -83,6 +82,7 @@ CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WMI=m CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set +CONFIG_ACRN_GUEST=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set @@ -137,6 +137,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -196,6 +197,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -244,7 +246,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -255,7 +256,6 @@ CONFIG_ARCH_MULTIPLATFORM=y CONFIG_ARM64_ERRATUM_858921=y CONFIG_ARM_PTDUMP_DEBUGFS=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -447,6 +447,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -590,6 +591,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -706,6 +708,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m CONFIG_CEPH_LIB_PRETTYDEBUG=y # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -750,6 +753,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -762,7 +766,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -773,7 +776,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CHT_WC_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -821,6 +823,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -832,7 +835,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -889,9 +891,9 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m -# CONFIG_CROS_EC_LPC_MEC is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -945,6 +947,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1049,8 +1053,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1069,9 +1074,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y CONFIG_DEBUG_ATOMIC_SLEEP=y -CONFIG_DEBUG_BLK_CGROUP=y # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y CONFIG_DEBUG_CREDENTIALS=y @@ -1172,7 +1175,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m # CONFIG_DEVFREQ_GOV_USERSPACE is not set # CONFIG_DEVFREQ_THERMAL is not set CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y # CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y CONFIG_DEVPORT=y @@ -1186,7 +1188,7 @@ CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG_SG is not set CONFIG_DMA_API_DEBUG=y # CONFIG_DMA_CMA is not set -CONFIG_DMADEVICES_DEBUG=y +# CONFIG_DMADEVICES_DEBUG is not set # CONFIG_DMADEVICES_VDEBUG is not set CONFIG_DMADEVICES=y CONFIG_DMA_ENGINE=y @@ -1235,11 +1237,14 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y CONFIG_DRBD_FAULT_INJECTION=y CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1274,6 +1279,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1302,6 +1308,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1311,6 +1318,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1406,6 +1414,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1439,6 +1448,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1535,6 +1546,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_INT3496=m @@ -1651,11 +1663,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y @@ -1696,9 +1703,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1726,6 +1730,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1830,6 +1835,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1843,6 +1849,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1961,40 +1969,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2200,6 +2174,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2226,17 +2201,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2271,8 +2252,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_OPA_VNIC=m @@ -2287,6 +2266,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2357,6 +2338,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -2400,6 +2382,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2452,6 +2435,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2487,7 +2471,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2537,7 +2520,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2607,28 +2590,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2694,9 +2656,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2742,6 +2704,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +CONFIG_KEYBOARD_APPLESPI=m CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set CONFIG_KEYBOARD_CROS_EC=m @@ -2770,6 +2733,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2869,7 +2833,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set # CONFIG_LEDS_REGULATOR is not set +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2893,6 +2859,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3159,6 +3126,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3218,17 +3186,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK8 is not set CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y @@ -3381,6 +3338,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3471,10 +3429,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3492,7 +3453,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3529,6 +3489,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3714,12 +3676,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3777,6 +3741,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3860,13 +3825,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3898,6 +3864,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3978,6 +3945,7 @@ CONFIG_NTB_AMD=m CONFIG_NTB_IDT=m CONFIG_NTB_INTEL=m CONFIG_NTB=m +# CONFIG_NTB_MSI is not set CONFIG_NTB_NETDEV=m CONFIG_NTB_PERF=m CONFIG_NTB_PINGPONG=m @@ -3993,6 +3961,7 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -4007,6 +3976,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4201,6 +4171,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4228,6 +4199,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4293,6 +4265,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4317,6 +4290,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4439,6 +4413,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4463,6 +4438,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4471,6 +4447,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set CONFIG_REFCOUNT_FULL=y CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -4505,6 +4482,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4596,6 +4574,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4674,6 +4653,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4791,6 +4771,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4953,6 +4934,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5025,6 +5007,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5292,6 +5275,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5364,6 +5348,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5393,6 +5378,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5402,6 +5388,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5416,7 +5404,6 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m -CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5458,18 +5445,8 @@ CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m -CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y -CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y -CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set -CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y -CONFIG_SND_SOC_SOF_HDA_LINK=y -CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m @@ -5659,6 +5636,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5671,6 +5649,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5721,7 +5700,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5762,6 +5741,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5772,6 +5752,7 @@ CONFIG_TEST_KSTRTOX=y CONFIG_TEST_LIST_SORT=y # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5988,6 +5969,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6315,7 +6297,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -6390,6 +6371,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6477,12 +6459,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6554,6 +6538,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -6567,6 +6552,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6629,6 +6618,9 @@ CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y # CONFIG_X86_INTEL_MID is not set CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set +CONFIG_X86_INTEL_TSX_MODE_OFF=y +# CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_LEGACY_VM86 is not set CONFIG_X86_MCE_AMD=y CONFIG_X86_MCE_INJECT=m @@ -6688,7 +6680,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m @@ -6708,13 +6699,17 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set CONFIG_XFS_WARN=y +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 16e5799..115df0c 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -1,6 +1,5 @@ # x86_64 # CONFIG_60XX_WDT is not set -CONFIG_64BIT=y CONFIG_6LOWPAN_DEBUGFS=y CONFIG_6LOWPAN_GHC_EXT_HDR_DEST=m CONFIG_6LOWPAN_GHC_EXT_HDR_FRAG=m @@ -83,6 +82,7 @@ CONFIG_ACPI_VIDEO=m CONFIG_ACPI_WMI=m CONFIG_ACPI=y # CONFIG_ACQUIRE_WDT is not set +CONFIG_ACRN_GUEST=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set @@ -137,6 +137,7 @@ CONFIG_AD7949=m CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set +# CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -196,6 +197,7 @@ CONFIG_AIX_PARTITION=y # CONFIG_AK8974 is not set CONFIG_AK8975=m # CONFIG_AL3320A is not set +# CONFIG_AL_FIC is not set CONFIG_ALIENWARE_WMI=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m @@ -244,7 +246,6 @@ CONFIG_AR5523=m # CONFIG_ARCH_LPC32XX is not set # CONFIG_ARCH_MEMORY_PROBE is not set CONFIG_ARCH_MULTIPLATFORM=y -# CONFIG_ARCH_NETX is not set # CONFIG_ARCH_OMAP1 is not set # CONFIG_ARCH_PXA is not set # CONFIG_ARCH_RPC is not set @@ -254,7 +255,6 @@ CONFIG_ARCH_MULTIPLATFORM=y # CONFIG_ARCNET is not set CONFIG_ARM64_ERRATUM_858921=y # CONFIG_AS3935 is not set -# CONFIG_ASIX_PHY is not set CONFIG_ASUS_LAPTOP=m CONFIG_ASUS_NB_WMI=m CONFIG_ASUS_WIRELESS=m @@ -446,6 +446,7 @@ CONFIG_BE2NET=m CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m +# CONFIG_BFQ_CGROUP_DEBUG is not set CONFIG_BFQ_GROUP_IOSCHED=y # CONFIG_BFS_FS is not set CONFIG_BH1750=m @@ -589,6 +590,7 @@ CONFIG_BT_HCIBTSDIO=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB=m +# CONFIG_BT_HCIBTUSB_MTK is not set CONFIG_BT_HCIBTUSB_RTL=y CONFIG_BT_HCIDTL1=m CONFIG_BT_HCIUART_3WIRE=y @@ -705,6 +707,7 @@ CONFIG_CEC_PLATFORM_DRIVERS=y CONFIG_CEPH_FSCACHE=y CONFIG_CEPH_FS=m CONFIG_CEPH_FS_POSIX_ACL=y +CONFIG_CEPH_FS_SECURITY_LABEL=y CONFIG_CEPH_LIB=m # CONFIG_CEPH_LIB_PRETTYDEBUG is not set # CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set @@ -749,6 +752,7 @@ CONFIG_CHARGER_MAX77650=m # CONFIG_CHARGER_SBS is not set CONFIG_CHARGER_SMB347=m CONFIG_CHARGER_UCS1002=m +# CONFIG_CHARGER_WILCO is not set CONFIG_CHARLCD_BL_FLASH=y # CONFIG_CHARLCD_BL_OFF is not set # CONFIG_CHARLCD_BL_ON is not set @@ -761,7 +765,6 @@ CONFIG_CHELSIO_T4_DCB=y # CONFIG_CHELSIO_T4_FCOE is not set CONFIG_CHELSIO_T4=m CONFIG_CHELSIO_T4VF=m -CONFIG_CHR_DEV_OSST=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m @@ -772,7 +775,6 @@ CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CHT_WC_PMIC_OPREGION=y CONFIG_CICADA_PHY=m -CONFIG_CIFS_ACL=y CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y # CONFIG_CIFS_DEBUG2 is not set # CONFIG_CIFS_DEBUG_DUMP_KEYS is not set @@ -820,6 +822,7 @@ CONFIG_CODA_FS=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set +# CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -831,7 +834,6 @@ CONFIG_COMPAL_LAPTOP=m # CONFIG_COMPAT_VDSO is not set # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y -CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y CONFIG_CONNECTOR=y CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=3 @@ -888,9 +890,9 @@ CONFIG_CRC_PMIC_OPREGION=y CONFIG_CRC_T10DIF=y # CONFIG_CROS_EC_DEBUGFS is not set CONFIG_CROS_EC_I2C=m +CONFIG_CROS_EC_ISHTP=m CONFIG_CROS_EC_LIGHTBAR=m CONFIG_CROS_EC_LPC=m -# CONFIG_CROS_EC_LPC_MEC is not set CONFIG_CROS_EC_PROTO=y CONFIG_CROS_EC_RPMSG=m CONFIG_CROS_EC_SPI=m @@ -944,6 +946,8 @@ CONFIG_CRYPTO_CTS=y CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_DES=m +# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set +# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m CONFIG_CRYPTO_DEV_CCP=y @@ -1048,8 +1052,9 @@ CONFIG_CRYPTO_VMAC=m CONFIG_CRYPTO_WP512=m CONFIG_CRYPTO_XCBC=m CONFIG_CRYPTO_XTS=y +CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y -# CONFIG_CRYPTO_ZSTD is not set +CONFIG_CRYPTO_ZSTD=m CONFIG_CUSE=m CONFIG_CW1200=m CONFIG_CW1200_WLAN_SDIO=m @@ -1068,9 +1073,7 @@ CONFIG_DCDBAS=m CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m CONFIG_DE4X5=m -CONFIG_DE_AOC=y # CONFIG_DEBUG_ATOMIC_SLEEP is not set -# CONFIG_DEBUG_BLK_CGROUP is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set CONFIG_DEBUG_BOOT_PARAMS=y # CONFIG_DEBUG_CREDENTIALS is not set @@ -1164,7 +1167,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m # CONFIG_DEVFREQ_GOV_USERSPACE is not set # CONFIG_DEVFREQ_THERMAL is not set CONFIG_DEVICE_PRIVATE=y -CONFIG_DEVICE_PUBLIC=y # CONFIG_DEVKMEM is not set CONFIG_DEVMEM=y CONFIG_DEVPORT=y @@ -1226,11 +1228,14 @@ CONFIG_DP83848_PHY=m # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set CONFIG_DPOT_DAC=m +# CONFIG_DPS310 is not set CONFIG_DPTF_POWER=m CONFIG_DRAGONRISE_FF=y # CONFIG_DRBD_FAULT_INJECTION is not set CONFIG_DRM_AMD_ACP=y CONFIG_DRM_AMD_DC_DCN1_0=y +CONFIG_DRM_AMD_DC_DCN2_0=y +CONFIG_DRM_AMD_DC_DSC_SUPPORT=y CONFIG_DRM_AMD_DC=y CONFIG_DRM_AMDGPU_CIK=y # CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set @@ -1265,6 +1270,7 @@ CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y +CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_GVT_KVMGT=m CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m @@ -1293,6 +1299,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m # CONFIG_DRM_PANEL_LVDS is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set CONFIG_DRM_PANEL_ORISETECH_OTM8009A=m +# CONFIG_DRM_PANEL_OSD_OSD101T2587_53TS is not set # CONFIG_DRM_PANEL_PANASONIC_VVX10F034N00 is not set # CONFIG_DRM_PANEL_RASPBERRYPI_TOUCHSCREEN is not set # CONFIG_DRM_PANEL_RAYDIUM_RM68200 is not set @@ -1302,6 +1309,7 @@ CONFIG_DRM_PANEL_RONBO_RB070D30=m # CONFIG_DRM_PANEL_SAMSUNG_S6D16D0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E3HA2 is not set CONFIG_DRM_PANEL_SAMSUNG_S6E63J0X03=m +# CONFIG_DRM_PANEL_SAMSUNG_S6E63M0 is not set # CONFIG_DRM_PANEL_SAMSUNG_S6E8AA0 is not set CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set @@ -1397,6 +1405,7 @@ CONFIG_DVB_USB_AZ6007=m CONFIG_DVB_USB_AZ6027=m CONFIG_DVB_USB_CE6230=m CONFIG_DVB_USB_CINERGY_T2=m +CONFIG_DVB_USB_CXUSB_ANALOG=y CONFIG_DVB_USB_CXUSB=m # CONFIG_DVB_USB_DEBUG is not set CONFIG_DVB_USB_DIB0700=m @@ -1430,6 +1439,8 @@ CONFIG_DVB_USB_ZD1301=m CONFIG_DW_DMAC_CORE=y CONFIG_DW_DMAC=m CONFIG_DW_DMAC_PCI=y +CONFIG_DW_EDMA=m +CONFIG_DW_EDMA_PCIE=m # CONFIG_DW_WATCHDOG is not set CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_FTRACE=y @@ -1526,6 +1537,7 @@ CONFIG_EXT4_FS=y CONFIG_EXT4_USE_FOR_EXT2=y # CONFIG_EXTCON_ADC_JACK is not set CONFIG_EXTCON_AXP288=m +# CONFIG_EXTCON_FSA9480 is not set # CONFIG_EXTCON_GPIO is not set CONFIG_EXTCON_INTEL_CHT_WC=m CONFIG_EXTCON_INTEL_INT3496=m @@ -1634,11 +1646,6 @@ CONFIG_FIREWIRE_SBP2=m # CONFIG_FIRMWARE_EDID is not set CONFIG_FIXED_PHY=y CONFIG_FM10K=m -CONFIG_FMC_CHARDEV=m -CONFIG_FMC_FAKEDEV=m -CONFIG_FMC=m -CONFIG_FMC_TRIVIAL=m -CONFIG_FMC_WRITE_EEPROM=m # CONFIG_FONTS is not set CONFIG_FORCEDETH=m CONFIG_FORTIFY_SOURCE=y @@ -1679,9 +1686,6 @@ CONFIG_FSI_MASTER_HUB=m # CONFIG_FSI_SBEFIFO is not set CONFIG_FSI_SCOM=m # CONFIG_FSL_EDMA is not set -# CONFIG_FSL_ENETC is not set -# CONFIG_FSL_ENETC_PTP_CLOCK is not set -# CONFIG_FSL_ENETC_VF is not set # CONFIG_FSL_PQ_MDIO is not set # CONFIG_FSL_QDMA is not set CONFIG_FS_MBCACHE=y @@ -1709,6 +1713,7 @@ CONFIG_FUSION=y CONFIG_FUTEX=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER=y CONFIG_FXAS21002C=m @@ -1813,6 +1818,7 @@ CONFIG_GREENASIA_FF=y # CONFIG_GS_FPGABOOT is not set CONFIG_GTP=m # CONFIG_GUP_BENCHMARK is not set +CONFIG_GVE=m # CONFIG_HABANA_AI is not set CONFIG_HAMACHI=m CONFIG_HAMRADIO=y @@ -1826,6 +1832,8 @@ CONFIG_HD44780=m # CONFIG_HDC100X is not set CONFIG_HDMI_LPE_AUDIO=m CONFIG_HEADERS_CHECK=y +# CONFIG_HEADERS_INSTALL is not set +# CONFIG_HEADER_TEST is not set CONFIG_HERMES_CACHE_FW_ON_INIT=y CONFIG_HERMES=m CONFIG_HERMES_PRISM=y @@ -1944,40 +1952,6 @@ CONFIG_HID_ZEROPLUS=m CONFIG_HID_ZYDACRON=m CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set -CONFIG_HISAX_16_3=y -CONFIG_HISAX_1TR6=y -CONFIG_HISAX_AVM_A1_CS=m -CONFIG_HISAX_AVM_A1_PCMCIA=y -CONFIG_HISAX_BKM_A4T=y -# CONFIG_HISAX_DEBUG is not set -CONFIG_HISAX_DIEHLDIVA=y -CONFIG_HISAX_ELSA_CS=m -CONFIG_HISAX_ELSA=y -CONFIG_HISAX_ENTERNOW_PCI=y -CONFIG_HISAX_EURO=y -CONFIG_HISAX_FRITZ_PCIPNP=m -CONFIG_HISAX_FRITZPCI=y -CONFIG_HISAX_GAZEL=y -CONFIG_HISAX_HFC4S8S=m -CONFIG_HISAX_HFC_PCI=y -CONFIG_HISAX_HFC_SX=y -# CONFIG_HISAX_HFCUSB is not set -CONFIG_HISAX_MAX_CARDS=8 -CONFIG_HISAX_NETJET_U=y -CONFIG_HISAX_NETJET=y -CONFIG_HISAX_NI1=y -CONFIG_HISAX_NICCY=y -CONFIG_HISAX_NO_KEYPAD=y -CONFIG_HISAX_NO_LLC=y -CONFIG_HISAX_NO_SENDCOMPLETE=y -CONFIG_HISAX_S0BOX=y -CONFIG_HISAX_SCT_QUADRO=y -CONFIG_HISAX_SEDLBAUER_CS=m -CONFIG_HISAX_SEDLBAUER=y -CONFIG_HISAX_ST5481=m -CONFIG_HISAX_TELES_CS=m -CONFIG_HISAX_TELESPCI=y -CONFIG_HISAX_W6692=y CONFIG_HIST_TRIGGERS=y # CONFIG_HMC6352 is not set # CONFIG_HMC_DRV is not set @@ -2183,6 +2157,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m +# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -2209,17 +2184,23 @@ CONFIG_IIO_TRIGGERED_BUFFER=m CONFIG_IIO_TRIGGER=y # CONFIG_IKCONFIG is not set CONFIG_IKHEADERS=m -# CONFIG_IMA_APPRAISE is not set +CONFIG_IMA_APPRAISE_BOOTPARAM=y +# CONFIG_IMA_APPRAISE_BUILD_POLICY is not set +CONFIG_IMA_APPRAISE=y # CONFIG_IMA_ARCH_POLICY is not set +# CONFIG_IMA_BLACKLIST_KEYRING is not set # CONFIG_IMA_DEFAULT_HASH_SHA1 is not set CONFIG_IMA_DEFAULT_HASH_SHA256=y +CONFIG_IMA_KEXEC=y CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 CONFIG_IMA_NG_TEMPLATE=y CONFIG_IMA_READ_POLICY=y # CONFIG_IMA_SIG_TEMPLATE is not set # CONFIG_IMA_TEMPLATE is not set +# CONFIG_IMA_TRUSTED_KEYRING is not set CONFIG_IMA_WRITE_POLICY=y CONFIG_IMA=y # CONFIG_IMG_ASCII_LCD is not set @@ -2254,8 +2235,6 @@ CONFIG_INFINIBAND_ISER=m CONFIG_INFINIBAND_ISERT=m CONFIG_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m -# CONFIG_INFINIBAND_NES_DEBUG is not set -CONFIG_INFINIBAND_NES=m CONFIG_INFINIBAND_OCRDMA=m CONFIG_INFINIBAND_ON_DEMAND_PAGING=y CONFIG_INFINIBAND_OPA_VNIC=m @@ -2270,6 +2249,8 @@ CONFIG_INFINIBAND_USER_MAD=m CONFIG_INFINIBAND_USNIC=m CONFIG_INFINIBAND_VMWARE_PVRDMA=m # CONFIG_INFTL is not set +# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set +# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set CONFIG_INITRAMFS_SOURCE="" CONFIG_INIT_STACK_NONE=y CONFIG_INOTIFY_USER=y @@ -2340,6 +2321,7 @@ CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y +CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y CONFIG_INTEL_ATOMISP2_PM=m CONFIG_INTEL_BXT_PMIC_THERMAL=m @@ -2383,6 +2365,7 @@ CONFIG_INTEL_SOC_PMIC_BXTWC=y CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m CONFIG_INTEL_SOC_PMIC_CHTWC=y CONFIG_INTEL_SOC_PMIC=y +CONFIG_INTEL_SPEED_SELECT_INTERFACE=m CONFIG_INTEL_STRATIX10_SERVICE=m CONFIG_INTEL_TELEMETRY=m # CONFIG_INTEL_TH is not set @@ -2435,6 +2418,7 @@ CONFIG_IPC_NS=y CONFIG_IPDDP_ENCAP=y CONFIG_IPDDP=m CONFIG_IP_FIB_TRIE_STATS=y +# CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_HANDLER=m # CONFIG_IPMI_PANIC_EVENT is not set @@ -2470,7 +2454,6 @@ CONFIG_IP_NF_TARGET_TTL=m CONFIG_IP_PIMSM_V1=y CONFIG_IP_PIMSM_V2=y # CONFIG_IP_PNP is not set -CONFIG_IPPP_FILTER=y CONFIG_IP_ROUTE_MULTIPATH=y CONFIG_IP_ROUTE_VERBOSE=y CONFIG_IP_SCTP=m @@ -2520,7 +2503,7 @@ CONFIG_IP_VS_LBLC=m CONFIG_IP_VS_LBLCR=m CONFIG_IP_VS_LC=m CONFIG_IP_VS=m -# CONFIG_IP_VS_MH is not set +CONFIG_IP_VS_MH=m CONFIG_IP_VS_MH_TAB_INDEX=12 CONFIG_IP_VS_NQ=m CONFIG_IP_VS_OVF=m @@ -2590,28 +2573,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_ISCSI_TARGET_CXGB4=m CONFIG_ISCSI_TARGET=m CONFIG_ISCSI_TCP=m -CONFIG_ISDN_AUDIO=y -CONFIG_ISDN_CAPI_CAPI20=m -CONFIG_ISDN_CAPI_CAPIDRV=m -# CONFIG_ISDN_CAPI_CAPIDRV_VERBOSE is not set -CONFIG_ISDN_CAPI=m -CONFIG_ISDN_CAPI_MIDDLEWARE=y -CONFIG_ISDN_DIVERSION=m -CONFIG_ISDN_DRV_AVMB1_AVM_CS=m -CONFIG_ISDN_DRV_AVMB1_B1PCI=m -CONFIG_ISDN_DRV_AVMB1_B1PCIV4=y -CONFIG_ISDN_DRV_AVMB1_B1PCMCIA=m -CONFIG_ISDN_DRV_AVMB1_C4=m -CONFIG_ISDN_DRV_AVMB1_T1PCI=m -CONFIG_ISDN_DRV_GIGASET=m -CONFIG_ISDN_DRV_HISAX=m -CONFIG_ISDN_I4L=m -CONFIG_ISDN_MPP=y -# CONFIG_ISDN_PPP_BSDCOMP is not set -CONFIG_ISDN_PPP_VJ=y -CONFIG_ISDN_PPP=y -CONFIG_ISDN_TTY_FAX=y -CONFIG_ISDN=y +# CONFIG_ISDN is not set # CONFIG_ISI is not set CONFIG_ISL29003=m CONFIG_ISL29020=m @@ -2677,9 +2639,9 @@ CONFIG_JOYSTICK_GF2K=m CONFIG_JOYSTICK_GRIP=m CONFIG_JOYSTICK_GRIP_MP=m CONFIG_JOYSTICK_GUILLEMOT=m -CONFIG_JOYSTICK_IFORCE_232=y +CONFIG_JOYSTICK_IFORCE_232=m CONFIG_JOYSTICK_IFORCE=m -CONFIG_JOYSTICK_IFORCE_USB=y +CONFIG_JOYSTICK_IFORCE_USB=m CONFIG_JOYSTICK_INTERACT=m CONFIG_JOYSTICK_JOYDUMP=m CONFIG_JOYSTICK_MAGELLAN=m @@ -2723,6 +2685,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADC is not set # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set +CONFIG_KEYBOARD_APPLESPI=m CONFIG_KEYBOARD_ATKBD=y # CONFIG_KEYBOARD_CAP11XX is not set CONFIG_KEYBOARD_CROS_EC=m @@ -2751,6 +2714,7 @@ CONFIG_KEYBOARD_QT1070=m CONFIG_KEYBOARD_TM2_TOUCHKEY=m # CONFIG_KEYBOARD_XTKBD is not set CONFIG_KEY_DH_OPERATIONS=y +CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KGDB_KDB is not set CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2850,7 +2814,9 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA963X is not set # CONFIG_LEDS_PWM is not set # CONFIG_LEDS_REGULATOR is not set +# CONFIG_LEDS_SPI_BYTE is not set # CONFIG_LEDS_TCA6507 is not set +# CONFIG_LEDS_TI_LMU_COMMON