summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2022-01-19 17:38:29 +0100
committerThorsten Leemhuis <fedora@leemhuis.info>2022-01-19 17:38:29 +0100
commit0f7ff8d866b3b34ad36aaf6b3a3112005266881c (patch)
treea7c13408100dd71731f3527ae9a51a16a6bbc840
parent63b50c2f1b0419a25eb6ba7b99883a70196bc7be (diff)
parent46931d96df7574f89f56e707aee2aefa6f463ff6 (diff)
downloadkernel-0f7ff8d866b3b34ad36aaf6b3a3112005266881c.tar.gz
kernel-0f7ff8d866b3b34ad36aaf6b3a3112005266881c.tar.xz
kernel-0f7ff8d866b3b34ad36aaf6b3a3112005266881c.zip
-rw-r--r--Makefile.rhelver2
-rw-r--r--Patchlist.changelog4
-rw-r--r--kernel-aarch64-debug-fedora.config6
-rw-r--r--kernel-aarch64-debug-rhel.config6
-rw-r--r--kernel-aarch64-fedora.config6
-rw-r--r--kernel-aarch64-rhel.config6
-rw-r--r--kernel-armv7hl-debug-fedora.config6
-rw-r--r--kernel-armv7hl-fedora.config6
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config6
-rw-r--r--kernel-armv7hl-lpae-fedora.config6
-rw-r--r--kernel-i686-debug-fedora.config6
-rw-r--r--kernel-i686-fedora.config6
-rw-r--r--kernel-ppc64le-debug-fedora.config6
-rw-r--r--kernel-ppc64le-debug-rhel.config6
-rw-r--r--kernel-ppc64le-fedora.config6
-rw-r--r--kernel-ppc64le-rhel.config6
-rw-r--r--kernel-s390x-debug-fedora.config6
-rw-r--r--kernel-s390x-debug-rhel.config6
-rw-r--r--kernel-s390x-fedora.config6
-rw-r--r--kernel-s390x-rhel.config6
-rw-r--r--kernel-x86_64-debug-fedora.config6
-rw-r--r--kernel-x86_64-debug-rhel.config6
-rw-r--r--kernel-x86_64-fedora.config6
-rw-r--r--kernel-x86_64-rhel.config6
-rwxr-xr-xkernel.spec19
-rw-r--r--patch-5.17-redhat.patch170
-rw-r--r--sources6
27 files changed, 130 insertions, 203 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver
index e8fb2b6ac..c004a3118 100644
--- a/Makefile.rhelver
+++ b/Makefile.rhelver
@@ -12,7 +12,7 @@ RHEL_MINOR = 99
#
# Use this spot to avoid future merge conflicts.
# Do not trim this comment.
-RHEL_RELEASE = 69
+RHEL_RELEASE = 70
#
# Early y+1 numbering
diff --git a/Patchlist.changelog b/Patchlist.changelog
index 8746e7a38..11d452542 100644
--- a/Patchlist.changelog
+++ b/Patchlist.changelog
@@ -1,5 +1,5 @@
-https://gitlab.com/cki-project/kernel-ark/-/commit/a39123f046ca62953518ecc7aa207ed281130d18
- a39123f046ca62953518ecc7aa207ed281130d18 lib/crypto: add prompts back to crypto libraries
+https://gitlab.com/cki-project/kernel-ark/-/commit/309ccf0b279d3f3e7a88fb8889defc10c5ffa818
+ 309ccf0b279d3f3e7a88fb8889defc10c5ffa818 lib/crypto: add prompts back to crypto libraries
https://gitlab.com/cki-project/kernel-ark/-/commit/aa7ea266d2b6a3d865060945da1f8c674640e989
aa7ea266d2b6a3d865060945da1f8c674640e989 pci.h: Fix static include
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index cc68ade64..a3814b016 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -1288,9 +1288,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
@@ -1407,8 +1407,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config
index ade67ff2b..55ab75e49 100644
--- a/kernel-aarch64-debug-rhel.config
+++ b/kernel-aarch64-debug-rhel.config
@@ -956,9 +956,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
@@ -1036,8 +1036,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 136707e66..f474562e8 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -1288,9 +1288,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
@@ -1407,8 +1407,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config
index 2290754cc..e92309b30 100644
--- a/kernel-aarch64-rhel.config
+++ b/kernel-aarch64-rhel.config
@@ -956,9 +956,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
@@ -1036,8 +1036,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_NEON=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index e3981f488..815fd1d00 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -1285,9 +1285,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
@@ -1407,7 +1407,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index d9ff5d360..7d7861c84 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -1285,9 +1285,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
