From 5245d1d672fcf9c1db8572177aa44329642688e2 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 11 Jan 2022 14:04:16 -0600 Subject: kernel-5.17-0.rc0.20220111gitfe8152b38d3a.61 * Tue Jan 11 2022 Justin M. Forbes [5.17-0.rc0.20220111gitfe8152b38d3a.61] - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- Makefile.rhelver | 2 +- Patchlist.changelog | 323 ++-- kernel-aarch64-debug-fedora.config | 41 +- kernel-aarch64-debug-rhel.config | 32 +- kernel-aarch64-fedora.config | 41 +- kernel-aarch64-rhel.config | 30 +- kernel-armv7hl-debug-fedora.config | 41 +- kernel-armv7hl-fedora.config | 41 +- kernel-armv7hl-lpae-debug-fedora.config | 41 +- kernel-armv7hl-lpae-fedora.config | 41 +- kernel-i686-debug-fedora.config | 41 +- kernel-i686-fedora.config | 41 +- kernel-ppc64le-debug-fedora.config | 41 +- kernel-ppc64le-debug-rhel.config | 32 +- kernel-ppc64le-fedora.config | 41 +- kernel-ppc64le-rhel.config | 30 +- kernel-s390x-debug-fedora.config | 41 +- kernel-s390x-debug-rhel.config | 32 +- kernel-s390x-fedora.config | 41 +- kernel-s390x-rhel.config | 30 +- kernel-s390x-zfcpdump-rhel.config | 24 +- kernel-x86_64-debug-fedora.config | 41 +- kernel-x86_64-debug-rhel.config | 32 +- kernel-x86_64-fedora.config | 41 +- kernel-x86_64-rhel.config | 30 +- kernel.spec | 1089 ++++++++++- patch-5.16-redhat.patch | 3179 ------------------------------ patch-5.17-redhat.patch | 3220 +++++++++++++++++++++++++++++++ sources | 6 +- 29 files changed, 5134 insertions(+), 3531 deletions(-) delete mode 100644 patch-5.16-redhat.patch create mode 100644 patch-5.17-redhat.patch diff --git a/Makefile.rhelver b/Makefile.rhelver index 3fce608f4..db0d01ec3 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 60 +RHEL_RELEASE = 61 # # Early y+1 numbering diff --git a/Patchlist.changelog b/Patchlist.changelog index 01e2ad83b..60c9a0f7d 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,243 +1,240 @@ -https://gitlab.com/cki-project/kernel-ark/-/commit/90ae29c213c7d8ddba748a01eba059f0a60aec71 - 90ae29c213c7d8ddba748a01eba059f0a60aec71 pci.h: Fix static include +https://gitlab.com/cki-project/kernel-ark/-/commit/baffa9237226c91d11a77a98e76b32b027d0617e + baffa9237226c91d11a77a98e76b32b027d0617e lib/crypto: add prompts back to crypto libraries -https://gitlab.com/cki-project/kernel-ark/-/commit/f56e8c23f21528d48b494c2762b7d7674468273d - f56e8c23f21528d48b494c2762b7d7674468273d drivers/pci/pci-driver.c: Fix if/ifdef typo +https://gitlab.com/cki-project/kernel-ark/-/commit/aa7ea266d2b6a3d865060945da1f8c674640e989 + aa7ea266d2b6a3d865060945da1f8c674640e989 pci.h: Fix static include -https://gitlab.com/cki-project/kernel-ark/-/commit/32e41db9e05fedb40cae321e08e02668f030fd61 - 32e41db9e05fedb40cae321e08e02668f030fd61 kernel/rh_taint.c: Update to new messaging +https://gitlab.com/cki-project/kernel-ark/-/commit/ab9b12e71b4d2cdc605a2f2b8b674a61e6b955e3 + ab9b12e71b4d2cdc605a2f2b8b674a61e6b955e3 drivers/pci/pci-driver.c: Fix if/ifdef typo -https://gitlab.com/cki-project/kernel-ark/-/commit/07b3d9b051aa347237b4c637a1984c1915c750b2 - 07b3d9b051aa347237b4c637a1984c1915c750b2 Enable e1000 in rhel9 as unsupported +https://gitlab.com/cki-project/kernel-ark/-/commit/cf796e6a380ac8e99da6493d47d24c86aab308ad + cf796e6a380ac8e99da6493d47d24c86aab308ad kernel/rh_taint.c: Update to new messaging -https://gitlab.com/cki-project/kernel-ark/-/commit/b30b6a3942d682121a73d63cb7a3fc98cc3d69f7 - b30b6a3942d682121a73d63cb7a3fc98cc3d69f7 redhat: Add mark_driver_deprecated() +https://gitlab.com/cki-project/kernel-ark/-/commit/a30c3806b0424610f5fae38a7b93a445cb159b0b + a30c3806b0424610f5fae38a7b93a445cb159b0b Enable e1000 in rhel9 as unsupported -https://gitlab.com/cki-project/kernel-ark/-/commit/6fe53d7e4cd7a87f5fa02bea42afc8834e6fd380 - 6fe53d7e4cd7a87f5fa02bea42afc8834e6fd380 arm64: use common CONFIG_MAX_ZONEORDER for arm kernel +https://gitlab.com/cki-project/kernel-ark/-/commit/99181c22f9315917b65b760a70088b7aa122ee87 + 99181c22f9315917b65b760a70088b7aa122ee87 redhat: Add mark_driver_deprecated() -https://gitlab.com/cki-project/kernel-ark/-/commit/5b211c60841eabdfd53fcee0903b6c04d7003ca9 - 5b211c60841eabdfd53fcee0903b6c04d7003ca9 [fs] dax: mark tech preview +https://gitlab.com/cki-project/kernel-ark/-/commit/016427b34060bc71819e9dae22b61c45559b49ce + 016427b34060bc71819e9dae22b61c45559b49ce arm64: use common CONFIG_MAX_ZONEORDER for arm kernel -https://gitlab.com/cki-project/kernel-ark/-/commit/18de960f8ff785a6f882ce3bd59aa331a490f64e - 18de960f8ff785a6f882ce3bd59aa331a490f64e arm64: dts: rockchip: Disable CDN DP on Pinebook Pro +https://gitlab.com/cki-project/kernel-ark/-/commit/01b34c70566012a8f9c150057755f44ee2711294 + 01b34c70566012a8f9c150057755f44ee2711294 [fs] dax: mark tech preview -https://gitlab.com/cki-project/kernel-ark/-/commit/25144ec714c94956d1b7c90700e867db383617b7 - 25144ec714c94956d1b7c90700e867db383617b7 arm64: dts: rockchip: Setup USB typec port as datarole on +https://gitlab.com/cki-project/kernel-ark/-/commit/49debb9a526e212d9e5d7ccd0b1087561af91115 + 49debb9a526e212d9e5d7ccd0b1087561af91115 [scsi] megaraid_sas: re-add certain pci-ids -https://gitlab.com/cki-project/kernel-ark/-/commit/6ebf6b306b0072372feb2560044e49c960c4d5ff - 6ebf6b306b0072372feb2560044e49c960c4d5ff [scsi] megaraid_sas: re-add certain pci-ids +https://gitlab.com/cki-project/kernel-ark/-/commit/0c5b51ffb7ddc1e371d3f3e2cff6daa20a851740 + 0c5b51ffb7ddc1e371d3f3e2cff6daa20a851740 crypto: rng - Override drivers/char/random in FIPS mode -https://gitlab.com/cki-project/kernel-ark/-/commit/fb46f3370edbc6bace25dd12a2c193e51a48df60 - fb46f3370edbc6bace25dd12a2c193e51a48df60 crypto: rng - Override drivers/char/random in FIPS mode +https://gitlab.com/cki-project/kernel-ark/-/commit/49ab59830b0858ea5e4f27bfa7c6234d02bf487c + 49ab59830b0858ea5e4f27bfa7c6234d02bf487c random: Add hook to override device reads and getrandom(2) -https://gitlab.com/cki-project/kernel-ark/-/commit/9c99e63401448cbf83462a3178b67f85cdd98a98 - 9c99e63401448cbf83462a3178b67f85cdd98a98 random: Add hook to override device reads and getrandom(2) +https://gitlab.com/cki-project/kernel-ark/-/commit/981be82d5afa53d4907911d4808f0c3535f550a6 + 981be82d5afa53d4907911d4808f0c3535f550a6 RHEL: disable io_uring support -https://gitlab.com/cki-project/kernel-ark/-/commit/dd61749c9efebe3e5db5af3cafddde42ce94fd91 - dd61749c9efebe3e5db5af3cafddde42ce94fd91 RHEL: disable io_uring support +https://gitlab.com/cki-project/kernel-ark/-/commit/f5c034335b35b81b98574589470891a4c6722b4c + f5c034335b35b81b98574589470891a4c6722b4c bpf: Fix unprivileged_bpf_disabled setup -https://gitlab.com/cki-project/kernel-ark/-/commit/4de19e75541290c90bb204953cee267da95435df - 4de19e75541290c90bb204953cee267da95435df bpf: Fix unprivileged_bpf_disabled setup +https://gitlab.com/cki-project/kernel-ark/-/commit/616409254adab64bafe845a6d3e1dcc2ea2e56b0 + 616409254adab64bafe845a6d3e1dcc2ea2e56b0 nvme: nvme_mpath_init remove multipath check -https://gitlab.com/cki-project/kernel-ark/-/commit/d07e91ab0cdc519043dc46fe57ba97c227b767b3 - d07e91ab0cdc519043dc46fe57ba97c227b767b3 nvme: nvme_mpath_init remove multipath check +https://gitlab.com/cki-project/kernel-ark/-/commit/661584df3cad4cf2bfdc4e3115a943dac7486260 + 661584df3cad4cf2bfdc4e3115a943dac7486260 team: mark team driver as deprecated -https://gitlab.com/cki-project/kernel-ark/-/commit/b28dc7e4c3865b8aac509afadacc990179a21e70 - b28dc7e4c3865b8aac509afadacc990179a21e70 team: mark team driver as deprecated +https://gitlab.com/cki-project/kernel-ark/-/commit/6350098c0964eb01a3ebbcf724ab6bf50bfdd5ea + 6350098c0964eb01a3ebbcf724ab6bf50bfdd5ea mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos -https://gitlab.com/cki-project/kernel-ark/-/commit/0d92abcff7af2b753827b61fc766d7a243f95c2d - 0d92abcff7af2b753827b61fc766d7a243f95c2d mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos +https://gitlab.com/cki-project/kernel-ark/-/commit/299ca8ac69d7ee891de9c2c0e7b6abacfc915fb1 + 299ca8ac69d7ee891de9c2c0e7b6abacfc915fb1 wireguard: disable in FIPS mode -https://gitlab.com/cki-project/kernel-ark/-/commit/b6855c771e2a150966eb49051cece781a7d68ebb - b6855c771e2a150966eb49051cece781a7d68ebb wireguard: disable in FIPS mode +https://gitlab.com/cki-project/kernel-ark/-/commit/18d795e42472758f95c970ba91144de337ed1926 + 18d795e42472758f95c970ba91144de337ed1926 nvme: decouple basic ANA log page re-read support from native multipathing -https://gitlab.com/cki-project/kernel-ark/-/commit/18084351d52205641bc34ce773e1f4a728632d53 - 18084351d52205641bc34ce773e1f4a728632d53 nvme: decouple basic ANA log page re-read support from native multipathing +https://gitlab.com/cki-project/kernel-ark/-/commit/79f14246be0c50bc42dee1394a3d30447d7ec762 + 79f14246be0c50bc42dee1394a3d30447d7ec762 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT -https://gitlab.com/cki-project/kernel-ark/-/commit/9f9a2e8ccd3d55c7d7fa2fb87766bd0875820f73 - 9f9a2e8ccd3d55c7d7fa2fb87766bd0875820f73 nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT +https://gitlab.com/cki-project/kernel-ark/-/commit/45f8a67b9067a91cb10e495a4d00a1f051b58228 + 45f8a67b9067a91cb10e495a4d00a1f051b58228 nvme: Return BLK_STS_TARGET if the DNR bit is set -https://gitlab.com/cki-project/kernel-ark/-/commit/1cc30cb4e739b4557aa25af931f65251030de162 - 1cc30cb4e739b4557aa25af931f65251030de162 nvme: Return BLK_STS_TARGET if the DNR bit is set +https://gitlab.com/cki-project/kernel-ark/-/commit/e0085856e822367f1d55c8da7d868d5d05c37dd6 + e0085856e822367f1d55c8da7d868d5d05c37dd6 wireguard: mark as Tech Preview -https://gitlab.com/cki-project/kernel-ark/-/commit/8fd7fe0dddd668ecc132b8560eea351593af86f0 - 8fd7fe0dddd668ecc132b8560eea351593af86f0 wireguard: mark as Tech Preview +https://gitlab.com/cki-project/kernel-ark/-/commit/4f5b4c1f72808e2536f255cf1bb5250380411939 + 4f5b4c1f72808e2536f255cf1bb5250380411939 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 -https://gitlab.com/cki-project/kernel-ark/-/commit/1c4342e461a4959adcd20d56fe1b03af61ae02f3 - 1c4342e461a4959adcd20d56fe1b03af61ae02f3 REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 +https://gitlab.com/cki-project/kernel-ark/-/commit/8bd3d2fef0252b00fb2e7391eb3f2be172e6da4a + 8bd3d2fef0252b00fb2e7391eb3f2be172e6da4a redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED -https://gitlab.com/cki-project/kernel-ark/-/commit/a8c3a8e2521bfb030eef8c8fbe8d2d75f562da6e - a8c3a8e2521bfb030eef8c8fbe8d2d75f562da6e redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED +https://gitlab.com/cki-project/kernel-ark/-/commit/77bfb2d4b0338c7f094316f6a1a317b61269a771 + 77bfb2d4b0338c7f094316f6a1a317b61269a771 