is not set # CONFIG_LEDS_TLC591XX is not set CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m @@ -2874,6 +2840,7 @@ CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set CONFIG_LEGACY_VSYSCALL_EMULATE=y # CONFIG_LEGACY_VSYSCALL_NONE is not set +# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3140,6 +3107,7 @@ CONFIG_MFD_MAX77650=m # CONFIG_MFD_RETU is not set # CONFIG_MFD_RK808 is not set # CONFIG_MFD_RN5T618 is not set +# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set @@ -3199,17 +3167,6 @@ CONFIG_MISC_ALCOR_PCI=m CONFIG_MISC_FILESYSTEMS=y CONFIG_MISC_RTSX_PCI=m CONFIG_MISC_RTSX_USB=m -CONFIG_MISDN_AVMFRITZ=m -CONFIG_MISDN_DSP=m -CONFIG_MISDN_HFCMULTI=m -CONFIG_MISDN_HFCPCI=m -CONFIG_MISDN_HFCUSB=m -CONFIG_MISDN_INFINEON=m -CONFIG_MISDN_L1OIP=m -CONFIG_MISDN=m -CONFIG_MISDN_NETJET=m -CONFIG_MISDN_SPEEDFAX=m -CONFIG_MISDN_W6692=m # CONFIG_MK8 is not set CONFIG_MKISS=m CONFIG_MLX4_CORE_GEN2=y @@ -3362,6 +3319,7 @@ CONFIG_MTD_CFI_I2=y # CONFIG_MTD_COMPLEX_MAPPINGS is not set # CONFIG_MTD_DATAFLASH is not set # CONFIG_MTD_DOCG3 is not set +# CONFIG_MTD_HYPERBUS is not set # CONFIG_MTD_INTEL_VR_NOR is not set # CONFIG_MTD_JEDECPROBE is not set # CONFIG_MTD_LPDDR is not set @@ -3452,10 +3410,13 @@ CONFIG_NET_9P_XEN=m CONFIG_NET_ACT_BPF=m CONFIG_NET_ACT_CONNMARK=m CONFIG_NET_ACT_CSUM=m +CONFIG_NET_ACT_CTINFO=m +CONFIG_NET_ACT_CT=m CONFIG_NET_ACT_GACT=m CONFIG_NET_ACT_IFE=m CONFIG_NET_ACT_IPT=m CONFIG_NET_ACT_MIRRED=m +CONFIG_NET_ACT_MPLS=m CONFIG_NET_ACT_NAT=m CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -3473,7 +3434,6 @@ CONFIG_NET_CLS_CGROUP=y CONFIG_NET_CLS_FLOWER=m CONFIG_NET_CLS_FLOW=m CONFIG_NET_CLS_FW=m -CONFIG_NET_CLS_IND=y CONFIG_NET_CLS_MATCHALL=m CONFIG_NET_CLS_ROUTE4=m CONFIG_NET_CLS_RSVP6=m @@ -3510,6 +3470,8 @@ CONFIG_NET_DSA_TAG_KSZ=m CONFIG_NET_DSA_TAG_SJA1105=m CONFIG_NET_DSA_TAG_TRAILER=m # CONFIG_NET_DSA_VITESSE_VSC73XX is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_PLATFORM is not set +# CONFIG_NET_DSA_VITESSE_VSC73XX_SPI is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3695,12 +3657,14 @@ CONFIG_NET_VENDOR_EMULEX=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y CONFIG_NET_VENDOR_MARVELL=y +CONFIG_NET_VENDOR_MELLANOX=y CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROCHIP is not set # CONFIG_NET_VENDOR_MICROSEMI is not set @@ -3758,6 +3722,7 @@ CONFIG_NFC_NCI_SPI=m CONFIG_NFC_NXP_NCI_I2C=m CONFIG_NFC_NXP_NCI=m CONFIG_NF_CONNTRACK_AMANDA=m +CONFIG_NF_CONNTRACK_BRIDGE=m CONFIG_NF_CONNTRACK_EVENTS=y CONFIG_NF_CONNTRACK_FTP=m CONFIG_NF_CONNTRACK_H323=m @@ -3841,13 +3806,14 @@ CONFIG_NFS_V4_1=y CONFIG_NFS_V4_2=y CONFIG_NFS_V4=m CONFIG_NF_TABLES_ARP=y -CONFIG_NF_TABLES_BRIDGE=y +CONFIG_NF_TABLES_BRIDGE=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_IPV4=y CONFIG_NF_TABLES_IPV6=y CONFIG_NF_TABLES=m CONFIG_NF_TABLES_NETDEV=y CONFIG_NF_TABLES_SET=m +CONFIG_NFT_BRIDGE_META=m CONFIG_NFT_BRIDGE_REJECT=m CONFIG_NFT_COMPAT=m # CONFIG_NFT_CONNLIMIT is not set @@ -3879,6 +3845,7 @@ CONFIG_NFT_REDIR=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT=m # CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SYNPROXY=m # CONFIG_NFT_TPROXY is not set # CONFIG_NFT_TUNNEL is not set CONFIG_NFT_XFRM=m @@ -3959,6 +3926,7 @@ CONFIG_NTB_AMD=m CONFIG_NTB_IDT=m CONFIG_NTB_INTEL=m CONFIG_NTB=m +# CONFIG_NTB_MSI is not set CONFIG_NTB_NETDEV=m CONFIG_NTB_PERF=m CONFIG_NTB_PINGPONG=m @@ -3974,6 +3942,7 @@ CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y CONFIG_NVME_FC=m +# CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3988,6 +3957,7 @@ CONFIG_NVME_TCP=m # CONFIG_NVM is not set CONFIG_NVRAM=y CONFIG_NV_TCO=m +# CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set # CONFIG_OCFS2_DEBUG_MASKLOG is not set CONFIG_OCFS2_FS=m @@ -4182,6 +4152,7 @@ CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set +# CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_OCELOT_SERDES is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -4209,6 +4180,7 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SDM660 is not set +# CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A64 is not set @@ -4274,6 +4246,7 @@ CONFIG_POWERCAP=y # CONFIG_POWER_RESET_SYSCON_POWEROFF is not set CONFIG_POWER_RESET=y # CONFIG_POWER_SUPPLY_DEBUG is not set +CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PTDUMP is not set CONFIG_PPDEV=m @@ -4298,6 +4271,7 @@ CONFIG_PPTP=m # CONFIG_PREEMPTIRQ_DELAY_TEST is not set # CONFIG_PREEMPTIRQ_EVENTS is not set # CONFIG_PREEMPT is not set +# CONFIG_PREEMPT_LL is not set # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y CONFIG_PREVENT_FIRMWARE_BUILD=y @@ -4419,6 +4393,7 @@ CONFIG_RAPIDIO_RXS_GEN3=m CONFIG_RAPIDIO_TSI568=m CONFIG_RAPIDIO_TSI57X=m CONFIG_RAPIDIO_TSI721=m +# CONFIG_RAS_CEC_DEBUG is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4443,6 +4418,7 @@ CONFIG_RD_LZ4=y CONFIG_RD_LZMA=y CONFIG_RD_LZO=y CONFIG_RDMA_RXE=m +# CONFIG_RDMA_SIW is not set # CONFIG_RDS_DEBUG is not set CONFIG_RDS=m CONFIG_RDS_RDMA=m @@ -4451,6 +4427,7 @@ CONFIG_RD_XZ=y # CONFIG_READABLE_ASM is not set CONFIG_REALTEK_AUTOPM=y CONFIG_REALTEK_PHY=y +# CONFIG_REED_SOLOMON_TEST is not set # CONFIG_REFCOUNT_FULL is not set CONFIG_REGMAP_I2C=y CONFIG_REGMAP=y @@ -4485,6 +4462,7 @@ CONFIG_REGULATOR_MAX77650=m # CONFIG_REGULATOR_PV88080 is not set # CONFIG_REGULATOR_PV88090 is not set # CONFIG_REGULATOR_PWM is not set +# CONFIG_REGULATOR_SLG51000 is not set # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set @@ -4576,6 +4554,7 @@ CONFIG_RTC_CLASS=y # CONFIG_RTC_DRV_ABB5ZES3 is not set CONFIG_RTC_DRV_ABEOZ9=m CONFIG_RTC_DRV_ABX80X=m +# CONFIG_RTC_DRV_BD70528 is not set CONFIG_RTC_DRV_BQ32K=m CONFIG_RTC_DRV_BQ4802=m # CONFIG_RTC_DRV_CADENCE is not set @@ -4654,6 +4633,7 @@ CONFIG_RTC_DRV_SD3078=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_TEST is not set CONFIG_RTC_DRV_V3020=m +# CONFIG_RTC_DRV_WILCO_EC is not set CONFIG_RTC_DRV_X1205=m # CONFIG_RTC_DRV_ZYNQMP is not set CONFIG_RTC_HCTOSYS_DEVICE="rtc0" @@ -4771,6 +4751,7 @@ CONFIG_SCSI_DMX3191D=m CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_ESAS2R=m CONFIG_SCSI_FC_ATTRS=m +CONFIG_SCSI_FDOMAIN_PCI=m CONFIG_SCSI_FLASHPOINT=y CONFIG_SCSI_GDTH=m # CONFIG_SCSI_HISI_SAS is not set @@ -4933,6 +4914,7 @@ CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_IR35221 is not set # CONFIG_SENSORS_IR38064 is not set +# CONFIG_SENSORS_IRPS5401 is not set # CONFIG_SENSORS_ISL29018 is not set # CONFIG_SENSORS_ISL29028 is not set # CONFIG_SENSORS_ISL68137 is not set @@ -5005,6 +4987,7 @@ CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m CONFIG_SENSORS_PWM_FAN=m +# CONFIG_SENSORS_PXE1610 is not set CONFIG_SENSORS_RM3100_I2C=m CONFIG_SENSORS_RM3100_SPI=m CONFIG_SENSORS_SCH5627=m @@ -5272,6 +5255,7 @@ CONFIG_SND=m CONFIG_SND_MAESTRO3_INPUT=y CONFIG_SND_MAESTRO3=m CONFIG_SND_MAX_CARDS=32 +CONFIG_SND_MESON_G12A_TOHDMITX=m CONFIG_SND_MIA=m CONFIG_SND_MIXART=m CONFIG_SND_MIXER_OSS=m @@ -5343,6 +5327,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS4341 is not set # CONFIG_SND_SOC_CS4349 is not set # CONFIG_SND_SOC_CS53L30 is not set +CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -5372,6 +5357,7 @@ CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m +CONFIG_SND_SOC_INTEL_BYT_CHT_CX2072X_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_DA7213_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_ES8316_MACH=m CONFIG_SND_SOC_INTEL_BYT_CHT_NOCODEC_MACH=m @@ -5381,6 +5367,8 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_MAX98090_TI_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m +CONFIG_SND_SOC_INTEL_CML_H=m +CONFIG_SND_SOC_INTEL_CML_LP=m # CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_HASWELL=m CONFIG_SND_SOC_INTEL_HASWELL_MACH=m @@ -5395,7 +5383,6 @@ CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y CONFIG_SND_SOC_INTEL_SKYLAKE=m -CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m CONFIG_SND_SOC_INTEL_SST_ACPI=m CONFIG_SND_SOC_INTEL_SST=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5437,18 +5424,8 @@ CONFIG_SND_SOC_RT5660=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m -CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y -CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y -CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y # CONFIG_SND_SOC_SOF_DEBUG is not set -CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y -CONFIG_SND_SOC_SOF_HDA_LINK=y -CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y -CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y -CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y +# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_NOCODEC is not set # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set CONFIG_SND_SOC_SOF_PCI=m @@ -5638,6 +5615,7 @@ CONFIG_STK3310=m CONFIG_STMMAC_ETH=m # CONFIG_STMMAC_PCI is not set # CONFIG_STMMAC_PLATFORM is not set +# CONFIG_STMMAC_SELFTESTS is not set CONFIG_STRICT_DEVMEM=y # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y @@ -5650,6 +5628,7 @@ CONFIG_SUNDANCE=m CONFIG_SUNGEM=m CONFIG_SUN_PARTITION=y CONFIG_SUNRPC_DEBUG=y +# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC=m CONFIG_SUNRPC_XPRT_RDMA=m @@ -5700,7 +5679,7 @@ CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set -# CONFIG_TCG_TIS_SPI is not set +CONFIG_TCG_TIS_SPI=m # CONFIG_TCG_TIS_ST33ZP24_I2C is not set # CONFIG_TCG_TIS_ST33ZP24_SPI is not set CONFIG_TCG_TIS=y @@ -5741,6 +5720,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_BLACKHOLE_DEV is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIRMWARE is not set # CONFIG_TEST_HASH is not set @@ -5751,6 +5731,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_LKM is not set # CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_OBJAGG is not set # CONFIG_TEST_OVERFLOW is not set # CONFIG_TEST_PARMAN is not set @@ -5967,6 +5948,7 @@ CONFIG_UBIFS_FS_SECURITY=y CONFIG_UBIFS_FS_XATTR=y # CONFIG_UBSAN is not set # CONFIG_UCB1400_CORE is not set +# CONFIG_UCLAMP_TASK is not set CONFIG_UCSI_ACPI=m CONFIG_UCSI_CCG=m CONFIG_UDF_FS=m @@ -6294,7 +6276,6 @@ CONFIG_USB_STORAGE_SDDR55=m CONFIG_USB_STORAGE_USBAT=m CONFIG_USB_STV06XX=m CONFIG_USB_SUPPORT=y -# CONFIG_USB_SWITCH_FSA9480 is not set # CONFIG_USB_TEST is not set CONFIG_USB_TMC=m CONFIG_USB_TRANCEVIBRATOR=m @@ -6369,6 +6350,7 @@ CONFIG_VIA_RHINE_MMIO=y CONFIG_VIA_VELOCITY=m CONFIG_VIA_WDT=m # CONFIG_VIDEO_ADV_DEBUG is not set +# CONFIG_VIDEO_ALLEGRO_DVT is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y @@ -6456,12 +6438,14 @@ CONFIG_VIRTIO_BLK=m # CONFIG_VIRTIO_BLK_SCSI is not set CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_INPUT=m +# CONFIG_VIRTIO_IOMMU is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y +# CONFIG_VIRTIO_PMEM is not set CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y @@ -6533,6 +6517,7 @@ CONFIG_W83977F_WDT=m CONFIG_WATCHDOG_CORE=y CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_WATCHDOG_NOWAYOUT is not set +CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y @@ -6546,6 +6531,10 @@ CONFIG_WIL6210=m # CONFIG_WIL6210_TRACING is not set # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set +# CONFIG_WILCO_EC_DEBUGFS is not set +# CONFIG_WILCO_EC_EVENTS is not set +CONFIG_WILCO_EC=m +# CONFIG_WILCO_EC_TELEMETRY is not set CONFIG_WILINK_PLATFORM_DATA=y # CONFIG_WIMAX is not set CONFIG_WINBOND_840=m @@ -6608,6 +6597,9 @@ CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y # CONFIG_X86_INTEL_MID is not set CONFIG_X86_INTEL_MPX=y CONFIG_X86_INTEL_PSTATE=y +# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set +CONFIG_X86_INTEL_TSX_MODE_OFF=y +# CONFIG_X86_INTEL_TSX_MODE_ON is not set # CONFIG_X86_LEGACY_VM86 is not set CONFIG_X86_MCE_AMD=y CONFIG_X86_MCE_INJECT=m @@ -6667,7 +6659,6 @@ CONFIG_XEN_SAVE_RESTORE=y CONFIG_XEN_SCRUB_PAGES_DEFAULT=y CONFIG_XEN_SCSI_BACKEND=m CONFIG_XEN_SCSI_FRONTEND=m -CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m @@ -6687,13 +6678,17 @@ CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_QUOTA=y # CONFIG_XFS_RT is not set # CONFIG_XFS_WARN is not set +# CONFIG_XIAOMI_WMI is not set # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_GMII2RGMII=m CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m +# CONFIG_XILINX_SDFEC is not set CONFIG_XILINX_VCU=m # CONFIG_XILINX_WATCHDOG is not set +# CONFIG_XILINX_XADC is not set CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m diff --git a/kernel.spec b/kernel.spec index 903854c..2805f3e 100644 --- a/kernel.spec +++ b/kernel.spec @@ -44,19 +44,19 @@ Summary: The Linux kernel # For non-released -rc kernels, this will be appended after the rcX and # gitX tags, so a 3 here would become part of release "0.rcX.gitX.3" # -%global baserelease 200 +%global baserelease 300 %global fedora_build %{baserelease} # base_sublevel is the kernel version we're starting with and patching # on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base, # which yields a base_sublevel of 0. -%define base_sublevel 2 +%define base_sublevel 3 ## If this is a released kernel ## %if 0%{?released_kernel} # Do we have a -stable update to apply? -%define stable_update 3 +%define stable_update 14 # Set rpm version accordingly %if 0%{?stable_update} %define stablerev %{stable_update} @@ -69,7 +69,7 @@ Summary: The Linux kernel # The next upstream release sublevel (base_sublevel+1) %define upstream_sublevel %(echo $((%{base_sublevel} + 1))) # The rc snapshot level -%global rcrev 0 +%global rcrev 1 # The git snapshot level %define gitrev 0 # Set rpm version accordingly @@ -365,7 +365,7 @@ Version: %{rpmversion} Release: %{pkg_release} # DO NOT CHANGE THE 'ExclusiveArch' LINE TO TEMPORARILY EXCLUDE AN ARCHITECTURE BUILD. # SET %%nobuildarches (ABOVE) INSTEAD -ExclusiveArch: %{all_x86} x86_64 s390x %{arm} aarch64 ppc64le +ExclusiveArch: x86_64 s390x %{arm} aarch64 ppc64le ExclusiveOS: Linux %ifnarch %{nobuildarches} Requires: kernel-core-uname-r = %{KVERREL}%{?variant} @@ -538,35 +538,37 @@ Patch212: efi-secureboot.patch # 300 - ARM patches Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch -# http://www.spinics.net/lists/linux-tegra/msg26029.html -Patch301: usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch -# http://patchwork.ozlabs.org/patch/587554/ -Patch302: ARM-tegra-usb-no-reset.patch +# RHBZ Bug 1576593 - work around while vendor investigates +Patch301: arm-make-highpte-not-expert.patch # https://patchwork.kernel.org/patch/10351797/ -Patch303: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch +Patch302: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch # rhbz 1574718 -Patch304: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch - -# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861 -Patch305: arm-sdhci-esdhc-imx-fixes.patch - -# Fix accepted for 5.3 https://patchwork.kernel.org/patch/10992783/ -Patch306: arm64-dts-rockchip-Update-DWC3-modules-on-RK3399-SoCs.patch - -# RHBZ Bug 1576593 - work around while vendor investigates -Patch307: arm-make-highpte-not-expert.patch +Patch303: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch -# Raspberry Pi bits -Patch330: ARM-cpufreq-support-for-Raspberry-Pi.patch - -Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch - -Patch334: 0001-Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-d.patch -Patch335: 0002-Revert-ARM-bcm283x-Extend-the-WDT-DT-node-out-to-cov.patch +# http://www.spinics.net/lists/linux-tegra/msg26029.html +Patch304: usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch +# http://patchwork.ozlabs.org/patch/587554/ +Patch305: ARM-tegra-usb-no-reset.patch # Tegra bits -Patch340: arm64-tegra-jetson-tx1-fixes.patch +Patch320: arm64-tegra-jetson-tx1-fixes.patch +# https://www.spinics.net/lists/linux-tegra/msg43110.html +Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch +# https://patchwork.kernel.org/patch/11171225/ +Patch322: mfd-max77620-Do-not-allocate-IRQs-upfront.patch +# https://www.spinics.net/lists/linux-tegra/msg44216.html +Patch324: arm64-tegra186-enable-USB-on-Jetson-TX2.patch +# https://patchwork.kernel.org/patch/11224177/ +Patch325: arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch + +# QCom laptop bits +# https://patchwork.kernel.org/patch/11133293/ +Patch332: arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch + +# This is typical rpi, we have a driver but it has problems because ¯\_(ツ)_/¯ but this revert makes pictures work again. +# https://patchwork.kernel.org/patch/11136979/ +Patch341: Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch # 400 - IBM (ppc/s390x) patches @@ -575,24 +577,116 @@ Patch340: arm64-tegra-jetson-tx1-fixes.patch Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch # gcc9 fixes -Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch -Patch507: 0001-Drop-that-for-now.patch +Patch502: 0001-Drop-that-for-now.patch # https://bugzilla.redhat.com/show_bug.cgi?id=1701096 # Submitted upstream at https://lkml.org/lkml/2019/4/23/89 -Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch +Patch503: KEYS-Make-use-of-platform-keyring-for-module-signature.patch + +# rhbz 1753099 +Patch504: dwc3-fix.patch + +Patch500: PATCH-v2-selinux-allow-labeling-before-policy-is-loaded.patch + +# it seems CONFIG_OPTIMIZE_INLINING has been forced now and is causing issues on ARMv7 +# https://lore.kernel.org/patchwork/patch/1132459/ +# https://lkml.org/lkml/2019/8/29/1772 +Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch + +# CVE-2019-19074 rhbz 1774933 1774934 +Patch506: 0001-ath9k-release-allocated-buffer-if-timed-out.patch + +# CVE-2019-19073 rhbz 1774937 1774939 +Patch507: 0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch + +# CVE-2019-19072 rhbz 1774946 1774947 +Patch508: 0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch + +# CVE-2019-19071 rhbz 1774949 1774950 +Patch509: rsi-release-skb-if-rsi_prepare_beacon-fails.patch + +# CVE-2019-19070 rhbz 1774957 1774958 +Patch510: spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch + +# CVE-2019-19068 rhbz 1774963 1774965 +Patch511: rtl8xxxu-prevent-leaking-urb.patch + +# CVE-2019-19043 rhbz 1774972 1774973 +Patch512: net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch + +# CVE-2019-19066 rhbz 1774976 1774978 +Patch513: scsi-bfa-release-allocated-memory-in-case-of-error.patch + +# CVE-2019-19046 rhbz 1774988 1774989 +Patch514: ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch + +# CVE-2019-19050 rhbz 1774998 1775002 +# CVE-2019-19062 rhbz 1775021 1775023 +Patch515: crypto-user-fix-memory-leak-in-crypto_reportstat.patch + +# CVE-2019-19064 rhbz 1775010 1775011 +Patch516: spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch + +# CVE-2019-19063 rhbz 1775015 1775016 +Patch517: rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch -# build fix -Patch527: v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch +# CVE-2019-19059 rhbz 1775042 1775043 +Patch518: 0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch -# Fix the LCD panel orientation on the GPD MicroPC, pending as fix for 5.3 -Patch531: drm-panel-orientation-quirks.patch +# CVE-2019-19058 rhbz 1775047 1775048 +Patch519: 0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch -# rhbz 1732045 -Patch532: 0001-dma-direct-correct-the-physical-addr-in-dma_direct_s.patch +# CVE-2019-19057 rhbz 1775050 1775051 +Patch520: mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch -# This should make stable soon -Patch533: for-v5.2-iwlwifi-mvm-disable-TX-AMSDU-on-older-NICs.patch +# CVE-2019-19053 rhbz 1775956 1775110 +Patch521: rpmsg-char-release-allocated-memory.patch + +# CVE-2019-19056 rhbz 1775097 1775115 +Patch522: mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch + +# CVE-2019-19055 rhbz 1775074 1775116 +Patch523: 0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch + +# CVE-2019-19054 rhbz 1775063 1775117 +Patch524: media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch + +# CVE-2019-19077 rhbz 1775724 1775725 +Patch525: 0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch + +# CVE-2019-14895 rhbz 1774870 1776139 +Patch526: mwifiex-fix-possible-heap-overflow-in-mwifiex_process_country_ie.patch + +# CVE-2019-14896 rhbz 1774875 1776143 +# CVE-2019-14897 rhbz 1774879 1776146 +Patch527: libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch + +# CVE-2019-14901 rhbz 1773519 1776184 +Patch528: mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch + +# CVE-2019-19078 rhbz 1776354 1776353 +Patch529: ath10k-fix-memory-leak.patch + +# CVE-2019-19082 rhbz 1776832 1776833 +Patch530: 0001-drm-amd-display-prevent-memory-leak.patch + +# CVE-2019-18808 rhbz 1777418 1777421 +Patch531: 0001-crypto-ccp-Release-all-allocated-memory-if-sha-type-.patch + +# CVE-2019-18809 rhbz 1777449 1777451 +Patch532: 0001-media-usb-fix-memory-leak-in-af9005_identify_state.patch + +# CVE-2019-18811 rhbz 1777455 1777456 +Patch533: 0001-ASoC-SOF-ipc-Fix-memory-leak-in-sof_set_get_large_ct.patch + +# CVE-2019-18812 rhbz 1777458 1777459 +Patch534: 0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch + +# CVE-2019-16232 rhbz 1760351 1760352 +Patch535: 0001-libertas-fix-a-potential-NULL-pointer-dereference.patch + +# rhbz 1769600 +Patch536: powerpc-xive-skip-ioremap-of-ESB-pages-for-LSI-interrupts.patch # END OF PATCH DEFINITIONS @@ -831,42 +925,6 @@ if [ "%{patches}" != "%%{patches}" ] ; then done fi 2>/dev/null -patch_command='patch -p1 -F1 -s' -ApplyPatch() -{ - local patch=$1 - shift - if [ ! -f $RPM_SOURCE_DIR/$patch ]; then - exit 1 - fi - if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME%%%%%{?variant}}.spec ; then - if [ "${patch:0:8}" != "patch-5." ] ; then - echo "ERROR: Patch $patch not listed as a source patch in specfile" - exit 1 - fi - fi 2>/dev/null - case "$patch" in - *.bz2) bunzip2 < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;; - *.gz) gunzip < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;; - *.xz) unxz < "$RPM_SOURCE_DIR/$patch" | $patch_command ${1+"$@"} ;; - *) $patch_command ${1+"$@"} < "$RPM_SOURCE_DIR/$patch" ;; - esac -} - -# don't apply patch if it's empty -ApplyOptionalPatch() -{ - local patch=$1 - shift - if [ ! -f $RPM_SOURCE_DIR/$patch ]; then - exit 1 - fi - local C=$(wc -l $RPM_SOURCE_DIR/$patch | awk '{print $1}') - if [ "$C" -gt 9 ]; then - ApplyPatch $patch ${1+"$@"} - fi -} - # First we unpack the kernel tarball. # If this isn't the first make prep, we use links to the existing clean tarball # which speeds things up quite a bit. @@ -1375,7 +1433,6 @@ BuildKernel() { cp -a --parents tools/include/* $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/purgatory.