@@ -1407,7 +1407,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index ba0343b7e..390095591 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -1257,9 +1257,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
@@ -1378,7 +1378,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 39bfa6465..f2621a647 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -1257,9 +1257,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
+CONFIG_CRYPTO_CHACHA20=m
CONFIG_CRYPTO_CHACHA20_NEON=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32_ARM_CE=m
@@ -1378,7 +1378,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305_ARM=y
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index a718da095..aefdd49ec 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -1035,8 +1035,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
@@ -1119,7 +1119,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 0f9067a36..853188d08 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -1034,8 +1034,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
@@ -1118,7 +1118,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index b10bb5bce..ffc3714ae 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -986,8 +986,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
@@ -1063,7 +1063,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config
index a0a03f579..70dd47aa7 100644
--- a/kernel-ppc64le-debug-rhel.config
+++ b/kernel-ppc64le-debug-rhel.config
@@ -817,8 +817,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
@@ -895,7 +895,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index a7fcc028f..acf3bebb3 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -985,8 +985,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
@@ -1062,7 +1062,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config
index f51204857..9fd9a1e99 100644
--- a/kernel-ppc64le-rhel.config
+++ b/kernel-ppc64le-rhel.config
@@ -817,8 +817,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
@@ -895,7 +895,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index 970cf62b1..5384c8088 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -993,8 +993,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
@@ -1065,7 +1065,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config
index 172bbeda6..ebf58f152 100644
--- a/kernel-s390x-debug-rhel.config
+++ b/kernel-s390x-debug-rhel.config
@@ -817,8 +817,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
@@ -892,7 +892,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 264611a5d..9902a1936 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -992,8 +992,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_VPMSUM=m
@@ -1064,7 +1064,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config
index 3f10a0d6f..e0f125392 100644
--- a/kernel-s390x-rhel.config
+++ b/kernel-s390x-rhel.config
@@ -817,8 +817,8 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
-CONFIG_CRYPTO_CHACHA20=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
# CONFIG_CRYPTO_CRC32C_VPMSUM is not set
@@ -892,7 +892,7 @@ CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PAES_S390=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
-CONFIG_CRYPTO_POLY1305=y
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 4ede71363..6280d1a6e 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -1057,9 +1057,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=y
-CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
@@ -1148,8 +1148,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config
index 407cbb98c..0332adaf6 100644
--- a/kernel-x86_64-debug-rhel.config
+++ b/kernel-x86_64-debug-rhel.config
@@ -855,9 +855,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=y
-CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
@@ -947,8 +947,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 915318e56..50835bbce 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -1056,9 +1056,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=y
-CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
@@ -1147,8 +1147,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config
index abb719dba..54e5ff0de 100644
--- a/kernel-x86_64-rhel.config
+++ b/kernel-x86_64-rhel.config
@@ -855,9 +855,9 @@ CONFIG_CRYPTO_CAST6=m
CONFIG_CRYPTO_CBC=y
CONFIG_CRYPTO_CCM=y
CONFIG_CRYPTO_CFB=y
-CONFIG_CRYPTO_CHACHA20POLY1305=y
+CONFIG_CRYPTO_CHACHA20=m
+CONFIG_CRYPTO_CHACHA20POLY1305=m
CONFIG_CRYPTO_CHACHA20_X86_64=y
-CONFIG_CRYPTO_CHACHA20=y
# CONFIG_CRYPTO_CHACHA_S390 is not set
CONFIG_CRYPTO_CMAC=y
CONFIG_CRYPTO_CRC32C_INTEL=m
@@ -947,8 +947,8 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=y
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_POLY1305_X86_64=y
-CONFIG_CRYPTO_POLY1305=y
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RSA=y
CONFIG_CRYPTO_SEQIV=y
diff --git a/kernel.spec b/kernel.spec
index 2676ee62c..65cd1e7ff 100755
--- a/kernel.spec
+++ b/kernel.spec
@@ -87,7 +87,7 @@ Summary: The Linux kernel
# the --with-release option overrides this setting.)
%define debugbuildsenabled 1
-%global distro_build 0.rc0.20220118gitfe81ba137ebc.69
+%global distro_build 0.rc0.20220119git1d1df41c5a33.70
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -134,13 +134,13 @@ Summary: The Linux kernel
%define rpmversion 5.17.0
%define patchversion 5.17
-%define pkgrelease 0.rc0.20220118gitfe81ba137ebc.69
+%define pkgrelease 0.rc0.20220119git1d1df41c5a33.70
# This is needed to do merge window version magic
%define patchlevel 17
# allow pkg_release to have configurable %%{?dist} tag
-%define specrelease 0.rc0.20220118gitfe81ba137ebc.69%{?buildid}%{?dist}
+%define specrelease 0.rc0.20220119git1d1df41c5a33.70%{?buildid}%{?dist}
%define pkg_release %{specrelease}
@@ -694,7 +694,7 @@ BuildRequires: lld
# exact git commit you can run
#
# xzcat -qq ${TARBALL} | git get-tar-commit-id
-Source0: linux-5.16-10996-gfe81ba137ebc.tar.xz
+Source0: linux-5.16-11200-g1d1df41c5a33.tar.xz
Source1: Makefile.rhelver
@@ -1388,8 +1388,8 @@ ApplyOptionalPatch()
fi
}
-%setup -q -n kernel-5.16-10996-gfe81ba137ebc -c
-mv linux-5.16-10996-gfe81ba137ebc linux-%{KVERREL}
+%setup -q -n kernel-5.16-11200-g1d1df41c5a33 -c
+mv linux-5.16-11200-g1d1df41c5a33 linux-%{KVERREL}
cd linux-%{KVERREL}
# cp -a %{SOURCE1} .
@@ -1613,6 +1613,7 @@ BuildKernel() {
mkdir -p $RPM_BUILD_ROOT/%{image_install_path}
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer
+ mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/systemtap
%if %{with_debuginfo}
mkdir -p $RPM_BUILD_ROOT%{debuginfodir}/%{image_install_path}
%endif
@@ -2935,6 +2936,7 @@ fi
/lib/modules/%{KVERREL}%{?3:+%{3}}/updates\
/lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\
/lib/modules/%{KVERREL}%{?3:+%{3}}/crashkernel.default\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/systemtap\
%{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}\
%if %{1}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/vdso\
@@ -2990,9 +2992,10 @@ fi
#
#
%changelog
-* Tue Jan 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220118gitfe81ba137ebc.69]
-- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
+* Wed Jan 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220118gitfe81ba137ebc.69]
- lib/crypto: add prompts back to crypto libraries (Justin M. Forbes)
+- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes)
+- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava)
* Tue Jan 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.17-0.rc0.20220118gitfe81ba137ebc.68]
- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes)
diff --git a/patch-5.17-redhat.patch b/patch-5.17-redhat.patch
index dec8661e1..0cfc89cb2 100644
--- a/patch-5.17-redhat.patch
+++ b/patch-5.17-redhat.patch
@@ -10,7 +10,6 @@
arch/s390/kernel/setup.c | 4 +
arch/x86/kernel/cpu/common.c | 1 +
arch/x86/kernel/setup.c | 70 ++++-
- crypto/Kconfig | 2 -
crypto/rng.c | 73 ++++-
drivers/acpi/apei/hest.c | 8 +
drivers/acpi/irq.c | 17 +-
@@ -18,7 +17,7 @@
drivers/ata/libahci.c | 18 ++
drivers/char/ipmi/ipmi_dmi.c | 15 ++
drivers/char/ipmi/ipmi_msghandler.c | 16 +-
- drivers/char/random.c | 115 ++++++++
+ drivers/char/random.c | 134 ++++++++++
drivers/firmware/efi/Makefile | 1 +
drivers/firmware/efi/efi.c | 124 ++++++---
drivers/firmware/efi/secureboot.c | 38 +++
@@ -66,8 +65,6 @@
kernel/panic.c | 14 +
kernel/rh_messages.c | 179 +++++++++++++
kernel/sysctl.c | 5 +
- lib/Kconfig | 2 +
- lib/crypto/Kconfig | 17 +-
mm/cma.c | 10 +
scripts/mod/modpost.c | 8 +
scripts/tags.sh | 2 +
@@ -75,7 +72,7 @@
security/lockdown/Kconfig | 13 +
security/lockdown/lockdown.c | 1 +
security/security.c | 6 +
- 77 files changed, 1526 insertions(+), 195 deletions(-)
+ 74 files changed, 1531 insertions(+), 188 deletions(-)
diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt
index f5a27f067db9..f4dc42f2f82a 100644
@@ -131,7 +128,7 @@ index 000000000000..effb81d04bfd
+
+endmenu
diff --git a/Makefile b/Makefile
-index 0fc511aac61c..bc784b38679d 100644
+index 3f07f0f04475..b96b47caa489 100644
--- a/Makefile
+++ b/Makefile
@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \
@@ -388,16 +385,6 @@ index f7a132eb794d..2305f8353e49 100644
unwind_init();
}
-diff --git a/crypto/Kconfig b/crypto/Kconfig
-index 94bfa32cc6a1..442765219c37 100644
---- a/crypto/Kconfig
-+++ b/crypto/Kconfig
-@@ -1928,5 +1928,3 @@ source "crypto/asymmetric_keys/Kconfig"
- source "certs/Kconfig"
-
- endif # if CRYPTO
--
--source "lib/crypto/Kconfig"
diff --git a/crypto/rng.c b/crypto/rng.c
index fea082b25fe4..50a9d040bed1 100644
--- a/crypto/rng.c
@@ -668,10 +655,10 @@ index c59265146e9c..caa8458edde2 100644
rv = ipmi_register_driver();
mutex_unlock(&ipmi_interfaces_mutex);
diff --git a/drivers/char/random.c b/drivers/char/random.c
-index 227fb7802738..2836c089d2f3 100644
+index b411182df6f6..ec4b9e43cc65 100644
--- a/drivers/char/random.c
+++ b/drivers/char/random.c
-@@ -345,6 +345,7 @@
+@@ -344,6 +344,7 @@
#include <linux/syscalls.h>
#include <linux/completion.h>
#include <linux/uuid.h>
@@ -679,7 +666,7 @@ index 227fb7802738..2836c089d2f3 100644
#include <crypto/chacha.h>
#include <crypto/blake2s.h>
-@@ -359,6 +360,11 @@
+@@ -358,6 +359,30 @@
/* #define ADD_INTERRUPT_BENCH */
@@ -688,10 +675,29 @@ index 227fb7802738..2836c089d2f3 100644
+ */
+static const struct random_extrng __rcu *extrng;
+
++/*
++ * Configuration information
++ */
++#define INPUT_POOL_SHIFT 12
++#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
++#define OUTPUT_POOL_SHIFT 10
++#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
++#define EXTRACT_SIZE (BLAKE2S_HASH_SIZE / 2)
++
++/*
++ * To allow fractional bits to be tracked, the entropy_count field is
++ * denominated in units of 1/8th bits.
