From a23ced99bd02327669d3df77ad95c2060813e787 Mon Sep 17 00:00:00 2001 From: Jeremy Cline Date: Aug 16 2018 13:56:49 +0000 Subject: Linux v4.18-7873-gf91e654474d4 --- diff --git a/0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch b/0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch deleted file mode 100644 index 1c0b1ab..0000000 --- a/0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch +++ /dev/null @@ -1,134 +0,0 @@ -From 25d3cf21987c752240df03c050593621ed2bd3a3 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Tue, 3 Jul 2018 15:50:14 -0700 -Subject: [PATCHv6 1/4] kbuild: Add build salt to the kernel and modules -To: Andy Lutomirski -To: mjw@fedoraproject.org -Cc: Linus Torvalds -To: H. J. Lu -Cc: X86 ML -Cc: linux-kernel@vger.kernel.org -To: Masahiro Yamada -Cc: Nick Clifton -Cc: Cary Coutant -Cc: linux-kbuild@vger.kernel.org -Cc: linuxppc-dev@lists.ozlabs.org -To: Michael Ellerman -To: Catalin Marinas -To: Will Deacon -Cc: linux-arm-kernel@lists.infradead.org - - -In Fedora, the debug information is packaged separately (foo-debuginfo) and -can be installed separately. There's been a long standing issue where only -one version of a debuginfo info package can be installed at a time. There's -been an effort for Fedora for parallel debuginfo to rectify this problem. - -Part of the requirement to allow parallel debuginfo to work is that build ids -are unique between builds. The existing upstream rpm implementation ensures -this by re-calculating the build-id using the version and release as a -seed. This doesn't work 100% for the kernel because of the vDSO which is -its own binary and doesn't get updated when embedded. - -Fix this by adding some data in an ELF note for both the kernel and modules. -The data is controlled via a Kconfig option so distributions can set it -to an appropriate value to ensure uniqueness between builds. - -Suggested-by: Masahiro Yamada -Signed-off-by: Laura Abbott ---- -v6: Added more detail to the commit text about why exactly this feature -is useful. Default string now "" ---- - include/linux/build-salt.h | 20 ++++++++++++++++++++ - init/Kconfig | 9 +++++++++ - init/version.c | 3 +++ - scripts/mod/modpost.c | 3 +++ - 4 files changed, 35 insertions(+) - create mode 100644 include/linux/build-salt.h - -diff --git a/include/linux/build-salt.h b/include/linux/build-salt.h -new file mode 100644 -index 000000000000..bb007bd05e7a ---- /dev/null -+++ b/include/linux/build-salt.h -@@ -0,0 +1,20 @@ -+#ifndef __BUILD_SALT_H -+#define __BUILD_SALT_H -+ -+#include -+ -+#define LINUX_ELFNOTE_BUILD_SALT 0x100 -+ -+#ifdef __ASSEMBLER__ -+ -+#define BUILD_SALT \ -+ ELFNOTE(Linux, LINUX_ELFNOTE_BUILD_SALT, .asciz CONFIG_BUILD_SALT) -+ -+#else -+ -+#define BUILD_SALT \ -+ ELFNOTE32("Linux", LINUX_ELFNOTE_BUILD_SALT, CONFIG_BUILD_SALT) -+ -+#endif -+ -+#endif /* __BUILD_SALT_H */ -diff --git a/init/Kconfig b/init/Kconfig -index 041f3a022122..d39b31484c52 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -107,6 +107,15 @@ config LOCALVERSION_AUTO - - which is done within the script "scripts/setlocalversion".) - -+config BUILD_SALT -+ string "Build ID Salt" -+ default "" -+ help -+ The build ID is used to link binaries and their debug info. Setting -+ this option will use the value in the calculation of the build id. -+ This is mostly useful for distributions which want to ensure the -+ build is unique between builds. It's safe to leave the default. -+ - config HAVE_KERNEL_GZIP - bool - -diff --git a/init/version.c b/init/version.c -index bfb4e3f4955e..ef4012ec4375 100644 ---- a/init/version.c -+++ b/init/version.c -@@ -7,6 +7,7 @@ - */ - - #include -+#include - #include - #include - #include -@@ -49,3 +50,5 @@ const char linux_proc_banner[] = - "%s version %s" - " (" LINUX_COMPILE_BY "@" LINUX_COMPILE_HOST ")" - " (" LINUX_COMPILER ") %s\n"; -+ -+BUILD_SALT; -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index 1663fb19343a..dc6d714e4dcb 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -2125,10 +2125,13 @@ static int check_modname_len(struct module *mod) - **/ - static void add_header(struct buffer *b, struct module *mod) - { -+ buf_printf(b, "#include \n"); - buf_printf(b, "#include \n"); - buf_printf(b, "#include \n"); - buf_printf(b, "#include \n"); - buf_printf(b, "\n"); -+ buf_printf(b, "BUILD_SALT;\n"); -+ buf_printf(b, "\n"); - buf_printf(b, "MODULE_INFO(vermagic, VERMAGIC_STRING);\n"); - buf_printf(b, "MODULE_INFO(name, KBUILD_MODNAME);\n"); - buf_printf(b, "\n"); --- -2.17.1 - diff --git a/0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch b/0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch deleted file mode 100644 index 548bd4b..0000000 --- a/0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch +++ /dev/null @@ -1,79 +0,0 @@ -From 79bfd044ed82290603093be1a3759672176f3e6f Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Tue, 19 Jun 2018 13:30:04 +0200 -Subject: [PATCH] printk: Make CONSOLE_LOGLEVEL_QUIET configurable - -The goal of passing the "quiet" option to the kernel is for the kernel -to be quiet unless something really is wrong. - -Sofar passing quiet has been (mostly) equivalent to passing -loglevel=4 on the kernel commandline. Which means to show any messages -with a level of KERN_ERR or higher severity on the console. - -In practice this often does not result in a quiet boot though, since -there are many false-positive or otherwise harmless error messages printed, -defeating the purpose of the quiet option. Esp. the ACPICA code is really -bad wrt this, but there are plenty of others too. - -This commit makes CONSOLE_LOGLEVEL_QUIET configurable. - -This for example will allow distros which want quiet to really mean quiet -to set CONSOLE_LOGLEVEL_QUIET so that only messages with a higher severity -then KERN_ERR (CRIT, ALERT, EMERG) get printed, avoiding an endless game -of whack-a-mole silencing harmless error messages. - -Acked-by: Steven Rostedt (VMware) -Signed-off-by: Hans de Goede ---- - include/linux/printk.h | 6 +++--- - lib/Kconfig.debug | 11 +++++++++++ - 2 files changed, 14 insertions(+), 3 deletions(-) - -diff --git a/include/linux/printk.h b/include/linux/printk.h -index 6d7e800affd8..18602bb3eca8 100644 ---- a/include/linux/printk.h -+++ b/include/linux/printk.h -@@ -50,15 +50,15 @@ static inline const char *printk_skip_headers(const char *buffer) - /* We show everything that is MORE important than this.. */ - #define CONSOLE_LOGLEVEL_SILENT 0 /* Mum's the word */ - #define CONSOLE_LOGLEVEL_MIN 1 /* Minimum loglevel we let people use */ --#define CONSOLE_LOGLEVEL_QUIET 4 /* Shhh ..., when booted with "quiet" */ - #define CONSOLE_LOGLEVEL_DEBUG 10 /* issue debug messages */ - #define CONSOLE_LOGLEVEL_MOTORMOUTH 15 /* You can't shut this one up */ - - /* -- * Default used to be hard-coded at 7, we're now allowing it to be set from -- * kernel config. -+ * Default used to be hard-coded at 7, quiet used to be hardcoded at 4, -+ * we're now allowing both to be set from kernel config. - */ - #define CONSOLE_LOGLEVEL_DEFAULT CONFIG_CONSOLE_LOGLEVEL_DEFAULT -+#define CONSOLE_LOGLEVEL_QUIET CONFIG_CONSOLE_LOGLEVEL_QUIET - - extern int console_printk[]; - -diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug -index 8838d1158d19..0d1c48dd22a9 100644 ---- a/lib/Kconfig.debug -+++ b/lib/Kconfig.debug -@@ -30,6 +30,17 @@ config CONSOLE_LOGLEVEL_DEFAULT - usage in the kernel. That is controlled by the MESSAGE_LOGLEVEL_DEFAULT - option. - -+config CONSOLE_LOGLEVEL_QUIET -+ int "quiet console loglevel (1-15)" -+ range 1 15 -+ default "4" -+ help -+ loglevel to use when "quiet" is passed on the kernel commandline. -+ -+ When "quiet" is passed on the kernel commandline this loglevel -+ will be used as the loglevel. IOW passing "quiet" will be the -+ equivalent of passing "loglevel=" -+ - config MESSAGE_LOGLEVEL_DEFAULT - int "Default message log level (1-7)" - range 1 7 --- -2.18.0 - diff --git a/0002-printk-Export-is_console_locked.patch b/0002-printk-Export-is_console_locked.patch deleted file mode 100644 index aad3730..0000000 --- a/0002-printk-Export-is_console_locked.patch +++ /dev/null @@ -1,34 +0,0 @@ -From d48de54a9dab5370edd2e991f78cc7996cf5483e Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Thu, 28 Jun 2018 15:20:27 +0200 -Subject: [PATCH 2/7] printk: Export is_console_locked - -This is a preparation patch for adding a number of WARN_CONSOLE_UNLOCKED() -calls to the fbcon code, which may be built as a module (event though -usually it is not). - -Acked-by: Steven Rostedt (VMware) -Acked-by: Sergey Senozhatsky -Acked-by: Petr Mladek -Reviewed-by: Daniel Vetter -Signed-off-by: Hans de Goede -Signed-off-by: Bartlomiej Zolnierkiewicz ---- - kernel/printk/printk.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/kernel/printk/printk.c b/kernel/printk/printk.c -index 247808333ba4..3f041e7cbfc9 100644 ---- a/kernel/printk/printk.c -+++ b/kernel/printk/printk.c -@@ -2243,6 +2243,7 @@ int is_console_locked(void) - { - return console_locked; - } -+EXPORT_SYMBOL(is_console_locked); - - /* - * Check if we have any console that is capable of printing while cpu is --- -2.18.0 - diff --git a/0002-x86-Add-build-salt-to-the-vDSO.patch b/0002-x86-Add-build-salt-to-the-vDSO.patch deleted file mode 100644 index 2b8a8f2..0000000 --- a/0002-x86-Add-build-salt-to-the-vDSO.patch +++ /dev/null @@ -1,75 +0,0 @@ -From 2199e4e9f81bd90ba82fcb8641a1a5911ac9c96b Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Tue, 3 Jul 2018 15:56:14 -0700 -Subject: [PATCHv6 2/4] x86: Add build salt to the vDSO -To: Andy Lutomirski -To: mjw@fedoraproject.org -Cc: Linus Torvalds -To: H. J. Lu -Cc: X86 ML -Cc: linux-kernel@vger.kernel.org -To: Masahiro Yamada -Cc: Nick Clifton -Cc: Cary Coutant -Cc: linux-kbuild@vger.kernel.org -Cc: linuxppc-dev@lists.ozlabs.org -Cc: Michael Ellerman -Cc: Catalin Marinas -Cc: Will Deacon -Cc: linux-arm-kernel@lists.infradead.org - - -The vDSO needs to have a unique build id in a similar manner -to the kernel and modules. Use the build salt macro. - -Acked-by: Andy Lutomirski -Signed-off-by: Laura Abbott ---- -v6: Ack from Andy ---- - arch/x86/entry/vdso/vdso-note.S | 3 +++ - arch/x86/entry/vdso/vdso32/note.S | 3 +++ - 2 files changed, 6 insertions(+) - -diff --git a/arch/x86/entry/vdso/vdso-note.S b/arch/x86/entry/vdso/vdso-note.S -index 79a071e4357e..79423170118f 100644 ---- a/arch/x86/entry/vdso/vdso-note.S -+++ b/arch/x86/entry/vdso/vdso-note.S -@@ -3,6 +3,7 @@ - * Here we can supply some information useful to userland. - */ - -+#include - #include - #include - #include -@@ -10,3 +11,5 @@ - ELFNOTE_START(Linux, 0, "a") - .long LINUX_VERSION_CODE - ELFNOTE_END -+ -+BUILD_SALT -diff --git a/arch/x86/entry/vdso/vdso32/note.S b/arch/x86/entry/vdso/vdso32/note.S -index 9fd51f206314..e78047d119f6 100644 ---- a/arch/x86/entry/vdso/vdso32/note.S -+++ b/arch/x86/entry/vdso/vdso32/note.S -@@ -4,6 +4,7 @@ - * Here we can supply some information useful to userland. - */ - -+#include - #include - #include - -@@ -14,6 +15,8 @@ ELFNOTE_START(Linux, 0, "a") - .long LINUX_VERSION_CODE - ELFNOTE_END - -+BUILD_SALT -+ - #ifdef CONFIG_XEN - /* - * Add a special note telling glibc's dynamic linker a fake hardware --- -2.17.1 - diff --git a/0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch b/0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch deleted file mode 100644 index fef33c1..0000000 --- a/0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch +++ /dev/null @@ -1,70 +0,0 @@ -From 3bd3a0e330aae4fffa8028aba2407ef615ab040b Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Thu, 28 Jun 2018 15:20:28 +0200 -Subject: [PATCH 3/7] fbcon: Call WARN_CONSOLE_UNLOCKED() where applicable - -Replace comments about places where the console lock should be held with -calls to WARN_CONSOLE_UNLOCKED() to assert that it is actually held. - -Acked-by: Steven Rostedt (VMware) -Reviewed-by: Daniel Vetter -Reviewed-by: Sergey Senozhatsky -Signed-off-by: Hans de Goede -Signed-off-by: Bartlomiej Zolnierkiewicz ---- - drivers/video/fbdev/core/fbcon.c | 11 +++++++++++ - 1 file changed, 11 insertions(+) - -diff --git a/drivers/video/fbdev/core/fbcon.c b/drivers/video/fbdev/core/fbcon.c -index c910e74d46ff..cd8d52a967aa 100644 ---- a/drivers/video/fbdev/core/fbcon.c -+++ b/drivers/video/fbdev/core/fbcon.c -@@ -828,6 +828,8 @@ static int set_con2fb_map(int unit, int newidx, int user) - struct fb_info *oldinfo = NULL; - int found, err = 0; - -+ WARN_CONSOLE_UNLOCKED(); -+ - if (oldidx == newidx) - return 0; - -@@ -3044,6 +3046,8 @@ static int fbcon_fb_unbind(int idx) - { - int i, new_idx = -1, ret = 0; - -+ WARN_CONSOLE_UNLOCKED(); -+ - if (!fbcon_has_console_bind) - return 0; - -@@ -3094,6 +3098,8 @@ static int fbcon_fb_unregistered(struct fb_info *info) - { - int i, idx; - -+ WARN_CONSOLE_UNLOCKED(); -+ - idx = info->node; - for (i = first_fb_vc; i <= last_fb_vc; i++) { - if (con2fb_map[i] == idx) -@@ -3131,6 +3137,9 @@ static int fbcon_fb_unregistered(struct fb_info *info) - static void fbcon_remap_all(int idx) - { - int i; -+ -+ WARN_CONSOLE_UNLOCKED(); -+ - for (i = first_fb_vc; i <= last_fb_vc; i++) - set_con2fb_map(i, idx, 0); - -@@ -3177,6 +3186,8 @@ static int fbcon_fb_registered(struct fb_info *info) - { - int ret = 0, i, idx; - -+ WARN_CONSOLE_UNLOCKED(); -+ - idx = info->node; - fbcon_select_primary(info); - --- -2.18.0 - diff --git a/0003-powerpc-Add-build-salt-to-the-vDSO.patch b/0003-powerpc-Add-build-salt-to-the-vDSO.patch deleted file mode 100644 index c311768..0000000 --- a/0003-powerpc-Add-build-salt-to-the-vDSO.patch +++ /dev/null @@ -1,51 +0,0 @@ -From e9bb20873f9dff73fc6f381e32b43f198974ed71 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Tue, 3 Jul 2018 15:59:53 -0700 -Subject: [PATCHv6 3/4] powerpc: Add build salt to the vDSO -Cc: Andy Lutomirski -To: mjw@fedoraproject.org -Cc: Linus Torvalds -To: H. J. Lu -Cc: X86 ML -Cc: linux-kernel@vger.kernel.org -To: Masahiro Yamada -Cc: Nick Clifton -Cc: Cary Coutant -Cc: linux-kbuild@vger.kernel.org -Cc: linuxppc-dev@lists.ozlabs.org -To: Michael Ellerman -Cc: Catalin Marinas -Cc: Will Deacon -Cc: linux-arm-kernel@lists.infradead.org - -The vDSO needs to have a unique build id in a similar manner -to the kernel and modules. Use the build salt macro. - -Signed-off-by: Laura Abbott ---- -v6: Remove semi-colon ---- - arch/powerpc/kernel/vdso32/note.S | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/arch/powerpc/kernel/vdso32/note.S b/arch/powerpc/kernel/vdso32/note.S -index d4b5be4f3d5f..227a7327399e 100644 ---- a/arch/powerpc/kernel/vdso32/note.S -+++ b/arch/powerpc/kernel/vdso32/note.S -@@ -5,6 +5,7 @@ - - #include - #include -+#include - - #define ASM_ELF_NOTE_BEGIN(name, flags, vendor, type) \ - .section name, flags; \ -@@ -23,3 +24,5 @@ - ASM_ELF_NOTE_BEGIN(".note.kernel-version", "a", UTS_SYSNAME, 0) - .long LINUX_VERSION_CODE - ASM_ELF_NOTE_END -+ -+BUILD_SALT --- -2.17.1 - diff --git a/0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch b/0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch deleted file mode 100644 index 504be37..0000000 --- a/0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch +++ /dev/null @@ -1,150 +0,0 @@ -From af0b06e726242516da9df5071e4e058f949f2240 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Thu, 5 Jul 2018 14:39:20 -0700 -Subject: [PATCHv2] treewide: Rename HOSTCFLAGS -> KBUILD_HOSTCFLAGS -To: Masahiro Yamada -To: Josh Poimboeuf -To: Jiri Olsa -Cc: linux-kbuild@vger.kernel.org -Cc: linux-kernel@vger.kernel.org -Cc: Robin Jarry - -In preparation for enabling command line CFLAGS, re-name HOSTCFLAGS to -KBUILD_HOSTCFLAGS as the internal use only flags. This should not have any -visible effects. - -Signed-off-by: Laura Abbott ---- -v2: Dropped name change for individual files (still CHOSTFLAGS_foo) ---- - Makefile | 4 ++-- - arch/alpha/boot/Makefile | 2 +- - net/bpfilter/Makefile | 2 +- - samples/bpf/Makefile | 10 +++++----- - scripts/Kbuild.include | 2 +- - scripts/Makefile.host | 2 +- - tools/build/Build.include | 2 +- - tools/objtool/Makefile | 2 +- - 8 files changed, 13 insertions(+), 13 deletions(-) - -diff --git a/Makefile b/Makefile -index 925c55f2524f..1feec222f3c1 100644 ---- a/Makefile -+++ b/Makefile -@@ -359,7 +359,7 @@ HOST_LFS_LIBS := $(shell getconf LFS_LIBS) - - HOSTCC = gcc - HOSTCXX = g++ --HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \ -+KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \ - -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) - HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) - HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) -@@ -429,7 +429,7 @@ KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds - LDFLAGS := - GCC_PLUGINS_CFLAGS := - --export ARCH SRCARCH CONFIG_SHELL HOSTCC HOSTCFLAGS CROSS_COMPILE AS LD CC -+export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC - export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES - export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE - export HOSTCXX HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS -diff --git a/arch/alpha/boot/Makefile b/arch/alpha/boot/Makefile -index 0cbe4c59d3ce..dfccf0195306 100644 ---- a/arch/alpha/boot/Makefile -+++ b/arch/alpha/boot/Makefile -@@ -14,7 +14,7 @@ targets := vmlinux.gz vmlinux \ - tools/bootpzh bootloader bootpheader bootpzheader - OBJSTRIP := $(obj)/tools/objstrip - --HOSTCFLAGS := -Wall -I$(objtree)/usr/include -+KBUILD_HOSTCFLAGS := -Wall -I$(objtree)/usr/include - BOOTCFLAGS += -I$(objtree)/$(obj) -I$(srctree)/$(obj) - - # SRM bootable image. Copy to offset 512 of a partition. -diff --git a/net/bpfilter/Makefile b/net/bpfilter/Makefile -index 39c6980b5d99..70beeb4ad806 100644 ---- a/net/bpfilter/Makefile -+++ b/net/bpfilter/Makefile -@@ -5,7 +5,7 @@ - - hostprogs-y := bpfilter_umh - bpfilter_umh-objs := main.o --HOSTCFLAGS += -I. -Itools/include/ -Itools/include/uapi -+KBUILD_HOSTCFLAGS += -I. -Itools/include/ -Itools/include/uapi - HOSTCC := $(CC) - - ifeq ($(CONFIG_BPFILTER_UMH), y) -diff --git a/samples/bpf/Makefile b/samples/bpf/Makefile -index 1303af10e54d..494ef04c56cc 100644 ---- a/samples/bpf/Makefile -+++ b/samples/bpf/Makefile -@@ -164,11 +164,11 @@ always += xdpsock_kern.o - always += xdp_fwd_kern.o - always += task_fd_query_kern.o - --HOSTCFLAGS += -I$(objtree)/usr/include --HOSTCFLAGS += -I$(srctree)/tools/lib/ --HOSTCFLAGS += -I$(srctree)/tools/testing/selftests/bpf/ --HOSTCFLAGS += -I$(srctree)/tools/lib/ -I$(srctree)/tools/include --HOSTCFLAGS += -I$(srctree)/tools/perf -+KBUILD_HOSTCFLAGS += -I$(objtree)/usr/include -+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/lib/ -+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/testing/selftests/bpf/ -+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/lib/ -I$(srctree)/tools/include -+KBUILD_HOSTCFLAGS += -I$(srctree)/tools/perf - - HOSTCFLAGS_bpf_load.o += -I$(objtree)/usr/include -Wno-unused-variable - HOSTCFLAGS_trace_helpers.o += -I$(srctree)/tools/lib/bpf/ -diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include -index c8156d61678c..827344dfb185 100644 ---- a/scripts/Kbuild.include -+++ b/scripts/Kbuild.include -@@ -126,7 +126,7 @@ cc-option = $(call __cc-option, $(CC),\ - # hostcc-option - # Usage: cflags-y += $(call hostcc-option,-march=winchip-c6,-march=i586) - hostcc-option = $(call __cc-option, $(HOSTCC),\ -- $(HOSTCFLAGS) $(HOST_EXTRACFLAGS),$(1),$(2)) -+ $(KBUILD_HOSTCFLAGS) $(HOST_EXTRACFLAGS),$(1),$(2)) - - # cc-option-yn - # Usage: flag := $(call cc-option-yn,-march=winchip-c6) -diff --git a/scripts/Makefile.host b/scripts/Makefile.host -index aa971cc3f339..09f00dae21fe 100644 ---- a/scripts/Makefile.host -+++ b/scripts/Makefile.host -@@ -62,7 +62,7 @@ host-cxxshobjs := $(addprefix $(obj)/,$(host-cxxshobjs)) - ##### - # Handle options to gcc. Support building with separate output directory - --_hostc_flags = $(HOSTCFLAGS) $(HOST_EXTRACFLAGS) \ -+_hostc_flags = $(KBUILD_HOSTCFLAGS) $(HOST_EXTRACFLAGS) \ - $(HOSTCFLAGS_$(basetarget).o) - _hostcxx_flags = $(HOSTCXXFLAGS) $(HOST_EXTRACXXFLAGS) \ - $(HOSTCXXFLAGS_$(basetarget).o) -diff --git a/tools/build/Build.include b/tools/build/Build.include -index b5c679cd441c..a75fa0b6ffc0 100644 ---- a/tools/build/Build.include -+++ b/tools/build/Build.include -@@ -98,4 +98,4 @@ cxx_flags = -Wp,-MD,$(depfile) -Wp,-MT,$@ $(CXXFLAGS) -D"BUILD_STR(s)=\#s" $(CXX - ### - ## HOSTCC C flags - --host_c_flags = -Wp,-MD,$(depfile) -Wp,-MT,$@ $(HOSTCFLAGS) -D"BUILD_STR(s)=\#s" $(HOSTCFLAGS_$(basetarget).o) $(HOSTCFLAGS_$(obj)) -+host_c_flags = -Wp,-MD,$(depfile) -Wp,-MT,$@ $(KBUILD_HOSTCFLAGS) -D"BUILD_STR(s)=\#s" $(HOSTCFLAGS_$(basetarget).o) $(HOSTCFLAGS_$(obj)) -diff --git a/tools/objtool/Makefile b/tools/objtool/Makefile -index f76d9914686a..b5d8c2964b52 100644 ---- a/tools/objtool/Makefile -+++ b/tools/objtool/Makefile -@@ -31,7 +31,7 @@ INCLUDES := -I$(srctree)/tools/include \ - -I$(srctree)/tools/arch/$(HOSTARCH)/include/uapi \ - -I$(srctree)/tools/objtool/arch/$(ARCH)/include - WARNINGS := $(EXTRA_WARNINGS) -Wno-switch-default -Wno-switch-enum -Wno-packed --CFLAGS += -Werror $(WARNINGS) $(HOSTCFLAGS) -g $(INCLUDES) -+CFLAGS += -Werror $(WARNINGS) $(KBUILD_HOSTCFLAGS) -g $(INCLUDES) - LDFLAGS += -lelf $(LIBSUBCMD) $(HOSTLDFLAGS) - - # Allow old libelf to be used: --- -2.17.1 - diff --git a/0004-arm64-Add-build-salt-to-the-vDSO.patch b/0004-arm64-Add-build-salt-to-the-vDSO.patch deleted file mode 100644 index 48367e7..0000000 --- a/0004-arm64-Add-build-salt-to-the-vDSO.patch +++ /dev/null @@ -1,49 +0,0 @@ -From de9537aca25d53d9b44e7ec9a9952ebd77d69cd1 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Tue, 3 Jul 2018 16:01:24 -0700 -Subject: [PATCHv6 4/4] arm64: Add build salt to the vDSO -Cc: Andy Lutomirski -To: mjw@fedoraproject.org -Cc: Linus Torvalds -To: H. J. Lu -Cc: X86 ML -Cc: linux-kernel@vger.kernel.org -To: Masahiro Yamada -Cc: Nick Clifton -Cc: Cary Coutant -Cc: linux-kbuild@vger.kernel.org -Cc: linuxppc-dev@lists.ozlabs.org -Cc: Michael Ellerman -To: Catalin Marinas -To: Will Deacon -Cc: linux-arm-kernel@lists.infradead.org - -The vDSO needs to have a unique build id in a similar manner -to the kernel and modules. Use the build salt macro. - -Acked-by: Will Deacon -Signed-off-by: Laura Abbott ---- -v6: Remove the semi-colon, Ack from Will ---- - arch/arm64/kernel/vdso/note.S | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/arch/arm64/kernel/vdso/note.S b/arch/arm64/kernel/vdso/note.S -index b82c85e5d972..e20483b104d9 100644 ---- a/arch/arm64/kernel/vdso/note.S -+++ b/arch/arm64/kernel/vdso/note.S -@@ -22,7 +22,10 @@ - #include - #include - #include -+#include - - ELFNOTE_START(Linux, 0, "a") - .long LINUX_VERSION_CODE - ELFNOTE_END -+ -+BUILD_SALT --- -2.17.1 - diff --git a/0004-console-fbcon-Add-support-for-deferred-console-takeo.patch b/0004-console-fbcon-Add-support-for-deferred-console-takeo.patch deleted file mode 100644 index 36d625e..0000000 --- a/0004-console-fbcon-Add-support-for-deferred-console-takeo.patch +++ /dev/null @@ -1,322 +0,0 @@ -From 83d83bebf40132e2d55ec58af666713cc76f9764 Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Thu, 28 Jun 2018 15:20:30 +0200 -Subject: [PATCH 4/7] console/fbcon: Add support for deferred console takeover - -Currently fbcon claims fbdevs as soon as they are registered and takes over -the console as soon as the first fbdev gets registered. - -This behavior is undesirable in cases where a smooth graphical bootup is -desired, in such cases we typically want the contents of the framebuffer -(typically a vendor logo) to stay in place as is. - -The current solution for this problem (on embedded systems) is to not -enable fbcon. - -This commit adds a new FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER config option, -which when enabled defers fbcon taking over the console from the dummy -console until the first text is displayed on the console. Together with the -"quiet" kernel commandline option, this allows fbcon to still be used -together with a smooth graphical bootup, having it take over the console as -soon as e.g. an error message is logged. - -Note the choice to detect the first console output in the dummycon driver, -rather then handling this entirely inside the fbcon code, was made after -2 failed attempts to handle this entirely inside the fbcon code. The fbcon -code is woven quite tightly into the console code, making this to only -feasible option. - -Reviewed-by: Daniel Vetter -Signed-off-by: Hans de Goede -Signed-off-by: Bartlomiej Zolnierkiewicz ---- - Documentation/fb/fbcon.txt | 7 ++++ - drivers/video/console/Kconfig | 11 +++++ - drivers/video/console/dummycon.c | 67 +++++++++++++++++++++++++---- - drivers/video/fbdev/core/fbcon.c | 72 ++++++++++++++++++++++++++++++++ - include/linux/console.h | 5 +++ - 5 files changed, 154 insertions(+), 8 deletions(-) - -diff --git a/Documentation/fb/fbcon.txt b/Documentation/fb/fbcon.txt -index 79c22d096bbc..d4d642e1ce9c 100644 ---- a/Documentation/fb/fbcon.txt -+++ b/Documentation/fb/fbcon.txt -@@ -155,6 +155,13 @@ C. Boot options - used by text. By default, this area will be black. The 'color' value - is an integer number that depends on the framebuffer driver being used. - -+6. fbcon=nodefer -+ -+ If the kernel is compiled with deferred fbcon takeover support, normally -+ the framebuffer contents, left in place by the firmware/bootloader, will -+ be preserved until there actually is some text is output to the console. -+ This option causes fbcon to bind immediately to the fbdev device. -+ - C. Attaching, Detaching and Unloading - - Before going on how to attach, detach and unload the framebuffer console, an -diff --git a/drivers/video/console/Kconfig b/drivers/video/console/Kconfig -index 4110ba7d7ca9..e91edef98633 100644 ---- a/drivers/video/console/Kconfig -+++ b/drivers/video/console/Kconfig -@@ -150,6 +150,17 @@ config FRAMEBUFFER_CONSOLE_ROTATION - such that other users of the framebuffer will remain normally - oriented. - -+config FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER -+ bool "Framebuffer Console Deferred Takeover" -+ depends on FRAMEBUFFER_CONSOLE=y && DUMMY_CONSOLE=y -+ help -+ If enabled this defers the framebuffer console taking over the -+ console from the dummy console until the first text is displayed on -+ the console. This is useful in combination with the "quiet" kernel -+ commandline option to keep the framebuffer contents initially put up -+ by the firmware in place, rather then replacing the contents with a -+ black screen as soon as fbcon loads. -+ - config STI_CONSOLE - bool "STI text console" - depends on PARISC && HAS_IOMEM -diff --git a/drivers/video/console/dummycon.c b/drivers/video/console/dummycon.c -index f2eafe2ed980..45ad925ad5f8 100644 ---- a/drivers/video/console/dummycon.c -+++ b/drivers/video/console/dummycon.c -@@ -26,6 +26,65 @@ - #define DUMMY_ROWS CONFIG_DUMMY_CONSOLE_ROWS - #endif - -+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER -+/* These are both protected by the console_lock */ -+static RAW_NOTIFIER_HEAD(dummycon_output_nh); -+static bool dummycon_putc_called; -+ -+void dummycon_register_output_notifier(struct notifier_block *nb) -+{ -+ raw_notifier_chain_register(&dummycon_output_nh, nb); -+ -+ if (dummycon_putc_called) -+ nb->notifier_call(nb, 0, NULL); -+} -+ -+void dummycon_unregister_output_notifier(struct notifier_block *nb) -+{ -+ raw_notifier_chain_unregister(&dummycon_output_nh, nb); -+} -+ -+static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos) -+{ -+ dummycon_putc_called = true; -+ raw_notifier_call_chain(&dummycon_output_nh, 0, NULL); -+} -+ -+static void dummycon_putcs(struct vc_data *vc, const unsigned short *s, -+ int count, int ypos, int xpos) -+{ -+ int i; -+ -+ if (!dummycon_putc_called) { -+ /* Ignore erases */ -+ for (i = 0 ; i < count; i++) { -+ if (s[i] != vc->vc_video_erase_char) -+ break; -+ } -+ if (i == count) -+ return; -+ -+ dummycon_putc_called = true; -+ } -+ -+ raw_notifier_call_chain(&dummycon_output_nh, 0, NULL); -+} -+ -+static int dummycon_blank(struct vc_data *vc, int blank, int mode_switch) -+{ -+ /* Redraw, so that we get putc(s) for output done while blanked */ -+ return 1; -+} -+#else -+static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos) { } -+static void dummycon_putcs(struct vc_data *vc, const unsigned short *s, -+ int count, int ypos, int xpos) { } -+static int dummycon_blank(struct vc_data *vc, int blank, int mode_switch) -+{ -+ return 0; -+} -+#endif -+ - static const char *dummycon_startup(void) - { - return "dummy device"; -@@ -44,9 +103,6 @@ static void dummycon_init(struct vc_data *vc, int init) - static void dummycon_deinit(struct vc_data *vc) { } - static void dummycon_clear(struct vc_data *vc, int sy, int sx, int height, - int width) { } --static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos) { } --static void dummycon_putcs(struct vc_data *vc, const unsigned short *s, -- int count, int ypos, int xpos) { } - static void dummycon_cursor(struct vc_data *vc, int mode) { } - - static bool dummycon_scroll(struct vc_data *vc, unsigned int top, -@@ -61,11 +117,6 @@ static int dummycon_switch(struct vc_data *vc) - return 0; - } - --static int dummycon_blank(struct vc_data *vc, int blank, int mode_switch) --{ -- return 0; --} -- - static int dummycon_font_set(struct vc_data *vc, struct console_font *font, - unsigned int flags) - { -diff --git a/drivers/video/fbdev/core/fbcon.c b/drivers/video/fbdev/core/fbcon.c -index cd8d52a967aa..5fb156bdcf4e 100644 ---- a/drivers/video/fbdev/core/fbcon.c -+++ b/drivers/video/fbdev/core/fbcon.c -@@ -129,6 +129,12 @@ static inline void fbcon_map_override(void) - } - #endif /* CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY */ - -+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER -+static bool deferred_takeover = true; -+#else -+#define deferred_takeover false -+#endif -+ - /* font data */ - static char fontname[40]; - -@@ -499,6 +505,12 @@ static int __init fb_console_setup(char *this_opt) - margin_color = simple_strtoul(options, &options, 0); - continue; - } -+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER -+ if (!strcmp(options, "nodefer")) { -+ deferred_takeover = false; -+ continue; -+ } -+#endif - } - return 1; - } -@@ -3100,6 +3112,9 @@ static int fbcon_fb_unregistered(struct fb_info *info) - - WARN_CONSOLE_UNLOCKED(); - -+ if (deferred_takeover) -+ return 0; -+ - idx = info->node; - for (i = first_fb_vc; i <= last_fb_vc; i++) { - if (con2fb_map[i] == idx) -@@ -3140,6 +3155,13 @@ static void fbcon_remap_all(int idx) - - WARN_CONSOLE_UNLOCKED(); - -+ if (deferred_takeover) { -+ for (i = first_fb_vc; i <= last_fb_vc; i++) -+ con2fb_map_boot[i] = idx; -+ fbcon_map_override(); -+ return; -+ } -+ - for (i = first_fb_vc; i <= last_fb_vc; i++) - set_con2fb_map(i, idx, 0); - -@@ -3191,6 +3213,11 @@ static int fbcon_fb_registered(struct fb_info *info) - idx = info->node; - fbcon_select_primary(info); - -+ if (deferred_takeover) { -+ pr_info("fbcon: Deferring console take-over\n"); -+ return 0; -+ } -+ - if (info_idx == -1) { - for (i = first_fb_vc; i <= last_fb_vc; i++) { - if (con2fb_map_boot[i] == idx) { -@@ -3566,8 +3593,46 @@ static int fbcon_init_device(void) - return 0; - } - -+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER -+static struct notifier_block fbcon_output_nb; -+ -+static int fbcon_output_notifier(struct notifier_block *nb, -+ unsigned long action, void *data) -+{ -+ int i; -+ -+ WARN_CONSOLE_UNLOCKED(); -+ -+ pr_info("fbcon: Taking over console\n"); -+ -+ dummycon_unregister_output_notifier(&fbcon_output_nb); -+ deferred_takeover = false; -+ logo_shown = FBCON_LOGO_DONTSHOW; -+ -+ for (i = 0; i < FB_MAX; i++) { -+ if (registered_fb[i]) -+ fbcon_fb_registered(registered_fb[i]); -+ } -+ -+ return NOTIFY_OK; -+} -+ -+static void fbcon_register_output_notifier(void) -+{ -+ fbcon_output_nb.notifier_call = fbcon_output_notifier; -+ dummycon_register_output_notifier(&fbcon_output_nb); -+} -+#else -+static inline void fbcon_register_output_notifier(void) {} -+#endif -+ - static void fbcon_start(void) - { -+ if (deferred_takeover) { -+ fbcon_register_output_notifier(); -+ return; -+ } -+ - if (num_registered_fb) { - int i; - -@@ -3594,6 +3659,13 @@ static void fbcon_exit(void) - if (fbcon_has_exited) - return; - -+#ifdef CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER -+ if (deferred_takeover) { -+ dummycon_unregister_output_notifier(&fbcon_output_nb); -+ deferred_takeover = false; -+ } -+#endif -+ - kfree((void *)softback_buf); - softback_buf = 0UL; - -diff --git a/include/linux/console.h b/include/linux/console.h -index dfd6b0e97855..f59f3dbca65c 100644 ---- a/include/linux/console.h -+++ b/include/linux/console.h -@@ -21,6 +21,7 @@ struct console_font_op; - struct console_font; - struct module; - struct tty_struct; -+struct notifier_block; - - /* - * this is what the terminal answers to a ESC-Z or csi0c query. -@@ -220,4 +221,8 @@ static inline bool vgacon_text_force(void) { return false; } - - extern void console_init(void); - -+/* For deferred console takeover */ -+void dummycon_register_output_notifier(struct notifier_block *nb); -+void dummycon_unregister_output_notifier(struct notifier_block *nb); -+ - #endif /* _LINUX_CONSOLE_H */ --- -2.18.0 - diff --git a/0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch b/0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch deleted file mode 100644 index f9d5feb..0000000 --- a/0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch +++ /dev/null @@ -1,61 +0,0 @@ -From a6faf06c7da9ea06ca23c3a50215860f5d83b3bd Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Thu, 5 Jul 2018 14:43:37 -0700 -Subject: [PATCHv2 4/7] treewide: Rename HOSTCXXFLAGS to KBUILD_HOSTCXXFLAGS -To: Masahiro Yamada -To: Josh Poimboeuf -To: Jiri Olsa -Cc: linux-kbuild@vger.kernel.org -Cc: linux-kernel@vger.kernel.org -Cc: Robin Jarry - -In preparation for enabling command line CXXFLAGS, re-name HOSTCXXFLAGS to -KBUILD_HOSTCXXFLAGS as the internal use only flags. This should not have any -visible effects. - -Signed-off-by: Laura Abbott ---- -v2: Dropped name change for individual files (still HOSTCXXFLAGS_foo) ---- - Makefile | 4 ++-- - scripts/Makefile.host | 2 +- - 2 files changed, 3 insertions(+), 3 deletions(-) - -diff --git a/Makefile b/Makefile -index 1feec222f3c1..857ccd28dc36 100644 ---- a/Makefile -+++ b/Makefile -@@ -361,7 +361,7 @@ HOSTCC = gcc - HOSTCXX = g++ - KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \ - -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) --HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) -+KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) - HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) - HOST_LOADLIBES := $(HOST_LFS_LIBS) - -@@ -432,7 +432,7 @@ GCC_PLUGINS_CFLAGS := - export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC - export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES - export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE --export HOSTCXX HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS -+export HOSTCXX KBUILD_HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS - - export KBUILD_CPPFLAGS NOSTDINC_FLAGS LINUXINCLUDE OBJCOPYFLAGS LDFLAGS - export KBUILD_CFLAGS CFLAGS_KERNEL CFLAGS_MODULE -diff --git a/scripts/Makefile.host b/scripts/Makefile.host -index 09f00dae21fe..455d85aa1d37 100644 ---- a/scripts/Makefile.host -+++ b/scripts/Makefile.host -@@ -64,7 +64,7 @@ host-cxxshobjs := $(addprefix $(obj)/,$(host-cxxshobjs)) - - _hostc_flags = $(KBUILD_HOSTCFLAGS) $(HOST_EXTRACFLAGS) \ - $(HOSTCFLAGS_$(basetarget).o) --_hostcxx_flags = $(HOSTCXXFLAGS) $(HOST_EXTRACXXFLAGS) \ -+_hostcxx_flags = $(KBUILD_HOSTCXXFLAGS) $(HOST_EXTRACXXFLAGS) \ - $(HOSTCXXFLAGS_$(basetarget).o) - - ifeq ($(KBUILD_SRC),) --- -2.17.1 - diff --git a/0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch b/0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch deleted file mode 100644 index e406950..0000000 --- a/0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch +++ /dev/null @@ -1,139 +0,0 @@ -From 017d1ce33501da9e3e438066d853a874df64f1a5 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Thu, 5 Jul 2018 14:45:52 -0700 -Subject: [PATCHv2 5/7] treewide: Rename HOSTLDFLAGS to KBUILD_HOSTLDFLAGS -To: Masahiro Yamada -To: Josh Poimboeuf -To: Jiri Olsa -Cc: linux-kbuild@vger.kernel.org -Cc: linux-kernel@vger.kernel.org -Cc: Robin Jarry - -In preparation for enabling command line LDFLAGS, re-name HOSTLDFLAGS to -KBUILD_HOSTLDFLAGS as the internal use only flags. This should not have any -visible effects. - -Signed-off-by: Laura Abbott ---- -v2: No change ---- - Makefile | 4 ++-- - net/bpfilter/Makefile | 2 +- - scripts/Makefile.host | 10 +++++----- - tools/build/Makefile | 2 +- - tools/objtool/Makefile | 2 +- - 5 files changed, 10 insertions(+), 10 deletions(-) - -diff --git a/Makefile b/Makefile -index 857ccd28dc36..bd2d64b89463 100644 ---- a/Makefile -+++ b/Makefile -@@ -362,7 +362,7 @@ HOSTCXX = g++ - KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \ - -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) - KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) --HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) -+KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) - HOST_LOADLIBES := $(HOST_LFS_LIBS) - - # Make variables (CC, etc...) -@@ -430,7 +430,7 @@ LDFLAGS := - GCC_PLUGINS_CFLAGS := - - export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC --export CPP AR NM STRIP OBJCOPY OBJDUMP HOSTLDFLAGS HOST_LOADLIBES -+export CPP AR NM STRIP OBJCOPY OBJDUMP KBUILD_HOSTLDFLAGS HOST_LOADLIBES - export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE - export HOSTCXX KBUILD_HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS - -diff --git a/net/bpfilter/Makefile b/net/bpfilter/Makefile -index 70beeb4ad806..0947ee7f70d5 100644 ---- a/net/bpfilter/Makefile -+++ b/net/bpfilter/Makefile -@@ -12,7 +12,7 @@ ifeq ($(CONFIG_BPFILTER_UMH), y) - # builtin bpfilter_umh should be compiled with -static - # since rootfs isn't mounted at the time of __init - # function is called and do_execv won't find elf interpreter --HOSTLDFLAGS += -static -+KBUILD_HOSTLDFLAGS += -static - endif - - $(obj)/bpfilter_umh_blob.o: $(obj)/bpfilter_umh -diff --git a/scripts/Makefile.host b/scripts/Makefile.host -index 455d85aa1d37..c019d781b2c9 100644 ---- a/scripts/Makefile.host -+++ b/scripts/Makefile.host -@@ -84,7 +84,7 @@ hostcxx_flags = -Wp,-MD,$(depfile) $(__hostcxx_flags) - # Create executable from a single .c file - # host-csingle -> Executable - quiet_cmd_host-csingle = HOSTCC $@ -- cmd_host-csingle = $(HOSTCC) $(hostc_flags) $(HOSTLDFLAGS) -o $@ $< \ -+ cmd_host-csingle = $(HOSTCC) $(hostc_flags) $(KBUILD_HOSTLDFLAGS) -o $@ $< \ - $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) - $(host-csingle): $(obj)/%: $(src)/%.c FORCE - $(call if_changed_dep,host-csingle) -@@ -92,7 +92,7 @@ $(host-csingle): $(obj)/%: $(src)/%.c FORCE - # Link an executable based on list of .o files, all plain c - # host-cmulti -> executable - quiet_cmd_host-cmulti = HOSTLD $@ -- cmd_host-cmulti = $(HOSTCC) $(HOSTLDFLAGS) -o $@ \ -+ cmd_host-cmulti = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -o $@ \ - $(addprefix $(obj)/,$($(@F)-objs)) \ - $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) - $(host-cmulti): FORCE -@@ -109,7 +109,7 @@ $(host-cobjs): $(obj)/%.o: $(src)/%.c FORCE - # Link an executable based on list of .o files, a mixture of .c and .cc - # host-cxxmulti -> executable - quiet_cmd_host-cxxmulti = HOSTLD $@ -- cmd_host-cxxmulti = $(HOSTCXX) $(HOSTLDFLAGS) -o $@ \ -+ cmd_host-cxxmulti = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -o $@ \ - $(foreach o,objs cxxobjs,\ - $(addprefix $(obj)/,$($(@F)-$(o)))) \ - $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) -@@ -143,7 +143,7 @@ $(host-cxxshobjs): $(obj)/%.o: $(src)/%.c FORCE - # Link a shared library, based on position independent .o files - # *.o -> .so shared library (host-cshlib) - quiet_cmd_host-cshlib = HOSTLLD -shared $@ -- cmd_host-cshlib = $(HOSTCC) $(HOSTLDFLAGS) -shared -o $@ \ -+ cmd_host-cshlib = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \ - $(addprefix $(obj)/,$($(@F:.so=-objs))) \ - $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) - $(host-cshlib): FORCE -@@ -153,7 +153,7 @@ $(call multi_depend, $(host-cshlib), .so, -objs) - # Link a shared library, based on position independent .o files - # *.o -> .so shared library (host-cxxshlib) - quiet_cmd_host-cxxshlib = HOSTLLD -shared $@ -- cmd_host-cxxshlib = $(HOSTCXX) $(HOSTLDFLAGS) -shared -o $@ \ -+ cmd_host-cxxshlib = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \ - $(addprefix $(obj)/,$($(@F:.so=-objs))) \ - $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) - $(host-cxxshlib): FORCE -diff --git a/tools/build/Makefile b/tools/build/Makefile -index 5edf65e684ab..727050c40f09 100644 ---- a/tools/build/Makefile -+++ b/tools/build/Makefile -@@ -43,7 +43,7 @@ $(OUTPUT)fixdep-in.o: FORCE - $(Q)$(MAKE) $(build)=fixdep - - $(OUTPUT)fixdep: $(OUTPUT)fixdep-in.o -- $(QUIET_LINK)$(HOSTCC) $(HOSTLDFLAGS) -o $@ $< -+ $(QUIET_LINK)$(HOSTCC) $(KBUILD_HOSTLDFLAGS) -o $@ $< - - FORCE: - -diff --git a/tools/objtool/Makefile b/tools/objtool/Makefile -index b5d8c2964b52..c9d038f91af6 100644 ---- a/tools/objtool/Makefile -+++ b/tools/objtool/Makefile -@@ -32,7 +32,7 @@ INCLUDES := -I$(srctree)/tools/include \ - -I$(srctree)/tools/objtool/arch/$(ARCH)/include - WARNINGS := $(EXTRA_WARNINGS) -Wno-switch-default -Wno-switch-enum -Wno-packed - CFLAGS += -Werror $(WARNINGS) $(KBUILD_HOSTCFLAGS) -g $(INCLUDES) --LDFLAGS += -lelf $(LIBSUBCMD) $(HOSTLDFLAGS) -+LDFLAGS += -lelf $(LIBSUBCMD) $(KBUILD_HOSTLDFLAGS) - - # Allow old libelf to be used: - elfshdr := $(shell echo '$(pound)include ' | $(CC) $(CFLAGS) -x c -E - | grep elf_getshdr) --- -2.17.1 - diff --git a/0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch b/0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch deleted file mode 100644 index 0ba7a5e..0000000 --- a/0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch +++ /dev/null @@ -1,188 +0,0 @@ -From b7e46c634a6a8b5a40369b70f1f6e0bf21fd8c22 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Thu, 5 Jul 2018 15:01:07 -0700 -Subject: [PATCH] treewide: Rename HOST_LOADLIBES to KBUILD_HOSTLDLIBS - -In preparation for enabling command line LDLIBS, re-name HOST_LOADLIBES to -KBUILD_HOSTLDLIBS as the internal use only flags. Also rename existing usage -to HOSTLDLIBS for consistency. This should not have any visible effects. - -Signed-off-by: Laura Abbott ---- - Makefile | 4 ++-- - samples/bpf/Makefile | 12 ++++++------ - samples/seccomp/Makefile | 6 +++--- - scripts/Makefile | 4 ++-- - scripts/Makefile.host | 10 +++++----- - scripts/kconfig/Makefile | 8 ++++---- - 6 files changed, 22 insertions(+), 22 deletions(-) - -diff --git a/Makefile b/Makefile -index bd2d64b89463..96e34381d9ee 100644 ---- a/Makefile -+++ b/Makefile -@@ -363,7 +363,7 @@ KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \ - -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) - KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) - KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) --HOST_LOADLIBES := $(HOST_LFS_LIBS) -+KBUILD_HOSTLDLIBS := $(HOST_LFS_LIBS) - - # Make variables (CC, etc...) - AS = $(CROSS_COMPILE)as -@@ -430,7 +430,7 @@ LDFLAGS := - GCC_PLUGINS_CFLAGS := - - export ARCH SRCARCH CONFIG_SHELL HOSTCC KBUILD_HOSTCFLAGS CROSS_COMPILE AS LD CC --export CPP AR NM STRIP OBJCOPY OBJDUMP KBUILD_HOSTLDFLAGS HOST_LOADLIBES -+export CPP AR NM STRIP OBJCOPY OBJDUMP KBUILD_HOSTLDFLAGS KBUILD_HOSTLDLIBS - export MAKE LEX YACC AWK GENKSYMS INSTALLKERNEL PERL PYTHON PYTHON2 PYTHON3 UTS_MACHINE - export HOSTCXX KBUILD_HOSTCXXFLAGS LDFLAGS_MODULE CHECK CHECKFLAGS - -diff --git a/samples/bpf/Makefile b/samples/bpf/Makefile -index 494ef04c56cc..bd9f6c2a808e 100644 ---- a/samples/bpf/Makefile -+++ b/samples/bpf/Makefile -@@ -180,12 +180,12 @@ HOSTCFLAGS_trace_event_user.o += -I$(srctree)/tools/lib/bpf/ - HOSTCFLAGS_sampleip_user.o += -I$(srctree)/tools/lib/bpf/ - HOSTCFLAGS_task_fd_query_user.o += -I$(srctree)/tools/lib/bpf/ - --HOST_LOADLIBES += $(LIBBPF) -lelf --HOSTLOADLIBES_tracex4 += -lrt --HOSTLOADLIBES_trace_output += -lrt --HOSTLOADLIBES_map_perf_test += -lrt --HOSTLOADLIBES_test_overhead += -lrt --HOSTLOADLIBES_xdpsock += -pthread -+KBUILD_HOSTLDLIBS += $(LIBBPF) -lelf -+HOSTLDLIBS_tracex4 += -lrt -+HOSTLDLIBS_trace_output += -lrt -+HOSTLDLIBS_map_perf_test += -lrt -+HOSTLDLIBS_test_overhead += -lrt -+HOSTLDLIBS_xdpsock += -pthread - - # Allows pointing LLC/CLANG to a LLVM backend with bpf support, redefine on cmdline: - # make samples/bpf/ LLC=~/git/llvm/build/bin/llc CLANG=~/git/llvm/build/bin/clang -diff --git a/samples/seccomp/Makefile b/samples/seccomp/Makefile -index ba942e3ead89..cf34ff6b4065 100644 ---- a/samples/seccomp/Makefile -+++ b/samples/seccomp/Makefile -@@ -30,9 +30,9 @@ HOSTCFLAGS_bpf-direct.o += $(MFLAG) - HOSTCFLAGS_dropper.o += $(MFLAG) - HOSTCFLAGS_bpf-helper.o += $(MFLAG) - HOSTCFLAGS_bpf-fancy.o += $(MFLAG) --HOSTLOADLIBES_bpf-direct += $(MFLAG) --HOSTLOADLIBES_bpf-fancy += $(MFLAG) --HOSTLOADLIBES_dropper += $(MFLAG) -+HOSTLDLIBS_bpf-direct += $(MFLAG) -+HOSTLDLIBS_bpf-fancy += $(MFLAG) -+HOSTLDLIBS_dropper += $(MFLAG) - endif - always := $(hostprogs-m) - endif -diff --git a/scripts/Makefile b/scripts/Makefile -index 25ab143cbe14..166b94db90e3 100644 ---- a/scripts/Makefile -+++ b/scripts/Makefile -@@ -22,8 +22,8 @@ hostprogs-$(CONFIG_SYSTEM_EXTRA_CERTIFICATE) += insert-sys-cert - - HOSTCFLAGS_sortextable.o = -I$(srctree)/tools/include - HOSTCFLAGS_asn1_compiler.o = -I$(srctree)/include --HOSTLOADLIBES_sign-file = -lcrypto --HOSTLOADLIBES_extract-cert = -lcrypto -+HOSTLDLIBS_sign-file = -lcrypto -+HOSTLDLIBS_extract-cert = -lcrypto - - always := $(hostprogs-y) $(hostprogs-m) - -diff --git a/scripts/Makefile.host b/scripts/Makefile.host -index c019d781b2c9..0393f75db4d4 100644 ---- a/scripts/Makefile.host -+++ b/scripts/Makefile.host -@@ -85,7 +85,7 @@ hostcxx_flags = -Wp,-MD,$(depfile) $(__hostcxx_flags) - # host-csingle -> Executable - quiet_cmd_host-csingle = HOSTCC $@ - cmd_host-csingle = $(HOSTCC) $(hostc_flags) $(KBUILD_HOSTLDFLAGS) -o $@ $< \ -- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) -+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F)) - $(host-csingle): $(obj)/%: $(src)/%.c FORCE - $(call if_changed_dep,host-csingle) - -@@ -94,7 +94,7 @@ $(host-csingle): $(obj)/%: $(src)/%.c FORCE - quiet_cmd_host-cmulti = HOSTLD $@ - cmd_host-cmulti = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -o $@ \ - $(addprefix $(obj)/,$($(@F)-objs)) \ -- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) -+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F)) - $(host-cmulti): FORCE - $(call if_changed,host-cmulti) - $(call multi_depend, $(host-cmulti), , -objs) -@@ -112,7 +112,7 @@ quiet_cmd_host-cxxmulti = HOSTLD $@ - cmd_host-cxxmulti = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -o $@ \ - $(foreach o,objs cxxobjs,\ - $(addprefix $(obj)/,$($(@F)-$(o)))) \ -- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) -+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F)) - $(host-cxxmulti): FORCE - $(call if_changed,host-cxxmulti) - $(call multi_depend, $(host-cxxmulti), , -objs -cxxobjs) -@@ -145,7 +145,7 @@ $(host-cxxshobjs): $(obj)/%.o: $(src)/%.c FORCE - quiet_cmd_host-cshlib = HOSTLLD -shared $@ - cmd_host-cshlib = $(HOSTCC) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \ - $(addprefix $(obj)/,$($(@F:.so=-objs))) \ -- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) -+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F)) - $(host-cshlib): FORCE - $(call if_changed,host-cshlib) - $(call multi_depend, $(host-cshlib), .so, -objs) -@@ -155,7 +155,7 @@ $(call multi_depend, $(host-cshlib), .so, -objs) - quiet_cmd_host-cxxshlib = HOSTLLD -shared $@ - cmd_host-cxxshlib = $(HOSTCXX) $(KBUILD_HOSTLDFLAGS) -shared -o $@ \ - $(addprefix $(obj)/,$($(@F:.so=-objs))) \ -- $(HOST_LOADLIBES) $(HOSTLOADLIBES_$(@F)) -+ $(KBUILD_HOSTLDLIBS) $(HOSTLDLIBS_$(@F)) - $(host-cxxshlib): FORCE - $(call if_changed,host-cxxshlib) - $(call multi_depend, $(host-cxxshlib), .so, -objs) -diff --git a/scripts/kconfig/Makefile b/scripts/kconfig/Makefile -index a3ac2c91331c..8f283acdaa4d 100644 ---- a/scripts/kconfig/Makefile -+++ b/scripts/kconfig/Makefile -@@ -169,7 +169,7 @@ HOSTCFLAGS_zconf.tab.o := -I$(src) - hostprogs-y += nconf - nconf-objs := nconf.o zconf.tab.o nconf.gui.o - --HOSTLOADLIBES_nconf = $(shell . $(obj)/.nconf-cfg && echo $$libs) -+HOSTLDLIBS_nconf = $(shell . $(obj)/.nconf-cfg && echo $$libs) - HOSTCFLAGS_nconf.o = $(shell . $(obj)/.nconf-cfg && echo $$cflags) - HOSTCFLAGS_nconf.gui.o = $(shell . $(obj)/.nconf-cfg && echo $$cflags) - -@@ -180,7 +180,7 @@ hostprogs-y += mconf - lxdialog := checklist.o inputbox.o menubox.o textbox.o util.o yesno.o - mconf-objs := mconf.o zconf.tab.o $(addprefix lxdialog/, $(lxdialog)) - --HOSTLOADLIBES_mconf = $(shell . $(obj)/.mconf-cfg && echo $$libs) -+HOSTLDLIBS_mconf = $(shell . $(obj)/.mconf-cfg && echo $$libs) - $(foreach f, mconf.o $(lxdialog), \ - $(eval HOSTCFLAGS_$f = $$(shell . $(obj)/.mconf-cfg && echo $$$$cflags))) - -@@ -191,7 +191,7 @@ hostprogs-y += qconf - qconf-cxxobjs := qconf.o - qconf-objs := zconf.tab.o - --HOSTLOADLIBES_qconf = $(shell . $(obj)/.qconf-cfg && echo $$libs) -+HOSTLDLIBS_qconf = $(shell . $(obj)/.qconf-cfg && echo $$libs) - HOSTCXXFLAGS_qconf.o = $(shell . $(obj)/.qconf-cfg && echo $$cflags) - - $(obj)/qconf.o: $(obj)/.qconf-cfg $(obj)/qconf.moc -@@ -206,7 +206,7 @@ $(obj)/%.moc: $(src)/%.h $(obj)/.qconf-cfg - hostprogs-y += gconf - gconf-objs := gconf.o zconf.tab.o - --HOSTLOADLIBES_gconf = $(shell . $(obj)/.gconf-cfg && echo $$libs) -+HOSTLDLIBS_gconf = $(shell . $(obj)/.gconf-cfg && echo $$libs) - HOSTCFLAGS_gconf.o = $(shell . $(obj)/.gconf-cfg && echo $$cflags) - - $(obj)/gconf.o: $(obj)/.gconf-cfg --- -2.17.1 - diff --git a/0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch b/0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch deleted file mode 100644 index 40cf718..0000000 --- a/0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch +++ /dev/null @@ -1,73 +0,0 @@ -From 36be6e2f197b4abaf0e7c4fe2f525eb56b3f0298 Mon Sep 17 00:00:00 2001 -From: Laura Abbott -Date: Fri, 6 Jul 2018 17:21:01 -0700 -Subject: [PATCHv2 7/7] Kbuild: Use HOST*FLAGS options from the command line -To: Masahiro Yamada -To: Josh Poimboeuf -To: Jiri Olsa -Cc: linux-kbuild@vger.kernel.org -Cc: linux-kernel@vger.kernel.org -Cc: Robin Jarry -Cc: Jonathan Corbet -Cc: linux-doc@vger.kernel.org - - -Now that we have the rename in place, reuse the HOST*FLAGS options as -something that can be set from the command line and included with the -rest of the flags. - -Signed-off-by: Laura Abbott ---- -v2: Use the correct name for HOSTLDLIBS, update documentation. ---- - Documentation/kbuild/kbuild.txt | 16 ++++++++++++++++ - Makefile | 9 +++++---- - 2 files changed, 21 insertions(+), 4 deletions(-) - -diff --git a/Documentation/kbuild/kbuild.txt b/Documentation/kbuild/kbuild.txt -index 6c9c69ec3986..9847a5974826 100644 ---- a/Documentation/kbuild/kbuild.txt -+++ b/Documentation/kbuild/kbuild.txt -@@ -238,3 +238,19 @@ KBUILD_VMLINUX_LIBS - All .a "lib" files for vmlinux. - KBUILD_VMLINUX_INIT, KBUILD_VMLINUX_MAIN, and KBUILD_VMLINUX_LIBS together - specify all the object files used to link vmlinux. -+ -+HOSTCFLAGS -+-------------------------------------------------- -+Additional flags to be passed to $(HOSTCC) when building host programs. -+ -+HOSTLDFLAGS -+-------------------------------------------------- -+Additional flags to be passed to $(HOSTLD) when building host programs. -+ -+HOSTCXXFLAGS -+-------------------------------------------------- -+Additional flags to be passed to $(HOSTCXX) when building host programs. -+ -+HOSTLDLIBS -+-------------------------------------------------- -+Additional libraries to link against when building host programs. -diff --git a/Makefile b/Makefile -index 96e34381d9ee..c2ee1d4c12c9 100644 ---- a/Makefile -+++ b/Makefile -@@ -360,10 +360,11 @@ HOST_LFS_LIBS := $(shell getconf LFS_LIBS) - HOSTCC = gcc - HOSTCXX = g++ - KBUILD_HOSTCFLAGS := -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 \ -- -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) --KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) --KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) --KBUILD_HOSTLDLIBS := $(HOST_LFS_LIBS) -+ -fomit-frame-pointer -std=gnu89 $(HOST_LFS_CFLAGS) \ -+ $(HOSTCFLAGS) -+KBUILD_HOSTCXXFLAGS := -O2 $(HOST_LFS_CFLAGS) $(HOSTCXXFLAGS) -+KBUILD_HOSTLDFLAGS := $(HOST_LFS_LDFLAGS) $(HOSTLDFLAGS) -+KBUILD_HOSTLDLIBS := $(HOST_LFS_LIBS) $(HOSTLDLIBS) - - # Make variables (CC, etc...) - AS = $(CROSS_COMPILE)as --- -2.17.1 - diff --git a/0008-console-dummycon-export-dummycon_-un-register_output.patch b/0008-console-dummycon-export-dummycon_-un-register_output.patch deleted file mode 100644 index 955d5e1..0000000 --- a/0008-console-dummycon-export-dummycon_-un-register_output.patch +++ /dev/null @@ -1,39 +0,0 @@ -From b4e821e0b782ff2e816ca342af6a9eab32116ece Mon Sep 17 00:00:00 2001 -From: Hans de Goede -Date: Fri, 29 Jun 2018 11:46:19 +0200 -Subject: [PATCH 8/8] console: dummycon: export - dummycon_[un]register_output_notifier - -Export dummycon_[un]register_output_notifier, the fbcon code needs this -and may be build as a module. - -Fixes: 83d83bebf401 ("console/fbcon: Add support for deferred console takeover") -Cc: Stephen Rothwell -Reported-by: Stephen Rothwell -Signed-off-by: Hans de Goede -Signed-off-by: Bartlomiej Zolnierkiewicz ---- - drivers/video/console/dummycon.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/video/console/dummycon.c b/drivers/video/console/dummycon.c -index 45ad925ad5f8..0254251fdd79 100644 ---- a/drivers/video/console/dummycon.c -+++ b/drivers/video/console/dummycon.c -@@ -38,11 +38,13 @@ void dummycon_register_output_notifier(struct notifier_block *nb) - if (dummycon_putc_called) - nb->notifier_call(nb, 0, NULL); - } -+EXPORT_SYMBOL_GPL(dummycon_register_output_notifier); - - void dummycon_unregister_output_notifier(struct notifier_block *nb) - { - raw_notifier_chain_unregister(&dummycon_output_nh, nb); - } -+EXPORT_SYMBOL_GPL(dummycon_unregister_output_notifier); - - static void dummycon_putc(struct vc_data *vc, int c, int ypos, int xpos) - { --- -2.18.0 - diff --git a/arm-tegra-fix-nouveau-crash.patch b/arm-tegra-fix-nouveau-crash.patch deleted file mode 100644 index d1d7c61..0000000 --- a/arm-tegra-fix-nouveau-crash.patch +++ /dev/null @@ -1,64 +0,0 @@ -From 369971aa0101c4cfb84dacaaaa1b5cc5790c14ff Mon Sep 17 00:00:00 2001 -From: Thierry Reding -Date: Wed, 11 Apr 2018 10:34:17 +0200 -Subject: [PATCH] drm/nouveau: tegra: Detach from ARM DMA/IOMMU mapping - -Depending on the kernel configuration, early ARM architecture setup code -may have attached the GPU to a DMA/IOMMU mapping that transparently uses -the IOMMU to back the DMA API. Tegra requires special handling for IOMMU -backed buffers (a special bit in the GPU's MMU page tables indicates the -memory path to take: via the SMMU or directly to the memory controller). -Transparently backing DMA memory with an IOMMU prevents Nouveau from -properly handling such memory accesses and causes memory access faults. - -As a side-note: buffers other than those allocated in instance memory -don't need to be physically contiguous from the GPU's perspective since -the GPU can map them into contiguous buffers using its own MMU. Mapping -these buffers through the IOMMU is unnecessary and will even lead to -performance degradation because of the additional translation. - -Signed-off-by: Thierry Reding ---- - drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c | 19 +++++++++++++++++++ - 1 file changed, 19 insertions(+) - -diff --git a/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c b/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c -index 1f07999aea1d..ac7706f56f6f 100644 ---- a/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c -+++ b/drivers/gpu/drm/nouveau/nvkm/engine/device/tegra.c -@@ -19,6 +19,11 @@ - * FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER - * DEALINGS IN THE SOFTWARE. - */ -+ -+#if IS_ENABLED(CONFIG_ARM_DMA_USE_IOMMU) -+#include -+#endif -+ - #include - #ifdef CONFIG_NOUVEAU_PLATFORM_DRIVER - #include "priv.h" -@@ -105,6 +110,20 @@ nvkm_device_tegra_probe_iommu(struct nvkm_device_tegra *tdev) - unsigned long pgsize_bitmap; - int ret; - -+#if IS_ENABLED(CONFIG_ARM_DMA_USE_IOMMU) -+ if (dev->archdata.mapping) { -+ struct dma_iommu_mapping *mapping = to_dma_iommu_mapping(dev); -+ -+ arm_iommu_release_mapping(mapping); -+ arm_iommu_detach_device(dev); -+ -+ if (dev->archdata.dma_coherent) -+ set_dma_ops(dev, &arm_coherent_dma_ops); -+ else -+ set_dma_ops(dev, &arm_dma_ops); -+ } -+#endif -+ - if (!tdev->func->iommu_bit) - return; - --- -2.16.3 - diff --git a/configs/fedora/generic/CONFIG_BE2NET_BE2 b/configs/fedora/generic/CONFIG_BE2NET_BE2 new file mode 100644 index 0000000..127d76e --- /dev/null +++ b/configs/fedora/generic/CONFIG_BE2NET_BE2 @@ -0,0 +1 @@ +CONFIG_BE2NET_BE2=y diff --git a/configs/fedora/generic/CONFIG_BE2NET_BE3 b/configs/fedora/generic/CONFIG_BE2NET_BE3 new file mode 100644 index 0000000..5998cc1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BE2NET_BE3 @@ -0,0 +1 @@ +CONFIG_BE2NET_BE3=y diff --git a/configs/fedora/generic/CONFIG_BE2NET_LANCER b/configs/fedora/generic/CONFIG_BE2NET_LANCER new file mode 100644 index 0000000..d63e3ec --- /dev/null +++ b/configs/fedora/generic/CONFIG_BE2NET_LANCER @@ -0,0 +1 @@ +CONFIG_BE2NET_LANCER=y diff --git a/configs/fedora/generic/CONFIG_BE2NET_SKYHAWK b/configs/fedora/generic/CONFIG_BE2NET_SKYHAWK new file mode 100644 index 0000000..d107552 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BE2NET_SKYHAWK @@ -0,0 +1 @@ +CONFIG_BE2NET_SKYHAWK=y diff --git a/configs/fedora/generic/CONFIG_BNXT_HWMON b/configs/fedora/generic/CONFIG_BNXT_HWMON new file mode 100644 index 0000000..4de524b --- /dev/null +++ b/configs/fedora/generic/CONFIG_BNXT_HWMON @@ -0,0 +1 @@ +CONFIG_BNXT_HWMON=y diff --git a/configs/fedora/generic/CONFIG_BT_HCIUART_RTL b/configs/fedora/generic/CONFIG_BT_HCIUART_RTL new file mode 100644 index 0000000..0ebef8b --- /dev/null +++ b/configs/fedora/generic/CONFIG_BT_HCIUART_RTL @@ -0,0 +1 @@ +# CONFIG_BT_HCIUART_RTL is not set diff --git a/configs/fedora/generic/CONFIG_BT_MTKUART b/configs/fedora/generic/CONFIG_BT_MTKUART new file mode 100644 index 0000000..dc6a89c --- /dev/null +++ b/configs/fedora/generic/CONFIG_BT_MTKUART @@ -0,0 +1 @@ +CONFIG_BT_MTKUART=m diff --git a/configs/fedora/generic/CONFIG_CAN_UCAN b/configs/fedora/generic/CONFIG_CAN_UCAN new file mode 100644 index 0000000..ec2185e --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_UCAN @@ -0,0 +1 @@ +# CONFIG_CAN_UCAN is not set diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO b/configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO new file mode 100644 index 0000000..dab8c6e --- /dev/null +++ b/configs/fedora/generic/CONFIG_COMMON_CLK_AXG_AUDIO @@ -0,0 +1 @@ +# CONFIG_COMMON_CLK_AXG_AUDIO is not set diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_MAX9485 b/configs/fedora/generic/CONFIG_COMMON_CLK_MAX9485 new file mode 100644 index 0000000..162d666 --- /dev/null +++ b/configs/fedora/generic/CONFIG_COMMON_CLK_MAX9485 @@ -0,0 +1 @@ +# CONFIG_COMMON_CLK_MAX9485 is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC new file mode 100644 index 0000000..e50b761 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_HISI_SEC @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_HISI_SEC is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG b/configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG new file mode 100644 index 0000000..cde3008 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_QCOM_RNG @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set diff --git a/configs/fedora/generic/CONFIG_DRM_DP_CEC b/configs/fedora/generic/CONFIG_DRM_DP_CEC new file mode 100644 index 0000000..f0dbdcc --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_DP_CEC @@ -0,0 +1 @@ +# CONFIG_DRM_DP_CEC is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C b/configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C new file mode 100644 index 0000000..bb7c835 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_ILITEK_ILI9881C @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set diff --git a/configs/fedora/generic/CONFIG_DRM_VKMS b/configs/fedora/generic/CONFIG_DRM_VKMS new file mode 100644 index 0000000..36903b3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_VKMS @@ -0,0 +1 @@ +# CONFIG_DRM_VKMS is not set diff --git a/configs/fedora/generic/CONFIG_IEEE802154_HWSIM b/configs/fedora/generic/CONFIG_IEEE802154_HWSIM new file mode 100644 index 0000000..02d9827 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IEEE802154_HWSIM @@ -0,0 +1 @@ +# CONFIG_IEEE802154_HWSIM is not set diff --git a/configs/fedora/generic/CONFIG_MLX5_EN_ARFS b/configs/fedora/generic/CONFIG_MLX5_EN_ARFS new file mode 100644 index 0000000..0a220b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MLX5_EN_ARFS @@ -0,0 +1 @@ +CONFIG_MLX5_EN_ARFS=y diff --git a/configs/fedora/generic/CONFIG_MLX5_EN_RXNFC b/configs/fedora/generic/CONFIG_MLX5_EN_RXNFC new file mode 100644 index 0000000..0a64be4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MLX5_EN_RXNFC @@ -0,0 +1 @@ +CONFIG_MLX5_EN_RXNFC=y diff --git a/configs/fedora/generic/CONFIG_MT76x0U b/configs/fedora/generic/CONFIG_MT76x0U new file mode 100644 index 0000000..b7b5401 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MT76x0U @@ -0,0 +1 @@ +CONFIG_MT76x0U=m diff --git a/configs/fedora/generic/CONFIG_MT76x2U b/configs/fedora/generic/CONFIG_MT76x2U new file mode 100644 index 0000000..1749e54 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MT76x2U @@ -0,0 +1 @@ +CONFIG_MT76x2U=m diff --git a/configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF b/configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF new file mode 100644 index 0000000..aa7e304 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NETFILTER_NETLINK_OSF @@ -0,0 +1 @@ +CONFIG_NETFILTER_NETLINK_OSF=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI b/configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI new file mode 100644 index 0000000..cdf6c08 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_REALTEK_SMI @@ -0,0 +1 @@ +# CONFIG_NET_DSA_REALTEK_SMI is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX new file mode 100644 index 0000000..9d120e3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_VITESSE_VSC73XX @@ -0,0 +1 @@ +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set diff --git a/configs/fedora/generic/CONFIG_NET_SCH_CAKE b/configs/fedora/generic/CONFIG_NET_SCH_CAKE new file mode 100644 index 0000000..1413c49 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_SCH_CAKE @@ -0,0 +1 @@ +# CONFIG_NET_SCH_CAKE is not set diff --git a/configs/fedora/generic/CONFIG_NET_SCH_ETF