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/stack.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ - cp -a --parents arch/x86/purgatory/string.c $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/setup-x86_64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/purgatory/entry64.S $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ cp -a --parents arch/x86/boot/string.h $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/ @@ -1832,134 +1889,635 @@ fi # # %changelog -* Fri Jul 26 2019 Justin M. Forbes -- Fix for older iwlwifi NICs. +* Wed Dec 04 2019 Laura Abbott +- Add powerpc virt fix (rhbz 1769600) + +* Mon Dec 02 2019 Laura Abbott - 5.3.14-300 +- Linux v5.3.14 + +* Mon Dec 02 2019 Justin M. Forbes +- Fix CVE-2019-18808 (rhbz 1777418 1777421) +- Fix CVE-2019-18809 (rhbz 1777449 1777451) +- Fix CVE-2019-18811 (rhbz 1777455 1777456) +- Fix CVE-2019-18812 (rhbz 1777458 1777459) +- Fix CVE-2019-16232 (rhbz 1760351 1760352) + +* Tue Nov 26 2019 Justin M. Forbes +- Fix CVE-2019-19082 (rhbz 1776832 1776833) + +* Mon Nov 25 2019 Justin M. Forbes - 5.3.13-300 +- Fix CVE-2019-14895 (rhbz 1774870 1776139) +- Fix CVE-2019-14896 (rhbz 1774875 1776143) +- Fix CVE-2019-14897 (rhbz 1774879 1776146) +- Fix CVE-2019-14901 (rhbz 1773519 1776184) +- Fix CVE-2019-19078 (rhbz 1776354 1776353) + +* Mon Nov 25 2019 Laura Abbott +- Linux v5.3.13 + +* Fri Nov 22 2019 Justin M. Forbes +- Fix CVE-2019-19077 rhbz 1775724 1775725 + +* Thu Nov 21 2019 Justin M. Forbes - 5.3.12-300 +- Fix CVE-2019-19074 (rhbz 1774933 1774934) +- Fix CVE-2019-19073 (rhbz 1774937 1774939) +- Fix CVE-2019-19072 (rhbz 1774946 1774947) +- Fix CVE-2019-19071 (rhbz 1774949 1774950) +- Fix CVE-2019-19070 (rhbz 1774957 1774958) +- Fix CVE-2019-19068 (rhbz 1774963 1774965) +- Fix CVE-2019-19043 (rhbz 1774972 1774973) +- Fix CVE-2019-19066 (rhbz 1774976 1774978) +- Fix CVE-2019-19046 (rhbz 1774988 1774989) +- Fix CVE-2019-19050 (rhbz 1774998 1775002) +- Fix CVE-2019-19062 (rhbz 1775021 1775023) +- Fix CVE-2019-19064 (rhbz 1775010 1775011) +- Fix CVE-2019-19063 (rhbz 1775015 1775016) +- Fix CVE-2019-19059 (rhbz 1775042 1775043) +- Fix CVE-2019-19058 (rhbz 1775047 1775048) +- Fix CVE-2019-19057 (rhbz 1775050 1775051) +- Fix CVE-2019-19053 (rhbz 1775956 1775110) +- Fix CVE-2019-19056 (rhbz 1775097 1775115) +- Fix CVE-2019-19055 (rhbz 1775074 1775116) +- Fix CVE-2019-19054 (rhbz 1775063 1775117) + +* Thu Nov 21 2019 Laura Abbott +- Linux v5.3.12 + +* Tue Nov 12 2019 Justin M. Forbes - 5.3.11-300 +- Linux v5.3.11 +- Fixes CVE-2019-11135 (rhbz 1753062 1771649) +- Fixes CVE-2018-12207 (rhbz 1646768 1771645) +- Fixes CVE-2019-0154 (rhbz 1724393 1771642) +- Fixes CVE-2019-0155 (rhbz 1724398 1771644) + +* Mon Nov 11 2019 Laura Abbott - 5.3.10-300 +- Linux v5.3.10 + +* Thu Nov 07 2019 Jeremy Cline +- Add support for a number of Macbook keyboards and touchpads (rhbz 1769465) + +* Wed Nov 06 2019 Laura Abbott - 5.3.9-300 +- Linux v5.3.9 + +* Tue Oct 29 2019 Laura Abbott - 5.3.8-300 +- Linux v5.3.8 + +* Mon Oct 21 2019 Laura Abbott - 5.3.7-301 +- Fix CVE-2019-17666 (rhbz 1763692) + +* Fri Oct 18 2019 Laura Abbott - 5.3.7-300 +- Linux v5.3.7 + +* Mon Oct 14 2019 Laura Abbott - 5.3.6-300 +- Linux v5.3.6 + +* Fri Oct 11 2019 Laura Abbott +- Fix disappearing cursor issue (rhbz 1738614) + +* Fri Oct 11 2019 Peter Robinson +- Last iwlwifi fix for the recent firmware issues (rhbz 1733369) + +* Tue Oct 08 2019 Laura Abbott - 5.3.5-300 +- Linux v5.3.5 + +* Mon Oct 7 2019 Laura Abbott +- selinux fix (rhbz 1758597) + +* Mon Oct 7 2019 Peter Robinson 5.3.4-300 +- Linux v5.3.4 + +* Sun Oct 6 2019 Peter Robinson +- Fixes for RockPro64 +- Fixes for Jetson-TX series devices + +* Thu Oct 03 2019 Justin M. Forbes +- Fix CVE-2019-17052 CVE-2019-17053 CVE-2019-17054 CVE-2019-17055 CVE-2019-17056 + (rhbz 1758239 1758240 1758242 1758243 1758245 1758246 1758248 1758249 1758256 1758257) + +* Tue Oct 01 2019 Justin M. Forbes - 5.3.2-300 +- Linux v5.3.2 + +* Mon Sep 30 2019 Laura Abbott +- Fix for tpm crashes (rhbz 1752961) + +* Mon Sep 23 2019 Peter Robinson 5.3.1-300 +- Upstream patch for iwlwifi 8000 series FW issues (rhbz: 1749949) + +* Mon Sep 23 2019 Laura Abbott - 5.3.1-100 +- Linux v5.3.1 + +* Thu Sep 19 2019 Laura Abbott +- Fix for dwc3 (rhbz 1753099) + +* Mon Sep 16 2019 Laura Abbott - 5.3.0-1 +- Linux v5.3 + +* Tue Sep 10 2019 Laura Abbott - 5.3.0-0.rc8.git0.1 +- Linux v5.3-rc8 + +* Tue Sep 10 2019 Laura Abbott +- Disable debugging options. + +* Thu Sep 05 2019 Laura Abbott - 5.3.0-0.rc7.git1.1 +- Linux v5.3-rc7-2-g3b47fd5ca9ea + +* Thu Sep 05 2019 Laura Abbott +- Reenable debugging options. + +* Tue Sep 03 2019 Laura Abbott - 5.3.0-0.rc7.git0.1 +- Linux v5.3-rc7 + +* Tue Sep 03 2019 Laura Abbott +- Disable debugging options. + +* Thu Aug 29 2019 Laura Abbott - 5.3.0-0.rc6.git2.1 +- Linux v5.3-rc6-119-g9cf6b756cdf2 + +* Wed Aug 28 2019 Laura Abbott - 5.3.0-0.rc6.git1.1 +- Linux v5.3-rc6-115-g9e8312f5e160 + +* Wed Aug 28 2019 Laura Abbott +- Reenable debugging options. + +* Mon Aug 26 2019 Laura Abbott - 5.3.0-0.rc6.git0.1 +- Linux v5.3-rc6 + +* Mon Aug 26 2019 Laura Abbott +- Disable debugging options. + +* Fri Aug 23 2019 Laura Abbott - 5.3.0-0.rc5.git2.1 +- Linux v5.3-rc5-224-gdd469a456047 + +* Thu Aug 22 2019 Laura Abbott - 5.3.0-0.rc5.git1.1 +- Linux v5.3-rc5-149-gbb7ba8069de9 + +* Thu Aug 22 2019 Laura Abbott +- Reenable debugging options. + +* Mon Aug 19 2019 Laura Abbott - 5.3.0-0.rc5.git0.1 +- Linux v5.3-rc5 + +* Mon Aug 19 2019 Laura Abbott +- Disable debugging options. + +* Fri Aug 16 2019 Laura Abbott - 5.3.0-0.rc4.git3.1 +- Linux v5.3-rc4-71-ga69e90512d9d + +* Thu Aug 15 2019 Laura Abbott - 5.3.0-0.rc4.git2.1 +- Linux v5.3-rc4-53-g41de59634046 + +* Wed Aug 14 2019 Laura Abbott - 5.3.0-0.rc4.git1.1 +- Linux v5.3-rc4-4-gee1c7bd33e66 + +* Wed Aug 14 2019 Laura Abbott +- Reenable debugging options. + +* Tue Aug 13 2019 Laura Abbott - 5.3.0-0.rc4.git0.1 +- Linux v5.3-rc4 + +* Tue Aug 13 2019 Laura Abbott +- Disable debugging options. + +* Wed Aug 07 2019 Laura Abbott - 5.3.0-0.rc3.git1.1 +- Linux v5.3-rc3-282-g33920f1ec5bf + +* Wed Aug 07 2019 Laura Abbott +- Reenable debugging options. + +* Mon Aug 05 2019 Laura Abbott - 5.3.0-0.rc3.git0.1 +- Linux v5.3-rc3 + +* Mon Aug 05 2019 Laura Abbott +- Disable debugging options. + +* Fri Aug 02 2019 Laura Abbott - 5.3.0-0.rc2.git4.1 +- Linux v5.3-rc2-70-g1e78030e5e5b + +* Thu Aug 01 2019 Laura Abbott - 5.3.0-0.rc2.git3.1 +- Linux v5.3-rc2-60-g5c6207539aea +- Enable 8250 serial ports on powerpc + +* Wed Jul 31 2019 Peter Robinson 5.3.0-0.rc2.git2.2 +- Enable IMA Appraisal -* Fri Jul 26 2019 Justin M. Forbes - 5.2.3-200 -- Linux v5.2.3 +* Wed Jul 31 2019 Laura Abbott - 5.3.0-0.rc2.git2.1 +- Linux v5.3-rc2-51-g4010b622f1d2 -* Mon Jul 22 2019 Laura Abbott -- Bring in DMA fix (rhbz 1732045) +* Tue Jul 30 2019 Laura Abbott - 5.3.0-0.rc2.git1.1 +- Linux v5.3-rc2-11-g2a11c76e5301 -* Sun Jul 21 2019 Justin M. Forbes - 5.2.2-200 -- Linux v5.2.2 +* Tue Jul 30 2019 Laura Abbott +- Reenable debugging options. + +* Mon Jul 29 2019 Laura Abbott - 5.3.0-0.rc2.git0.1 +- Linux v5.3-rc2 + +* Mon Jul 29 2019 Laura Abbott +- Disable debugging options. -* Sat Jul 20 2019 Justin M. Forbes - 5.2.1-200 -- Linux v5.2.1 +* Fri Jul 26 2019 Laura Abbott - 5.3.0-0.rc1.git4.1 +- Linux v5.3-rc1-96-g6789f873ed37 +- Enable nvram driver (rhbz 1732612) -* Sat Jul 20 2019 Hans de Goede -- Fix the LCD panel orientation on the GPD MicroPC +* Thu Jul 25 2019 Laura Abbott - 5.3.0-0.rc1.git3.1 +- Linux v5.3-rc1-82-gbed38c3e2dca + +* Wed Jul 24 2019 Laura Abbott - 5.3.0-0.rc1.git2.1 +- Linux v5.3-rc1-59-gad5e427e0f6b + +* Tue Jul 23 2019 Laura Abbott - 5.3.0-0.rc1.git1.1 +- Linux v5.3-rc1-56-g7b5cf701ea9c + +* Tue Jul 23 2019 Laura Abbott +- Reenable debugging options. + +* Sun Jul 21 2019 Laura Abbott - 5.3.0-0.rc1.git0.1 +- Linux v5.3-rc1 + +* Sun Jul 21 2019 Laura Abbott +- Disable debugging options. * Fri Jul 19 2019 Peter Robinson - RHBZ Bug 1576593 - work around while vendor investigates -* Tue Jul 09 2019 Justin M. Forbes - 5.2.0-200 +* Thu Jul 18 2019 Laura Abbott - 5.3.0-0.rc0.git7.1 +- Linux v5.2-11564-g22051d9c4a57 + +* Wed Jul 17 2019 Laura Abbott - 5.3.0-0.rc0.git6.1 +- Linux v5.2-11043-g0a8ad0ffa4d8 + +* Tue Jul 16 2019 Jeremy Cline +- Fix a firmware crash in Intel 7000 and 8000 devices (rhbz 1716334) + +* Tue Jul 16 2019 Laura Abbott - 5.3.0-0.rc0.git5.1 +- Linux v5.2-10808-g9637d517347e + +* Fri Jul 12 2019 Justin M. Forbes +- Turn off i686 builds + +* Fri Jul 12 2019 Laura Abbott - 5.3.0-0.rc0.git4.1 +- Linux v5.2-7109-gd7d170a8e357 + +* Thu Jul 11 2019 Laura Abbott - 5.3.0-0.rc0.git3.1 +- Linux v5.2-3311-g5450e8a316a6 + +* Wed Jul 10 2019 Laura Abbott - 5.3.0-0.rc0.git2.1 +- Linux v5.2-3135-ge9a83bd23220 + +* Tue Jul 09 2019 Laura Abbott - 5.3.0-0.rc0.git1.1 +- Linux v5.2-915-g5ad18b2e60b7 + +* Tue Jul 09 2019 Laura Abbott +- Reenable debugging options. + +* Mon Jul 08 2019 Justin M. Forbes - 5.2.0-1 - Linux v5.2.0 +- Disable debugging options. + +* Wed Jul 03 2019 Justin M. Forbes - 5.2.0-0.rc7.git1.1 +- Linux v5.2-rc7-8-geca94432934f +- Reenable debugging options. + +* Mon Jul 01 2019 Justin M. Forbes - 5.2.0-0.rc7.git0.1 +- Linux v5.2-rc7 -* Wed May 22 2019 Jeremy Cline - 5.1.4-300 -- Linux v5.1.4 +* Mon Jul 01 2019 Justin M. Forbes +- Disable debugging options. + +* Fri Jun 28 2019 Justin M. Forbes - 5.2.0-0.rc6.git2.1 +- Linux v5.2-rc6-93-g556e2f6020bf + +* Tue Jun 25 2019 Justin M. Forbes - 5.2.0-0.rc6.git1.1 +- Linux v5.2-rc6-15-g249155c20f9b +- Reenable debugging options. + +* Mon Jun 24 2019 Justin M. Forbes - 5.2.0-0.rc6.git0.1 +- Linux v5.2-rc6 + +* Mon Jun 24 2019 Justin M. Forbes +- Disable debugging options. -* Thu May 16 2019 Jeremy Cline - 5.1.3-300 -- Linux v5.1.3 +* Sat Jun 22 2019 Peter Robinson +- QCom ACPI fixes -* Tue May 14 2019 Justin M. Forbes - 5.1.2-300 -- Linux v5.1.2 -- Fixes CVE-2018-12126 (rhbz 1646781 1709976) -- Fixes CVE-2018-12127 (rhbz 1667782 1709978) -- Fixes CVE-2018-12130 (rhbz 1646784 1709989 1709996) -- Fixes CVE-2019-11091 (rhbz 1705312 1709983) +* Fri Jun 21 2019 Justin M. Forbes - 5.2.0-0.rc5.git4.1 +- Linux v5.2-rc5-290-g4ae004a9bca8 -* Sat May 11 2019 Justin M. Forbes - 5.1.1-300 -- Linux v5.1.1 +* Thu Jun 20 2019 Justin M. Forbes - 5.2.0-0.rc5.git3.1 +- Linux v5.2-rc5-239-g241e39004581 + +* Wed Jun 19 2019 Justin M. Forbes - 5.2.0-0.rc5.git2.1 +- Linux v5.2-rc5-224-gbed3c0d84e7e + +* Tue Jun 18 2019 Justin M. Forbes - 5.2.0-0.rc5.git1.1 +- Linux v5.2-rc5-177-g29f785ff76b6 +- Reenable debugging options. + +* Mon Jun 17 2019 Justin M. Forbes - 5.2.0-0.rc5.git0.1 +- Linux v5.2-rc5 + +* Mon Jun 17 2019 Justin M. Forbes +- Disable debugging options. -* Tue May 07 2019 Jeremy Cline - 5.1.0-300 -- Linux v5.1.0 +* Fri Jun 14 2019 Justin M. Forbes - 5.2.0-0.rc4.git3.1 +- Linux v5.2-rc4-129-g72a20cee5d99 -* Mon May 06 2019 Laura Abbott - 5.0.13-300 -- Linux v5.0.13 +* Fri Jun 14 2019 Jeremy Cline +- Fix the long-standing bluetooth breakage -* Sat May 04 2019 Laura Abbott - 5.0.12-300 -- Linux v5.0.12 +* Fri Jun 14 2019 Hans de Goede +- Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069) +- Add small bugfix for new Logitech wireless keyboard support -* Thu May 02 2019 Laura Abbott - 5.0.11-300 -- Linux v5.0.11 +* Thu Jun 13 2019 Justin M. Forbes - 5.2.0-0.rc4.git2.1 +- Linux v5.2-rc4-45-gc11fb13a117e -* Tue Apr 30 2019 Laura Abbott - 5.0.10-300 -- Linux v5.0.10 +* Wed Jun 12 2019 Peter Robinson +- Raspberry Pi: move to cpufreq driver accepted for upstream \o/ + +* Wed Jun 12 2019 Justin M. Forbes - 5.2.0-0.rc4.git1.1 +- Linux v5.2-rc4-20-gaa7235483a83 +- Reenable debugging options. + +* Mon Jun 10 2019 Justin M. Forbes - 5.2.0-0.rc4.git0.1 +- Linux v5.2-rc4 + +* Mon Jun 10 2019 Justin M. Forbes +- Disable debugging options. + +* Fri Jun 07 2019 Justin M. Forbes - 5.2.0-0.rc3.git3.1 +- Linux v5.2-rc3-77-g16d72dd4891f + +* Thu Jun 06 2019 Jeremy Cline +- Fix incorrect permission denied with lock down off (rhbz 1658675) + +* Thu Jun 06 2019 Justin M. Forbes - 5.2.0-0.rc3.git2.1 +- Linux v5.2-rc3-37-g156c05917e09 + +* Tue Jun 04 2019 Justin M. Forbes - 5.2.0-0.rc3.git1.1 +- Linux v5.2-rc3-24-g788a024921c4 +- Reenable debugging options. + +* Mon Jun 03 2019 Justin M. Forbes - 5.2.0-0.rc3.git0.1 +- Linux v5.2-rc3 + +* Mon Jun 03 2019 Justin M. Forbes +- Disable debugging options. + +* Fri May 31 2019 Peter Robinson 5.2.0-0.rc2.git1.2 +- Bump for ARMv7 fix + +* Thu May 30 2019 Justin M. Forbes - 5.2.0-0.rc2.git1.1 +- Linux v5.2-rc2-24-gbec7550cca10 +- Reenable debugging options. + +* Mon May 27 2019 Justin M. Forbes - 5.2.0-0.rc2.git0.1 +- Linux v5.2-rc2 + +* Mon May 27 2019 Justin M. Forbes +- Disable debugging options. + +* Fri May 24 2019 Justin M. Forbes - 5.2.0-0.rc1.git3.1 +- Linux v5.2-rc1-233-g0a72ef899014 + +* Wed May 22 2019 Justin M. Forbes - 5.2.0-0.rc1.git2.1 +- Linux v5.2-rc1-165-g54dee406374c + +* Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git1.1 +- Linux v5.2-rc1-129-g9c7db5004280 + +* Tue May 21 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.2 +- Reenable debugging options. + +* Mon May 20 2019 Justin M. Forbes - 5.2.0-0.rc1.git0.1 +- Disable debugging options. +- Linux V5.2-rc1 + +* Sun May 19 2019 Peter Robinson +- Arm config updates + +* Fri May 17 2019 Justin M. Forbes - 5.2.0-0.rc0.git9.1 +- Linux v5.1-12505-g0ef0fd351550 + +* Thu May 16 2019 Justin M. Forbes - 5.2.0-0.rc0.git8.1 +- Linux v5.1-12065-g8c05f3b965da + +* Wed May 15 2019 Justin M. Forbes - 5.2.0-0.rc0.git7.1 +- Linux v5.1-10909-g2bbacd1a9278 + +* Tue May 14 2019 Justin M. Forbes - 5.2.0-0.rc0.git6.1 +- Linux v5.1-10326-g7e9890a3500d + +* Mon May 13 2019 Justin M. Forbes - 5.2.0-0.rc0.git5.1 +- Linux v5.1-10135-ga13f0655503a + +* Fri May 10 2019 Justin M. Forbes - 5.2.0-0.rc0.git4.1 +- Linux v5.1-9573-gb970afcfcabd + +* Thu May 09 2019 Justin M. Forbes - 5.2.0-0.rc0.git3.1 +- Linux v5.1-8122-ga2d635decbfa + +* Wed May 08 2019 Justin M. Forbes - 5.2.0-0.rc0.git2.1 +- Linux v5.1-5445-g80f232121b69 + +* Tue May 07 2019 Justin M. Forbes - 5.2.0-0.rc0.git1.1 +- Linux v5.1-1199-g71ae5fc87c34 +- Reenable debugging options. + +* Mon May 6 2019 Peter Robinson +- Enable Arm STM32MP1 + +* Mon May 06 2019 Jeremy Cline - 5.1.0-1 +- Linux v5.1 + +* Fri May 03 2019 Jeremy Cline - 5.1.0-0.rc7.git4.1 +- Linux v5.1-rc7-131-gea9866793d1e + +* Thu May 02 2019 Jeremy Cline - 5.1.0-0.rc7.git3.1 +- Linux v5.1-rc7-29-g600d7258316d + +* Wed May 01 2019 Jeremy Cline - 5.1.0-0.rc7.git2.1 +- Linux v5.1-rc7-16-gf2bc9c908dfe + +* Tue Apr 30 2019 Jeremy Cline - 5.1.0-0.rc7.git1.1 +- Linux v5.1-rc7-5-g83a50840e72a + +* Tue Apr 30 2019 Jeremy Cline +- Reenable debugging options. * Tue Apr 30 2019 Hans de Goede - Fix wifi on various ideapad models not working (rhbz#1703338) +* Mon Apr 29 2019 Jeremy Cline - 5.1.0-0.rc7.git0.1 +- Linux v5.1-rc7 + +* Mon Apr 29 2019 Jeremy Cline +- Disable debugging options. + +* Fri Apr 26 2019 Jeremy Cline - 5.1.0-0.rc6.git4.1 +- Linux v5.1-rc6-72-g8113a85f8720 + +* Thu Apr 25 2019 Jeremy Cline - 5.1.0-0.rc6.git3.1 +- Linux v5.1-rc6-64-gcd8dead0c394 + * Thu Apr 25 2019 Justin M. Forbes - Fix CVE-2019-3900 (rhbz 1698757 1702940) -* Tue Apr 23 2019 Laura Abbott - 5.0.9-301 -- Bring in DRM workaround +* Wed Apr 24 2019 Jeremy Cline - 5.1.0-0.rc6.git2.1 +- Linux v5.1-rc6-15-gba25b50d582f + +* Tue Apr 23 2019 Jeremy Cline - 5.1.0-0.rc6.git1.1 +- Linux v5.1-rc6-4-g7142eaa58b49 + +* Tue Apr 23 2019 Jeremy Cline +- Reenable debugging options. * Tue Apr 23 2019 Jeremy Cline - Allow modules signed by keys in the platform keyring (rbhz 1701096) -* Tue Apr 23 2019 Justin M. Forbes -- Fix CVE-2019-9503 rhbz 1701842 1701843 +* Mon Apr 22 2019 Jeremy Cline - 5.1.0-0.rc6.git0.1 +- Linux v5.1-rc6 + +* Mon Apr 22 2019 Jeremy Cline +- Disable debugging options. + +* Wed Apr 17 2019 Jeremy Cline - 5.1.0-0.rc5.git2.1 +- Linux v5.1-rc5-36-g444fe9913539 + +* Tue Apr 16 2019 Jeremy Cline - 5.1.0-0.rc5.git1.1 +- Linux v5.1-rc5-10-g618d919cae2f + +* Tue Apr 16 2019 Jeremy Cline +- Reenable debugging options. + +* Mon Apr 15 2019 Jeremy Cline - 5.1.0-0.rc5.git0.1 +- Linux v5.1-rc5 + +* Mon Apr 15 2019 Jeremy Cline +- Disable debugging options. + +* Fri Apr 12 2019 Jeremy Cline - 5.1.0-0.rc4.git4.1 +- Linux v5.1-rc4-184-g8ee15f324866 -* Mon Apr 22 2019 Laura Abbott - 5.0.9-300 -- Linux v5.0.9 -- Fix NFS server crash (rhbz 1701077) +* Thu Apr 11 2019 Jeremy Cline - 5.1.0-0.rc4.git3.1 +- Linux v5.1-rc4-58-g582549e3fbe1 -* Thu Apr 18 2019 Justin M. Forbes -- Fix CVE-2019-9500 (rhbz 1701224 1701225) +* Wed Apr 10 2019 Jeremy Cline - 5.1.0-0.rc4.git2.1 +- Linux v5.1-rc4-43-g771acc7e4a6e -* Wed Apr 17 2019 Laura Abbott - 5.0.8-300 -- Linux v5.0.8 +* Tue Apr 09 2019 Jeremy Cline - 5.1.0-0.rc4.git1.1 +- Linux v5.1-rc4-34-g869e3305f23d -* Mon Apr 08 2019 Laura Abbott - 5.0.7-300 -- Linux v5.0.7 +* Tue Apr 09 2019 Jeremy Cline +- Reenable debugging options. + +* Mon Apr 08 2019 Jeremy Cline - 5.1.0-0.rc4.git0.1 +- Linux v5.1-rc4 -* Mon Apr 08 2019 Justin M. Forbes -- Fix CVE-2019 (rhbz 1695044 1697187) +* Mon Apr 08 2019 Jeremy Cline +- Disable debugging options. -* Wed Apr 03 2019 Laura Abbott - 5.0.6-300 -- Linux v5.0.6 +* Fri Apr 05 2019 Jeremy Cline - 5.1.0-0.rc3.git3.1 +- Linux v5.1-rc3-206-gea2cec24c8d4 -* Wed Apr 03 2019 Justin M. Forbes -- Fix CVE-2019-3882 (rhbz 1689426 1695571) +* Wed Apr 03 2019 Jeremy Cline - 5.1.0-0.rc3.git2.1 +- Linux v5.1-rc3-35-g8ed86627f715 -* Mon Apr 01 2019 Justin M. Forbes -- Fix CVE-2019-9857 (rhbz 1694758 1694759) +* Tue Apr 02 2019 Jeremy Cline - 5.1.0-0.rc3.git1.1 +- Linux v5.1-rc3-14-g5e7a8ca31926 -* Mon Apr 01 2019 Laura Abbott -- Ensure ioschedulers are built in (rhbz 1690604) +* Tue Apr 02 2019 Jeremy Cline +- Reenable debugging options. + +* Mon Apr 01 2019 Jeremy Cline - 5.1.0-0.rc3.git0.1 +- Linux v5.1-rc3 + +* Mon Apr 01 2019 Jeremy Cline +- Disable debugging options. -* Wed Mar 27 2019 Laura Abbott - 5.0.5-300 -- Linux v5.0.5 +* Fri Mar 29 2019 Jeremy Cline - 5.1.0-0.rc2.git4.1 +- Linux v5.1-rc2-247-g9936328b41ce +- Pick up a mm fix causing hangs (rhbz 1693525) + +* Thu Mar 28 2019 Jeremy Cline - 5.1.0-0.rc2.git3.1 +- Linux v5.1-rc2-243-g8c7ae38d1ce1 + +* Wed Mar 27 2019 Jeremy Cline - 5.1.0-0.rc2.git2.1 +- Linux v5.1-rc2-24-g14c741de9386 + +* Wed Mar 27 2019 Jeremy Cline +- Build iptable_filter as module + +* Tue Mar 26 2019 Jeremy Cline - 5.1.0-0.rc2.git1.1 +- Linux v5.1-rc2-16-g65ae689329c5 + +* Tue Mar 26 2019 Jeremy Cline +- Reenable debugging options. * Tue Mar 26 2019 Peter Robinson - Initial NXP i.MX8 enablement -* Mon Mar 25 2019 Laura Abbott - 5.0.4-300 -- Linux v5.0.4 +* Mon Mar 25 2019 Jeremy Cline - 5.1.0-0.rc2.git0.1 +- Linux v5.1-rc2 + +* Mon Mar 25 2019 Jeremy Cline +- Disable debugging options. * Sat Mar 23 2019 Peter Robinson - Fixes for Tegra Jetson TX series - Initial support for NVIDIA Jetson Nano -* Fri Mar 22 2019 Laura Abbott -- TPM fix (rhbz 1688283) +* Fri Mar 22 2019 Jeremy Cline - 5.1.0-0.rc1.git2.1 +- Linux v5.1-rc1-66-gfd1f297b794c + +* Wed Mar 20 2019 Jeremy Cline - 5.1.0-0.rc1.git1.1 +- Linux v5.1-rc1-15-gbabf09c3837f +- Reenable debugging options. * Wed Mar 20 2019 Hans de Goede - Make the mainline vboxguest drv feature set match VirtualBox 6.0.x (#1689750) -* Tue Mar 19 2019 Laura Abbott - 5.0.3-300 -- Linux v5.0.3 +* Mon Mar 18 2019 Jeremy Cline - 5.1.0-0.rc1.git0.1 +- Linux v5.1-rc1 + +* Mon Mar 18 2019 Jeremy Cline +- Disable debugging options. + +* Sun Mar 17 2019 Peter Robinson +- Updates for Arm -* Thu Mar 14 2019 Laura Abbott - 5.0.2-300 -- Linux v5.0.2 +* Fri Mar 15 2019 Jeremy Cline - 5.1.0-0.rc0.git9.1 +- Linux v5.0-11520-gf261c4e529da + +* Thu Mar 14 2019 Jeremy Cline - 5.1.0-0.rc0.git8.1 +- Linux v5.0-11139-gfa3d493f7a57 + +* Wed Mar 13 2019 Jeremy Cline - 5.1.0-0.rc0.git7.1 +- Linux v5.0-11053-gebc551f2b8f9 + +* Tue Mar 12 2019 Jeremy Cline - 5.1.0-0.rc0.git6.1 +- Linux v5.0-10742-gea295481b6e3 * Tue Mar 12 2019 Peter Robinson - Arm config updates and fixes -* Mon Mar 11 2019 Justin M. Forbes - 5.0.1-300 -- Linux v5.0.1 +* Mon Mar 11 2019 Jeremy Cline - 5.1.0-0.rc0.git5.1 +- Linux v5.0-10360-g12ad143e1b80 + +* Fri Mar 08 2019 Jeremy Cline - 5.1.0-0.rc0.git4.1 +- Linux v5.0-7001-g610cd4eadec4 + +* Thu Mar 07 2019 Jeremy Cline - 5.1.0-0.rc0.git3.1 +- Linux v5.0-6399-gf90d64483ebd + +* Wed Mar 06 2019 Jeremy Cline - 5.1.0-0.rc0.git2.1 +- Linux v5.0-3452-g3717f613f48d + +* Tue Mar 05 2019 Jeremy Cline - 5.1.0-0.rc0.git1.1 +- Linux v5.0-510-gcd2a3bf02625 + +* Tue Mar 05 2019 Jeremy Cline +- Reenable debugging options. * Mon Mar 04 2019 Laura Abbott - 5.0.0-1 - Linux v5.0.0 @@ -2095,3 +2653,443 @@ fi * Mon Jan 07 2019 Laura Abbott - 5.0.0-0.rc1.git0.1 - Linux v5.0-rc1 + +* Mon Jan 07 2019 Laura Abbott +- Disable debugging options. + +* Fri Jan 04 2019 Laura Abbott - 4.21.0-0.rc0.git7.1 +- Linux v4.20-10979-g96d4f267e40f + +* Fri Jan 4 2019 Peter Robinson +- Updates for Arm plaforms +- IoT related updates + +* Thu Jan 03 2019 Laura Abbott - 4.21.0-0.rc0.git6.1 +- Linux v4.20-10911-g645ff1e8e704 + +* Wed Jan 02 2019 Laura Abbott - 4.21.0-0.rc0.git5.1 +- Linux v4.20-10595-g8e143b90e4d4 + +* Mon Dec 31 2018 Laura Abbott - 4.21.0-0.rc0.git4.1 +- Linux v4.20-9221-gf12e840c819b + +* Sun Dec 30 2018 Laura Abbott - 4.21.0-0.rc0.git3.1 +- Linux v4.20-9163-g195303136f19 + +* Fri Dec 28 2018 Laura Abbott +- Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151) +- Enable