++ *
++ * 2*(ENTROPY_SHIFT + poolbitshift) must <= 31, or the multiply in
++ * credit_entropy_bits() needs to be 64 bits wide.
++ */
++#define ENTROPY_SHIFT 3
++#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
++
/*
- * Configuration information
- */
-@@ -493,6 +499,9 @@ static int ratelimit_disable __read_mostly;
+ * If the entropy count falls under this number of bits, then we
+ * should wake up processes which are selecting or polling on write
+@@ -486,6 +511,9 @@ static int ratelimit_disable __read_mostly;
module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
@@ -701,7 +707,7 @@ index 227fb7802738..2836c089d2f3 100644
/**********************************************************************
*
* OS independent entropy store. Here are the functions which handle
-@@ -1869,6 +1878,13 @@ random_poll(struct file *file, poll_table * wait)
+@@ -1775,6 +1803,13 @@ static __poll_t random_poll(struct file *file, poll_table *wait)
return mask;
}
@@ -712,10 +718,10 @@ index 227fb7802738..2836c089d2f3 100644
+ return EPOLLIN | EPOLLRDNORM;
+}
+
- static int
- write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
+ static int write_pool(const char __user *buffer, size_t count)
{
-@@ -1972,7 +1988,58 @@ static int random_fasync(int fd, struct file *filp, int on)
+ size_t bytes;
+@@ -1876,7 +1911,58 @@ static int random_fasync(int fd, struct file *filp, int on)
return fasync_helper(fd, filp, on, &fasync);
}
@@ -771,18 +777,18 @@ index 227fb7802738..2836c089d2f3 100644
+
const struct file_operations random_fops = {
+ .open = random_open,
- .read = random_read,
+ .read = random_read,
.write = random_write,
- .poll = random_poll,
-@@ -1983,6 +2050,7 @@ const struct file_operations random_fops = {
+ .poll = random_poll,
+@@ -1887,6 +1973,7 @@ const struct file_operations random_fops = {
};
const struct file_operations urandom_fops = {
+ .open = urandom_open,
- .read = urandom_read,
+ .read = urandom_read,
.write = random_write,
.unlocked_ioctl = random_ioctl,
-@@ -1991,9 +2059,31 @@ const struct file_operations urandom_fops = {
+@@ -1895,9 +1982,31 @@ const struct file_operations urandom_fops = {
.llseek = noop_llseek,
};
@@ -807,14 +813,14 @@ index 227fb7802738..2836c089d2f3 100644
+ .release = extrng_release,
+};
+
- SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
- unsigned int, flags)
+ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int,
+ flags)
{
+ const struct random_extrng *rng;
int ret;
- if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE))
-@@ -2009,6 +2099,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
+ if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE))
+@@ -1913,6 +2022,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int,
if (count > INT_MAX)
count = INT_MAX;
@@ -833,7 +839,7 @@ index 227fb7802738..2836c089d2f3 100644
if (!(flags & GRND_INSECURE) && !crng_ready()) {
if (flags & GRND_NONBLOCK)
return -EAGAIN;
-@@ -2319,3 +2421,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size)
+@@ -2220,3 +2341,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size)
add_device_randomness(buf, size);
}
EXPORT_SYMBOL_GPL(add_bootloader_randomness);
@@ -2708,10 +2714,10 @@ index 6d72772182c8..fe3b072665fb 100644
#if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE)
diff --git a/init/Kconfig b/init/Kconfig
-index fc61bfa5ebb2..c742632d7b5a 100644
+index e9119bf54b1f..e3b57b4898fe 100644
--- a/init/Kconfig
+++ b/init/Kconfig
-@@ -1646,7 +1646,7 @@ config AIO
+@@ -1645,7 +1645,7 @@ config AIO
this option saves about 7k.