b/configs/fedora/generic/CONFIG_NET_SCH_ETF new file mode 100644 index 0000000..81be382 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_SCH_ETF @@ -0,0 +1 @@ +# CONFIG_NET_SCH_ETF is not set diff --git a/configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO b/configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO new file mode 100644 index 0000000..9805c01 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_SCH_SKBPRIO @@ -0,0 +1 @@ +# CONFIG_NET_SCH_SKBPRIO is not set diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE b/configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE new file mode 100644 index 0000000..114f31f --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_CADENCE @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_CADENCE=y diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_NETERION b/configs/fedora/generic/CONFIG_NET_VENDOR_NETERION new file mode 100644 index 0000000..9190b64 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_NETERION @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_NETERION=y diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES b/configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES new file mode 100644 index 0000000..3c596d0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PACKET_ENGINES @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_PACKET_ENGINES=y diff --git a/configs/fedora/generic/CONFIG_NFT_OSF b/configs/fedora/generic/CONFIG_NFT_OSF new file mode 100644 index 0000000..155bf5d --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_OSF @@ -0,0 +1 @@ +# CONFIG_NFT_OSF is not set diff --git a/configs/fedora/generic/CONFIG_NFT_TPROXY b/configs/fedora/generic/CONFIG_NFT_TPROXY new file mode 100644 index 0000000..e8288ff --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_TPROXY @@ -0,0 +1 @@ +# CONFIG_NFT_TPROXY is not set diff --git a/configs/fedora/generic/CONFIG_NFT_TUNNEL b/configs/fedora/generic/CONFIG_NFT_TUNNEL new file mode 100644 index 0000000..a6c2fa4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NFT_TUNNEL @@ -0,0 +1 @@ +# CONFIG_NFT_TUNNEL is not set diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU new file mode 100644 index 0000000..b7b0093 --- /dev/null +++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_CPU @@ -0,0 +1 @@ +# CONFIG_RANDOM_TRUST_CPU is not set diff --git a/configs/fedora/generic/CONFIG_SCSI_UFS_HISI b/configs/fedora/generic/CONFIG_SCSI_UFS_HISI new file mode 100644 index 0000000..ea9723e --- /dev/null +++ b/configs/fedora/generic/CONFIG_SCSI_UFS_HISI @@ -0,0 +1 @@ +# CONFIG_SCSI_UFS_HISI is not set diff --git a/configs/fedora/generic/CONFIG_SDM_DISPCC_845 b/configs/fedora/generic/CONFIG_SDM_DISPCC_845 new file mode 100644 index 0000000..427c07c --- /dev/null +++ b/configs/fedora/generic/CONFIG_SDM_DISPCC_845 @@ -0,0 +1 @@ +# CONFIG_SDM_DISPCC_845 is not set diff --git a/configs/fedora/generic/CONFIG_TEST_BITFIELD b/configs/fedora/generic/CONFIG_TEST_BITFIELD new file mode 100644 index 0000000..8c6c78b --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_BITFIELD @@ -0,0 +1 @@ +# CONFIG_TEST_BITFIELD is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 new file mode 100644 index 0000000..d0fddda --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9341 is not set diff --git a/configs/fedora/generic/CONFIG_XFRM_INTERFACE b/configs/fedora/generic/CONFIG_XFRM_INTERFACE new file mode 100644 index 0000000..63423b7 --- /dev/null +++ b/configs/fedora/generic/CONFIG_XFRM_INTERFACE @@ -0,0 +1 @@ +# CONFIG_XFRM_INTERFACE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU new file mode 100644 index 0000000..f79be1a --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_RANDOM_TRUST_CPU @@ -0,0 +1 @@ +CONFIG_RANDOM_TRUST_CPU=y diff --git a/configs/fedora/generic/s390x/CONFIG_ISM b/configs/fedora/generic/s390x/CONFIG_ISM new file mode 100644 index 0000000..b5a501a --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_ISM @@ -0,0 +1 @@ +# CONFIG_ISM is not set diff --git a/configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU new file mode 100644 index 0000000..f79be1a --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_RANDOM_TRUST_CPU @@ -0,0 +1 @@ +CONFIG_RANDOM_TRUST_CPU=y diff --git a/configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL b/configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL new file mode 100644 index 0000000..0b61c3f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_BT_HCIUART_RTL @@ -0,0 +1 @@ +CONFIG_BT_HCIUART_RTL=y diff --git a/configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU b/configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU new file mode 100644 index 0000000..f79be1a --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_RANDOM_TRUST_CPU @@ -0,0 +1 @@ +CONFIG_RANDOM_TRUST_CPU=y diff --git a/efi-lockdown.patch b/efi-lockdown.patch index 09b89db..307b272 100644 --- a/efi-lockdown.patch +++ b/efi-lockdown.patch @@ -530,14 +530,14 @@ in secure boot lockdown mode. Signed-off-by: Mimi Zohar Signed-off-by: David Howells --- - security/integrity/ima/ima_policy.c | 39 +++++++++++++++++++++++++++---------- - 1 file changed, 29 insertions(+), 10 deletions(-) + security/integrity/ima/ima_policy.c | 34 +++++++++++++++++++++++------ + 1 file changed, 27 insertions(+), 7 deletions(-) diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c -index d89bebf85421..da6f55c96a61 100644 +index 8c9499867c91..f8428f579924 100644 --- a/security/integrity/ima/ima_policy.c +++ b/security/integrity/ima/ima_policy.c -@@ -443,14 +443,21 @@ void ima_update_policy_flag(void) +@@ -481,14 +481,21 @@ static int ima_appraise_flag(enum ima_hooks func) */ void __init ima_init_policy(void) { @@ -547,7 +547,7 @@ index d89bebf85421..da6f55c96a61 100644 + int appraise_entries = 0; + int secure_boot_entries = 0; + bool kernel_locked_down = __kernel_is_locked_down(NULL, false); - + /* if !ima_policy set entries = 0 so we load NO default rules */ - measure_entries = ima_policy ? ARRAY_SIZE(dont_measure_rules) : 0; - appraise_entries = ima_use_appraise_tcb ? @@ -562,16 +562,17 @@ index d89bebf85421..da6f55c96a61 100644 + + if (ima_use_secure_boot || kernel_locked_down) + secure_boot_entries = ARRAY_SIZE(secure_boot_rules); - + for (i = 0; i < measure_entries; i++) list_add_tail(&dont_measure_rules[i].list, &ima_default_rules); -@@ -487,12 +494,24 @@ void __init ima_init_policy(void) +@@ -509,12 +516,25 @@ void __init ima_init_policy(void) /* - * Insert the appraise rules requiring file signatures, prior to -- * any other appraise rules. -+ * any other appraise rules. In secure boot lock-down mode, also -+ * require these appraise rules for custom policies. + * Insert the builtin "secure_boot" policy rules requiring file +- * signatures, prior to any other appraise rules. ++ * signatures, prior to any other appraise rules. In secure boot ++ * lock-down mode, also require these appraise rules for custom ++ * policies. */ for (i = 0; i < secure_boot_entries; i++) { + struct ima_rule_entry *entry; @@ -590,9 +591,9 @@ index d89bebf85421..da6f55c96a61 100644 + } } - for (i = 0; i < appraise_entries; i++) { + /* -- -2.14.3 +2.17.1 From 64b01ecc309c8ae79209e00dd8b95a549e5050b7 Mon Sep 17 00:00:00 2001 From: David Howells @@ -811,13 +812,13 @@ cc: kexec@lists.infradead.org 1 file changed, 7 insertions(+) diff --git a/kernel/kexec.c b/kernel/kexec.c -index aed8fb2564b3..1553ac765e73 100644 +index 68559808fdfa..041d505070e1 100644 --- a/kernel/kexec.c +++ b/kernel/kexec.c -@@ -199,6 +199,13 @@ static inline int kexec_load_check(unsigned long nr_segments, +@@ -202,6 +202,13 @@ static inline int kexec_load_check(unsigned long nr_segments, if (!capable(CAP_SYS_BOOT) || kexec_load_disabled) return -EPERM; - + + /* + * kexec can be used to circumvent module loading restrictions, so + * prevent loading in that case @@ -825,11 +826,11 @@ index aed8fb2564b3..1553ac765e73 100644 + if (kernel_is_locked_down("kexec of unsigned images")) + return -EPERM; + - /* - * Verify we have a legal set of flags - * This leaves us room for future extensions. + /* Permit LSMs and IMA to fail the kexec */ + result = security_kernel_load_data(LOADING_KEXEC_IMAGE); + if (result < 0) -- -2.14.3 +2.17.1 From aed8ee965258e3926be6aaeb57aef8a9a03c9989 Mon Sep 17 00:00:00 2001 From: Josh Boyer diff --git a/gitrev b/gitrev index 96191c0..4832cb6 100644 --- a/gitrev +++ b/gitrev @@ -1 +1 @@ -1eb46908b35dfbac0ec1848d4b1e39667e0187e9 +f91e654474d413201ae578820fb63f8a811f6c4e diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config index 6456e4d..0c3a3b5 100644 --- a/kernel-aarch64-debug.config +++ b/kernel-aarch64-debug.config @@ -560,8 +560,12 @@ CONFIG_BCMGENET=m CONFIG_BCM_SBA_RAID=m # CONFIG_BCM_VIDEOCORE is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set CONFIG_BFQ_GROUP_IOSCHED=y @@ -638,6 +642,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -727,6 +732,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -736,6 +742,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m CONFIG_BT_RFCOMM=m @@ -806,6 +813,7 @@ CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m CONFIG_CAN_XILINXCAN=m @@ -959,6 +967,7 @@ CONFIG_CMDLINE="" CONFIG_CNIC=m # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set @@ -969,6 +978,7 @@ CONFIG_COMMON_CLK_HI3660=y CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m CONFIG_COMMON_CLK_MAX77686=m +# CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=m @@ -1104,9 +1114,11 @@ CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_QCE=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SP_CCP is not set @@ -1397,6 +1409,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set CONFIG_DRM_DUMB_VGA_DAC=m CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m @@ -1442,6 +1455,7 @@ CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m @@ -1498,6 +1512,7 @@ CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -2311,6 +2326,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3365,7 +3381,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3509,7 +3527,9 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3677,8 +3697,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3698,6 +3720,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3801,6 +3824,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SB1000=y CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3809,6 +3833,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3826,6 +3851,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3853,6 +3879,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CISCO is not set @@ -3876,10 +3903,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y @@ -4052,6 +4081,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -4067,6 +4097,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4669,6 +4701,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +# CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5137,6 +5170,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -5149,6 +5183,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -6081,6 +6116,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -6146,6 +6182,7 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_ILI9225=m +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m # CONFIG_TINYDRM_REPAPER is not set @@ -7011,6 +7048,7 @@ CONFIG_X86_PTDUMP=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-aarch64.config b/kernel-aarch64.config index 60adae8..cf255ff 100644 --- a/kernel-aarch64.config +++ b/kernel-aarch64.config @@ -560,8 +560,12 @@ CONFIG_BCMGENET=m CONFIG_BCM_SBA_RAID=m # CONFIG_BCM_VIDEOCORE is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set CONFIG_BFQ_GROUP_IOSCHED=y @@ -638,6 +642,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -727,6 +732,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -736,6 +742,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m CONFIG_BT_RFCOMM=m @@ -806,6 +813,7 @@ CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m CONFIG_CAN_XILINXCAN=m @@ -959,6 +967,7 @@ CONFIG_CMDLINE="" CONFIG_CNIC=m # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set @@ -969,6 +978,7 @@ CONFIG_COMMON_CLK_HI3660=y CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m CONFIG_COMMON_CLK_MAX77686=m +# CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=m @@ -1103,9 +1113,11 @@ CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_QCE=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SP_CCP is not set @@ -1387,6 +1399,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set CONFIG_DRM_DUMB_VGA_DAC=m CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m @@ -1432,6 +1445,7 @@ CONFIG_DRM_NOUVEAU=m CONFIG_DRM_NXP_PTN3460=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m @@ -1488,6 +1502,7 @@ CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -2293,6 +2308,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3344,7 +3360,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3487,7 +3505,9 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3655,8 +3675,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3676,6 +3698,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3779,6 +3802,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SB1000=y CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3787,6 +3811,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3804,6 +3829,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3831,6 +3857,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CISCO is not set @@ -3854,10 +3881,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y CONFIG_NET_VENDOR_QUALCOMM=y CONFIG_NET_VENDOR_RDC=y @@ -4030,6 +4059,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -4045,6 +4075,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4646,6 +4678,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y +# CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5114,6 +5147,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -5126,6 +5160,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -6057,6 +6092,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -6122,6 +6158,7 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_ILI9225=m +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m # CONFIG_TINYDRM_REPAPER is not set @@ -6987,6 +7024,7 @@ CONFIG_X86_MCELOG_LEGACY=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config index 6ddd9f5..bfde000 100644 --- a/kernel-armv7hl-debug.config +++ b/kernel-armv7hl-debug.config @@ -596,8 +596,12 @@ CONFIG_BCMGENET=m CONFIG_BCM_SBA_RAID=m # CONFIG_BCM_VIDEOCORE is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set CONFIG_BFQ_GROUP_IOSCHED=y @@ -676,6 +680,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -763,6 +768,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -772,6 +778,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m CONFIG_BT_RFCOMM=m @@ -847,6 +854,7 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -998,11 +1006,13 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y CONFIG_CNIC=m # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set CONFIG_COMMON_CLK_MAX77686=m +# CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y @@ -1142,6 +1152,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m # CONFIG_CRYPTO_DEV_MXC_SCC is not set # CONFIG_CRYPTO_DEV_MXS_DCP is not set @@ -1152,6 +1163,7 @@ CONFIG_CRYPTO_DEV_OMAP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m # CONFIG_CRYPTO_DEV_PICOXCELL is not set CONFIG_CRYPTO_DEV_QCE=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m CONFIG_CRYPTO_DEV_SAHARA=m @@ -1451,6 +1463,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set CONFIG_DRM_DUMB_VGA_DAC=m CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m @@ -1538,6 +1551,7 @@ CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m @@ -1598,6 +1612,7 @@ CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -2430,6 +2445,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3538,7 +3554,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3694,7 +3712,9 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3892,8 +3912,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3913,6 +3935,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -4015,6 +4038,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -4023,6 +4047,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -4040,6 +4065,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -4067,6 +4093,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CIRRUS is not set @@ -4092,10 +4119,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4268,6 +4297,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -4283,6 +4313,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4946,6 +4978,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5458,6 +5491,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -5470,6 +5504,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -6517,6 +6552,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -6591,6 +6627,7 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_ILI9225=m +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m # CONFIG_TINYDRM_REPAPER is not set @@ -7523,6 +7560,7 @@ CONFIG_X86_PTDUMP=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config index 9fe89df..0494e95 100644 --- a/kernel-armv7hl-lpae-debug.config +++ b/kernel-armv7hl-lpae-debug.config @@ -571,8 +571,12 @@ CONFIG_BCMGENET=m CONFIG_BCM_SBA_RAID=m # CONFIG_BCM_VIDEOCORE is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set CONFIG_BFQ_GROUP_IOSCHED=y @@ -651,6 +655,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -738,6 +743,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -747,6 +753,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -821,6 +828,7 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -968,10 +976,12 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y CONFIG_CNIC=m # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set CONFIG_COMMON_CLK_MAX77686=m +# CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=m CONFIG_COMMON_CLK_S2MPS11=m @@ -1097,8 +1107,10 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SP_CCP is not set @@ -1395,6 +1407,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set CONFIG_DRM_DUMB_VGA_DAC=m CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m @@ -1450,6 +1463,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_OMAP is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m @@ -1509,6 +1523,7 @@ CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -2314,6 +2329,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3385,7 +3401,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3522,7 +3540,9 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3713,8 +3733,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3734,6 +3756,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3836,6 +3859,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3844,6 +3868,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3861,6 +3886,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3888,6 +3914,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CIRRUS is not set @@ -3912,10 +3939,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4086,6 +4115,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -4101,6 +4131,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4670,6 +4702,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5150,6 +5183,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -5162,6 +5196,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -6116,6 +6151,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -6182,6 +6218,7 @@ CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m CONFIG_TINYDRM_ILI9225=m +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m # CONFIG_TINYDRM_REPAPER is not set @@ -7068,6 +7105,7 @@ CONFIG_X86_PTDUMP=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config index 6ff640d..d20f886 100644 --- a/kernel-armv7hl-lpae.config +++ b/kernel-armv7hl-lpae.config @@ -570,8 +570,12 @@ CONFIG_BCMGENET=m CONFIG_BCM_SBA_RAID=m # CONFIG_BCM_VIDEOCORE is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set CONFIG_BFQ_GROUP_IOSCHED=y @@ -650,6 +654,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -737,6 +742,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -746,6 +752,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -820,6 +827,7 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -967,10 +975,12 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y CONFIG_CNIC=m # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set CONFIG_COMMON_CLK_MAX77686=m +# CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=m CONFIG_COMMON_CLK_S2MPS11=m @@ -1095,8 +1105,10 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_EXYNOS_RNG=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m # CONFIG_CRYPTO_DEV_SP_CCP is not set @@ -1385,6 +1397,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set CONFIG_DRM_DUMB_VGA_DAC=m CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m @@ -1440,6 +1453,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_OMAP is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m @@ -1499,6 +1513,7 @@ CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -2296,6 +2311,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3364,7 +3380,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3500,7 +3518,9 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3691,8 +3711,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3712,6 +3734,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3814,6 +3837,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3822,6 +3846,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3839,6 +3864,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3866,6 +3892,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CIRRUS is not set @@ -3890,10 +3917,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4064,6 +4093,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -4079,6 +4109,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4647,6 +4679,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5127,6 +5160,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -5139,6 +5173,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -6092,6 +6127,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -6158,6 +6194,7 @@ CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TI_MESSAGE_MANAGER=m CONFIG_TINYDRM_ILI9225=m +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m # CONFIG_TINYDRM_REPAPER is not set @@ -7044,6 +7081,7 @@ CONFIG_X86_MCELOG_LEGACY=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config index 64aca8a..ae4c09f 100644 --- a/kernel-armv7hl.config +++ b/kernel-armv7hl.config @@ -595,8 +595,12 @@ CONFIG_BCMGENET=m CONFIG_BCM_SBA_RAID=m # CONFIG_BCM_VIDEOCORE is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set # CONFIG_BEFS_FS is not set CONFIG_BFQ_GROUP_IOSCHED=y @@ -675,6 +679,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -762,6 +767,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -771,6 +777,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_QCOMSMD=m CONFIG_BT_RFCOMM=m @@ -846,6 +853,7 @@ CONFIG_CAN_SOFTING=m CONFIG_CAN_SUN4I=m # CONFIG_CAN_TI_HECC is not set # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -997,11 +1005,13 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y CONFIG_CNIC=m # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set CONFIG_COMMON_CLK_MAX77686=m +# CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y @@ -1140,6 +1150,7 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_MARVELL_CESA=m # CONFIG_CRYPTO_DEV_MXC_SCC is not set # CONFIG_CRYPTO_DEV_MXS_DCP is not set @@ -1150,6 +1161,7 @@ CONFIG_CRYPTO_DEV_OMAP=m CONFIG_CRYPTO_DEV_OMAP_SHAM=m # CONFIG_CRYPTO_DEV_PICOXCELL is not set CONFIG_CRYPTO_DEV_QCE=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set CONFIG_CRYPTO_DEV_ROCKCHIP=m CONFIG_CRYPTO_DEV_S5P=m CONFIG_CRYPTO_DEV_SAHARA=m @@ -1441,6 +1453,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set CONFIG_DRM_DUMB_VGA_DAC=m CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m @@ -1528,6 +1541,7 @@ CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m CONFIG_DRM_PANEL_ARM_VERSATILE=m CONFIG_DRM_PANEL_ILITEK_IL9322=m +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set CONFIG_DRM_PANEL_LG_LG4573=m @@ -1588,6 +1602,7 @@ CONFIG_DRM_VC4=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -2412,6 +2427,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3517,7 +3533,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3672,7 +3690,9 @@ CONFIG_MSM_MMCC_8974=m CONFIG_MSM_MMCC_8996=m CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3870,8 +3890,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3891,6 +3913,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3993,6 +4016,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -4001,6 +4025,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -4018,6 +4043,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -4045,6 +4071,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CIRRUS is not set @@ -4070,10 +4097,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -4246,6 +4275,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -4261,6 +4291,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4923,6 +4955,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +# CONFIG_RANDOM_TRUST_CPU is not set CONFIG_RAS_CEC=y CONFIG_RASPBERRYPI_FIRMWARE=y CONFIG_RASPBERRYPI_POWER=y @@ -5435,6 +5468,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_UFS_QCOM=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m @@ -5447,6 +5481,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -6493,6 +6528,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -6567,6 +6603,7 @@ CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set CONFIG_TINYDRM_ILI9225=m +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_MI0283QT=m CONFIG_TINYDRM_MIPI_DBI=m # CONFIG_TINYDRM_REPAPER is not set @@ -7499,6 +7536,7 @@ CONFIG_X86_MCELOG_LEGACY=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-i686-PAE.config b/kernel-i686-PAE.config index a71cc9a..36acfca 100644 --- a/kernel-i686-PAE.config +++ b/kernel-i686-PAE.config @@ -450,8 +450,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -527,6 +531,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -614,6 +619,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -623,6 +629,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -688,6 +695,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -819,9 +827,11 @@ CONFIG_CM3605=m CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -935,6 +945,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_GEODE=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -945,6 +956,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1219,6 +1231,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1255,6 +1268,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1296,6 +1310,7 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN is not set @@ -2136,6 +2151,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3213,7 +3229,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3340,7 +3358,9 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3495,8 +3515,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3516,6 +3538,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3619,6 +3642,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3627,6 +3651,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3644,6 +3669,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3670,6 +3696,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3692,10 +3719,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3869,6 +3898,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3884,6 +3914,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4402,6 +4434,7 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4826,6 +4859,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFSHCD_PLATFORM is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4839,6 +4873,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5707,6 +5742,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5774,6 +5810,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6660,6 +6697,7 @@ CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XEN=y +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-i686-PAEdebug.config b/kernel-i686-PAEdebug.config index 93cd9a2..50c3123 100644 --- a/kernel-i686-PAEdebug.config +++ b/kernel-i686-PAEdebug.config @@ -453,8 +453,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -530,6 +534,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -617,6 +622,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -626,6 +632,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -691,6 +698,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -822,9 +830,11 @@ CONFIG_CM3605=m CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -939,6 +949,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_GEODE=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -949,6 +960,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1232,6 +1244,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1268,6 +1281,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1309,6 +1323,7 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN is not set @@ -2157,6 +2172,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3236,7 +3252,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3363,7 +3381,9 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3518,8 +3538,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3539,6 +3561,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3642,6 +3665,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3650,6 +3674,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3667,6 +3692,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3693,6 +3719,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3715,10 +3742,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3892,6 +3921,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3907,6 +3937,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4426,6 +4458,7 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4850,6 +4883,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFSHCD_PLATFORM is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4863,6 +4897,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5732,6 +5767,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5799,6 +5835,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6685,6 +6722,7 @@ CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XEN=y +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config index 956c730..1249116 100644 --- a/kernel-i686-debug.config +++ b/kernel-i686-debug.config @@ -453,8 +453,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -530,6 +534,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -617,6 +622,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -626,6 +632,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -691,6 +698,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -822,9 +830,11 @@ CONFIG_CM3605=m CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -939,6 +949,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_GEODE=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -949,6 +960,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1232,6 +1244,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1268,6 +1281,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1309,6 +1323,7 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN is not set @@ -2157,6 +2172,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3236,7 +3252,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3363,7 +3381,9 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3518,8 +3538,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3539,6 +3561,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3642,6 +3665,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3650,6 +3674,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3667,6 +3692,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3693,6 +3719,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3715,10 +3742,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3892,6 +3921,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3907,6 +3937,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4426,6 +4458,7 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4850,6 +4883,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFSHCD_PLATFORM is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4863,6 +4897,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5732,6 +5767,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5799,6 +5835,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6683,6 +6720,7 @@ CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-i686.config b/kernel-i686.config index 67d81c7..aa2a228 100644 --- a/kernel-i686.config +++ b/kernel-i686.config @@ -450,8 +450,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -527,6 +531,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -614,6 +619,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -623,6 +629,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -688,6 +695,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -819,9 +827,11 @@ CONFIG_CM3605=m CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -935,6 +945,7 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_GEODE=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -945,6 +956,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1219,6 +1231,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1255,6 +1268,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1296,6 +1310,7 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN is not set @@ -2136,6 +2151,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3213,7 +3229,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set # CONFIG_MLX5_INFINIBAND is not set @@ -3340,7 +3358,9 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3495,8 +3515,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3516,6 +3538,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3619,6 +3642,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3627,6 +3651,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3644,6 +3669,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3670,6 +3696,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3692,10 +3719,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3869,6 +3898,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3884,6 +3914,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4402,6 +4434,7 @@ CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4826,6 +4859,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFSHCD_PLATFORM is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4839,6 +4873,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SCx200 is not set CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5707,6 +5742,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5774,6 +5810,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6658,6 +6695,7 @@ CONFIG_XEN_SELFBALLOONING=y CONFIG_XEN_SYMS=y CONFIG_XEN_WDT=m CONFIG_XEN=y +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config index d525a31..1068f90 100644 --- a/kernel-ppc64le-debug.config +++ b/kernel-ppc64le-debug.config @@ -391,8 +391,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -469,6 +473,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -557,6 +562,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -566,6 +572,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -633,6 +640,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -767,9 +775,11 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_CODE_PATCHING_SELFTEST is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -876,12 +886,14 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m # CONFIG_CRYPTO_DEV_FSL_CAAM is not set CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_NX_COMPRESS=m CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m CONFIG_CRYPTO_DEV_NX_ENCRYPT=m # CONFIG_CRYPTO_DEV_NX is not set +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m @@ -1153,6 +1165,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1177,6 +1190,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1218,6 +1232,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -1992,6 +2007,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3008,7 +3024,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3128,7 +3146,9 @@ CONFIG_MSI_BITMAP_SELFTEST=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3273,8 +3293,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3294,6 +3316,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3396,6 +3419,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3404,6 +3428,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3421,6 +3446,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3447,6 +3473,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3470,10 +3497,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y # CONFIG_NET_VENDOR_PASEMI is not set CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set @@ -3647,6 +3676,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3662,6 +3692,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI65 is not set @@ -4167,6 +4199,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4596,6 +4629,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4607,6 +4641,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5421,6 +5456,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5481,6 +5517,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6272,6 +6309,7 @@ CONFIG_X86_PTDUMP=y # CONFIG_XDP_SOCKETS is not set # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config index f6312a6..1d4e428 100644 --- a/kernel-ppc64le.config +++ b/kernel-ppc64le.config @@ -388,8 +388,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -466,6 +470,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -554,6 +559,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -563,6 +569,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -630,6 +637,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -764,9 +772,11 @@ CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_CODE_PATCHING_SELFTEST is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -872,12 +882,14 @@ CONFIG_CRYPTO_DEV_CHELSIO_TLS=m # CONFIG_CRYPTO_DEV_FSL_CAAM is not set CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_NX_COMPRESS=m CONFIG_CRYPTO_DEV_NX_COMPRESS_POWERNV=m CONFIG_CRYPTO_DEV_NX_COMPRESS_PSERIES=m CONFIG_CRYPTO_DEV_NX_ENCRYPT=m # CONFIG_CRYPTO_DEV_NX is not set +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m @@ -1140,6 +1152,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1164,6 +1177,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1205,6 +1219,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -1971,6 +1986,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -2984,7 +3000,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3103,7 +3121,9 @@ CONFIG_MSI_BITMAP_SELFTEST=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3248,8 +3268,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3269,6 +3291,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3371,6 +3394,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3379,6 +3403,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3396,6 +3421,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3422,6 +3448,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3445,10 +3472,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y # CONFIG_NET_VENDOR_PASEMI is not set CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set @@ -3622,6 +3651,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3637,6 +3667,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI65 is not set @@ -4141,6 +4173,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4570,6 +4603,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4581,6 +4615,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5394,6 +5429,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5454,6 +5490,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6245,6 +6282,7 @@ CONFIG_X86_MCELOG_LEGACY=y # CONFIG_XDP_SOCKETS is not set # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config index d5cf0d4..5811d35 100644 --- a/kernel-s390x-debug.config +++ b/kernel-s390x-debug.config @@ -394,8 +394,12 @@ CONFIG_BCMA_HOST_PCI=y CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -471,6 +475,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -558,6 +563,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -567,6 +573,7 @@ CONFIG_BT_LEDS=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -631,6 +638,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -769,9 +777,11 @@ CONFIG_CMM=m CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -878,7 +888,9 @@ CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1153,6 +1165,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1177,6 +1190,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1218,6 +1232,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -1946,6 +1961,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m # CONFIG_IEEE802154_DRIVERS is not set CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -2360,6 +2376,7 @@ CONFIG_ISDN=y # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set # CONFIG_ISL29125 is not set +# CONFIG_ISM is not set CONFIG_ISO9660_FS=m CONFIG_IT8712F_WDT=m CONFIG_IT87_WDT=m @@ -2951,7 +2968,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3069,7 +3088,9 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3211,8 +3232,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3232,6 +3255,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3335,6 +3359,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3343,6 +3368,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3360,6 +3386,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3386,6 +3413,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_AURORA is not set # CONFIG_NET_VENDOR_BROADCOM is not set # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set # CONFIG_NET_VENDOR_CHELSIO is not set # CONFIG_NET_VENDOR_CISCO is not set @@ -3408,10 +3436,12 @@ CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_MICROSEMI is not set # CONFIG_NET_VENDOR_MYRI is not set # CONFIG_NET_VENDOR_NATSEMI is not set +CONFIG_NET_VENDOR_NETERION=y # CONFIG_NET_VENDOR_NETRONOME is not set # CONFIG_NET_VENDOR_NI is not set # CONFIG_NET_VENDOR_NVIDIA is not set # CONFIG_NET_VENDOR_OKI is not set +CONFIG_NET_VENDOR_PACKET_ENGINES=y # CONFIG_NET_VENDOR_QLOGIC is not set # CONFIG_NET_VENDOR_QUALCOMM is not set # CONFIG_NET_VENDOR_RDC is not set @@ -3582,6 +3612,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3597,6 +3628,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set # CONFIG_N_GSM is not set CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4059,6 +4092,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4497,6 +4531,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m # CONFIG_SCSI_WD719X is not set CONFIG_SCSI=y @@ -4508,6 +4543,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5313,6 +5349,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5373,6 +5410,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6164,6 +6202,7 @@ CONFIG_X86_PTDUMP=y # CONFIG_XDP_SOCKETS is not set # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-s390x.config b/kernel-s390x.config index c82c7c7..c4cd670 100644 --- a/kernel-s390x.config +++ b/kernel-s390x.config @@ -391,8 +391,12 @@ CONFIG_BCMA_HOST_PCI=y CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_BE2ISCSI is not set +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -468,6 +472,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -555,6 +560,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +# CONFIG_BT_HCIUART_RTL is not set CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -564,6 +570,7 @@ CONFIG_BT_LEDS=y CONFIG_BT_LE=y CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -628,6 +635,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -766,9 +774,11 @@ CONFIG_CMM=m CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -874,7 +884,9 @@ CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DH=y @@ -1140,6 +1152,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1164,6 +1177,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1205,6 +1219,7 @@ CONFIG_DRM_UDL=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set # CONFIG_DRM_XEN is not set # CONFIG_DS1682 is not set # CONFIG_DS1803 is not set @@ -1925,6 +1940,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m # CONFIG_IEEE802154_DRIVERS is not set CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -2339,6 +2355,7 @@ CONFIG_ISDN=y # CONFIG_ISL29003 is not set # CONFIG_ISL29020 is not set # CONFIG_ISL29125 is not set +# CONFIG_ISM is not set CONFIG_ISO9660_FS=m CONFIG_IT8712F_WDT=m CONFIG_IT87_WDT=m @@ -2927,7 +2944,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3044,7 +3063,9 @@ CONFIG_MSDOS_PARTITION=y # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3186,8 +3207,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3207,6 +3230,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3310,6 +3334,7 @@ CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3318,6 +3343,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3335,6 +3361,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3361,6 +3388,7 @@ CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_AURORA is not set # CONFIG_NET_VENDOR_BROADCOM is not set # CONFIG_NET_VENDOR_BROCADE is not set +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set # CONFIG_NET_VENDOR_CHELSIO is not set # CONFIG_NET_VENDOR_CISCO is not set @@ -3383,10 +3411,12 @@ CONFIG_NET_VENDOR_AQUANTIA=y # CONFIG_NET_VENDOR_MICROSEMI is not set # CONFIG_NET_VENDOR_MYRI is not set # CONFIG_NET_VENDOR_NATSEMI is not set +CONFIG_NET_VENDOR_NETERION=y # CONFIG_NET_VENDOR_NETRONOME is not set # CONFIG_NET_VENDOR_NI is not set # CONFIG_NET_VENDOR_NVIDIA is not set # CONFIG_NET_VENDOR_OKI is not set +CONFIG_NET_VENDOR_PACKET_ENGINES=y # CONFIG_NET_VENDOR_QLOGIC is not set # CONFIG_NET_VENDOR_QUALCOMM is not set # CONFIG_NET_VENDOR_RDC is not set @@ -3557,6 +3587,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3572,6 +3603,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set # CONFIG_N_GSM is not set CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4033,6 +4066,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RADIO_ZOLTRIX=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set +CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set CONFIG_RAW_DRIVER=y @@ -4471,6 +4505,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y # CONFIG_SCSI_UFS_DWC_TC_PCI is not set # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set # CONFIG_SCSI_UFSHCD is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m # CONFIG_SCSI_WD719X is not set CONFIG_SCSI=y @@ -4482,6 +4517,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SD_ADC_MODULATOR is not set CONFIG_SDIO_UART=m +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5286,6 +5322,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5346,6 +5383,7 @@ CONFIG_TIFM_7XX1=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6137,6 +6175,7 @@ CONFIG_X86_MCELOG_LEGACY=y # CONFIG_XDP_SOCKETS is not set # CONFIG_XEN_GRANT_DMA_ALLOC is not set # CONFIG_XEN_PVCALLS_FRONTEND is not set +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config index 24c433a..583cf98 100644 --- a/kernel-x86_64-debug.config +++ b/kernel-x86_64-debug.config @@ -459,8 +459,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -542,6 +546,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -629,6 +634,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -638,6 +644,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -704,6 +711,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -839,9 +847,11 @@ CONFIG_CMA=y CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -965,6 +975,7 @@ CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -975,6 +986,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1278,6 +1290,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1314,6 +1327,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1355,6 +1369,7 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN is not set @@ -2202,6 +2217,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3288,7 +3304,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3411,7 +3429,9 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set CONFIG_MTD_BLKDEVS=m @@ -3561,8 +3581,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3582,6 +3604,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3685,6 +3708,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3693,6 +3717,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3710,6 +3735,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3736,6 +3762,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3758,10 +3785,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3935,6 +3964,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3950,6 +3980,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4467,6 +4499,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4894,6 +4927,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFSHCD_PLATFORM is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4906,6 +4940,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5782,6 +5817,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5849,6 +5885,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6733,6 +6770,7 @@ CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XEN=y +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel-x86_64.config b/kernel-x86_64.config index 52cd58c..7db9c73 100644 --- a/kernel-x86_64.config +++ b/kernel-x86_64.config @@ -456,8 +456,12 @@ CONFIG_BCMA=m CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set CONFIG_BE2ISCSI=m +CONFIG_BE2NET_BE2=y +CONFIG_BE2NET_BE3=y # CONFIG_BE2NET_HWMON is not set +CONFIG_BE2NET_LANCER=y CONFIG_BE2NET=m +CONFIG_BE2NET_SKYHAWK=y # CONFIG_BEFS_DEBUG is not set CONFIG_BEFS_FS=m CONFIG_BFQ_GROUP_IOSCHED=y @@ -539,6 +543,7 @@ CONFIG_BNX2X=m CONFIG_BNX2X_SRIOV=y CONFIG_BNXT_DCB=y CONFIG_BNXT_FLOWER_OFFLOAD=y +CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m @@ -626,6 +631,7 @@ CONFIG_BT_HCIUART=m CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIUART_NOKIA=m CONFIG_BT_HCIUART_QCA=y +CONFIG_BT_HCIUART_RTL=y CONFIG_BT_HCIUART_SERDEV=y CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m @@ -635,6 +641,7 @@ CONFIG_BT_LE=y CONFIG_BT=m CONFIG_BT_MRVL=m CONFIG_BT_MRVL_SDIO=m +CONFIG_BT_MTKUART=m CONFIG_BT_QCA=m CONFIG_BT_RFCOMM=m CONFIG_BT_RFCOMM_TTY=y @@ -701,6 +708,7 @@ CONFIG_CAN_SLCAN=m # CONFIG_CAN_SOFTING_CS is not set CONFIG_CAN_SOFTING=m # CONFIG_CAN_TSCAN1 is not set +# CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set @@ -836,9 +844,11 @@ CONFIG_CMA=y CONFIG_CNIC=m CONFIG_CODA_FS=m # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXG_AUDIO is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set +# CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -961,6 +971,7 @@ CONFIG_CRYPTO_DEV_CHELSIO=m CONFIG_CRYPTO_DEV_CHELSIO_TLS=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y +# CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m CONFIG_CRYPTO_DEV_PADLOCK=m @@ -971,6 +982,7 @@ CONFIG_CRYPTO_DEV_QAT_C62X=m CONFIG_CRYPTO_DEV_QAT_C62XVF=m CONFIG_CRYPTO_DEV_QAT_DH895xCC=m CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m +# CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m @@ -1265,6 +1277,7 @@ CONFIG_DRM_CIRRUS_QEMU=m # CONFIG_DRM_DEBUG_MM_SELFTEST is not set # CONFIG_DRM_DEBUG_SELFTEST is not set CONFIG_DRM_DP_AUX_CHARDEV=y +# CONFIG_DRM_DP_CEC is not set # CONFIG_DRM_DUMB_VGA_DAC is not set # CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set # CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set @@ -1301,6 +1314,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_NXP_PTN3460 is not set # CONFIG_DRM_PANEL_ILITEK_IL9322 is not set +# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set @@ -1342,6 +1356,7 @@ CONFIG_DRM_VBOXVIDEO=m CONFIG_DRM_VGEM=m CONFIG_DRM_VIA=m CONFIG_DRM_VIRTIO_GPU=m +# CONFIG_DRM_VKMS is not set CONFIG_DRM_VMWGFX_FBCON=y CONFIG_DRM_VMWGFX=m # CONFIG_DRM_XEN is not set @@ -2181,6 +2196,7 @@ CONFIG_IEEE802154_CA8210=m CONFIG_IEEE802154_CC2520=m CONFIG_IEEE802154_DRIVERS=m CONFIG_IEEE802154_FAKELB=m +# CONFIG_IEEE802154_HWSIM is not set CONFIG_IEEE802154=m CONFIG_IEEE802154_MCR20A=m CONFIG_IEEE802154_MRF24J40=m @@ -3265,7 +3281,9 @@ CONFIG_MLX5_CORE_EN_DCB=y CONFIG_MLX5_CORE_EN=y CONFIG_MLX5_CORE_IPOIB=y CONFIG_MLX5_CORE=m +CONFIG_MLX5_EN_ARFS=y # CONFIG_MLX5_EN_IPSEC is not set +CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_ESWITCH=y # CONFIG_MLX5_FPGA is not set CONFIG_MLX5_INFINIBAND=m @@ -3388,7 +3406,9 @@ CONFIG_MSI_WMI=m # CONFIG_MSM_GCC_8998 is not set CONFIG_MSPRO_BLOCK=m CONFIG_MT7601U=m +CONFIG_MT76x0U=m CONFIG_MT76x2E=m +CONFIG_MT76x2U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set CONFIG_MTD_BLKDEVS=m @@ -3538,8 +3558,10 @@ CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK_SMI is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m +# CONFIG_NET_DSA_VITESSE_VSC73XX is not set CONFIG_NET_EMATCH_CANID=m CONFIG_NET_EMATCH_CMP=m CONFIG_NET_EMATCH_IPSET=m @@ -3559,6 +3581,7 @@ CONFIG_NETFILTER_NETLINK_ACCT=m # CONFIG_NETFILTER_NETLINK_GLUE_CT is not set CONFIG_NETFILTER_NETLINK_LOG=m CONFIG_NETFILTER_NETLINK=m +CONFIG_NETFILTER_NETLINK_OSF=m CONFIG_NETFILTER_NETLINK_QUEUE=m CONFIG_NETFILTER_XTABLES=y CONFIG_NETFILTER_XT_CONNMARK=m @@ -3662,6 +3685,7 @@ CONFIG_NET_POLL_CONTROLLER=y CONFIG_NETROM=m # CONFIG_NET_SB1000 is not set CONFIG_NET_SCH_ATM=m +# CONFIG_NET_SCH_CAKE is not set CONFIG_NET_SCH_CBQ=m CONFIG_NET_SCH_CBS=m CONFIG_NET_SCH_CHOKE=m @@ -3670,6 +3694,7 @@ CONFIG_NET_SCH_CODEL=m CONFIG_NET_SCH_DRR=m CONFIG_NET_SCH_DSMARK=m CONFIG_NET_SCHED=y +# CONFIG_NET_SCH_ETF is not set CONFIG_NET_SCH_FQ_CODEL=y CONFIG_NET_SCH_FQ=m CONFIG_NET_SCH_GRED=m @@ -3687,6 +3712,7 @@ CONFIG_NET_SCH_QFQ=m CONFIG_NET_SCH_RED=m CONFIG_NET_SCH_SFB=m CONFIG_NET_SCH_SFQ=m +# CONFIG_NET_SCH_SKBPRIO is not set CONFIG_NET_SCH_TBF=m CONFIG_NET_SCH_TEQL=m CONFIG_NET_SCTPPROBE=m @@ -3713,6 +3739,7 @@ CONFIG_NET_VENDOR_ATHEROS=y # CONFIG_NET_VENDOR_AURORA is not set CONFIG_NET_VENDOR_BROADCOM=y CONFIG_NET_VENDOR_BROCADE=y +CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_CAVIUM is not set CONFIG_NET_VENDOR_CHELSIO=y CONFIG_NET_VENDOR_CISCO=y @@ -3735,10 +3762,12 @@ CONFIG_NET_VENDOR_MICREL=y # CONFIG_NET_VENDOR_MICROSEMI is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_NET_VENDOR_NATSEMI=y +CONFIG_NET_VENDOR_NETERION=y CONFIG_NET_VENDOR_NETRONOME=y # CONFIG_NET_VENDOR_NI is not set CONFIG_NET_VENDOR_NVIDIA=y CONFIG_NET_VENDOR_OKI=y +CONFIG_NET_VENDOR_PACKET_ENGINES=y CONFIG_NET_VENDOR_QLOGIC=y # CONFIG_NET_VENDOR_QUALCOMM is not set CONFIG_NET_VENDOR_RDC=y @@ -3912,6 +3941,7 @@ CONFIG_NFT_META=m CONFIG_NFT_NAT=m CONFIG_NFT_NUMGEN=m CONFIG_NFT_OBJREF=m +# CONFIG_NFT_OSF is not set CONFIG_NF_TPROXY_IPV4=m CONFIG_NF_TPROXY_IPV6=m CONFIG_NFT_QUEUE=m @@ -3927,6 +3957,8 @@ CONFIG_NFT_SET_BITMAP=m CONFIG_NFT_SET_HASH=m CONFIG_NFT_SET_RBTREE=m # CONFIG_NFT_SOCKET is not set +# CONFIG_NFT_TPROXY is not set +# CONFIG_NFT_TUNNEL is not set CONFIG_N_GSM=m CONFIG_N_HDLC=m # CONFIG_NI903X_WDT is not set @@ -4443,6 +4475,7 @@ CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_MEMORY=y +CONFIG_RANDOM_TRUST_CPU=y # CONFIG_RAPIDIO is not set CONFIG_RAS_CEC=y # CONFIG_RAVE_SP_CORE is not set @@ -4870,6 +4903,7 @@ CONFIG_SCSI_SYM53C8XX_MMIO=y CONFIG_SCSI_UFSHCD=m CONFIG_SCSI_UFSHCD_PCI=m # CONFIG_SCSI_UFSHCD_PLATFORM is not set +# CONFIG_SCSI_UFS_HISI is not set CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -4882,6 +4916,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SD_ADC_MODULATOR=m CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SDM_DISPCC_845 is not set # CONFIG_SDM_GCC_845 is not set # CONFIG_SDM_VIDEOCC_845 is not set CONFIG_SECCOMP=y @@ -5757,6 +5792,7 @@ CONFIG_TEHUTI=m CONFIG_TELCLOCK=m CONFIG_TERANETICS_PHY=m CONFIG_TEST_ASYNC_DRIVER_PROBE=m +# CONFIG_TEST_BITFIELD is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BPF is not set # CONFIG_TEST_FIND_BIT is not set @@ -5824,6 +5860,7 @@ CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m # CONFIG_TIMB_DMA is not set +# CONFIG_TINYDRM_ILI9341 is not set CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set @@ -6708,6 +6745,7 @@ CONFIG_XEN_SYMS=y CONFIG_XEN_SYS_HYPERVISOR=y CONFIG_XEN_WDT=m CONFIG_XEN=y +# CONFIG_XFRM_INTERFACE is not set CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y CONFIG_XFRM_SUB_POLICY=y diff --git a/kernel.spec b/kernel.spec index 216c2b9..2fc82f9 100644 --- a/kernel.spec +++ b/kernel.spec @@ -69,7 +69,7 @@ Summary: The Linux kernel # The rc snapshot level %global rcrev 0 # The git snapshot level -%define gitrev 2 +%define gitrev 3 # Set rpm version accordingly %define rpmversion 4.%{upstream_sublevel}.0 %endif @@ -559,7 +559,6 @@ Patch210: disable-i8042-check-on-apple-mac.patch Patch211: drm-i915-hush-check-crtc-state.patch Patch212: efi-secureboot.patch -Patch213: lockdown-fix-coordination-of-kernel-module-signature-verification.patch # 300 - ARM patches Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch @@ -580,8 +579,6 @@ Patch305: qcom-msm89xx-fixes.patch # https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861 Patch306: arm-sdhci-esdhc-imx-fixes.patch -Patch307: arm-tegra-fix-nouveau-crash.patch - # https://patchwork.kernel.org/patch/10539291/ Patch308: mmc-sunxi-allow-3.3V-DDR-when-DDR-is-available.patch # https://patchwork.kernel.org/patch/10540521/ @@ -620,27 +617,10 @@ Patch502: input-rmi4-remove-the-need-for-artifical-IRQ.patch # rhbz 1470995 Patch504: kexec-bzimage-verify-pe-signature-fix.patch -# Support for unique build ids -# All queued in the kbuild tree -Patch506: 0001-kbuild-Add-build-salt-to-the-kernel-and-modules.patch -Patch507: 0002-x86-Add-build-salt-to-the-vDSO.patch -Patch508: 0003-powerpc-Add-build-salt-to-the-vDSO.patch -Patch509: 0004-arm64-Add-build-salt-to-the-vDSO.patch -Patch512: 0003-treewide-Rename-HOSTCFLAGS-KBUILD_HOSTCFLAGS.patch -Patch513: 0004-treewide-Rename-HOSTCXXFLAGS-to-KBUILD_HOSTCXXFLAGS.patch -Patch514: 0005-treewide-Rename-HOSTLDFLAGS-to-KBUILD_HOSTLDFLAGS.patch -Patch515: 0006-treewide-Rename-HOST_LOADLIBES-to-KBUILD_HOSTLDLIBS.patch -Patch516: 0007-Kbuild-Use-HOST-FLAGS-options-from-the-command-line.patch - # For quiet / flickerfree boot, all queued for merging into 4.19-rc1 -Patch521: 0001-printk-Make-CONSOLE_LOGLEVEL_QUIET-configurable.patch -Patch522: 0002-printk-Export-is_console_locked.patch -Patch523: 0003-fbcon-Call-WARN_CONSOLE_UNLOCKED-where-applicable.patch -Patch524: 0004-console-fbcon-Add-support-for-deferred-console-takeo.patch Patch525: 0005-efi-bgrt-Drop-__initdata-from-bgrt_image_size.patch Patch526: 0006-efifb-Copy-the-ACPI-BGRT-boot-graphics-to-the-frameb.patch Patch527: 0007-efifb-BGRT-Do-not-copy-the-boot-graphics-for-non-nat.patch -Patch528: 0008-console-dummycon-export-dummycon_-un-register_output.patch # Deferred fbcon takeover bugfix, pending upstream Patch529: 0009-fbcon-Only-defer-console-takeover-if-the-current-con.patch Patch530: 0010-fbcon-Do-not-takeover-the-console-from-atomic-contex.patch @@ -1904,6 +1884,9 @@ fi # # %changelog +* Thu Aug 16 2018 Jeremy Cline - 4.19.0-0.rc0.git3.1 +- Linux v4.18-7873-gf91e654474d4 + * Wed Aug 15 2018 Peter Robinson - Drop PPC64 (Big Endian) configs diff --git a/lockdown-fix-coordination-of-kernel-module-signature-verification.patch b/lockdown-fix-coordination-of-kernel-module-signature-verification.patch deleted file mode 100644 index c600f14..0000000 --- a/lockdown-fix-coordination-of-kernel-module-signature-verification.patch +++ /dev/null @@ -1,75 +0,0 @@ -From patchwork Fri Apr 13 15:27:52 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: lockdown: fix coordination of kernel module signature verification -From: Mimi Zohar -X-Patchwork-Id: 10340277 -Message-Id: <1523633272.3272.30.camel@linux.vnet.ibm.com> -To: David Howells -Cc: Luca Boccassi , - "Bruno E. O. Meneguele" , - linux-integrity , - linux-security-module , - linux-kernel -Date: Fri, 13 Apr 2018 11:27:52 -0400 - -If both IMA-appraisal and sig_enforce are enabled, then both signatures -are currently required. If the IMA-appraisal signature verification -fails, it could rely on the appended signature verification; but with the -lockdown patch set, the appended signature verification assumes that if -IMA-appraisal is enabled, it has verified the signature. Basically each -signature verification method would be relying on the other to verify the -kernel module signature. - -This patch addresses the problem of requiring both kernel module signature -verification methods, when both are enabled, by verifying just the -appended signature. - -Signed-off-by: Mimi Zohar -Acked-by: Bruno E. O. Meneguele ---- - kernel/module.c | 4 +--- - security/integrity/ima/ima_main.c | 7 ++++++- - 2 files changed, 7 insertions(+), 4 deletions(-) - -diff --git a/kernel/module.c b/kernel/module.c -index 9c1709a05037..60861eb7bc4d 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -2803,9 +2803,7 @@ static int module_sig_check(struct load_info *info, int flags, - if (sig_enforce) { - pr_notice("%s is rejected\n", reason); - return -EKEYREJECTED; -- } -- -- if (can_do_ima_check && is_ima_appraise_enabled()) -+ } else if (can_do_ima_check && is_ima_appraise_enabled()) - return 0; - if (kernel_is_locked_down(reason)) - return -EPERM; -diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c -index 754ece08e1c6..2155b1f316a4 100644 ---- a/security/integrity/ima/ima_main.c -+++ b/security/integrity/ima/ima_main.c -@@ -480,6 +480,7 @@ static int read_idmap[READING_MAX_ID] = { - int ima_post_read_file(struct file *file, void *buf, loff_t size, - enum kernel_read_file_id read_id) - { -+ bool sig_enforce = is_module_sig_enforced(); - enum ima_hooks func; - u32 secid; - -@@ -490,7 +491,11 @@ int ima_post_read_file(struct file *file, void *buf, loff_t size, - return 0; - } - -- if (!file && read_id == READING_MODULE) /* MODULE_SIG_FORCE enabled */ -+ /* -+ * If both IMA-appraisal and appended signature verification are -+ * enabled, rely on the appended signature verification. -+ */ -+ if (sig_enforce && read_id == READING_MODULE) - return 0; - - /* permit signed certs */ diff --git a/sources b/sources index b681a7f..e2771a0 100644 --- a/sources +++ b/sources @@ -1,2 +1,2 @@ SHA512 (linux-4.18.tar.xz) = 950eb85ac743b291afe9f21cd174d823e25f11883ee62cecfbfff8fe8c5672aae707654b1b8f29a133b1f2e3529e63b9f7fba4c45d6dacccc8000b3a9a9ae038 -SHA512 (patch-4.18-git2.xz) = 8752d3299003fde4ee8ae13ad786b5de0feb233a9721b48a03c198c1e94a60672bbad7a7e477bbdbfb25cdda9b5d80d44098a1eea7c7087e874823acd24b3940 +SHA512 (patch-4.18-git3.xz) = 32c49ed9e4ad43ee9735d6de87461738727c6b8b536969f6a4a44db314d2446c45f27bfb40971f23086902966512425e7ff969825252d7b69e97e933fad683a4