CONFIG_NET_SCH_CAKE (rhbz 1655155) + +* Fri Dec 28 2018 Laura Abbott - 4.21.0-0.rc0.git2.1 +- Linux v4.20-6428-g00c569b567c7 + +* Thu Dec 27 2018 Hans de Goede +- Set CONFIG_REALTEK_PHY=y to workaround realtek ethernet issues (rhbz 1650984) + +* Wed Dec 26 2018 Laura Abbott - 4.21.0-0.rc0.git1.1 +- Linux v4.20-3117-ga5f2bd479f58 + +* Wed Dec 26 2018 Laura Abbott +- Reenable debugging options. + +* Mon Dec 24 2018 Justin M. Forbes - 4.20.0-1 +- Linux v4.20.0 + +* Mon Dec 24 2018 Peter Robinson +- Another fix for issue affecting Raspberry Pi 3-series WiFi (rhbz 1652093) + +* Fri Dec 21 2018 Justin M. Forbes - 4.20.0-0.rc7.git3.1 +- Linux v4.20-rc7-214-g9097a058d49e + +* Thu Dec 20 2018 Justin M. Forbes - 4.20.0-0.rc7.git2.1 +- Linux v4.20-rc7-202-g1d51b4b1d3f2 + +* Wed Dec 19 2018 Peter Robinson +- Initial support for Raspberry Pi model 3A+ +- Stability fixes for Raspberry Pi MMC (sdcard) driver + +* Tue Dec 18 2018 Justin M. Forbes - 4.20.0-0.rc7.git1.1 +- Linux v4.20-rc7-6-gddfbab46539f +- Reenable debugging options. + +* Mon Dec 17 2018 Justin M. Forbes - 4.20.0-0.rc7.git0.1 +- Linux v4.20-rc7 + +* Mon Dec 17 2018 Justin M. Forbes +- Disable debugging options. + +* Fri Dec 14 2018 Peter Robinson +- Enhancements for Raspberrp Pi Camera + +* Thu Dec 13 2018 Justin M. Forbes - 4.20.0-0.rc6.git2.1 +- Linux v4.20-rc6-82-g65e08c5e8631 + +* Wed Dec 12 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.2 +- Reenable debugging options. + +* Tue Dec 11 2018 Justin M. Forbes - 4.20.0-0.rc6.git1.1 +- Linux v4.20-rc6-25-gf5d582777bcb + +* Tue Dec 11 2018 Hans de Goede +- Really fix non functional hotkeys on Asus FX503VD (#1645070) + +* Mon Dec 10 2018 Justin M. Forbes - 4.20.0-0.rc6.git0.1 +- Linux v4.20-rc6 + +* Mon Dec 10 2018 Justin M. Forbes +- Disable debugging options. + +* Fri Dec 07 2018 Justin M. Forbes - 4.20.0-0.rc5.git3.1 +- Linux v4.20-rc5-86-gb72f711a4efa + +* Wed Dec 05 2018 Justin M. Forbes - 4.20.0-0.rc5.git2.1 +- Linux v4.20-rc5-44-gd08970904582 + +* Wed Dec 05 2018 Jeremy Cline +- Fix corruption bug in direct dispatch for blk-mq + +* Tue Dec 04 2018 Justin M. Forbes - 4.20.0-0.rc5.git1.1 +- Linux v4.20-rc5-21-g0072a0c14d5b +- Reenable debugging options. + +* Mon Dec 03 2018 Justin M. Forbes - 4.20.0-0.rc5.git0.1 +- Linux v4.20-rc5 + +* Mon Dec 03 2018 Justin M. Forbes +- Disable debugging options. + +* Mon Dec 3 2018 Hans de Goede +- Fix non functional hotkeys on Asus FX503VD (#1645070) + +* Fri Nov 30 2018 Justin M. Forbes - 4.20.0-0.rc4.git2.1 +- Linux v4.20-rc4-156-g94f371cb7394 + +* Wed Nov 28 2018 Justin M. Forbes - 4.20.0-0.rc4.git1.1 +- Linux v4.20-rc4-35-g121b018f8c74 +- Reenable debugging options. + +* Mon Nov 26 2018 Justin M. Forbes - 4.20.0-0.rc4.git0.1 +- Linux v4.20-rc4 +- Disable debugging options. + +* Tue Nov 20 2018 Jeremy Cline - 4.20.0-0.rc3.git1.1 +- Linux v4.20-rc3-83-g06e68fed3282 + +* Tue Nov 20 2018 Jeremy Cline +- Reenable debugging options. + +* Tue Nov 20 2018 Hans de Goede +- Turn on CONFIG_PINCTRL_GEMINILAKE on x86_64 (rhbz#1639155) +- Add a patch fixing touchscreens on HP AMD based laptops (rhbz#1644013) +- Add a patch fixing KIOX010A accelerometers (rhbz#1526312) + +* Mon Nov 19 2018 Jeremy Cline - 4.20.0-0.rc3.git0.1 +- Linux v4.20-rc3 + +* Mon Nov 19 2018 Jeremy Cline +- Disable debugging options. + +* Sat Nov 17 2018 Peter Robinson +- Fix WiFi on Raspberry Pi 3 on aarch64 (rhbz 1649344) +- Fixes for Raspberry Pi hwmon driver and firmware interface + +* Fri Nov 16 2018 Hans de Goede +- Enable a few modules needed for accelerometer and other sensor support + on some HP X2 2-in-1s + +* Thu Nov 15 2018 Justin M. Forbes - 4.20.0-0.rc2.git2.1 +- Linux v4.20-rc2-52-g5929a1f0ff30 + +* Wed Nov 14 2018 Justin M. Forbes - 4.20.0-0.rc2.git1.1 +- Linux v4.20-rc2-37-g3472f66013d1 +- Reenable debugging options. + +* Mon Nov 12 2018 Peter Robinson +- Further updates for ARM +- More Qualcomm SD845 enablement +- FPGA Device Feature List (DFL) support +- Minor cleanups + +* Sun Nov 11 2018 Justin M. Forbes - 4.20.0-0.rc2.git0.1 +- Linux v4.20-rc2 +- Disable debugging options. + +* Fri Nov 09 2018 Justin M. Forbes - 4.20.0-0.rc1.git4.1 +- Linux v4.20-rc1-145-gaa4330e15c26 + +* Thu Nov 8 2018 Peter Robinson +- Initial Qualcomm SD845 enablement + +* Thu Nov 08 2018 Justin M. Forbes - 4.20.0-0.rc1.git3.1 +- Linux v4.20-rc1-98-gb00d209241ff + +* Wed Nov 07 2018 Justin M. Forbes - 4.20.0-0.rc1.git2.1 +- Linux v4.20-rc1-87-g85758777c2a2 + +* Wed Nov 7 2018 Peter Robinson +- Initial Arm config updates for 4.20 + +* Tue Nov 06 2018 Justin M. Forbes - 4.20.0-0.rc1.git1.1 +- Linux v4.20-rc1-62-g8053e5b93eca +- Reenable debugging options. + +* Mon Nov 05 2018 Justin M. Forbes - 4.20.0-0.rc1.git0.1 +- Linux v4.20-rc1 + +* Mon Nov 05 2018 Justin M. Forbes +- Disable debugging options. + +* Fri Nov 02 2018 Justin M. Forbes - 4.20.0-0.rc0.git9.1 +- Linux v4.19-12532-g8adcc59974b8 + +* Thu Nov 01 2018 Justin M. Forbes - 4.20.0-0.rc0.git8.1 +- Linux v4.19-12279-g5b7449810ae6 + +* Wed Oct 31 2018 Justin M. Forbes - 4.20.0-0.rc0.git7.1 +- Linux v4.19-11807-g310c7585e830 + +* Tue Oct 30 2018 Justin M. Forbes - 4.20.0-0.rc0.git6.1 +- Linux v4.19-11706-g11743c56785c + +* Mon Oct 29 2018 Justin M. Forbes - 4.20.0-0.rc0.git5.1 +- Linux v4.19-9448-g673c790e7282 + +* Fri Oct 26 2018 Justin M. Forbes - 4.20.0-0.rc0.git4.1 +- Linux v4.19-6148-ge5f6d9afa341 + +* Thu Oct 25 2018 Justin M. Forbes - 4.20.0-0.rc0.git3.1 +- Linux v4.19-5646-g3acbd2de6bc3 + +* Wed Oct 24 2018 Justin M. Forbes - 4.20.0-0.rc0.git2.1 +- Linux v4.19-4345-g638820d8da8e + +* Tue Oct 23 2018 Justin M. Forbes - 4.20.0-0.rc0.git1.1 +- Linux v4.19-1676-g0d1b82cd8ac2 +- Reenable debugging options. + +* Mon Oct 22 2018 Jeremy Cline - 4.19.0-1 +- Linux v4.19 +- Disable debugging options. + +* Sat Oct 20 2018 Peter Robinson +- Fix network on some i.MX6 devices (rhbz 1628209) + +* Fri Oct 19 2018 Jeremy Cline - 4.19.0-0.rc8.git4.1 +- Linux v4.19-rc8-95-g91b15613ce7f +- Enable pinctrl-cannonlake (rhbz 1641057) + +* Thu Oct 18 2018 Jeremy Cline - 4.19.0-0.rc8.git3.1 +- Linux v4.19-rc8-27-gfa520c47eaa1 + +* Wed Oct 17 2018 Jeremy Cline - 4.19.0-0.rc8.git2.1 +- Linux v4.19-rc8-16-gc343db455eb3 + +* Tue Oct 16 2018 Peter Robinson +- Fixes to Rock960 series of devices, improves stability considerably +- Raspberry Pi graphics fix + +* Tue Oct 16 2018 Jeremy Cline - 4.19.0-0.rc8.git1.1 +- Linux v4.19-rc8-11-gb955a910d7fd +- Re-enable debugging options. + +* Mon Oct 15 2018 Jeremy Cline - 4.19.0-0.rc8.git0.1 +- Linux v4.19-rc8 + +* Mon Oct 15 2018 Jeremy Cline +- Disable debugging options. + +* Fri Oct 12 2018 Peter Robinson +- Rebase device specific NVRAM files on brcm WiFi devices to latest + +* Fri Oct 12 2018 Jeremy Cline - 4.19.0-0.rc7.git4.1 +- Linux v4.19-rc7-139-g6b3944e42e2e + +* Thu Oct 11 2018 Jeremy Cline - 4.19.0-0.rc7.git3.1 +- Linux v4.19-rc7-61-g9f203e2f2f06 + +* Wed Oct 10 2018 Jeremy Cline - 4.19.0-0.rc7.git2.1 +- Linux v4.19-rc7-33-gbb2d8f2f6104 + +* Tue Oct 09 2018 Jeremy Cline - 4.19.0-0.rc7.git1.1 +- Linux v4.19-rc7-15-g64c5e530ac2c +- Re-enable debugging options. + +* Mon Oct 08 2018 Jeremy Cline - 4.19.0-0.rc7.git0.1 +- Linux v4.19-rc7 + +* Mon Oct 08 2018 Jeremy Cline +- Disable debugging options. + +* Fri Oct 05 2018 Jeremy Cline - 4.19.0-0.rc6.git4.1 +- Linux v4.19-rc6-223-gbefad944e231 + +* Thu Oct 04 2018 Jeremy Cline - 4.19.0-0.rc6.git3.1 +- Linux v4.19-rc6-177-gcec4de302c5f + +* Wed Oct 03 2018 Jeremy Cline - 4.19.0-0.rc6.git2.1 +- Linux v4.19-rc6-37-g6bebe37927f3 + +* Tue Oct 02 2018 Jeremy Cline - 4.19.0-0.rc6.git1.1 +- Linux v4.19-rc6-29-g1d2ba7fee28b +- Re-enable debugging options. + +* Mon Oct 01 2018 Laura Abbott +- Disable CONFIG_CRYPTO_DEV_SP_PSP (rhbz 1608242) + +* Mon Oct 01 2018 Jeremy Cline - 4.19.0-0.rc6.git0.1 +- Linux v4.19-rc6 + +* Mon Oct 01 2018 Jeremy Cline +- Disable debugging options. + +* Mon Oct 1 2018 Peter Robinson +- Support loading device specific NVRAM files on brcm WiFi devices + +* Fri Sep 28 2018 Jeremy Cline - 4.19.0-0.rc5.git3.1 +- Linux v4.19-rc5-159-gad0371482b1e + +* Wed Sep 26 2018 Peter Robinson +- Add thermal trip to bcm283x (Raspberry Pi) cpufreq +- Add initial RockPro64 DT support + +* Wed Sep 26 2018 Jeremy Cline - 4.19.0-0.rc5.git2.1 +- Linux v4.19-rc5-143-gc307aaf3eb47 + +* Tue Sep 25 2018 Jeremy Cline - 4.19.0-0.rc5.git1.1 +- Linux v4.19-rc5-99-g8c0f9f5b309d +- Re-enable debugging options. + +* Mon Sep 24 2018 Jeremy Cline - 4.19.0-0.rc5.git0.1 +- Linux v4.19-rc5 + +* Mon Sep 24 2018 Jeremy Cline +- Disable debugging options. + +* Fri Sep 21 2018 Jeremy Cline - 4.19.0-0.rc4.git4.1 +- Linux v4.19-rc4-176-g211b100a5ced + +* Thu Sep 20 2018 Jeremy Cline - 4.19.0-0.rc4.git3.1 +- Linux v4.19-rc4-137-gae596de1a0c8 + +* Wed Sep 19 2018 Jeremy Cline - 4.19.0-0.rc4.git2.1 +- Linux v4.19-rc4-86-g4ca719a338d5 + +* Tue Sep 18 2018 Jeremy Cline - 4.19.0-0.rc4.git1.1 +- Linux v4.19-rc4-78-g5211da9ca526 +- Enable debugging options. + +* Mon Sep 17 2018 Jeremy Cline - 4.19.0-0.rc4.git0.1 +- Linux v4.19-rc4 + +* Mon Sep 17 2018 Jeremy Cline +- Stop including the i686-PAE config in the sources +- Disable debugging options. + +* Fri Sep 14 2018 Jeremy Cline - 4.19.0-0.rc3.git3.1 +- Linux v4.19-rc3-247-gf3c0b8ce4840 + +* Thu Sep 13 2018 Jeremy Cline - 4.19.0-0.rc3.git2.1 +- Linux v4.19-rc3-130-g54eda9df17f3 + +* Thu Sep 13 2018 Hans de Goede +- Add patch silencing "EFI stub: UEFI Secure Boot is enabled." at boot + +* Wed Sep 12 2018 Jeremy Cline - 4.19.0-0.rc3.git1.1 +- Linux v4.19-rc3-21-g5e335542de83 +- Re-enable debugging options. + +* Mon Sep 10 2018 Jeremy Cline - 4.19.0-0.rc3.git0.1 +- Linux v4.19-rc3 + +* Mon Sep 10 2018 Jeremy Cline +- Disable debugging options. + +* Fri Sep 07 2018 Jeremy Cline - 4.19.0-0.rc2.git3.1 +- Linux v4.19-rc2-205-ga49a9dcce802 + +* Thu Sep 06 2018 Jeremy Cline - 4.19.0-0.rc2.git2.1 +- Linux v4.19-rc2-163-gb36fdc6853a3 + +* Wed Sep 05 2018 Jeremy Cline - 4.19.0-0.rc2.git1.1 +- Linux v4.19-rc2-107-g28619527b8a7 +- Re-enable debugging options + +* Mon Sep 3 2018 Peter Robinson +- Enable bcm283x VCHIQ, camera and analog audio drivers +- ARM config updates for 4.19 + +* Mon Sep 03 2018 Jeremy Cline - 4.19.0-0.rc2.git0.1 +- Linux v4.19-rc2 + +* Mon Sep 03 2018 Jeremy Cline +- Disable debugging options. + +* Fri Aug 31 2018 Jeremy Cline - 4.19.0-0.rc1.git4.1 +- Linux v4.19-rc1-195-g4658aff6eeaa + +* Thu Aug 30 2018 Jeremy Cline - 4.19.0-0.rc1.git3.1 +- Linux v4.19-rc1-124-g58c3f14f86c9 + +* Wed Aug 29 2018 Jeremy Cline +- Enable the AFS module (rhbz 1616016) + +* Wed Aug 29 2018 Jeremy Cline - 4.19.0-0.rc1.git2.1 +- Linux v4.19-rc1-95-g3f16503b7d22 + +* Tue Aug 28 2018 Jeremy Cline - 4.19.0-0.rc1.git1.1 +- Linux v4.19-rc1-88-g050cdc6c9501 +- Re-enable debugging options + +* Mon Aug 27 2018 Jeremy Cline - 4.19.0-0.rc1.git0.1 +- Linux v4.19-rc1 + +* Mon Aug 27 2018 Jeremy Cline +- Disable debugging options. + +* Sat Aug 25 2018 Jeremy Cline - 4.19.0-0.rc0.git12.1 +- Linux v4.18-12872-g051935978432 + +* Fri Aug 24 2018 Jeremy Cline - 4.19.0-0.rc0.git11.1 +- Linux v4.18-12721-g33e17876ea4e + +* Thu Aug 23 2018 Jeremy Cline - 4.19.0-0.rc0.git10.1 +- Linux v4.18-11682-g815f0ddb346c + +* Wed Aug 22 2018 Jeremy Cline - 4.19.0-0.rc0.git9.1 +- Linux v4.18-11219-gad1d69735878 + +* Tue Aug 21 2018 Jeremy Cline - 4.19.0-0.rc0.git8.1 +- Linux v4.18-10986-g778a33959a8a + +* Mon Aug 20 2018 Jeremy Cline - 4.19.0-0.rc0.git7.1 +- Linux v4.18-10721-g2ad0d5269970 + +* Sun Aug 19 2018 Jeremy Cline - 4.19.0-0.rc0.git6.1 +- Linux v4.18-10568-g08b5fa819970 + +* Sat Aug 18 2018 Jeremy Cline - 4.19.0-0.rc0.git5.1 +- Linux v4.18-8895-g1f7a4c73a739 + +* Fri Aug 17 2018 Laura Abbott +- Enable CONFIG_AF_KCM (rhbz 1613819) + +* Fri Aug 17 2018 Jeremy Cline - 4.19.0-0.rc0.git4.1 +- Linux v4.18-8108-g5c60a7389d79 +- Re-enable AEGIS and MORUS ciphers (rhbz 1610180) + +* Thu Aug 16 2018 Jeremy Cline - 4.19.0-0.rc0.git3.1 +- Linux v4.18-7873-gf91e654474d4 + +* Wed Aug 15 2018 Peter Robinson +- Drop PPC64 (Big Endian) configs + +* Wed Aug 15 2018 Laura Abbott - 4.19.0-0.rc0.git2.1 +- Linux v4.18-2978-g1eb46908b35d + +* Tue Aug 14 2018 Jeremy Cline - 4.19.0-0.rc0.git1.1 +- Reenable debugging options. +- Linux v4.18-1283-g10f3e23f07cb + +* Mon Aug 13 2018 Laura Abbott - 4.18.0-1 +- Linux v4.18 +- Disable debugging options. diff --git a/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch b/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch new file mode 100644 index 0000000..e8c4c4b --- /dev/null +++ b/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch @@ -0,0 +1,120 @@ +From patchwork Fri Nov 22 05:29:17 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: huangwenabc@gmail.com +X-Patchwork-Id: 11257187 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 032DA112B + for ; + Fri, 22 Nov 2019 05:29:36 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id D68A920707 + for ; + Fri, 22 Nov 2019 05:29:35 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com + header.b="WaDUta6X" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1726719AbfKVF3f (ORCPT + ); + Fri, 22 Nov 2019 00:29:35 -0500 +Received: from mail-pf1-f194.google.com ([209.85.210.194]:43041 "EHLO + mail-pf1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1726529AbfKVF3e (ORCPT + ); + Fri, 22 Nov 2019 00:29:34 -0500 +Received: by mail-pf1-f194.google.com with SMTP id 3so2912048pfb.10 + for ; + Thu, 21 Nov 2019 21:29:34 -0800 (PST) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=9G4UM2vhuEG4TSdFZTVuZ71GTOHLABBI6xxxI/2Oncw=; + b=WaDUta6XODn4hzzqR0np+iPcfBChaSE05EpSM8UrALWvgf7x/9f0e8SMvgXTGXaN74 + Irmx+lKSr5piR/mhpfRO+HVN7bu7ukOSsxCxlNav6kvJn3SG/q0TV9VGoWEKM+8yISrK + Bc5MtndhyGLDrWQFgc5fSdMf+/79HC0AWnnavMoEKxnAti/HKBQnIPreGoLnrWIpbhXZ + EdU3ei0kxlwAUbNl8/FywUG2qzQeoeh5RranVfooFhbBQ0QfNtx3k3ARWrVdT9uV7QtX + pcpYtJsjn94TXL0llHTzpE182eTvmUrzxf89ubigJh+EYnryHC+HUHZoVtjYtbjidWoV + I0FQ== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=9G4UM2vhuEG4TSdFZTVuZ71GTOHLABBI6xxxI/2Oncw=; + b=gNC3IOfmB1H65frnsn63mdzaxphxG6xvR0SHEIOJSaWI/Jx9VK+CfnGr+7pOQZ/Pyw + wORhpVi6EbFsE7mVKbjlJ7O96hk14FnUKSPVOhl9NH4xXBktd7sJc5Z36N3J6RRv9Cfc + gQWPy1otHKeNz1riMgHcbkaiKj3CANpJ6gaAE/R8EjWLXjS7Bw/vBgQSr5WnAVV27Ppw + Flrks3Qv8BGkRUCymKArD05r646Fx1ew/FI7oGyKQhxxWJPuv5RoVTGPbAC1unU+zjfN + 2XNdr1yKKfY4R5S8q49FeHsN5Mb+lmriUPdLPL062UzQ7x/pTzfh3rI9Lf92jMJiJ9/n + 9zPw== +X-Gm-Message-State: APjAAAVgSeSrlZfb2Ch2KXDFaNq6RLCJCvq40zW4toublIDi1zh7feyc + srNh0xN+iNrBCzEMbsxDKJS2IOoUYXc= +X-Google-Smtp-Source: + APXvYqwPwHZStvNKOZtUBWgPYiEFiNFqEQLMngqNoFN6jFqDKFjISduUPDUYh2y907mFwD+Qn6zs9w== +X-Received: by 2002:a63:7456:: with SMTP id + e22mr14245471pgn.314.1574400573682; + Thu, 21 Nov 2019 21:29:33 -0800 (PST) +Received: from localhost ([38.121.20.202]) + by smtp.gmail.com with ESMTPSA id + x192sm5658165pfd.96.2019.11.21.21.29.32 + (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); + Thu, 21 Nov 2019 21:29:32 -0800 (PST) +From: huangwenabc@gmail.com +To: linux-wireless@vger.kernel.org +Cc: linux-distros@vs.openwall.org, security@kernel.org, + libertas-dev@lists.infradead.org +Subject: [PATCH] libertas: Fix two buffer overflows at parsing bss descriptor +Date: Fri, 22 Nov 2019 13:29:17 +0800 +Message-Id: <20191122052917.11309-1-huangwenabc@gmail.com> +X-Mailer: git-send-email 2.17.1 +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +From: Wen Huang + +add_ie_rates() copys rates without checking the length +in bss descriptor from remote AP.when victim connects to +remote attacker, this may trigger buffer overflow. +lbs_ibss_join_existing() copys rates without checking the length +in bss descriptor from remote IBSS node.when victim connects to +remote attacker, this may trigger buffer overflow. +Fix them by putting the length check before performing copy. + +This fix addresses CVE-2019-14896 and CVE-2019-14897. + +Signed-off-by: Wen Huang +--- + drivers/net/wireless/marvell/libertas/cfg.c | 8 ++++++++ + 1 file changed, 8 insertions(+) + +diff --git a/drivers/net/wireless/marvell/libertas/cfg.c b/drivers/net/wireless/marvell/libertas/cfg.c +index 57edfada0..290280764 100644 +--- a/drivers/net/wireless/marvell/libertas/cfg.c ++++ b/drivers/net/wireless/marvell/libertas/cfg.c +@@ -273,6 +273,10 @@ add_ie_rates(u8 *tlv, const u8 *ie, int *nrates) + int hw, ap, ap_max = ie[1]; + u8 hw_rate; + ++ if (ap_max > MAX_RATES) { ++ lbs_deb_assoc("invalid rates\n"); ++ return tlv; ++ } + /* Advance past IE header */ + ie += 2; + +@@ -1777,6 +1781,10 @@ static int lbs_ibss_join_existing(struct lbs_private *priv, + } else { + int hw, i; + u8 rates_max = rates_eid[1]; ++ if (rates_max > MAX_RATES) { ++ lbs_deb_join("invalid rates"); ++ goto out; ++ } + u8 *rates = cmd.bss.rates; + for (hw = 0; hw < ARRAY_SIZE(lbs_rates); hw++) { + u8 hw_rate = lbs_rates[hw].bitrate / 5; diff --git a/media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch b/media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch new file mode 100644 index 0000000..10ec07f --- /dev/null +++ b/media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch @@ -0,0 +1,103 @@ +From patchwork Wed Sep 25 15:02:41 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 1131334 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id D12E6C432C2 + for ; Wed, 25 Sep 2019 15:02:56 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id A3ACD21D7B + for ; Wed, 25 Sep 2019 15:02:56 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="arASj5Yv" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S2438783AbfIYPC4 (ORCPT + ); + Wed, 25 Sep 2019 11:02:56 -0400 +Received: from mail-io1-f66.google.com ([209.85.166.66]:44698 "EHLO + mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1731142AbfIYPCz (ORCPT + ); + Wed, 25 Sep 2019 11:02:55 -0400 +Received: by mail-io1-f66.google.com with SMTP id j4so14606376iog.11; + Wed, 25 Sep 2019 08:02:53 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=MWyh3PNmOklfeVqzYOrNwzDcAH8lax2jMCGmRDG4urM=; + b=arASj5Yv5bqz17U8QZVYbble7TDB5sj0TMbNk56fxz5ejOoHyT3kYbYJ/QtfbbLSs6 + iEjbcUYxhDqPRDkxpycr9uysp4vVx+usX4dONocnmhwJEwUZNwBO9gxatNe8zkYv3cBV + 6/zgf3/mu1ElXkjkjabewFHnWgFLNY2bEKtd9Wx3P6FGJyuwNg5dgB8SDQb/2DSr4X9q + aUgMqjBas1yw+cOjn/+KzpYS5k6gjQTDGNc4k+SZec43+S+O208YvxdUJ1ivWceNMa90 + RFPA3kk2XYQIgbJVbmqVTOzfX1l/qDVCb/GHdWaEq3GUolGoF7RGnD3ntqNF7uyElR4g + 1cfA== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=MWyh3PNmOklfeVqzYOrNwzDcAH8lax2jMCGmRDG4urM=; + b=a11vAjMQ8OwRtbrsNLlkXz9P6ewInEp9Y3Yp+tDjNcUdkcFEfckW79Eoc5EIFPd58E + KdJncVKoKTHG4PNxbHcjBXFY82d8wYP+gzkfv4Fx5zKfi9ZRj03gupr1tq8kAizI6+QM + fQUaDU5Z+kETTNPQx4V9W9WsMituZTsmC3yIjhtyaY9qnvDFpjeIcFi8ityCJ59nqaBs + xDkYx9NCUK/ZkRujeIznZ3kaCDvgTxG/PM02POWE8/CEnkaS4oVwMqIJ1WJqRO4cW5Rd + ak9LLUKankinb6T5dd1BPeVmOq4MJJnB8OrnMrENhtYgLgCDELF9090hqfpBkv4FW4zN + vGOQ== +X-Gm-Message-State: APjAAAULnVDgP2mQfcWBZXj8JYWYlmhlw/fk0WqZRMbvjRR4s+BO+yLW + YtHDvZSJqP12YLMYI6zTrm0= +X-Google-Smtp-Source: + APXvYqwPBH16FuEXUH7rOy3JWTXRjXFzwF9Spfa1QHh9p2MfWd+kBFJthLybBlVk8lVb6Ym4UWB2NA== +X-Received: by 2002:a5d:8ad4:: with SMTP id e20mr2109019iot.203.1569423773435; + Wed, 25 Sep 2019 08:02:53 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + 2sm206447ilw.50.2019.09.25.08.02.52 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Wed, 25 Sep 2019 08:02:52 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu, + Navid Emamdoost , + Mauro Carvalho Chehab , + Kate Stewart , + Thomas Gleixner , + Allison Randal , + Greg Kroah-Hartman , + Sean Young , linux-media@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] media: rc: prevent memory leak in cx23888_ir_probe +Date: Wed, 25 Sep 2019 10:02:41 -0500 +Message-Id: <20190925150244.13644-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +In cx23888_ir_probe if kfifo_alloc fails the allocated memory for state +should be released. + +Signed-off-by: Navid Emamdoost +--- + drivers/media/pci/cx23885/cx23888-ir.