config IO_URING
@@ -3035,88 +3041,6 @@ index ef77be575d87..977930662f33 100644
*(int *)table->data = unpriv_enable;
}
return ret;
-diff --git a/lib/Kconfig b/lib/Kconfig
-index 655b0e43f260..c20b68ad2bc3 100644
---- a/lib/Kconfig
-+++ b/lib/Kconfig
-@@ -122,6 +122,8 @@ config INDIRECT_IOMEM_FALLBACK
- mmio accesses when the IO memory address is not a registered
- emulated region.
-
-+source "lib/crypto/Kconfig"
-+
- config CRC_CCITT
- tristate "CRC-CCITT functions"
- help
-diff --git a/lib/crypto/Kconfig b/lib/crypto/Kconfig
-index 8620f38e117c..e8e525650cf2 100644
---- a/lib/crypto/Kconfig
-+++ b/lib/crypto/Kconfig
-@@ -1,5 +1,7 @@
- # SPDX-License-Identifier: GPL-2.0
-
-+menu "Crypto library routines"
-+
- config CRYPTO_LIB_AES
- tristate
-
-@@ -31,7 +33,7 @@ config CRYPTO_ARCH_HAVE_LIB_CHACHA
-
- config CRYPTO_LIB_CHACHA_GENERIC
- tristate
-- select CRYPTO_ALGAPI
-+ select XOR_BLOCKS
- help
- This symbol can be depended upon by arch implementations of the
- ChaCha library interface that require the generic code as a
-@@ -40,7 +42,8 @@ config CRYPTO_LIB_CHACHA_GENERIC
- of CRYPTO_LIB_CHACHA.
-
- config CRYPTO_LIB_CHACHA
-- tristate
-+ tristate "ChaCha library interface"
-+ depends on CRYPTO
- depends on CRYPTO_ARCH_HAVE_LIB_CHACHA || !CRYPTO_ARCH_HAVE_LIB_CHACHA
- select CRYPTO_LIB_CHACHA_GENERIC if CRYPTO_ARCH_HAVE_LIB_CHACHA=n
- help
-@@ -65,7 +68,7 @@ config CRYPTO_LIB_CURVE25519_GENERIC
- of CRYPTO_LIB_CURVE25519.
-
- config CRYPTO_LIB_CURVE25519
-- tristate
-+ tristate "Curve25519 scalar multiplication library"
- depends on CRYPTO_ARCH_HAVE_LIB_CURVE25519 || !CRYPTO_ARCH_HAVE_LIB_CURVE25519
- select CRYPTO_LIB_CURVE25519_GENERIC if CRYPTO_ARCH_HAVE_LIB_CURVE25519=n
- help
-@@ -100,7 +103,7 @@ config CRYPTO_LIB_POLY1305_GENERIC
- of CRYPTO_LIB_POLY1305.
-
- config CRYPTO_LIB_POLY1305
-- tristate
-+ tristate "Poly1305 library interface"
- depends on CRYPTO_ARCH_HAVE_LIB_POLY1305 || !CRYPTO_ARCH_HAVE_LIB_POLY1305
- select CRYPTO_LIB_POLY1305_GENERIC if CRYPTO_ARCH_HAVE_LIB_POLY1305=n
- help
-@@ -109,14 +112,18 @@ config CRYPTO_LIB_POLY1305
- is available and enabled.