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/media/pci/cx23885/cx23888-ir.c b/drivers/media/pci/cx23885/cx23888-ir.c +index e880afe37f15..90e7c32c54bb 100644 +--- a/drivers/media/pci/cx23885/cx23888-ir.c ++++ b/drivers/media/pci/cx23885/cx23888-ir.c +@@ -1167,8 +1167,11 @@ int cx23888_ir_probe(struct cx23885_dev *dev) + return -ENOMEM; + + spin_lock_init(&state->rx_kfifo_lock); +- if (kfifo_alloc(&state->rx_kfifo, CX23888_IR_RX_KFIFO_SIZE, GFP_KERNEL)) ++ if (kfifo_alloc(&state->rx_kfifo, CX23888_IR_RX_KFIFO_SIZE, ++ GFP_KERNEL)) { ++ kfree(state); + return -ENOMEM; ++ } + + state->dev = dev; + sd = &state->sd; diff --git a/mfd-max77620-Do-not-allocate-IRQs-upfront.patch b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch new file mode 100644 index 0000000..0b4820a --- /dev/null +++ b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch @@ -0,0 +1,183 @@ +From patchwork Wed Oct 2 14:43:18 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Thierry Reding +X-Patchwork-Id: 11171225 +Return-Path: + +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C771E1747 + for ; + Wed, 2 Oct 2019 14:45:14 +0000 (UTC) +Received: from bombadil.infradead.org (bombadil.infradead.org + [198.137.202.133]) + (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) + (No client certificate requested) + by mail.kernel.org (Postfix) with ESMTPS id 9703B21D81 + for ; + Wed, 2 Oct 2019 14:45:14 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=lists.infradead.org + header.i=@lists.infradead.org header.b="LCP5OdWP"; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="ahoJ80fO" +DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9703B21D81 +Authentication-Results: mail.kernel.org; + dmarc=fail (p=none dis=none) header.from=gmail.com +Authentication-Results: mail.kernel.org; + spf=none + smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org +DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; + d=lists.infradead.org; s=bombadil.20170209; h=Sender: + Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post: + List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To + :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From: + Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References: + List-Owner; bh=csIWPoJz7RR9msf1imaCNOLXiDPcaRmxRKjOL8gMaXM=; b=LCP5OdWPpIBxJz + tSNffGBZI2pwLSarAvmqKIowLW5LghNe3CVQh7HM3sIR+IqrUtTSXi/0EEQAQORrYHSnR4zrDlubl + 8IIqIetbgOrEmYRpHQxWZV/Z0p5JTdvNVeOiR63CuFbjz/h9UXPWOiLZijU1eZfSN2UuEJWxzoWMF + CsXxW+3rZ3os8AAa9x0lt6gGLwAPEPrxP44q4AJTVp3q+cD7GTXHu0F2ZT2flxES+cFF2/cPg2GiM + yR5j7GNMDhdxFKjGp8qcDhfCKx/0jF0DofnC4JsVlN0R25HdwYHzdHhysk8ca7JxLIMJlgXsgM5aY + 4XUIEB/0CjoPtdbP+8yw==; +Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) + by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux)) + id 1iFfsO-0006Nf-SR; Wed, 02 Oct 2019 14:45:12 +0000 +Received: from mail-wr1-x443.google.com ([2a00:1450:4864:20::443]) + by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux)) + id 1iFfqd-0003rK-EL + for linux-arm-kernel@lists.infradead.org; Wed, 02 Oct 2019 14:43:47 +0000 +Received: by mail-wr1-x443.google.com with SMTP id w12so19991081wro.5 + for ; + Wed, 02 Oct 2019 07:43:21 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=; + b=ahoJ80fONPxwQPqvbuQRAba40syj0YJFK3SbqTxd0FOzhs1n3WTvNd/gHQ+2WK5WwB + 8joqipXveUGBgePR1RwHR0oQyDAumewRmSMStvhyCHPeo154CNqZfGQNlbNlRng2QJqd + 1/Sq8GNJ1DjcLifpHWbCC9LoK5U3UkvdIWHPFx0cqJ+ENvPHkYPr2FdpaZ8jxuJta3TT + dplkNk0AsL/tc33KBJbKUSlnYppX878WQXUvnhdB+TRmr5R3dtc5Ewc0TH4h7V1SXTly + GiNnbbCc+BKzzqk9PTo/Pqf5dzWcpNDBA1GUkzQZDTXOXXUzBjnlrTaQctjSdE6meWfJ + JbDw== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version + :content-transfer-encoding; + bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=; + b=m4CouDn44ioMScPU+9h/V5vlxCAt0m4CSZKRu3pcsThkHE6u1TeKieaoBr1mh1qnIv + YS+V9Cd7osJa8R8USg+SJkEaSSarOn4kUq2MPTgMMmvKb63SSCCs0QD44nwEBAjIgMd/ + /akFUOMTGQBnN7P8Iq3KWI00bVJLeoVWmqtQPkLFI1cIRrkCKTF4jh6b+i6xsiT8t2rd + l6WPsWnKkqUmPAqzpmLJ9bmSsiGBBFUexUJDcQnskkx6tTBzFhyNtpsbq6VdcY2mS3LR + rgGbisZRFdLvdZfGhmPX1hRgDoiHQLuWNAv49LtJtR7/CjNFmsKr4MBg1ydz0uO01Axr + zoIQ== +X-Gm-Message-State: APjAAAXPZ9a+CEGZKeL6T+FXZoBRFrxryg3xujpPFnNpjznB8ehsaTI0 + P6wL6cWqK9IRnS17Y/YRAb4= +X-Google-Smtp-Source: + APXvYqyETp8FIXhzzDrv+mhfzHhU0D9h3bcpLQ9oRbkEYPG7JvxLk5RVWx/ooYmku2+exI6oXsHTnA== +X-Received: by 2002:a5d:4dd0:: with SMTP id f16mr2905889wru.85.1570027400467; + Wed, 02 Oct 2019 07:43:20 -0700 (PDT) +Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206]) + by smtp.gmail.com with ESMTPSA id z125sm10251381wme.37.2019.10.02.07.43.19 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Wed, 02 Oct 2019 07:43:19 -0700 (PDT) +From: Thierry Reding +To: Lee Jones +Subject: [PATCH] mfd: max77620: Do not allocate IRQs upfront +Date: Wed, 2 Oct 2019 16:43:18 +0200 +Message-Id: <20191002144318.140365-1-thierry.reding@gmail.com> +X-Mailer: git-send-email 2.23.0 +MIME-Version: 1.0 +X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 +X-CRM114-CacheID: sfid-20191002_074330_018855_CC323A91 +X-CRM114-Status: GOOD ( 11.81 ) +X-Spam-Score: -0.2 (/) +X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: + Content analysis details: (-0.2 points) + pts rule name description + ---- ---------------------- + -------------------------------------------------- + -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, + no trust [2a00:1450:4864:20:0:0:0:443 listed in] + [list.dnswl.org] + -0.0 SPF_PASS SPF: sender matches SPF record + 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record + 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail + provider (thierry.reding[at]gmail.com) + -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from + envelope-from domain + 0.1 DKIM_SIGNED Message has a DKIM or DK signature, + not necessarily + valid + -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from + author's domain + -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature +X-BeenThere: linux-arm-kernel@lists.infradead.org +X-Mailman-Version: 2.1.29 +Precedence: list +List-Id: +List-Unsubscribe: + , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: + , + +Cc: linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org, + linux-arm-kernel@lists.infradead.org +Content-Type: text/plain; charset="us-ascii" +Sender: "linux-arm-kernel" +Errors-To: + linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org + +From: Thierry Reding + +regmap_add_irq_chip() will try to allocate all of the IRQ descriptors +upfront if passed a non-zero irq_base parameter. However, the intention +is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0 +instead of -1 to fix that use-case. + +Signed-off-by: Thierry Reding +--- + drivers/mfd/max77620.c | 5 ++--- + include/linux/mfd/max77620.h | 1 - + 2 files changed, 2 insertions(+), 4 deletions(-) + +diff --git a/drivers/mfd/max77620.c b/drivers/mfd/max77620.c +index a851ff473a44..c7ed5c353553 100644 +--- a/drivers/mfd/max77620.c ++++ b/drivers/mfd/max77620.c +@@ -507,7 +507,6 @@ static int max77620_probe(struct i2c_client *client, + + i2c_set_clientdata(client, chip); + chip->dev = &client->dev; +- chip->irq_base = -1; + chip->chip_irq = client->irq; + chip->chip_id = (enum max77620_chip_id)id->driver_data; + +@@ -545,8 +544,8 @@ static int max77620_probe(struct i2c_client *client, + + max77620_top_irq_chip.irq_drv_data = chip; + ret = devm_regmap_add_irq_chip(chip->dev, chip->rmap, client->irq, +- IRQF_ONESHOT | IRQF_SHARED, +- chip->irq_base, &max77620_top_irq_chip, ++ IRQF_ONESHOT | IRQF_SHARED, 0, ++ &max77620_top_irq_chip, + &chip->top_irq_data); + if (ret < 0) { + dev_err(chip->dev, "Failed to add regmap irq: %d\n", ret); +diff --git a/include/linux/mfd/max77620.h b/include/linux/mfd/max77620.h +index 12ba157cb83f..f552ef5b1100 100644 +--- a/include/linux/mfd/max77620.h ++++ b/include/linux/mfd/max77620.h +@@ -329,7 +329,6 @@ struct max77620_chip { + struct regmap *rmap; + + int chip_irq; +- int irq_base; + + /* chip id */ + enum max77620_chip_id chip_id; diff --git a/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch b/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch new file mode 100644 index 0000000..bfd39e5 --- /dev/null +++ b/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch @@ -0,0 +1,226 @@ +From patchwork Fri Nov 22 09:43:49 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: qize wang +X-Patchwork-Id: 11257535 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 311581390 + for ; + Fri, 22 Nov 2019 09:44:01 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 09A6920708 + for ; + Fri, 22 Nov 2019 09:44:01 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com + header.b="gFC1GPvm" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1726802AbfKVJoA (ORCPT + ); + Fri, 22 Nov 2019 04:44:00 -0500 +Received: from mail-pj1-f65.google.com ([209.85.216.65]:35154 "EHLO + mail-pj1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1726500AbfKVJoA (ORCPT + ); + Fri, 22 Nov 2019 04:44:00 -0500 +Received: by mail-pj1-f65.google.com with SMTP id s8so2836990pji.2 + for ; + Fri, 22 Nov 2019 01:43:57 -0800 (PST) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:content-transfer-encoding:mime-version:subject:message-id:date + :cc:to; + bh=1kENrBK+Si8GTG/z7vluv90p0vaDDTLdLP0ZTBYtdys=; + b=gFC1GPvmciglvQH3QRWVdrtGLMliah1xCIA8nZta7Mis7sATxTwTG/XMZ/G4Zb8efA + bvc58q+E3uHBiZOOCVFqZrDhJzM1SJVkOtFKPIquJLhmKms1Rd7FLwLFKwbq9DKE28C4 + crZUPOja7RMESC2jajleQdZ9YO/o/LEA+6QmEKIQFZ11R7j/qT/bNTdf08hDTINa7VVq + r20OL/q5iTBYBqodQaQVOPHH7f8iRs46gS/23GSX8E8Lo920r4wtTUPXXBidt0bay7ID + L2CF8vLLDGRe4Dohd71wCJgl54yVxF1Fi9qAvQluyVTulAtDVNw8Ol9hFdLa9R7j2M2z + 9wWw== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:content-transfer-encoding:mime-version + :subject:message-id:date:cc:to; + bh=1kENrBK+Si8GTG/z7vluv90p0vaDDTLdLP0ZTBYtdys=; + b=lGAdjvr9L1WcGIvtpY5RO07jVV2t+CQ7rGsSqHcqyoDarWzcfl+FowtU0U+OV0Uf0k + Dxs4mJ+rml43X7SrPljpiHzQB1mRWWnTcIKwO9YFH1DbuMxYpTV/AdDtkyLGwQEPCTu2 + U/RIv2CvLNWTGQYXAqUH4wZJ0MAo0w2fWX8QeMCWarAPRgOsyeT9LEZQT6ypWzy9bAKs + ri4P+HqxmhlvDFb3ij0pl0x7hhOOhDCSdzZEfy8MGL/wmxdbOLM5AV8DevGNLEZHZrJ9 + AHHgRlkUPn5esIeIhTiYu3hox+z4GLrcRZccqcL3O9QM9rKX6SyNF9MjoEIgD5WK7ycl + Tlvg== +X-Gm-Message-State: APjAAAVLU8HZian8Pqy8r1Iwnjga8cqc70tKNQWQHXIQ/WEWDgKWDzip + dkM+yuOUv3M4BD3u8wHsttGE4Sk9BqOSqA== +X-Google-Smtp-Source: + APXvYqxWR1wx4sFD+yyfHofiemrR7B+b6xLDxQu9tS4dKDTYtMBUggkRWVG0Y4CUsP1DbHGVYW2rGg== +X-Received: by 2002:a17:90a:c004:: with SMTP id + p4mr17937350pjt.104.1574415837353; + Fri, 22 Nov 2019 01:43:57 -0800 (PST) +Received: from [127.0.0.1] (187.220.92.34.bc.googleusercontent.com. + [34.92.220.187]) + by smtp.gmail.com with ESMTPSA id + 71sm6800121pfx.107.2019.11.22.01.43.52 + (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); + Fri, 22 Nov 2019 01:43:56 -0800 (PST) +From: qize wang +Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\)) +Subject: [PATCH] mwifiex: Fix heap overflow in + mmwifiex_process_tdls_action_frame() +Message-Id: +Date: Fri, 22 Nov 2019 17:43:49 +0800 +Cc: amitkarwar , nishants , + gbhat , huxinming820 , + kvalo , Greg KH , + security , + linux-distros , + "dan.carpenter" , + Solar Designer +To: linux-wireless@vger.kernel.org +X-Mailer: Apple Mail (2.3445.6.18) +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +mwifiex_process_tdls_action_frame() without checking +the incoming tdls infomation element's vality before use it, +this may cause multi heap buffer overflows. + +Fix them by putting vality check before use it. + +Signed-off-by: qize wang +--- +drivers/net/wireless/marvell/mwifiex/tdls.c | 70 ++++++++++++++++++++++++++--- +1 file changed, 64 insertions(+), 6 deletions(-) + +diff --git a/drivers/net/wireless/marvell/mwifiex/tdls.c b/drivers/net/wireless/marvell/mwifiex/tdls.c +index 18e654d..7f60214 100644 +--- a/drivers/net/wireless/marvell/mwifiex/tdls.c ++++ b/drivers/net/wireless/marvell/mwifiex/tdls.c +@@ -954,59 +954,117 @@ void mwifiex_process_tdls_action_frame(struct mwifiex_private *priv, + + switch (*pos) { + case WLAN_EID_SUPP_RATES: ++ if (pos[1] > 32) ++ return; + sta_ptr->tdls_cap.rates_len = pos[1]; + for (i = 0; i < pos[1]; i++) + sta_ptr->tdls_cap.rates[i] = pos[i + 2]; + break; + + case WLAN_EID_EXT_SUPP_RATES: ++ if (pos[1] > 32) ++ return; + basic = sta_ptr->tdls_cap.rates_len; ++ if (pos[1] > 32 - basic) ++ return; + for (i = 0; i < pos[1]; i++) + sta_ptr->tdls_cap.rates[basic + i] = pos[i + 2]; + sta_ptr->tdls_cap.rates_len += pos[1]; + break; + case WLAN_EID_HT_CAPABILITY: +- memcpy((u8 *)&sta_ptr->tdls_cap.ht_capb, pos, ++ if (pos > end - sizeof(struct ieee80211_ht_cap) - 2) ++ return; ++ if (pos[1] != sizeof(struct ieee80211_ht_cap)) ++ return; ++ /* copy the ie's value into ht_capb*/ ++ memcpy((u8 *)&sta_ptr->tdls_cap.ht_capb, pos + 2, + sizeof(struct ieee80211_ht_cap)); + sta_ptr->is_11n_enabled = 1; + break; + case WLAN_EID_HT_OPERATION: +- memcpy(&sta_ptr->tdls_cap.ht_oper, pos, ++ if (pos > end - ++ sizeof(struct ieee80211_ht_operation) - 2) ++ return; ++ if (pos[1] != sizeof(struct ieee80211_ht_operation)) ++ return; ++ /* copy the ie's value into ht_oper*/ ++ memcpy(&sta_ptr->tdls_cap.ht_oper, pos + 2, + sizeof(struct ieee80211_ht_operation)); + break; + case WLAN_EID_BSS_COEX_2040: ++ if (pos > end - 3) ++ return; ++ if (pos[1] != 1) ++ return; + sta_ptr->tdls_cap.coex_2040 = pos[2]; + break; + case WLAN_EID_EXT_CAPABILITY: ++ if (pos > end - sizeof(struct ieee_types_header)) ++ return; ++ if (pos[1] < sizeof(struct ieee_types_header)) ++ return; ++ if (pos[1] > 8) ++ return; + memcpy((u8 *)&sta_ptr->tdls_cap.extcap, pos, + sizeof(struct ieee_types_header) + + min_t(u8, pos[1], 8)); + break; + case WLAN_EID_RSN: ++ if (pos > end - sizeof(struct ieee_types_header)) ++ return; ++ if (pos[1] < sizeof(struct ieee_types_header)) ++ return; ++ if (pos[1] > IEEE_MAX_IE_SIZE - ++ sizeof(struct ieee_types_header)) ++ return; + memcpy((u8 *)&sta_ptr->tdls_cap.rsn_ie, pos, + sizeof(struct ieee_types_header) + + min_t(u8, pos[1], IEEE_MAX_IE_SIZE - + sizeof(struct ieee_types_header))); + break; + case WLAN_EID_QOS_CAPA: ++ if (pos > end - 3) ++ return; ++ if (pos[1] != 1) ++ return; + sta_ptr->tdls_cap.qos_info = pos[2]; + break; + case WLAN_EID_VHT_OPERATION: +- if (priv->adapter->is_hw_11ac_capable) +- memcpy(&sta_ptr->tdls_cap.vhtoper, pos, ++ if (priv->adapter->is_hw_11ac_capable) { ++ if (pos > end - ++ sizeof(struct ieee80211_vht_operation) - 2) ++ return; ++ if (pos[1] != ++ sizeof(struct ieee80211_vht_operation)) ++ return; ++ /* copy the ie's value into vhtoper*/ ++ memcpy(&sta_ptr->tdls_cap.vhtoper, pos + 2, + sizeof(struct ieee80211_vht_operation)); ++ } + break; + case WLAN_EID_VHT_CAPABILITY: + if (priv->adapter->is_hw_11ac_capable) { +- memcpy((u8 *)&sta_ptr->tdls_cap.vhtcap, pos, ++ if (pos > end - ++ sizeof(struct ieee80211_vht_cap) - 2) ++ return; ++ if (pos[1] != sizeof(struct ieee80211_vht_cap)) ++ return; ++ /* copy the ie's value into vhtcap*/ ++ memcpy((u8 *)&sta_ptr->tdls_cap.vhtcap, pos + 2, + sizeof(struct ieee80211_vht_cap)); + sta_ptr->is_11ac_enabled = 1; + } + break; + case WLAN_EID_AID: +- if (priv->adapter->is_hw_11ac_capable) ++ if (priv->adapter->is_hw_11ac_capable) { ++ if (pos > end - 4) ++ return; ++ if (pos[1] != 2) ++ return; + sta_ptr->tdls_cap.aid = + get_unaligned_le16((pos + 2)); ++ } ++ break; + default: + break; + } diff --git a/mwifiex-fix-possible-heap-overflow-in-mwifiex_process_country_ie.patch b/mwifiex-fix-possible-heap-overflow-in-mwifiex_process_country_ie.patch new file mode 100644 index 0000000..c006a9b --- /dev/null +++ b/mwifiex-fix-possible-heap-overflow-in-mwifiex_process_country_ie.patch @@ -0,0 +1,129 @@ +From patchwork Thu Nov 21 16:04:38 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Ganapathi Bhat +X-Patchwork-Id: 11256477 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AAABF138C + for ; + Thu, 21 Nov 2019 16:04:48 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 8950220637 + for ; + Thu, 21 Nov 2019 16:04:48 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=pass (2048-bit key) header.d=marvell.com header.i=@marvell.com + header.b="nkGygBtm" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1727141AbfKUQEs (ORCPT + ); + Thu, 21 Nov 2019 11:04:48 -0500 +Received: from mx0b-0016f401.pphosted.com ([67.231.156.173]:6582 "EHLO + mx0b-0016f401.pphosted.com" rhost-flags-OK-OK-OK-OK) + by vger.kernel.org with ESMTP id S1726980AbfKUQEr (ORCPT + ); + Thu, 21 Nov 2019 11:04:47 -0500 +Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) + by mx0b-0016f401.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id + xALFu718003199; + Thu, 21 Nov 2019 08:04:44 -0800 +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=marvell.com; + h=from : to : cc : + subject : date : message-id : mime-version : content-type; s=pfpt0818; + bh=o/oIGGHPmwt5MFTKPl2GcISKabBWhPBOdPXPhlV+8H8=; + b=nkGygBtmdc1LxIp0VzpsKssm8mQFI+syng1Rek/N5Fx3Vz4o2KAlRceJkhXNdV7WpjTG + XDtRj/LiYd+OAIqSLM6J2VNtOKOhaNSDydtTUnIi4imHPzYoAdESDQW5aFV8JKZqOfYx + 0oQTjw6AhdjJCsngL+bImzmnJoZsc2gUu3BAic/kW+6Uj0JCgQwoUFBH9rNaO+Q33BY+ + dZy9MdKD905LxSBE7A5xWx5GEgrqRcvfxSOu2K78FQhsJ20suhvWSobxpYE0LIrajl6s + oQGuDbTsdOO/8v7D9Xn7zObUH6qZ08AMxDZNaBLqiKpjFY/RA7LbR2eulwEnhjCLDQfK uA== +Received: from sc-exch03.marvell.com ([199.233.58.183]) + by mx0b-0016f401.pphosted.com with ESMTP id 2wd090yntp-1 + (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); + Thu, 21 Nov 2019 08:04:44 -0800 +Received: from SC-EXCH01.marvell.com (10.93.176.81) by SC-EXCH03.marvell.com + (10.93.176.83) with Microsoft SMTP Server (TLS) id 15.0.1367.3; Thu, 21 Nov + 2019 08:04:43 -0800 +Received: from maili.marvell.com (10.93.176.43) by SC-EXCH01.marvell.com + (10.93.176.81) with Microsoft SMTP Server id 15.0.1367.3 via Frontend + Transport; Thu, 21 Nov 2019 08:04:43 -0800 +Received: from testmailhost.marvell.com (testmailhost.marvell.com + [10.31.130.105]) + by maili.marvell.com (Postfix) with ESMTP id 898743F703F; + Thu, 21 Nov 2019 08:04:40 -0800 (PST) +From: Ganapathi Bhat +To: +CC: Cathy Luo , Zhiyuan Yang , + James Cao , + Rakesh Parmar , + Brian Norris , + Mohammad Tausif Siddiqui , + huangwen , + Ganapathi Bhat +Subject: [PATCH] mwifiex: fix possible heap overflow in + mwifiex_process_country_ie() +Date: Thu, 21 Nov 2019 21:34:38 +0530 +Message-ID: <1574352278-7592-1-git-send-email-gbhat@marvell.com> +X-Mailer: git-send-email 1.9.1 +MIME-Version: 1.0 +X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 + definitions=2019-11-21_03:2019-11-21,2019-11-21 signatures=0 +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +mwifiex_process_country_ie() function parse elements of bss +descriptor in beacon packet. When processing WLAN_EID_COUNTRY +element, there is no upper limit check for country_ie_len before +calling memcpy. The destination buffer domain_info->triplet is an +array of length MWIFIEX_MAX_TRIPLET_802_11D(83). The remote +attacker can build a fake AP with the same ssid as real AP, and +send malicous beacon packet with long WLAN_EID_COUNTRY elemen +(country_ie_len > 83). Attacker can force STA connect to fake AP +on a different channel. When the victim STA connects to fake AP, +will trigger the heap buffer overflow. Fix this by checking for +length and if found invalid, don not connect to the AP. + +This fix addresses CVE-2019-14895. + +Reported-by: huangwen +Signed-off-by: Ganapathi Bhat +--- + drivers/net/wireless/marvell/mwifiex/sta_ioctl.c | 13 +++++++++++-- + 1 file changed, 11 insertions(+), 2 deletions(-) + +diff --git a/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c b/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c +index 74e5056..6dd835f 100644 +--- a/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c ++++ b/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c +@@ -229,6 +229,14 @@ static int mwifiex_process_country_ie(struct mwifiex_private *priv, + "11D: skip setting domain info in FW\n"); + return 0; + } ++ ++ if (country_ie_len > ++ (IEEE80211_COUNTRY_STRING_LEN + MWIFIEX_MAX_TRIPLET_802_11D)) { ++ mwifiex_dbg(priv->adapter, ERROR, ++ "11D: country_ie_len overflow!, deauth AP\n"); ++ return -EINVAL; ++ } ++ + memcpy(priv->adapter->country_code, &country_ie[2], 2); + + domain_info->country_code[0] = country_ie[2]; +@@ -272,8 +280,9 @@ int mwifiex_bss_start(struct mwifiex_private *priv, struct cfg80211_bss *bss, + priv->scan_block = false; + + if (bss) { +- if (adapter->region_code == 0x00) +- mwifiex_process_country_ie(priv, bss); ++ if (adapter->region_code == 0x00 && ++ mwifiex_process_country_ie(priv, bss)) ++ return -EINVAL; + + /* Allocate and fill new bss descriptor */ + bss_desc = kzalloc(sizeof(struct mwifiex_bssdescriptor), diff --git a/mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch b/mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch new file mode 100644 index 0000000..b606e1c --- /dev/null +++ b/mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch @@ -0,0 +1,111 @@ +From patchwork Fri Oct 4 20:16:48 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 11175265 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8B95B16B1 + for ; + Fri, 4 Oct 2019 20:17:03 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 695CE222BE + for ; + Fri, 4 Oct 2019 20:17:03 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="eKzyOkdw" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1731313AbfJDUQ7 (ORCPT + ); + Fri, 4 Oct 2019 16:16:59 -0400 +Received: from mail-io1-f66.google.com ([209.85.166.66]:38177 "EHLO + mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1727978AbfJDUQ7 (ORCPT + ); + Fri, 4 Oct 2019 16:16:59 -0400 +Received: by mail-io1-f66.google.com with SMTP id u8so16270784iom.5; + Fri, 04 Oct 2019 13:16:59 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=hT/oExY7ats1AqepuNnxgrg+W5xUde0ZFah/AwhjxeA=; + b=eKzyOkdwTVgDQ2K7yVdvbQpQ2Y5o9gQHjf1ZLs/0TtknuoSEf88gRE3B/VgSXRe2nM + MaPWiP+DFmtmMOa4V+/fIXuzmU7h0LfbH92QwqYCh6xpzlPF6Y4etarqtYGFwcN8YIFh + KTbhy9t0/3m87L4UKRDIPV+aiyoEDLA1YrY+pxytqsh/8wTp82JG4WTVt4pgwk2YsDFT + TYQK7y3xY2D8O2nwUROYE+zlwF6oua9EA/ixXRVx4CRlh/lRFc124Qw5TlMD2GZdMIPJ + 3GHq32K5Z1F8XMQnUSU6+WxybmUN18B736DtQMDHjjnt70M8oCb/qgoMbH3Bx6xDBx4t + mwIQ== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=hT/oExY7ats1AqepuNnxgrg+W5xUde0ZFah/AwhjxeA=; + b=OCKRhcqw7kz4tZ/5U2VB84zj0RK/HtQHQ0/BUR0GLJMYOM7HJ1WBdSXnPtJs7UfIX1 + +C4Eq7PaUUpYg+OTWL+BOB7HpPh2AWvmoN/pElS49IYwKCcF9gUb/yfz1ZPSZBZrILg5 + pLgkiiBqoKOaUgVMzBGUs53mAhE7h0RuUDK3i3lptARoQDhVnRCk3HW6uz9G1pjCG6+m + nOC9rnGsphMQZ30AbdG6u8z1oVH+F63nWumldsiz4sNMs++qwDXS5a9ho2EjS9cZwCnL + c3V0vn5HgDqWWVwakE75xEnYAmApdEOC+BtAw6/zMFPMGWoDI98gN1u2ej7Ig6VZ3sDY + GmXA== +X-Gm-Message-State: APjAAAUvXc/AEaa09LdQbBGOHXwA82YLzxvRaRqZB1BY9YQoSNU4yJRa + 7zybbZ/DYfKfmszLK0NP4Vs= +X-Google-Smtp-Source: + APXvYqzNrXPxTps0mq67LtrgFhdE+kz3sXZyk7jqXZoSLFBjfwzONVFvHnNSmdK/pmDZR02HMuSgCw== +X-Received: by 2002:a6b:6e02:: with SMTP id d2mr5637516ioh.8.1570220218662; + Fri, 04 Oct 2019 13:16:58 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + o5sm2830180ilc.68.2019.10.04.13.16.57 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Fri, 04 Oct 2019 13:16:58 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu, + Navid Emamdoost , + Amitkumar Karwar , + Nishant Sarmukadam , + Ganapathi Bhat , + Xinming Hu , + Kalle Valo , + "David S. Miller" , + linux-wireless@vger.kernel.org, netdev@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring +Date: Fri, 4 Oct 2019 15:16:48 -0500 +Message-Id: <20191004201649.25087-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +In mwifiex_pcie_init_evt_ring, a new skb is allocated which should be +released if mwifiex_map_pci_memory() fails. The release for skb and +card->evtbd_ring_vbase is added. + +Fixes: 0732484b47b5 ("mwifiex: separate ring initialization and ring creation routines") +Signed-off-by: Navid Emamdoost +Acked-by: Ganapathi Bhat +--- + drivers/net/wireless/marvell/mwifiex/pcie.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c +index eff06d59e9df..096334e941a1 100644 +--- a/drivers/net/wireless/marvell/mwifiex/pcie.c ++++ b/drivers/net/wireless/marvell/mwifiex/pcie.c +@@ -687,8 +687,11 @@ static int mwifiex_pcie_init_evt_ring(struct mwifiex_adapter *adapter) + skb_put(skb, MAX_EVENT_SIZE); + + if (mwifiex_map_pci_memory(adapter, skb, MAX_EVENT_SIZE, +- PCI_DMA_FROMDEVICE)) ++ PCI_DMA_FROMDEVICE)) { ++ kfree_skb(skb); ++ kfree(card->evtbd_ring_vbase); + return -1; ++ } + + buf_pa = MWIFIEX_SKB_DMA_ADDR(skb); + diff --git a/mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch b/mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch new file mode 100644 index 0000000..5c12cb4 --- /dev/null +++ b/mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch @@ -0,0 +1,109 @@ +From mboxrd@z Thu Jan 1 00:00:00 1970 +Return-Path: +X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on + aws-us-west-2-korg-lkml-1.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-9.5 required=3.0 tests=DKIM_ADSP_CUSTOM_MED, + DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, + HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY, + SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable + autolearn_force=no version=3.4.0 +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id 973EDC47404 + for ; Fri, 4 Oct 2019 20:09:06 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 700B62133F + for ; Fri, 4 Oct 2019 20:09:06 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="kWRjsMO7" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1731310AbfJDUJE (ORCPT ); + Fri, 4 Oct 2019 16:09:04 -0400 +Received: from mail-io1-f68.google.com ([209.85.166.68]:42107 "EHLO + mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1729079AbfJDUJD (ORCPT + ); Fri, 4 Oct 2019 16:09:03 -0400 +Received: by mail-io1-f68.google.com with SMTP id n197so16151518iod.9; + Fri, 04 Oct 2019 13:09:03 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=TzGHd63YhhSYgCiRZ9tl0C+QqBhc3B9t1YurdXMHHEk=; + b=kWRjsMO7kWGMm/IT1zcaML7wX7Qq9Yq8WRm+RABc1yvFRuSkg1MJFKvuhIADpR86Sk + vk1W0Z5v0fSKpGUd8/OWzfGGYUmUKyVV0GCdL13GMMOSK9DpPSyvyt77eG5WmY3ZmctQ + TGC8Cmmzyp9qWwicYV847MUo/KmeyE8yz2h7Smb7WOcrkh2TV9S23hinrXd+nv5M0ZyF + ASEYU02I8rRxFXPCLp8D/KgP4shuTzi8Fg2/Hk1WrnV7b+j7LB2iDWk/cyp1qilFIKMU + ZBR7mheI1uaHirJEtlL1lGs5B+v25rI82daNM0pAfgJ1uilLnWPeFNCSgjxJjo/1l4rp + Y9qg== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=TzGHd63YhhSYgCiRZ9tl0C+QqBhc3B9t1YurdXMHHEk=; + b=i14dfaCVcowVdtunic+1Wp2wGV+1ZNLuoXJwp7E15v+1eEJZwFN3kPpygTaLhCxUcK + GwKISgBQGzHrbHDnyg1HwrLXM02Ldx63K+ocW92bWoiabvGepNaNkKLLjh1Cc9Z5Udr5 + FaRfo4jqaLUlKwSETn1kU+GSCbHc7OjVJMEAosWc4bRRpy2Z+vcoUwHuCG5OaNg6EQsh + rYclOJRJfMAu448q1becWoBHIpImXDm50NiWfQtEoUOj5o22/QPRUwaUeIC5LrB/sOiI + ZDVFoRHgEjTok93ZXTlcDfOXok4PcETTA6aDez2v7cwSd2y9Z9PI3Ng1mnPK/vmvqmXW + iQZw== +X-Gm-Message-State: APjAAAXV8P3/lHsEKg8iHeiLr3dvIg5sDmZQ5/1qeeMO2VMTctGtUgtN + UfU23ad10Ce+u/Moful94ba6TP6V/uo= +X-Google-Smtp-Source: APXvYqzID3S043QvcjXSlnz2Lfed2XSsv1r0x047tSPe8/gvBVD1NyJxtMQ/ZV89X4qzhOAjTbC2WA== +X-Received: by 2002:a92:603:: with SMTP id x3mr17481056ilg.295.1570219742776; + Fri, 04 Oct 2019 13:09:02 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id i67sm4267112ilf.84.2019.10.04.13.09.02 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Fri, 04 Oct 2019 13:09:02 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu, + Navid Emamdoost , + Amitkumar Karwar , + Nishant Sarmukadam , + Ganapathi Bhat , + Xinming Hu , + Kalle Valo , + "David S. Miller" , + linux-wireless@vger.kernel.org, netdev@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf +Date: Fri, 4 Oct 2019 15:08:52 -0500 +Message-Id: <20191004200853.23353-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: netdev-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: netdev@vger.kernel.org +Archived-At: +List-Archive: +List-Post: + +In mwifiex_pcie_alloc_cmdrsp_buf, a new skb is allocated which should be +released if mwifiex_map_pci_memory() fails. The release is added. + +Fixes: fc3314609047 ("mwifiex: use pci_alloc/free_consistent APIs for PCIe") +Signed-off-by: Navid Emamdoost +--- + drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c +index eff06d59e9df..1578eaa071bd 100644 +--- a/drivers/net/wireless/marvell/mwifiex/pcie.c ++++ b/drivers/net/wireless/marvell/mwifiex/pcie.c +@@ -1029,8 +1029,10 @@ static int mwifiex_pcie_alloc_cmdrsp_buf(struct mwifiex_adapter *adapter) + } + skb_put(skb, MWIFIEX_UPLD_SIZE); + if (mwifiex_map_pci_memory(adapter, skb, MWIFIEX_UPLD_SIZE, +- PCI_DMA_FROMDEVICE)) ++ PCI_DMA_FROMDEVICE)) { ++ kfree_skb(skb); + return -1; ++ } + + card->cmdrsp_buf = skb; + +-- +2.17.1 + + diff --git a/net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch b/net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch new file mode 100644 index 0000000..e58103c --- /dev/null +++ b/net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch @@ -0,0 +1,80 @@ +From patchwork Fri Oct 25 20:42:42 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Jeff Kirsher +X-Patchwork-Id: 1184451 +X-Patchwork-Delegate: davem@davemloft.net +Return-Path: +X-Original-To: patchwork-incoming-netdev@ozlabs.org +Delivered-To: patchwork-incoming-netdev@ozlabs.org +Authentication-Results: ozlabs.org; spf=none (no SPF record) + smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67; + helo=vger.kernel.org; + envelope-from=netdev-owner@vger.kernel.org; + receiver=) +Authentication-Results: ozlabs.org; + dmarc=fail (p=none dis=none) header.from=intel.com +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by ozlabs.org (Postfix) with ESMTP id 470GJz096Tz9sPf + for ; + Sat, 26 Oct 2019 07:42:59 +1100 (AEDT) +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1728655AbfJYUmz (ORCPT + ); + Fri, 25 Oct 2019 16:42:55 -0400 +Received: from mga11.intel.com ([192.55.52.93]:22523 "EHLO mga11.intel.com" + rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP + id S1728604AbfJYUmq (ORCPT ); + Fri, 25 Oct 2019 16:42:46 -0400 +X-Amp-Result: SKIPPED(no attachment in message) +X-Amp-File-Uploaded: False +Received: from orsmga006.jf.intel.com ([10.7.209.51]) + by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; + 25 Oct 2019 13:42:46 -0700 +X-ExtLoop1: 1 +X-IronPort-AV: E=Sophos;i="5.68,229,1569308400"; d="scan'208";a="202713981" +Received: from jtkirshe-desk1.jf.intel.com ([134.134.177.96]) + by orsmga006.jf.intel.com with ESMTP; 25 Oct 2019 13:42:44 -0700 +From: Jeff Kirsher +To: davem@davemloft.net +Cc: Navid Emamdoost , + netdev@vger.kernel.org, nhorman@redhat.com, sassmann@redhat.com, + Andrew Bowers , + Jeff Kirsher +Subject: [net-next v2 9/9] i40e: prevent memory leak in i40e_setup_macvlans +Date: Fri, 25 Oct 2019 13:42:42 -0700 +Message-Id: <20191025204242.10535-10-jeffrey.t.kirsher@intel.com> +X-Mailer: git-send-email 2.21.0 +In-Reply-To: <20191025204242.10535-1-jeffrey.t.kirsher@intel.com> +References: <20191025204242.10535-1-jeffrey.t.kirsher@intel.com> +MIME-Version: 1.0 +Sender: netdev-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: netdev@vger.kernel.org + +From: Navid Emamdoost + +In i40e_setup_macvlans if i40e_setup_channel fails the allocated memory +for ch should be released. + +Signed-off-by: Navid Emamdoost +Tested-by: Andrew Bowers +Signed-off-by: Jeff Kirsher +--- + drivers/net/ethernet/intel/i40e/i40e_main.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/net/ethernet/intel/i40e/i40e_main.c b/drivers/net/ethernet/intel/i40e/i40e_main.c +index 2e4df0bd8d37..141575ada588 100644 +--- a/drivers/net/ethernet/intel/i40e/i40e_main.c ++++ b/drivers/net/ethernet/intel/i40e/i40e_main.c +@@ -7187,6 +7187,7 @@ static int i40e_setup_macvlans(struct i40e_vsi *vsi, u16 macvlan_cnt, u16 qcnt, + ch->num_queue_pairs = qcnt; + if (!i40e_setup_channel(pf, vsi, ch)) { + ret = -EINVAL; ++ kfree(ch); + goto err_free; + } + ch->parent_vsi = vsi; diff --git a/net-vhost_net-fix-possible-infinite-loop.patch b/net-vhost_net-fix-possible-infinite-loop.patch deleted file mode 100644 index f45d84b..0000000 --- a/net-vhost_net-fix-possible-infinite-loop.patch +++ /dev/null @@ -1,200 +0,0 @@ -From patchwork Thu Apr 25 07:33:19 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Jason Wang -X-Patchwork-Id: 10916185 -Return-Path: -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E4F501575 - for ; - Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D276828BD7 - for ; - Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id C64AC28BE1; Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI, - RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 590B228BD7 - for ; - Thu, 25 Apr 2019 07:33:33 +0000 (UTC) -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1726957AbfDYHd1 (ORCPT - ); - Thu, 25 Apr 2019 03:33:27 -0400 -Received: from mx1.redhat.com ([209.132.183.28]:60130 "EHLO mx1.redhat.com" - rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP - id S1726317AbfDYHd1 (ORCPT ); - Thu, 25 Apr 2019 03:33:27 -0400 -Received: from smtp.corp.redhat.com (int-mx07.intmail.prod.int.phx2.redhat.com - [10.5.11.22]) - (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) - (No client certificate requested) - by mx1.redhat.com (Postfix) with ESMTPS id C2BCE3002619; - Thu, 25 Apr 2019 07:33:26 +0000 (UTC) -Received: from hp-dl380pg8-02.lab.eng.pek2.redhat.com - (hp-dl380pg8-02.lab.eng.pek2.redhat.com [10.73.8.12]) - by smtp.corp.redhat.com (Postfix) with ESMTP id 5DA021001DDB; - Thu, 25 Apr 2019 07:33:21 +0000 (UTC) -From: Jason Wang -To: mst@redhat.com, jasowang@redhat.com, kvm@vger.kernel.org, - virtualization@lists.linux-foundation.org, netdev@vger.kernel.org, - linux-kernel@vger.kernel.org -Cc: ppandit@redhat.com -Subject: [PATCH net] vhost_net: fix possible infinite loop -Date: Thu, 25 Apr 2019 03:33:19 -0400 -Message-Id: <1556177599-56248-1-git-send-email-jasowang@redhat.com> -X-Scanned-By: MIMEDefang 2.84 on 10.5.11.22 -X-Greylist: Sender IP whitelisted, - not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.40]); - Thu, 25 Apr 2019 07:33:26 +0000 (UTC) -Sender: kvm-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: kvm@vger.kernel.org -X-Virus-Scanned: ClamAV using ClamSMTP - -When the rx buffer is too small for a packet, we will discard the vq -descriptor and retry it for the next packet: - -while ((sock_len = vhost_net_rx_peek_head_len(net, sock->sk, - &busyloop_intr))) { -... - /* On overrun, truncate and discard */ - if (unlikely(headcount > UIO_MAXIOV)) { - iov_iter_init(&msg.msg_iter, READ, vq->iov, 1, 1); - err = sock->ops->recvmsg(sock, &msg, - 1, MSG_DONTWAIT | MSG_TRUNC); - pr_debug("Discarded rx packet: len %zd\n", sock_len); - continue; - } -... -} - -This makes it possible to trigger a infinite while..continue loop -through the co-opreation of two VMs like: - -1) Malicious VM1 allocate 1 byte rx buffer and try to slow down the - vhost process as much as possible e.g using indirect descriptors or - other. -2) Malicious VM2 generate packets to VM1 as fast as possible - -Fixing this by checking against weight at the end of RX and TX -loop. This also eliminate other similar cases when: - -- userspace is consuming the packets in the meanwhile -- theoretical TOCTOU attack if guest moving avail index back and forth - to hit the continue after vhost find guest just add new buffers - -This addresses CVE-2019-3900. - -Fixes: d8316f3991d20 ("vhost: fix total length when packets are too short") -Fixes: 3a4d5c94e9593 ("vhost_net: a kernel-level virtio server") -Signed-off-by: Jason Wang ---- - drivers/vhost/net.c | 41 +++++++++++++++++++++-------------------- - 1 file changed, 21 insertions(+), 20 deletions(-) - -diff --git a/drivers/vhost/net.c b/drivers/vhost/net.c -index df51a35..fb46e6b 100644 ---- a/drivers/vhost/net.c -+++ b/drivers/vhost/net.c -@@ -778,8 +778,9 @@ static void handle_tx_copy(struct vhost_net *net, struct socket *sock) - int err; - int sent_pkts = 0; - bool sock_can_batch = (sock->sk->sk_sndbuf == INT_MAX); -+ bool next_round = false; - -- for (;;) { -+ do { - bool busyloop_intr = false; - - if (nvq->done_idx == VHOST_NET_BATCH) -@@ -845,11 +846,10 @@ static void handle_tx_copy(struct vhost_net *net, struct socket *sock) - vq->heads[nvq->done_idx].id = cpu_to_vhost32(vq, head); - vq->heads[nvq->done_idx].len = 0; - ++nvq->done_idx; -- if (vhost_exceeds_weight(++sent_pkts, total_len)) { -- vhost_poll_queue(&vq->poll); -- break; -- } -- } -+ } while (!(next_round = vhost_exceeds_weight(++sent_pkts, total_len))); -+ -+ if (next_round) -+ vhost_poll_queue(&vq->poll); - - vhost_tx_batch(net, nvq, sock, &msg); - } -@@ -873,8 +873,9 @@ static void handle_tx_zerocopy(struct vhost_net *net, struct socket *sock) - struct vhost_net_ubuf_ref *uninitialized_var(ubufs); - bool zcopy_used; - int sent_pkts = 0; -+ bool next_round = false; - -- for (;;) { -+ do { - bool busyloop_intr; - - /* Release DMAs done buffers first */ -@@ -951,11 +952,10 @@ static void handle_tx_zerocopy(struct vhost_net *net, struct socket *sock) - else - vhost_zerocopy_signal_used(net, vq); - vhost_net_tx_packet(net); -- if (unlikely(vhost_exceeds_weight(++sent_pkts, total_len))) { -- vhost_poll_queue(&vq->poll); -- break; -- } -- } -+ } while (!(next_round = vhost_exceeds_weight(++sent_pkts, total_len))); -+ -+ if (next_round) -+ vhost_poll_queue(&vq->poll); - } - - /* Expects to be always run from workqueue - which acts as -@@ -1134,6 +1134,7 @@ static void handle_rx(struct vhost_net *net) - struct iov_iter fixup; - __virtio16 num_buffers; - int recv_pkts = 0; -+ bool next_round = false; - - mutex_lock_nested(&vq->mutex, VHOST_NET_VQ_RX); - sock = vq->private_data; -@@ -1153,8 +1154,11 @@ static void handle_rx(struct vhost_net *net) - vq->log : NULL; - mergeable = vhost_has_feature(vq, VIRTIO_NET_F_MRG_RXBUF); - -- while ((sock_len = vhost_net_rx_peek_head_len(net, sock->sk, -- &busyloop_intr))) { -+ do { -+ sock_len = vhost_net_rx_peek_head_len(net, sock->sk, -+ &busyloop_intr); -+ if (!sock_len) -+ break; - sock_len += sock_hlen; - vhost_len = sock_len + vhost_hlen; - headcount = get_rx_bufs(vq, vq->heads + nvq->done_idx, -@@ -1239,12 +1243,9 @@ static void handle_rx(struct vhost_net *net) - vhost_log_write(vq, vq_log, log, vhost_len, - vq->iov, in); - total_len += vhost_len; -- if (unlikely(vhost_exceeds_weight(++recv_pkts, total_len))) { -- vhost_poll_queue(&vq->poll); -- goto out; -- } -- } -- if (unlikely(busyloop_intr)) -+ } while (!(next_round = vhost_exceeds_weight(++recv_pkts, total_len))); -+ -+ if (unlikely(busyloop_intr || next_round)) - vhost_poll_queue(&vq->poll); - else - vhost_net_enable_vq(net, vq); diff --git a/powerpc-xive-skip-ioremap-of-ESB-pages-for-LSI-interrupts.patch b/powerpc-xive-skip-ioremap-of-ESB-pages-for-LSI-interrupts.patch new file mode 100644 index 0000000..a9d5c1a --- /dev/null +++ b/powerpc-xive-skip-ioremap-of-ESB-pages-for-LSI-interrupts.patch @@ -0,0 +1,175 @@ +From patchwork Tue Dec 3 16:36:42 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 8bit +X-Patchwork-Submitter: =?utf-8?q?C=C3=A9dric_Le_Goater?= +X-Patchwork-Id: 1203830 +Return-Path: +X-Original-To: patchwork-incoming@ozlabs.org +Delivered-To: patchwork-incoming@ozlabs.org +Received: from lists.ozlabs.org (lists.ozlabs.org [IPv6:2401:3900:2:1::3]) + (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) + key-exchange X25519 server-signature RSA-PSS (4096 bits)) + (No client certificate requested) + by ozlabs.org (Postfix) with ESMTPS id 47SCtY48Djz9sPL + for ; + Wed, 4 Dec 2019 07:16:37 +1100 (AEDT) +Authentication-Results: ozlabs.org; + dmarc=none (p=none dis=none) header.from=kaod.org +Received: from lists.ozlabs.org (lists.ozlabs.org [IPv6:2401:3900:2:1::3]) + by lists.ozlabs.org (Postfix) with ESMTP id 47SCtY23XJzDqSJ + for ; + Wed, 4 Dec 2019 07:16:37 +1100 (AEDT) +X-Original-To: linuxppc-dev@lists.ozlabs.org +Delivered-To: linuxppc-dev@lists.ozlabs.org +Authentication-Results: lists.ozlabs.org; spf=pass (sender SPF authorized) + smtp.mailfrom=kaod.org (client-ip=46.105.49.171; + helo=4.mo178.mail-out.ovh.net; + envelope-from=clg@kaod.org; receiver=) +Authentication-Results: lists.ozlabs.org; + dmarc=none (p=none dis=none) header.from=kaod.org +X-Greylist: delayed 4198 seconds by postgrey-1.36 at bilbo; + Wed, 04 Dec 2019 07:14:39 AEDT +Received: from 4.mo178.mail-out.ovh.net (4.mo178.mail-out.ovh.net + [46.105.49.171]) + (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 + bits)) (No client certificate requested) + by lists.ozlabs.org (Postfix) with ESMTPS id 47SCrH1QlDzDqMp + for ; + Wed, 4 Dec 2019 07:14:34 +1100 (AEDT) +Received: from player758.ha.ovh.net (unknown [10.109.146.122]) + by mo178.mail-out.ovh.net (Postfix) with ESMTP id AD61B84296 + for ; + Tue, 3 Dec 2019 17:37:07 +0100 (CET) +Received: from kaod.org (lfbn-1-2229-223.w90-76.abo.wanadoo.fr + [90.76.50.223]) (Authenticated sender: clg@kaod.org) + by player758.ha.ovh.net (Postfix) with ESMTPSA id 011DDCE34EE3; + Tue, 3 Dec 2019 16:36:58 +0000 (UTC) +From: =?utf-8?q?C=C3=A9dric_Le_Goater?= +To: Michael Ellerman +Subject: [PATCH] powerpc/xive: skip ioremap() of ESB pages for LSI interrupts +Date: Tue, 3 Dec 2019 17:36:42 +0100 +Message-Id: <20191203163642.2428-1-clg@kaod.org> +X-Mailer: git-send-email 2.21.0 +MIME-Version: 1.0 +X-Ovh-Tracer-Id: 10318591172321971121 +X-VR-SPAMSTATE: OK +X-VR-SPAMSCORE: -100 +X-VR-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedufedrudejjedgledvucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuqfggjfdqfffguegfifdpvefjgfevmfevgfenuceurghilhhouhhtmecuhedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhephffvufffkffogggtgfesthekredtredtjeenucfhrhhomhepveorughrihgtucfnvgcuifhorghtvghruceotghlgheskhgrohgurdhorhhgqeenucfkpheptddrtddrtddrtddpledtrdejiedrhedtrddvvdefnecurfgrrhgrmhepmhhouggvpehsmhhtphdqohhuthdphhgvlhhopehplhgrhigvrhejheekrdhhrgdrohhvhhdrnhgvthdpihhnvghtpedtrddtrddtrddtpdhmrghilhhfrhhomheptghlgheskhgrohgurdhorhhgpdhrtghpthhtoheplhhinhhugihpphgtqdguvghvsehlihhsthhsrdhoiihlrggsshdrohhrghenucevlhhushhtvghrufhiiigvpedt +X-BeenThere: linuxppc-dev@lists.ozlabs.org +X-Mailman-Version: 2.1.29 +Precedence: list +List-Id: Linux on PowerPC Developers Mail List +List-Unsubscribe: , + +List-Archive: +List-Post: +List-Help: +List-Subscribe: , + +Cc: lvivier@redhat.com, Greg Kurz , stable@vger.kernel.org, + =?utf-8?q?C=C3=A9dric_Le_Goater?= , + linuxppc-dev@lists.ozlabs.org, David Gibson +Errors-To: linuxppc-dev-bounces+patchwork-incoming=ozlabs.org@lists.ozlabs.org +Sender: "Linuxppc-dev" + + +The PCI INTx interrupts and other LSI interrupts are handled differently +under a sPAPR platform. When the interrupt source characteristics are +queried, the hypervisor returns an H_INT_ESB flag to inform the OS +that it should be using the H_INT_ESB hcall for interrupt management +and not loads and stores on the interrupt ESB pages. + +A default -1 value is returned for the addresses of the ESB pages. The +driver ignores this condition today and performs a bogus IO mapping. +Recent changes and the DEBUG_VM configuration option make the bug +visible with : + +[ 0.015518] kernel BUG at arch/powerpc/include/asm/book3s/64/pgtable.h:612! +[ 0.015578] Oops: Exception in kernel mode, sig: 5 [#1] +[ 0.015627] LE PAGE_SIZE=64K MMU=Radix MMU=Hash SMP NR_CPUS=1024 NUMA pSeries +[ 0.015697] Modules linked in: +[ 0.015739] CPU: 0 PID: 1 Comm: swapper/0 Not tainted 5.4.0-0.rc6.git0.1.fc32.ppc64le #1 +[ 0.015812] NIP: c000000000f63294 LR: c000000000f62e44 CTR: 0000000000000000 +[ 0.015889] REGS: c0000000fa45f0d0 TRAP: 0700 Not tainted (5.4.0-0.rc6.git0.1.fc32.ppc64le) +[ 0.015971] MSR: 8000000002029033 CR: 44000424 XER: 00000000 +[ 0.016050] CFAR: c000000000f63128 IRQMASK: 0 +[ 0.016050] GPR00: c000000000f62e44 c0000000fa45f360 c000000001be5400 0000000000000000 +[ 0.016050] GPR04: c0000000019c7d38 c0000000fa340030 00000000fa330009 c000000001c15e18 +[ 0.016050] GPR08: 0000000000000040 ffe0000000000000 0000000000000000 8418dd352dbd190f +[ 0.016050] GPR12: 0000000000000000 c000000001e00000 c00a000080060000 c00a000080060000 +[ 0.016050] GPR16: 0000ffffffffffff 80000000000001ae c000000001c24d98 ffffffffffff0000 +[ 0.016050] GPR20: c00a00008007ffff c000000001cafca0 c00a00008007ffff ffffffffffff0000 +[ 0.016050] GPR24: c00a000080080000 c00a000080080000 c000000001cafca8 c00a000080080000 +[ 0.016050] GPR28: c0000000fa32e010 c00a000080060000 ffffffffffff0000 c0000000fa330000 +[ 0.016711] NIP [c000000000f63294] ioremap_page_range+0x4c4/0x6e0 +[ 0.016778] LR [c000000000f62e44] ioremap_page_range+0x74/0x6e0 +[ 0.016846] Call Trace: +[ 0.016876] [c0000000fa45f360] [c000000000f62e44] ioremap_page_range+0x74/0x6e0 (unreliable) +[ 0.016969] [c0000000fa45f460] [c0000000000934bc] do_ioremap+0x8c/0x120 +[ 0.017037] [c0000000fa45f4b0] [c0000000000938e8] __ioremap_caller+0x128/0x140 +[ 0.017116] [c0000000fa45f500] [c0000000000931a0] ioremap+0x30/0x50 +[ 0.017184] [c0000000fa45f520] [c0000000000d1380] xive_spapr_populate_irq_data+0x170/0x260 +[ 0.017263] [c0000000fa45f5c0] [c0000000000cc90c] xive_irq_domain_map+0x8c/0x170 +[ 0.017344] [c0000000fa45f600] [c000000000219124] irq_domain_associate+0xb4/0x2d0 +[ 0.017424] [c0000000fa45f690] [c000000000219fe0] irq_create_mapping+0x1e0/0x3b0 +[ 0.017506] [c0000000fa45f730] [c00000000021ad6c] irq_create_fwspec_mapping+0x27c/0x3e0 +[ 0.017586] [c0000000fa45f7c0] [c00000000021af68] irq_create_of_mapping+0x98/0xb0 +[ 0.017666] [c0000000fa45f830] [c0000000008d4e48] of_irq_parse_and_map_pci+0x168/0x230 +[ 0.017746] [c0000000fa45f910] [c000000000075428] pcibios_setup_device+0x88/0x250 +[ 0.017826] [c0000000fa45f9a0] [c000000000077b84] pcibios_setup_bus_devices+0x54/0x100 +[ 0.017906] [c0000000fa45fa10] [c0000000000793f0] __of_scan_bus+0x160/0x310 +[ 0.017973] [c0000000fa45faf0] [c000000000075fc0] pcibios_scan_phb+0x330/0x390 +[ 0.018054] [c0000000fa45fba0] [c00000000139217c] pcibios_init+0x8c/0x128 +[ 0.018121] [c0000000fa45fc20] [c0000000000107b0] do_one_initcall+0x60/0x2c0 +[ 0.018201] [c0000000fa45fcf0] [c000000001384624] kernel_init_freeable+0x290/0x378 +[ 0.018280] [c0000000fa45fdb0] [c000000000010d24] kernel_init+0x2c/0x148 +[ 0.018348] [c0000000fa45fe20] [c00000000000bdbc] ret_from_kernel_thread+0x5c/0x80 +[ 0.018427] Instruction dump: +[ 0.018468] 41820014 3920fe7f 7d494838 7d290074 7929d182 f8e10038 69290001 0b090000 +[ 0.018552] 7a098420 0b090000 7bc95960 7929a802 <0b090000> 7fc68b78 e8610048 7dc47378 + +Cc: stable@vger.kernel.org # v4.14+ +Fixes: bed81ee181dd ("powerpc/xive: introduce H_INT_ESB hcall") +Signed-off-by: Cédric Le Goater +Tested-by: Daniel Axtens +Reviewed-by: Greg Kurz +--- + arch/powerpc/sysdev/xive/spapr.c | 12 ++++++++++-- + 1 file changed, 10 insertions(+), 2 deletions(-) + +diff --git a/arch/powerpc/sysdev/xive/spapr.c b/arch/powerpc/sysdev/xive/spapr.c +index 33c10749edec..55dc61cb4867 100644 +--- a/arch/powerpc/sysdev/xive/spapr.c ++++ b/arch/powerpc/sysdev/xive/spapr.c +@@ -392,20 +392,28 @@ static int xive_spapr_populate_irq_data(u32 hw_irq, struct xive_irq_data *data) + data->esb_shift = esb_shift; + data->trig_page = trig_page; + ++ data->hw_irq = hw_irq; ++ + /* + * No chip-id for the sPAPR backend. This has an impact how we + * pick a target. See xive_pick_irq_target(). + */ + data->src_chip = XIVE_INVALID_CHIP_ID; + ++ /* ++ * When the H_INT_ESB flag is set, the H_INT_ESB hcall should ++ * be used for interrupt management. Skip the remapping of the ++ * ESB pages which are not available. ++ */ ++ if (data->flags & XIVE_IRQ_FLAG_H_INT_ESB) ++ return 0; ++ + data->eoi_mmio = ioremap(data->eoi_page, 1u << data->esb_shift); + if (!data->eoi_mmio) { + pr_err("Failed to map EOI page for irq 0x%x\n", hw_irq); + return -ENOMEM; + } + +- data->hw_irq = hw_irq; +- + /* Full function page supports trigger */ + if (flags & XIVE_SRC_TRIGGER) { + data->trig_mmio = data->eoi_mmio; diff --git a/rebase-notes.txt b/rebase-notes.txt index 111ff77..379d0f7 100644 --- a/rebase-notes.txt +++ b/rebase-notes.txt @@ -1,3 +1,10 @@ +Linux 5.3 rebase notes: +- Need to re-enable ISDN + Should be able to just revert a2832dc62417 and ./build_config.sh + +For all F29 and F30 builds: +- Re-enable i686 + Linux 5.1 rebase notes: - CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES should probably be turned off as it removes support for deprecated encryption types. diff --git a/rpmsg-char-release-allocated-memory.patch b/rpmsg-char-release-allocated-memory.patch new file mode 100644 index 0000000..fa44f84 --- /dev/null +++ b/rpmsg-char-release-allocated-memory.patch @@ -0,0 +1,103 @@ +From patchwork Tue Sep 17 03:31:23 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 11148039 +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AADA514E5 + for ; + Tue, 17 Sep 2019 03:31:44 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 8922720650 + for ; + Tue, 17 Sep 2019 03:31:44 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="rGHRRJc6" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S2392211AbfIQDbo (ORCPT + ); + Mon, 16 Sep 2019 23:31:44 -0400 +Received: from mail-io1-f65.google.com ([209.85.166.65]:43574 "EHLO + mail-io1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1730000AbfIQDbo (ORCPT + ); + Mon, 16 Sep 2019 23:31:44 -0400 +Received: by mail-io1-f65.google.com with SMTP id v2so4080968iob.10; + Mon, 16 Sep 2019 20:31:43 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=AZbBTIbQbqXwZoo2mD7WVQh8P9va3DGLxdwCMpbqykM=; + b=rGHRRJc6cmlQU6fzDipZt7KO5qJAWDWcnNDKSmndXpk0ewSLW23M8z7MSAS//IRj1l + tALlRIDw+7SUzX5oZBm7estXiqj5CDURnMfZuF79BxBQ+zBn15C215GlFtTeHRuG5oJR + v35CbGdsHyQUlJbZwndh7jhpbviDigFIUwvtN87/RcR1LLkquGA24oKzOknAIZzGKLxO + 7oJx7GgYMDJcZTaQBiy1SXTwC0dRQjDNmtdSjt40yzfROfi7nvGYsEyGo683REJTh3cr + Csz+zl2qSybIJaFl1b9JqdfU0fZdWLhwBvZAW6VFTo1GDKCalj3bu56OLWpXe5/2EyHe + k8+Q== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=AZbBTIbQbqXwZoo2mD7WVQh8P9va3DGLxdwCMpbqykM=; + b=H0T7GzjEzd76Q4M+fZ0zeWuyI2xvoQ6DwrCEEZr3Gb78xewtcJrJ2Uoy02HqXTY7Wh + wPXhKdlNpvGEAr5jCqHSqAO97xEf0q8Uo+5PTpbIePdn6AUBy+oZq95pT7ugT55Lw+X4 + 0q/Ef6854dvkM3Z9cjers0ia9MTaDYv1Ipn5SZ0gb87EvuZ9iQxfcNxpiqrAR3DfEGIH + LTwDRowj4YD0b9QqzpEyDlqbsMWY2241Yfj+awLnJ0gOSCTnAhE/BlgB2BrraWvCYfFH + t7thN0U6VI7faKxaP/Q1pUMeJ3tIcq+5lXfEzZecdIBxHFvS5W4u4eULnDUKhaa/jk4u + SLbQ== +X-Gm-Message-State: APjAAAVgR6KWN4oOwYJYA/Y6CJAcZxUfM16AUVfuG/Yx618weACP4BC4 + YV7/xT1rb1pLuAt/gojQxXgdV4jgRos= +X-Google-Smtp-Source: + APXvYqx4BGYBTXWug5NY3wJbo99uGA8r8HQaH6QnaLuCl7KSJytf2lAhCbNRWnl2/4bx5Sw7OH9Ksg== +X-Received: by 2002:a6b:c7c2:: with SMTP id + x185mr1469065iof.224.1568691103125; + Mon, 16 Sep 2019 20:31:43 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + i26sm1134258ion.40.2019.09.16.20.31.42 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Mon, 16 Sep 2019 20:31:42 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu, + Navid Emamdoost , + Ohad Ben-Cohen , + Bjorn Andersson , + linux-remoteproc@vger.kernel.org, linux-kernel@vger.kernel.org +Subject: [PATCH] rpmsg: char: release allocated memory +Date: Mon, 16 Sep 2019 22:31:23 -0500 +Message-Id: <20190917033124.1077-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-remoteproc-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-remoteproc@vger.kernel.org + +In rpmsg_eptdev_write_iter, if copy_from_iter_full fails the allocated +buffer needs to be released. + +Signed-off-by: Navid Emamdoost +--- + drivers/rpmsg/rpmsg_char.c | 6 ++++-- + 1 file changed, 4 insertions(+), 2 deletions(-) + +diff --git a/drivers/rpmsg/rpmsg_char.c b/drivers/rpmsg/rpmsg_char.c +index eea5ebbb5119..c655074c07c2 100644 +--- a/drivers/rpmsg/rpmsg_char.c ++++ b/drivers/rpmsg/rpmsg_char.c +@@ -227,8 +227,10 @@ static ssize_t rpmsg_eptdev_write_iter(struct kiocb *iocb, + if (!kbuf) + return -ENOMEM; + +- if (!copy_from_iter_full(kbuf, len, from)) +- return -EFAULT; ++ if (!copy_from_iter_full(kbuf, len, from)) { ++ ret = -EFAULT; ++ goto free_kbuf; ++ } + + if (mutex_lock_interruptible(&eptdev->ept_lock)) { + ret = -ERESTARTSYS; diff --git a/rsi-release-skb-if-rsi_prepare_beacon-fails.patch b/rsi-release-skb-if-rsi_prepare_beacon-fails.patch new file mode 100644 index 0000000..64c40f4 --- /dev/null +++ b/rsi-release-skb-if-rsi_prepare_beacon-fails.patch @@ -0,0 +1,101 @@ +From patchwork Sat Sep 14 00:08:11 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 11145515 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3BDCB14DB + for ; + Sat, 14 Sep 2019 00:08:28 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 1C8DC20692 + for ; + Sat, 14 Sep 2019 00:08:28 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="H4ki8bM3" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S2390814AbfINAIX (ORCPT + ); + Fri, 13 Sep 2019 20:08:23 -0400 +Received: from mail-io1-f67.google.com ([209.85.166.67]:38748 "EHLO + mail-io1-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S2390793AbfINAIX (ORCPT + ); + Fri, 13 Sep 2019 20:08:23 -0400 +Received: by mail-io1-f67.google.com with SMTP id k5so41134655iol.5; + Fri, 13 Sep 2019 17:08:22 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=jwG/Aiknb+UcZynbTQk90VqogFgsnd/QMY7azs6Zupc=; + b=H4ki8bM3b9Bmty2ruf5ZSCj1ONr4jsOiep+vLMdBWcjq1+6e8umPfwLlGHYesuoz/Q + VF5OFoRIgllqVfRh1O0ob/rthiQm73toq+PTtrX9iKlZ8u3smXrOHJ2yH7252RrvcFpT + O3TQVuU3UKw0Am3Efn13+5jVOA3Oh/oH5UC9uNsla1kvJ3F/R6nBoiOSwOMnclPvgRSn + vay6xtYVjr5LkBAO60l/e/agltxV8p/eNiUH2xLAV7FcQ7951+WbMmnXr40trn8HDEj4 + 6yl80zQa8B2dbLThm6nFvE462hhCUY3BrldbuGcsFiHG7iW0/cIshuHIso8SieQZdhM+ + gIzw== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=jwG/Aiknb+UcZynbTQk90VqogFgsnd/QMY7azs6Zupc=; + b=sTBiyouiK4UyXL4mE50HQlhIkI9Ns2+bLnk+9IC/vhspdjwj+xTPQI2DtQxLD94ruR + EUXt194VEVxAqhmZQJy2MmYkPLsTxt31pXvm59EGf0bFyboMEVIx/BOWcqjS1+pOKH4I + PisI3obo+CTL2hsat1wiEc2pMg+ZsZKzwlboyXVB0sL/FjH0xkEqAF1YC39sbegiiU6P + PX/iDiNXMRckuIc/hvl5JA+8DFBj6onQYoXyPjRG7Ry122UQPLyu9SCSc2nGtgiv/EqM + 0YAhTTXDm0FyknKt7MoTbOuMcDqzz/io6uTl6/oMPotLSrKVAe+8u0V/hl9WS8VvitOm + U3xw== +X-Gm-Message-State: APjAAAUnAd+MBw2rCpslu6F+1lT07zH7ui3l7LUI6IDQAbTwKXToMRDT + yPjM/YAgsdE/f2RMGo4WmJhx7rwf6+4= +X-Google-Smtp-Source: + APXvYqw7AMJKs0y62zgNzfsmBOSndsvr5y6XtYV+6wx/T/jGH6LPa1JJmCjPhOygc0/qx3csQoLVXA== +X-Received: by 2002:a6b:5b07:: with SMTP id v7mr3108833ioh.76.1568419702221; + Fri, 13 Sep 2019 17:08:22 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + t9sm3973230iop.86.2019.09.13.17.08.21 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Fri, 13 Sep 2019 17:08:21 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu, + Navid Emamdoost , + Amitkumar Karwar , + Siva Rebbagondla , + Kalle Valo , + "David S. Miller" , + linux-wireless@vger.kernel.org, netdev@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] rsi: release skb if rsi_prepare_beacon fails +Date: Fri, 13 Sep 2019 19:08:11 -0500 +Message-Id: <20190914000812.10188-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +In rsi_send_beacon, if rsi_prepare_beacon fails the allocated skb should +be released. + +Signed-off-by: Navid Emamdoost +--- + drivers/net/wireless/rsi/rsi_91x_mgmt.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/net/wireless/rsi/rsi_91x_mgmt.c b/drivers/net/wireless/rsi/rsi_91x_mgmt.c +index 6c7f26ef6476..9cc8a335d519 100644 +--- a/drivers/net/wireless/rsi/rsi_91x_mgmt.c ++++ b/drivers/net/wireless/rsi/rsi_91x_mgmt.c +@@ -1756,6 +1756,7 @@ static int rsi_send_beacon(struct rsi_common *common) + skb_pull(skb, (64 - dword_align_bytes)); + if (rsi_prepare_beacon(common, skb)) { + rsi_dbg(ERR_ZONE, "Failed to prepare beacon\n"); ++ dev_kfree_skb(skb); + return -EINVAL; + } + skb_queue_tail(&common->tx_queue[MGMT_BEACON_Q], skb); diff --git a/rtl8xxxu-prevent-leaking-urb.patch b/rtl8xxxu-prevent-leaking-urb.patch new file mode 100644 index 0000000..ff088de --- /dev/null +++ b/rtl8xxxu-prevent-leaking-urb.patch @@ -0,0 +1,101 @@ +From patchwork Fri Sep 20 03:00:41 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 11153733 +X-Patchwork-Delegate: kvalo@adurom.com +Return-Path: +Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org + [172.30.200.123]) + by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7607B76 + for ; + Fri, 20 Sep 2019 03:00:56 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 48CF521929 + for ; + Fri, 20 Sep 2019 03:00:56 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="fzAGUdQV" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S2405830AbfITDAw (ORCPT + ); + Thu, 19 Sep 2019 23:00:52 -0400 +Received: from mail-io1-f66.google.com ([209.85.166.66]:44050 "EHLO + mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S2389956AbfITDAv (ORCPT + ); + Thu, 19 Sep 2019 23:00:51 -0400 +Received: by mail-io1-f66.google.com with SMTP id j4so12740088iog.11; + Thu, 19 Sep 2019 20:00:51 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=wR9pye3sH3f9c/Ue486PD/cpETKoqUyEfHnMaMiRPdY=; + b=fzAGUdQVIXP8BO6Um0bEY7aXmxWrofp3WYusEuhMgPmQ27A5ZhIq51xSMAN9gohJey + xdsD6nXME5ZveH9/lQ1MvNo7e8lxKB+VJiF53+KRWHjYY3yo3CO+r/lMh38wUGe5T120 + NI5FyQ8YmYV/aaqGUTa6/SbDVBDZBSb3F3uOkXNjWxRyI80HGsx60/fhQaY8HNtHHcDb + 511aV1DthYS9mGIh4z56qpebAKs9Q6CMcrqtYaemGR01y1sZsyooYZweWPqYYQ28lZUi + oVHgUKZHp3jvfYhzZnVc8ousIPPiZiLXszN06Siqs6CGkR6p4m+lf80we8Xi6J0bEISz + hFBw== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=wR9pye3sH3f9c/Ue486PD/cpETKoqUyEfHnMaMiRPdY=; + b=mUe4i46sJphvT9eHFwqTegYlyqNnE95+R/GbAr/Is0OJfzCFXHu/cUrw5ElaQR4ATd + ShSEU7xpcL4ISPtNRc3kSBvt3ROv3RHbxdgCw3UYVG+DJLMet3AvPnJT0bwN5UWcCodd + z7bw4VprjwTZj8WPj+itlX2LdPws17O4C/ROM8RuRJ7MFQLwCg0qLscbxBXwKUsnyoTp + KIi52u4X85ABBEBFgGrx6ZS/sllG/u+spcSMjf/TVV0UglkLy7sRgZ4gyMBHgbMrzUDO + tGJQMGon7uU9OTA6a73s3ap8eeQ/c8KZUftJBh6c7xJL7qrH5lfZJSQBjePgKF+RF/rt + 40wQ== +X-Gm-Message-State: APjAAAWUFzu7MpjxWJtu4hgZuo8rk1uE8i27EiFcdjhNEG5ZaOg9jkNB + zqGym44mT1nF7nFS4RHjg/Y= +X-Google-Smtp-Source: + APXvYqwI+IXRu7Lhr0HmMj08qfXGIRkcCHYMdmSMkCW5GIIz+Ml1cQ5Uy6GCUGV2WrCpixMQAv4aog== +X-Received: by 2002:a02:ac82:: with SMTP id x2mr13978167jan.34.1568948450810; + Thu, 19 Sep 2019 20:00:50 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + t9sm380269iop.86.2019.09.19.20.00.50 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Thu, 19 Sep 2019 20:00:50 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu, + Navid Emamdoost , + Jes Sorensen , + Kalle Valo , + "David S. Miller" , + linux-wireless@vger.kernel.org, netdev@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] rtl8xxxu: prevent leaking urb +Date: Thu, 19 Sep 2019 22:00:41 -0500 +Message-Id: <20190920030043.30137-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-wireless-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-wireless@vger.kernel.org + +In rtl8xxxu_submit_int_urb if usb_submit_urb fails the allocated urb +should be released. + +Signed-off-by: Navid Emamdoost +Reviewed-by: Chris Chiu +--- + drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c +index 8136e268b4e6..4a559c37e208 100644 +--- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c ++++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c +@@ -5443,6 +5443,7 @@ static int rtl8xxxu_submit_int_urb(struct ieee80211_hw *hw) + ret = usb_submit_urb(urb, GFP_KERNEL); + if (ret) { + usb_unanchor_urb(urb); ++ usb_free_urb(urb); + goto error; + } + diff --git a/rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch b/rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch new file mode 100644 index 0000000..69d1c0f --- /dev/null +++ b/rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch @@ -0,0 +1,110 @@ +From patchwork Wed Sep 25 01:20:21 2019 +Content-Type: text/plain; charset="utf-8" +MIME-Version: 1.0 +Content-Transfer-Encoding: 7bit +X-Patchwork-Submitter: Navid Emamdoost +X-Patchwork-Id: 1131161 +Return-Path: +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id BC591C432C1 + for ; Wed, 25 Sep 2019 01:20:44 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 8BCDC2146E + for ; Wed, 25 Sep 2019 01:20:44 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) + header.d=gmail.com header.i=@gmail.com header.b="SWiOz5xt" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S2411353AbfIYBUn (ORCPT + ); + Tue, 24 Sep 2019 21:20:43 -0400 +Received: from mail-io1-f68.google.com ([209.85.166.68]:33885 "EHLO + mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S2392379AbfIYBUn (ORCPT + ); + Tue, 24 Sep 2019 21:20:43 -0400 +Received: by mail-io1-f68.google.com with SMTP id q1so9351551ion.1; + Tue, 24 Sep 2019 18:20:42 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=mQUUiLblrejWrKd0KlOdzOcENXF40rH5GYEM9TuaSS4=; + b=SWiOz5xtaFHfAe7qhrZOfB3XaTTABaRoUA2WkntQTu6mZLAPtLqltcn1HSz4FOVdmc + C4hiQS6HxKitVmGPHJR6BnOiAdmb8p/ke41JsAiVtxDyJj/EtgPgcn000LqwSw2XXpRs + aJsehFF9sM31eMjJ3jPJMVhf1moysCBTI8rG+6ARu4tg//7sLz/cZpWsKuTFtLA41S2X + Moj049CPHidyuiCC+TLFAA4dTAVT1wk5YorB1e+xMSVKHkW4g3k4FuVp38c12CmbT13R + wsO2tqJ0iRFy2a/3SfO203+i0XYenfEQ/WWVu5ywTPrwX422oKO4PeywgDE5pL7ILA7N + 5lXA== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=mQUUiLblrejWrKd0KlOdzOcENXF40rH5GYEM9TuaSS4=; + b=PVpA/fyBIdoLH3ctyZntsZiwJLKRkFCP/mefxIVWehzdNs+J01dhg9UvthHik8uSD0 + WAfXOKljH2T6Dz6LC8B/araiwV5iwm9zy3h1VlfLlervg6lYtMtGN8XfNFJccvIcoFIf + 0rOQal8NWpkvib3lEqdVdolhDogapBQWxjPQApj9tuYkO3JWOpr994A5Legt0Ha/Mdpg + iLum0KUzciv2wLRhPIGTis08rgOJQbuV/lWNmEkCqbS6tSlvN/HH7apJEJU+Xm1vfhqB + SB2zOsviArNFeNhb/VpZyY329Au5/aGwh06J3nI6xfxyUSWEDCs24g1LN/PL7ESZvquK + +kzg== +X-Gm-Message-State: APjAAAWn+51fVnTld2M5xyo/OXfdxePecAEGRlXft7qNHI0Gnp9EyVgR + otCkul6uMkwDI6M6UjbBXIo20ZwJqcc= +X-Google-Smtp-Source: + APXvYqwYH0op/7MmCPiM8xAfMsxn7k8FX5LrV/HLNynk01ydo/cjks9o5mJOS8EhqcleAu7Y+qfNeQ== +X-Received: by 2002:a02:5ec4:: with SMTP id + h187mr2345350jab.101.1569374442036; + Tue, 24 Sep 2019 18:20:42 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id + r12sm28225ilq.70.2019.09.24.18.20.41 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Tue, 24 Sep 2019 18:20:41 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu, + Navid Emamdoost , + Ping-Ke Shih , + Kalle Valo , + "David S. Miller" , + linux-wireless@vger.kernel.org, netdev@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] rtlwifi: prevent memory leak in rtl_usb_probe +Date: Tue, 24 Sep 2019 20:20:21 -0500 +Message-Id: <20190925012022.13727-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org + +In rtl_usb_probe if allocation for usb_data fails the allocated hw +should be released. In addition the allocated rtlpriv->usb_data should +be released on error handling path. + +Signed-off-by: Navid Emamdoost +--- + drivers/net/wireless/realtek/rtlwifi/usb.c | 5 ++++- + 1 file changed, 4 insertions(+), 1 deletion(-) + +diff --git a/drivers/net/wireless/realtek/rtlwifi/usb.c b/drivers/net/wireless/realtek/rtlwifi/usb.c +index 4b59f3b46b28..348b0072cdd6 100644 +--- a/drivers/net/wireless/realtek/rtlwifi/usb.c ++++ b/drivers/net/wireless/realtek/rtlwifi/usb.c +@@ -1021,8 +1021,10 @@ int rtl_usb_probe(struct usb_interface *intf, + rtlpriv->hw = hw; + rtlpriv->usb_data = kcalloc(RTL_USB_MAX_RX_COUNT, sizeof(u32), + GFP_KERNEL); +- if (!rtlpriv->usb_data) ++ if (!rtlpriv->usb_data) { ++ ieee80211_free_hw(hw); + return -ENOMEM; ++ } + + /* this spin lock must be initialized early */ + spin_lock_init(&rtlpriv->locks.usb_lock); +@@ -1083,6 +1085,7 @@ int rtl_usb_probe(struct usb_interface *intf, + _rtl_usb_io_handler_release(hw); + usb_put_dev(udev); + complete(&rtlpriv->firmware_loading_complete); ++ kfree(rtlpriv->usb_data); + return -ENODEV; + } + EXPORT_SYMBOL(rtl_usb_probe); diff --git a/scripts/create_headers_tarball.sh b/scripts/create_headers_tarball.sh index 5105f79..5ec563f 100755 --- a/scripts/create_headers_tarball.sh +++ b/scripts/create_headers_tarball.sh @@ -44,7 +44,14 @@ ARCH_LIST="arm arm64 powerpc s390 x86" headers_dir=$(mktemp -d) trap 'rm -rf "$headers_dir"' SIGHUP SIGINT SIGTERM EXIT -make HDR_ARCH_LIST="$ARCH_LIST" INSTALL_HDR_PATH=$headers_dir headers_install_all +archs=${ARCH_LIST:-$(ls arch)} +echo $archs + +# Upstream rmeoved the headers_install_all target so do it manually +for arch in $archs; do + mkdir $headers_dir/arch-$arch + make ARCH=$arch INSTALL_HDR_PATH=$headers_dir/arch-$arch KBUILD_HEADERS=install headers_install +done find $headers_dir \ \( -name .install -o -name .check -o \ -name ..install.cmd -o -name ..check.cmd \) | xargs rm -f diff --git a/scripts/generate-git-snapshot.sh b/scripts/generate-git-snapshot.sh index 2ad6a5f..242200e 100755 --- a/scripts/generate-git-snapshot.sh +++ b/scripts/generate-git-snapshot.sh @@ -20,7 +20,7 @@ VER=$(grep patch sources | head -n1 | awk '{ print $2 }' | sed s/patch-// | sed if [ -z "$VER" ] ; then - VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.gz// | sed s/[\(\)]//g) + VER=$(grep linux sources | head -1 | awk '{ print $2 }' | sed s/linux-// | sed s/.tar.xz// | sed s/[\(\)]//g) fi OLDGIT=$(grep gitrev kernel.spec | head -n1 | sed s/%define\ gitrev\ //) diff --git a/scsi-bfa-release-allocated-memory-in-case-of-error.patch b/scsi-bfa-release-allocated-memory-in-case-of-error.patch new file mode 100644 index 0000000..6bbf613 --- /dev/null +++ b/scsi-bfa-release-allocated-memory-in-case-of-error.patch @@ -0,0 +1,105 @@ +From mboxrd@z Thu Jan 1 00:00:00 1970 +Return-Path: +X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on + aws-us-west-2-korg-lkml-1.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-9.8 required=3.0 tests=DKIM_ADSP_CUSTOM_MED, + DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, + HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY, + SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable + autolearn_force=no version=3.4.0 +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id 91A3BC49ED7 + for ; Tue, 10 Sep 2019 23:44:32 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 695AB216F4 + for ; Tue, 10 Sep 2019 23:44:32 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="agIEQzR/" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1726192AbfIJXo2 (ORCPT ); + Tue, 10 Sep 2019 19:44:28 -0400 +Received: from mail-io1-f68.google.com ([209.85.166.68]:47033 "EHLO + mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1725876AbfIJXo2 (ORCPT + ); Tue, 10 Sep 2019 19:44:28 -0400 +Received: by mail-io1-f68.google.com with SMTP id d17so19749943ios.13; + Tue, 10 Sep 2019 16:44:28 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=ZGP+PYUf116KpmFZWCQJ/+W1BpD8OneYbmbPw8KI1DY=; + b=agIEQzR/UIcZsX92ydKv9iYSTD0wKkF0DCdfCvbuRl+mJRlsmk4xv6oXdAgiahYN66 + Y4Q1c3uqGfdg1IWTY8T5VS2bzEO4YTifAiDII2S1ZWE4qCq8jQdhAiMYFsy8Ny7SDa1i + RXfYurzoCzrqs+1B+eQquaIosJ9qTs67bacbWDhEbp+bhuDtAJoSJ2fs0ADFREjunWBy + UiNXq4j/j6LSfUZc7/Al3xGpHnxht5yshuaAEMNrtlbZPVklWY2XcluBTm1eBpVv4pNu + 6n0+q3EwwYu6YMWPprH1JbHi2Uu9ZaR2Jluku1++jFb128U92+e23LofkhY5gkwB7hwY + Liug== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=ZGP+PYUf116KpmFZWCQJ/+W1BpD8OneYbmbPw8KI1DY=; + b=Vn2eF6QjqBqKG9rCWyHMzAcWxAyjzqoNnmTtmP1drV/AtPZojXG21vO6Yrnrd0w3PE + D6Ej3hyD9banePwuxeoxD9PJaOZhH6vDSisM4T6cdycmHACIq7Q4y0wNLMJHmBpfx92C + WnE4PkQBXz9XrBkbHT0/qI0csFhmBgKD4B+pbnRSAiIqSIt4WSSTwSpLo/TOL7Ub4fTj + pzgVYex3XzJEdoPo2wADo0RBjCbf+JqPDME58Yub8LpfLVerY/I/+jo838cdS9dbfHcN + cD1eu4BYssjD887++aPPqQnIKLOMNl4pra1065KqKPtIfrEB1T9nwAqxbcC8/weZWeAn + MbFA== +X-Gm-Message-State: APjAAAVbAnon8+4rQ6lpU3M2lHtSY87bZtAXd06oMDim1otUrO2FXd8d + LBElDhZf0bU+XXNO4CU1XdQ= +X-Google-Smtp-Source: APXvYqzpHFPcs8wqSh6UDjLhtAgV9r92A+H6PKQaASa8MTnRPf9hCZWEZ/wN9o/vH1jWAEJYkcaPtA== +X-Received: by 2002:a6b:b714:: with SMTP id h20mr37211941iof.302.1568159067609; + Tue, 10 Sep 2019 16:44:27 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id z20sm19383990iof.38.2019.09.10.16.44.26 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Tue, 10 Sep 2019 16:44:27 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu, + Navid Emamdoost , + Anil Gurumurthy , + Sudarsana Kalluru , + "James E.J. Bottomley" , + "Martin K. Petersen" , + linux-scsi@vger.kernel.org, linux-kernel@vger.kernel.org +Subject: [PATCH] scsi: bfa: release allocated memory in case of error +Date: Tue, 10 Sep 2019 18:44:15 -0500 +Message-Id: <20190910234417.22151-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-scsi-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-scsi@vger.kernel.org +Archived-At: +List-Archive: +List-Post: + +In bfad_im_get_stats if bfa_port_get_stats fails, allocated memory +needs to be released. + +Signed-off-by: Navid Emamdoost +--- + drivers/scsi/bfa/bfad_attr.