-
- config CRYPTO_LIB_CHACHA20POLY1305
-- tristate
-+ tristate "ChaCha20-Poly1305 AEAD support (8-byte nonce library version)"
- depends on CRYPTO_ARCH_HAVE_LIB_CHACHA || !CRYPTO_ARCH_HAVE_LIB_CHACHA
- depends on CRYPTO_ARCH_HAVE_LIB_POLY1305 || !CRYPTO_ARCH_HAVE_LIB_POLY1305
-+ depends on CRYPTO
- select CRYPTO_LIB_CHACHA
- select CRYPTO_LIB_POLY1305
-+ select CRYPTO_ALGAPI
-
- config CRYPTO_LIB_SHA256
- tristate
-
- config CRYPTO_LIB_SM4
- tristate
-+
-+endmenu
diff --git a/mm/cma.c b/mm/cma.c
index bc9ca8f3c487..9fa9a485eb3a 100644
--- a/mm/cma.c
@@ -3146,7 +3070,7 @@ index bc9ca8f3c487..9fa9a485eb3a 100644
count, align);
diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c
-index cb8ab7d91d30..5f13183ccc23 100644
+index 6bfa33217914..92d936f34b27 100644
--- a/scripts/mod/modpost.c
+++ b/scripts/mod/modpost.c
@@ -21,6 +21,7 @@
@@ -3157,7 +3081,7 @@ index cb8ab7d91d30..5f13183ccc23 100644
/* Are we using CONFIG_MODVERSIONS? */
static int modversions = 0;
-@@ -2351,6 +2352,12 @@ static void write_buf(struct buffer *b, const char *fname)
+@@ -2366,6 +2367,12 @@ static void write_buf(struct buffer *b, const char *fname)
}
}
@@ -3170,7 +3094,7 @@ index cb8ab7d91d30..5f13183ccc23 100644
static void write_if_changed(struct buffer *b, const char *fname)
{
char *tmp;
-@@ -2580,6 +2587,7 @@ int main(int argc, char **argv)
+@@ -2595,6 +2602,7 @@ int main(int argc, char **argv)
add_depends(&buf, mod);
add_moddevtable(&buf, mod);
add_srcversion(&buf, mod);
diff --git a/sources b/sources
index ed810f087..5c052c51e 100644
--- a/sources
+++ b/sources
@@ -1,3 +1,3 @@
-SHA512 (linux-5.16-10996-gfe81ba137ebc.tar.xz) = 85b8600ab052ea8476540a000f31babd3eda9cb169ca3f7a14b84be2435cc08bf017f98b774583970a3930e837fe5c1ad524ab58939d8436d3de9f6fd293a271
-SHA512 (kernel-abi-stablelists-5.17.0-0.rc0.20220118gitfe81ba137ebc.69.tar.bz2) = c67db70785b9ae215ac5b15928da303139d296410f8d4ee51bbbf5ba9da22dec97070fb583f3b2f52ac6ebceb38385d2f1e95cf2285e15461fae971282005e1a
-SHA512 (kernel-kabi-dw-5.17.0-0.rc0.20220118gitfe81ba137ebc.69.tar.bz2) = 4811049aec6d2ccf5bbba16ba20d0b5838642cc7de5bef3e2852ae9c5c3af259bc888d67f7d0029152d4ca8d7ce8d78101995f49577d0ca0c791fb0ab9673589
+SHA512 (linux-5.16-11200-g1d1df41c5a33.tar.xz) = 8ab47225ed863e7606d8ced78de60cc74521f30a232867b16120758a701490544ace33d1b466220bf147b260b2e679b5f668a88cb31cf8291f8045ad3711a293
+SHA512 (kernel-abi-stablelists-5.17.0-0.rc0.20220119git1d1df41c5a33.70.tar.bz2) = 5ddc099152345576f60e9ecc28f3af9fb4bff34e35a64e802e2f42e7cc1d68c1c2b5e646a7255931cb303bb1c597beee8b8c3479ce1202623e74ab3d3569eb65
+SHA512 (kernel-kabi-dw-5.17.0-0.rc0.20220119git1d1df41c5a33.70.tar.bz2) = 9b7e9c3cb6fafd2a57e9fb2b84f7f61f24836da8b2a583878d68138130e530cfd30b454c6cb898c2ea9db330d7f05280938f3584a8f03545bc8aed2765908bde