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +diff --git a/drivers/scsi/bfa/bfad_attr.c b/drivers/scsi/bfa/bfad_attr.c +index 29ab81df75c0..fbfce02e5b93 100644 +--- a/drivers/scsi/bfa/bfad_attr.c ++++ b/drivers/scsi/bfa/bfad_attr.c +@@ -275,8 +275,10 @@ bfad_im_get_stats(struct Scsi_Host *shost) + rc = bfa_port_get_stats(BFA_FCPORT(&bfad->bfa), + fcstats, bfad_hcb_comp, &fcomp); + spin_unlock_irqrestore(&bfad->bfad_lock, flags); +- if (rc != BFA_STATUS_OK) ++ if (rc != BFA_STATUS_OK) { ++ kfree(fcstats); + return NULL; ++ } + + wait_for_completion(&fcomp.comp); + +-- +2.17.1 + + diff --git a/sources b/sources index e979c7b..37ff849 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ -SHA512 (linux-5.2.tar.xz) = 5a28f8a34c4e0470617f5638b7112e6252109b78f23b1eed484a228530970c7ef5c130d6e5a09cf25ea2f6a0329602dcc1ec66ce893182e15b27d99bd228789c -SHA512 (patch-5.2.3.xz) = fad236ead139ee85144dbf7f3d1b71cd95a5d1d0db5640587afb05213a60c735c8d41668b1cbd795f3f3db49787a4b1586dc8f0fc8bb4757def9b17f3bd084b1 +SHA512 (linux-5.3.tar.xz) = 6b5edef47c319a3fa7f6c20a3e0903a5acd89ec75e32dc5f99adcb60c9fe118ea312722d9c3d27e2e3900afa2455afb86e83a8b6bb131009bc79ddbe6fb0595d +SHA512 (patch-5.3.14.xz) = 96ccee690694a03beffc26edde7e1d9d2e43acdc33098d56c0965cdccb321337d34190ebab0b64663b03d4aa76edb1474dd86b0943385a572aa595fc76b5ec8b diff --git a/spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch b/spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch new file mode 100644 index 0000000..e0a79cf --- /dev/null +++ b/spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch @@ -0,0 +1,39 @@ +From d3b0ffa1d75d5305ebe34735598993afbb8a869d Mon Sep 17 00:00:00 2001 +From: Navid Emamdoost +Date: Mon, 30 Sep 2019 15:52:40 -0500 +Subject: spi: gpio: prevent memory leak in spi_gpio_probe + +In spi_gpio_probe an SPI master is allocated via spi_alloc_master, but +this controller should be released if devm_add_action_or_reset fails, +otherwise memory leaks. In order to avoid leak spi_contriller_put must +be called in case of failure for devm_add_action_or_reset. + +Fixes: 8b797490b4db ("spi: gpio: Make sure spi_master_put() is called in every error path") +Signed-off-by: Navid Emamdoost +Link: https://lore.kernel.org/r/20190930205241.5483-1-navid.emamdoost@gmail.com +Signed-off-by: Mark Brown +--- + drivers/spi/spi-gpio.c | 4 +++- + 1 file changed, 3 insertions(+), 1 deletion(-) + +(limited to 'drivers/spi/spi-gpio.c') + +diff --git a/drivers/spi/spi-gpio.c b/drivers/spi/spi-gpio.c +index 1d3e23ec20a6..f9c5bbb74714 100644 +--- a/drivers/spi/spi-gpio.c ++++ b/drivers/spi/spi-gpio.c +@@ -371,8 +371,10 @@ static int spi_gpio_probe(struct platform_device *pdev) + return -ENOMEM; + + status = devm_add_action_or_reset(&pdev->dev, spi_gpio_put, master); +- if (status) ++ if (status) { ++ spi_master_put(master); + return status; ++ } + + if (of_id) + status = spi_gpio_probe_dt(pdev, master); +-- +cgit 1.2-0.3.lf.el7 + diff --git a/spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch b/spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch new file mode 100644 index 0000000..918877f --- /dev/null +++ b/spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch @@ -0,0 +1,105 @@ +From mboxrd@z Thu Jan 1 00:00:00 1970 +Return-Path: +X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on + aws-us-west-2-korg-lkml-1.web.codeaurora.org +X-Spam-Level: +X-Spam-Status: No, score=-9.4 required=3.0 tests=DKIM_ADSP_CUSTOM_MED, + DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, + HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY, + SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=ham autolearn_force=no + version=3.4.0 +Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) + by smtp.lore.kernel.org (Postfix) with ESMTP id C92DFC4360C + for ; Mon, 30 Sep 2019 03:46:18 +0000 (UTC) +Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) + by mail.kernel.org (Postfix) with ESMTP id 9B3EE20863 + for ; Mon, 30 Sep 2019 03:46:18 +0000 (UTC) +Authentication-Results: mail.kernel.org; + dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="MxIuKg6c" +Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand + id S1729507AbfI3DqO (ORCPT + ); + Sun, 29 Sep 2019 23:46:14 -0400 +Received: from mail-io1-f66.google.com ([209.85.166.66]:35210 "EHLO + mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org + with ESMTP id S1726360AbfI3DqO (ORCPT + ); + Sun, 29 Sep 2019 23:46:14 -0400 +Received: by mail-io1-f66.google.com with SMTP id q10so34551005iop.2; + Sun, 29 Sep 2019 20:46:13 -0700 (PDT) +DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=gmail.com; s=20161025; + h=from:to:cc:subject:date:message-id; + bh=CSb8gKQFW+56QuRhWd4MVB/962Fvkd5QK+eXub6cDmE=; + b=MxIuKg6cc7vmVBU35srXcQltSjWfzAQElpoZgAlV4IAegsPDx906fw8dUzLriT4baK + fBI64z8uZ5KseshsQzqi5BVxbpb6LulT2mykTJq/pUGdaGaks60BJexhUMeSfNyaRrSw + jfZjzE0QCgGBSOYA5ovK/1GcPySgrArlnITUbkIzeObOLmetAQSgfIuEmD3QDkMSGBgo + vEJ/PmjTcPWD8rCJc/XKg+rTU7wVeK/VTlmL6KxFvwOwenU6A7VjSjSUIUuRLyY4DrMN + cYq+KCSyF9sfI4q5YOSUdQ0T1s5RpFvx8+sTAS78lMKQQqGwvVqM05jR/nbSHSEltzPy + JHUg== +X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; + d=1e100.net; s=20161025; + h=x-gm-message-state:from:to:cc:subject:date:message-id; + bh=CSb8gKQFW+56QuRhWd4MVB/962Fvkd5QK+eXub6cDmE=; + b=bNFNL53TYUcz8nZsGgBlk1ntXRHaszBkoC9NrxFaR2ySpC2T71F+IlYFFeTyhVcLUW + F9WAID6IG3m1OQEoyR0Hdnz5xkY22u1wVHTx4QWpil9NKsfyBmzVhoAlGmKRvgt1nso3 + 2XJXPzoemp9nWy/y8GTqhFO+OofhRcwJdijhsRitU6J8z5xb0wHCwplFwRGZjRZI9uP7 + /+81BUj3Dhsz4jPbMTT9LrFVvqszsTkzTReqyp6sKnxMKhpfhUQwSX9fRF++E5EBEc3C + X8uCSxmhI2UraYuwaASHqGk+nvpVTkUaNNaaz9J8HNMi0dq7N1xua7AT65rICXDfBvkO + Sdnw== +X-Gm-Message-State: APjAAAWroOwvHW6SHGBmhWef7X7KS1ypb0sPG9ZHVxp4GIygokLX/WFb + 1azxubBLqnwY/4ic3z+D784= +X-Google-Smtp-Source: APXvYqzx55nalXFB8YovlLh9qfXLKQ5njGsXu/sw9z0VR74i+3mZlYSj//BvPzrbGIA2nI5KDHHqbw== +X-Received: by 2002:a92:844b:: with SMTP id l72mr17962867ild.275.1569815173041; + Sun, 29 Sep 2019 20:46:13 -0700 (PDT) +Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54]) + by smtp.googlemail.com with ESMTPSA id w16sm5283677ilc.62.2019.09.29.20.46.12 + (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); + Sun, 29 Sep 2019 20:46:12 -0700 (PDT) +From: Navid Emamdoost +Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu, + Navid Emamdoost , + Mark Brown , linux-spi@vger.kernel.org, + linux-kernel@vger.kernel.org +Subject: [PATCH] spi: lpspi: fix memory leak in fsl_lpspi_probe +Date: Sun, 29 Sep 2019 22:46:01 -0500 +Message-Id: <20190930034602.1467-1-navid.emamdoost@gmail.com> +X-Mailer: git-send-email 2.17.1 +To: unlisted-recipients:; (no To-header on input) +Sender: linux-kernel-owner@vger.kernel.org +Precedence: bulk +List-ID: +X-Mailing-List: linux-kernel@vger.kernel.org +Archived-At: +List-Archive: +List-Post: + +In fsl_lpspi_probe an SPI controller is allocated either via +spi_alloc_slave or spi_alloc_master. In all but one error cases this +controller is put by going to error handling code. This commit fixes the +case when pm_runtime_get_sync fails and it should go to the error +handling path. + +Fixes: 944c01a889d9 ("spi: lpspi: enable runtime pm for lpspi") +Signed-off-by: Navid Emamdoost +--- + drivers/spi/spi-fsl-lpspi.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/drivers/spi/spi-fsl-lpspi.c b/drivers/spi/spi-fsl-lpspi.c +index d08e9324140e..3528ed5eea9b 100644 +--- a/drivers/spi/spi-fsl-lpspi.c ++++ b/drivers/spi/spi-fsl-lpspi.c +@@ -938,7 +938,7 @@ static int fsl_lpspi_probe(struct platform_device *pdev) + ret = pm_runtime_get_sync(fsl_lpspi->dev); + if (ret < 0) { + dev_err(fsl_lpspi->dev, "failed to enable clock\n"); +- return ret; ++ goto out_controller_put; + } + + temp = readl(fsl_lpspi->base + IMX7ULP_PARAM); +-- +2.17.1 + + diff --git a/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch b/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch deleted file mode 100644 index 7ad869a..0000000 --- a/v2-powerpc-mm-mark-more-tlb-functions-as-__always_inline.patch +++ /dev/null @@ -1,210 +0,0 @@ -From patchwork Tue May 21 13:13:24 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Masahiro Yamada -X-Patchwork-Id: 1076877 -Return-Path: -Received: from mail.kernel.org (mail.kernel.org [198.145.29.99]) - by smtp.lore.kernel.org (Postfix) with ESMTP id B6B6BC04AAF - for ; Tue, 21 May 2019 13:15:35 +0000 (UTC) -Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) - by mail.kernel.org (Postfix) with ESMTP id 5C77920856 - for ; Tue, 21 May 2019 13:15:35 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=nifty.com header.i=@nifty.com - header.b="byDN3URg" -Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand - id S1728192AbfEUNPe (ORCPT - ); - Tue, 21 May 2019 09:15:34 -0400 -Received: from conuserg-09.nifty.com ([210.131.2.76]:42776 "EHLO - conuserg-09.nifty.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org - with ESMTP id S1726740AbfEUNPe (ORCPT - ); - Tue, 21 May 2019 09:15:34 -0400 -Received: from grover.flets-west.jp (softbank126125154139.bbtec.net - [126.125.154.139]) (authenticated) - by conuserg-09.nifty.com with ESMTP id x4LDDYAd004855; - Tue, 21 May 2019 22:13:34 +0900 -DKIM-Filter: OpenDKIM Filter v2.10.3 conuserg-09.nifty.com x4LDDYAd004855 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nifty.com; - s=dec2015msa; t=1558444415; - bh=ahqbC92DL/pM+EvNd4RugG8jQvrt9otxZH6g7EH9AdY=; - h=From:To:Cc:Subject:Date:From; - b=byDN3URgP1aFiKBf13O4eB3IcCRmRHdS4w/Vsk71gfIMjCTpQlM9x+pTrWYxKD6xD - V9VH0X04qL3lZtOUfsrhQBsiJk6csDQXXVUjQ5+uCPagVEG7fWaXK52ua2aETjKK0M - XJBCDyN1+HfIrqq14MuJoUdVthou2qSoYfOre6SZViNDt8nEYf7GoZg7rNW8Dw2tNh - YYah8oMxK2FXgGkEVEphUKIna2of4Et7E+xJuLal9Z4afYm3hMxjRQeL9FQlOvFsdX - svjA5A9a8iW0Z2C/nqYiS0rqRctgK33ezsq1t3T5mDDH55zWryW003qi4NZml1meAb - PH79Wg2BhesJA== -X-Nifty-SrcIP: [126.125.154.139] -From: Masahiro Yamada -To: Michael Ellerman , - linuxppc-dev@lists.ozlabs.org -Cc: Christophe Leroy , - Masahiro Yamada , - Benjamin Herrenschmidt , - Paul Mackerras , - "Aneesh Kumar K.V" , - Nicholas Piggin , - Andrew Morton , - David Gibson , - Suraj Jitindar Singh , - linux-kernel@vger.kernel.org -Subject: [PATCH v2] powerpc/mm: mark more tlb functions as __always_inline -Date: Tue, 21 May 2019 22:13:24 +0900 -Message-Id: <1558444404-12254-1-git-send-email-yamada.masahiro@socionext.com> -X-Mailer: git-send-email 2.7.4 -Sender: linux-kernel-owner@vger.kernel.org -Precedence: bulk -List-ID: -X-Mailing-List: linux-kernel@vger.kernel.org - -With CONFIG_OPTIMIZE_INLINING enabled, Laura Abbott reported error -with gcc 9.1.1: - - arch/powerpc/mm/book3s64/radix_tlb.c: In function '_tlbiel_pid': - arch/powerpc/mm/book3s64/radix_tlb.c:104:2: warning: asm operand 3 probably doesn't match constraints - 104 | asm volatile(PPC_TLBIEL(%0, %4, %3, %2, %1) - | ^~~ - arch/powerpc/mm/book3s64/radix_tlb.c:104:2: error: impossible constraint in 'asm' - -Fixing _tlbiel_pid() is enough to address the warning above, but I -inlined more functions to fix all potential issues. - -To meet the "i" (immediate) constraint for the asm operands, functions -propagating "ric" must be always inlined. - -Fixes: 9012d011660e ("compiler: allow all arches to enable CONFIG_OPTIMIZE_INLINING") -Reported-by: Laura Abbott -Signed-off-by: Masahiro Yamada -Reviewed-by: Christophe Leroy ---- - -Changes in v2: - - Do not split lines - - arch/powerpc/mm/book3s64/hash_native.c | 2 +- - arch/powerpc/mm/book3s64/radix_tlb.c | 32 ++++++++++++++++---------------- - 2 files changed, 17 insertions(+), 17 deletions(-) - -diff --git a/arch/powerpc/mm/book3s64/hash_native.c b/arch/powerpc/mm/book3s64/hash_native.c -index aaa28fd..c854151 100644 ---- a/arch/powerpc/mm/book3s64/hash_native.c -+++ b/arch/powerpc/mm/book3s64/hash_native.c -@@ -60,7 +60,7 @@ static inline void tlbiel_hash_set_isa206(unsigned int set, unsigned int is) - * tlbiel instruction for hash, set invalidation - * i.e., r=1 and is=01 or is=10 or is=11 - */ --static inline void tlbiel_hash_set_isa300(unsigned int set, unsigned int is, -+static __always_inline void tlbiel_hash_set_isa300(unsigned int set, unsigned int is, - unsigned int pid, - unsigned int ric, unsigned int prs) - { -diff --git a/arch/powerpc/mm/book3s64/radix_tlb.c b/arch/powerpc/mm/book3s64/radix_tlb.c -index 4d84136..4d3dc10 100644 ---- a/arch/powerpc/mm/book3s64/radix_tlb.c -+++ b/arch/powerpc/mm/book3s64/radix_tlb.c -@@ -29,7 +29,7 @@ - * tlbiel instruction for radix, set invalidation - * i.e., r=1 and is=01 or is=10 or is=11 - */ --static inline void tlbiel_radix_set_isa300(unsigned int set, unsigned int is, -+static __always_inline void tlbiel_radix_set_isa300(unsigned int set, unsigned int is, - unsigned int pid, - unsigned int ric, unsigned int prs) - { -@@ -150,8 +150,8 @@ static __always_inline void __tlbie_lpid(unsigned long lpid, unsigned long ric) - trace_tlbie(lpid, 0, rb, rs, ric, prs, r); - } - --static inline void __tlbiel_lpid_guest(unsigned long lpid, int set, -- unsigned long ric) -+static __always_inline void __tlbiel_lpid_guest(unsigned long lpid, int set, -+ unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -167,8 +167,8 @@ static inline void __tlbiel_lpid_guest(unsigned long lpid, int set, - } - - --static inline void __tlbiel_va(unsigned long va, unsigned long pid, -- unsigned long ap, unsigned long ric) -+static __always_inline void __tlbiel_va(unsigned long va, unsigned long pid, -+ unsigned long ap, unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -183,8 +183,8 @@ static inline void __tlbiel_va(unsigned long va, unsigned long pid, - trace_tlbie(0, 1, rb, rs, ric, prs, r); - } - --static inline void __tlbie_va(unsigned long va, unsigned long pid, -- unsigned long ap, unsigned long ric) -+static __always_inline void __tlbie_va(unsigned long va, unsigned long pid, -+ unsigned long ap, unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -199,8 +199,8 @@ static inline void __tlbie_va(unsigned long va, unsigned long pid, - trace_tlbie(0, 0, rb, rs, ric, prs, r); - } - --static inline void __tlbie_lpid_va(unsigned long va, unsigned long lpid, -- unsigned long ap, unsigned long ric) -+static __always_inline void __tlbie_lpid_va(unsigned long va, unsigned long lpid, -+ unsigned long ap, unsigned long ric) - { - unsigned long rb,rs,prs,r; - -@@ -239,7 +239,7 @@ static inline void fixup_tlbie_lpid(unsigned long lpid) - /* - * We use 128 set in radix mode and 256 set in hpt mode. - */ --static inline void _tlbiel_pid(unsigned long pid, unsigned long ric) -+static __always_inline void _tlbiel_pid(unsigned long pid, unsigned long ric) - { - int set; - -@@ -341,7 +341,7 @@ static inline void _tlbie_lpid(unsigned long lpid, unsigned long ric) - asm volatile("eieio; tlbsync; ptesync": : :"memory"); - } - --static inline void _tlbiel_lpid_guest(unsigned long lpid, unsigned long ric) -+static __always_inline void _tlbiel_lpid_guest(unsigned long lpid, unsigned long ric) - { - int set; - -@@ -381,8 +381,8 @@ static inline void __tlbiel_va_range(unsigned long start, unsigned long end, - __tlbiel_va(addr, pid, ap, RIC_FLUSH_TLB); - } - --static inline void _tlbiel_va(unsigned long va, unsigned long pid, -- unsigned long psize, unsigned long ric) -+static __always_inline void _tlbiel_va(unsigned long va, unsigned long pid, -+ unsigned long psize, unsigned long ric) - { - unsigned long ap = mmu_get_ap(psize); - -@@ -413,8 +413,8 @@ static inline void __tlbie_va_range(unsigned long start, unsigned long end, - __tlbie_va(addr, pid, ap, RIC_FLUSH_TLB); - } - --static inline void _tlbie_va(unsigned long va, unsigned long pid, -- unsigned long psize, unsigned long ric) -+static __always_inline void _tlbie_va(unsigned long va, unsigned long pid, -+ unsigned long psize, unsigned long ric) - { - unsigned long ap = mmu_get_ap(psize); - -@@ -424,7 +424,7 @@ static inline void _tlbie_va(unsigned long va, unsigned long pid, - asm volatile("eieio; tlbsync; ptesync": : :"memory"); - } - --static inline void _tlbie_lpid_va(unsigned long va, unsigned long lpid, -+static __always_inline void _tlbie_lpid_va(unsigned long va, unsigned long lpid, - unsigned long psize, unsigned long ric) - { - unsigned long ap = mmu_get_ap(psize); diff --git a/watchdog-bcm2835_wdt-Fix-module-autoload.patch b/watchdog-bcm2835_wdt-Fix-module-autoload.patch deleted file mode 100644 index bb7510f..0000000 --- a/watchdog-bcm2835_wdt-Fix-module-autoload.patch +++ /dev/null @@ -1,140 +0,0 @@ -From patchwork Wed May 15 17:14:18 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Stefan Wahren -X-Patchwork-Id: 10945031 -Return-Path: - -Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org - [172.30.200.125]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4C016912 - for ; - Wed, 15 May 2019 17:15:16 +0000 (UTC) -Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) - by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2F7BE28866 - for ; - Wed, 15 May 2019 17:15:16 +0000 (UTC) -Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) - id 222C028867; Wed, 15 May 2019 17:15:16 +0000 (UTC) -X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on - pdx-wl-mail.web.codeaurora.org -X-Spam-Level: -X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED, - DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham - version=3.3.1 -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BC00528862 - for ; - Wed, 15 May 2019 17:15:15 +0000 (UTC) -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=cOQ3SjnGgv4gBct3y09qmaMCXdlAdQ4zQsEyO2qGPUc=; b=gCg - xNhBBmAl6OoRfgiKo6xsd+JOLKYalTkoDtirZyUU0K6/HIkWVZOEsjGNL3sjOYD4NZ3sp6pBhv+1Q - 8ZVYR/VmsIBVo/X1mKk3yzvrGONItJZsJpaO0+pb6Ig7XxRsNVYNpGanL8FfbYAptMWmmF/DsH1Du - VNmWcMMq5WxwcgXrBo5wH8PaGbH79QPTxVGsu77t71XCBUM7jCOlYPJlunEfFptozYxcxA+pl9D2f - EO8UCAXZ+c/QxUBX8gTLKDBXciUlG95Hi+oo1WzA5NSln6GUzECGdQvEjlCDtYXyt5jQXtpyebj/I - +DJURsTE8CS/hCSqLT82TkhU2cLJHug==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hQxUl-0004Zy-6W; Wed, 15 May 2019 17:15:11 +0000 -Received: from mout.gmx.net ([212.227.15.15]) - by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux)) - id 1hQxUg-0003hP-Se; Wed, 15 May 2019 17:15:08 +0000 -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net; - s=badeba3b8450; t=1557940479; - bh=Nr3h1+y4CIbQ5dWtN97akntOP5NuL28h1LY/fjhmquw=; - h=X-UI-Sender-Class:From:To:Cc:Subject:Date; - b=ID2evJrKjBHz2LRgYwhzkqjNSXgc7MPS7EZUthir6++AV2j7lGqyxlsIOx26/YbR7 - iVZ50S/QsjenlSTUW/Ro7nLYnyvVps5tmNhlVf3+ChsdcJh0/pZx68mtyuPyeFxX66 - /TRGT4n9xSczVFHd3P9Ddww1ZsBybI7Isll8Mb+s= -X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c -Received: from localhost.localdomain ([37.4.249.144]) by mail.gmx.com - (mrgmx005 [212.227.17.190]) with ESMTPSA (Nemesis) id - 1MDywo-1hYhFD37Cu-009vYa; Wed, 15 May 2019 19:14:39 +0200 -From: Stefan Wahren -To: Wim Van Sebroeck , - Guenter Roeck , - Florian Fainelli , Eric Anholt -Subject: [PATCH] watchdog: bcm2835_wdt: Fix module autoload -Date: Wed, 15 May 2019 19:14:18 +0200 -Message-Id: <1557940458-8661-1-git-send-email-wahrenst@gmx.net> -X-Mailer: git-send-email 2.7.4 -X-Provags-ID: V03:K1:TsA9YOEJPGxTelJ7VCsYWR6sqtVxZ1Z1wLmBOSBPmP0CX8mJ/wl - +GerF/0Gn3JfN0MnZEm3GV/JWHngw4KbzIghCRPSaynzprPuHwrhFFxMoWphAOjAE/biPmC - 2uYNpdA1BurCxRjjDMEGwDgih2xMAPmr9H3xiKcIelOrBjDCh30fb76JQYM2Xe0ATikuZpH - 4Xes11UA5xa6OibOVpXLg== -X-UI-Out-Filterresults: notjunk:1;V03:K0:4GIwKZnNH0U=:FqJ0Y9sew2VI1/fkNpFIRZ - OVsbFWGC76tApBT9treKz2zgyGuby6mpyFKxHwDp9CgHGfv+zBjzMEpAM98ilYpgEjLLA0CP+ - o0P9bnDQxnLi/TXxlvaY99S8zH1/TaBVNln7d4pguhb/fv6vahPlrXizql0SCOGpeOrLZJ6r9 - 29JLpPGg9A8s6PGEkbhKRy4+drIXGQ9pZMtz2P0dlc1Jh5PeeoLtl3AtalJYscf4OuaVvNqwm - tqhJTz9s6VuW5IG90y0qxWjOZAJLXgKnBTZ8P8UYD+08rbVd9XdSZsUQQkGEhhIjdihseHAV5 - e3iZDCYRNeKdIP8cN4FoAY04JnztxEYc1+79g7ETJsW/cqc/tAn0QJasaMVgWpJ4frS2zwLkG - Er0syyXsbrTfb5znc0zUq7WfabjQFWSnBuaY3erSLaKlwfgHz9V5Pb1UhhXrm0aQoDT053Jq6 - ok/+zHsu4WqwyhBBjVHkLQJxdq7EcYYFgcLh1KWC8tSJmf4z683Nozc60WN5U68GSLBEeRKwX - EabEgeosjbEt4iLsX4HvfuONcrlEgAYJ90uznJO9o/k5ZtP7T72mEPNcLHiC5/Zyz275nG95b - fB1q6+H7aVwW+CPo3F4KT74Ycqns18ve32TyLnJrHtp08cI81GgEPAOo1PcOAV11CET/IT/KN - 8tKRT4tQoAa+nticuPFB43cKC/2NLZ0RSBNL7bkyjztTWCzOdjaTCiucrUT690wduXnQjawWC - txGCx9bIRInXBucs+jgV1KUgKQtEA/lZ9EUB7TiNrCypnrQFKS+n/HPRIXxCXzg81ggk4dBpj - 5JdNn4IUX5F94zKRMWnHEDHtDJkVtUz0lrmj/CJpIv1cEVA1zJQNSDsOnxIwmTo6Quxc7zCRR - Ft2z0WHw6MK6c+MFS05ukWcC+x68Lm5/oNYIbtiPzFRCmSqh36nvrBSmhZOavE -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190515_101507_300598_1A5555DF -X-CRM114-Status: UNSURE ( 9.56 ) -X-CRM114-Notice: Please train this message. -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.21 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: linux-watchdog@vger.kernel.org, Scott Branden , - Ray Jui , bcm-kernel-feedback-list@broadcom.com, - linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org, - Stefan Wahren -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -X-Virus-Scanned: ClamAV using ClamSMTP - -The commit 5e6acc3e678e ("bcm2835-pm: Move bcm2835-watchdog's DT probe -to an MFD.") broke module autoloading on Raspberry Pi. So add a -module alias this fix this. - -Signed-off-by: Stefan Wahren -Reviewed-by: Guenter Roeck ---- - drivers/watchdog/bcm2835_wdt.c | 1 + - 1 file changed, 1 insertion(+) - --- -2.7.4 - -diff --git a/drivers/watchdog/bcm2835_wdt.c b/drivers/watchdog/bcm2835_wdt.c -index 1834524..c7695a0 100644 ---- a/drivers/watchdog/bcm2835_wdt.c -+++ b/drivers/watchdog/bcm2835_wdt.c -@@ -241,6 +241,7 @@ module_param(nowayout, bool, 0); - MODULE_PARM_DESC(nowayout, "Watchdog cannot be stopped once started (default=" - __MODULE_STRING(WATCHDOG_NOWAYOUT) ")"); - -+MODULE_ALIAS("platform:bcm2835-wdt"); - MODULE_AUTHOR("Lubomir Rintel "); - MODULE_DESCRIPTION("Driver for Broadcom BCM2835 watchdog timer"); - MODULE_LICENSE("GPL");