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only -https://gitlab.com/cki-project/kernel-ark/-/commit/90a6957eb95d9d067a6046c4a7556751751bb8c2 - 90a6957eb95d9d067a6046c4a7556751751bb8c2 Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only +https://gitlab.com/cki-project/kernel-ark/-/commit/798c8b9b0ae5251934035ec972b15fa86c77c079 + 798c8b9b0ae5251934035ec972b15fa86c77c079 arch/x86: Remove vendor specific CPU ID checks -https://gitlab.com/cki-project/kernel-ark/-/commit/382da5b0dccda81d8e83cb353c73c0ad0173309c - 382da5b0dccda81d8e83cb353c73c0ad0173309c arch/x86: Remove vendor specific CPU ID checks +https://gitlab.com/cki-project/kernel-ark/-/commit/ad22d5b0d90cf8fc6dc1842cc9032e43577e96f3 + ad22d5b0d90cf8fc6dc1842cc9032e43577e96f3 redhat: Replace hardware.redhat.com link in Unsupported message -https://gitlab.com/cki-project/kernel-ark/-/commit/80106f73c0a6b7846d697b1aae178c0c723aae55 - 80106f73c0a6b7846d697b1aae178c0c723aae55 redhat: Replace hardware.redhat.com link in Unsupported message +https://gitlab.com/cki-project/kernel-ark/-/commit/7d9120eb26aaa9cab75e7179e08dcbc3188f341e + 7d9120eb26aaa9cab75e7179e08dcbc3188f341e x86: Fix compile issues with rh_check_supported() -https://gitlab.com/cki-project/kernel-ark/-/commit/eb026462459758357df1a70a757f3bfb6fe2190a - eb026462459758357df1a70a757f3bfb6fe2190a x86: Fix compile issues with rh_check_supported() +https://gitlab.com/cki-project/kernel-ark/-/commit/d0b46ddd56d04d8793cd0fc6c8603af101ccf8a0 + d0b46ddd56d04d8793cd0fc6c8603af101ccf8a0 KEYS: Make use of platform keyring for module signature verify -https://gitlab.com/cki-project/kernel-ark/-/commit/514d29c71d0d946cf632bcd4165a400ae629aff6 - 514d29c71d0d946cf632bcd4165a400ae629aff6 KEYS: Make use of platform keyring for module signature verify +https://gitlab.com/cki-project/kernel-ark/-/commit/5b12f752d6c42fc1070ae0319aa5f8a81dd663de + 5b12f752d6c42fc1070ae0319aa5f8a81dd663de Input: rmi4 - remove the need for artificial IRQ in case of HID -https://gitlab.com/cki-project/kernel-ark/-/commit/713e44c60966bda1ce2ffec4b523a5b7fecf7434 - 713e44c60966bda1ce2ffec4b523a5b7fecf7434 Input: rmi4 - remove the need for artificial IRQ in case of HID +https://gitlab.com/cki-project/kernel-ark/-/commit/9f6586dca8ddec2cacc00825026e6b11b6b99b52 + 9f6586dca8ddec2cacc00825026e6b11b6b99b52 ARM: tegra: usb no reset -https://gitlab.com/cki-project/kernel-ark/-/commit/31ea646c4deb2f9a4a72fda272a14c814c10448e - 31ea646c4deb2f9a4a72fda272a14c814c10448e ARM: tegra: usb no reset +https://gitlab.com/cki-project/kernel-ark/-/commit/ba71e12854d72bafa99b009f595e86567b730dd1 + ba71e12854d72bafa99b009f595e86567b730dd1 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT -https://gitlab.com/cki-project/kernel-ark/-/commit/497b7b555ea76d62ab06b9b32741a9d22c9ff7f2 - 497b7b555ea76d62ab06b9b32741a9d22c9ff7f2 arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT +https://gitlab.com/cki-project/kernel-ark/-/commit/36150995943464b906b96246251893d376b4f2a8 + 36150995943464b906b96246251893d376b4f2a8 redhat: rh_kabi: deduplication friendly structs -https://gitlab.com/cki-project/kernel-ark/-/commit/13b37a60fb2bb7beb3b09ade9fe1a78983f8dd13 - 13b37a60fb2bb7beb3b09ade9fe1a78983f8dd13 redhat: rh_kabi: deduplication friendly structs +https://gitlab.com/cki-project/kernel-ark/-/commit/6326cef96ee313f30980013d8f3ced47f17ab008 + 6326cef96ee313f30980013d8f3ced47f17ab008 redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage -https://gitlab.com/cki-project/kernel-ark/-/commit/5169af112be56e645ae80cb3e5ac4b45c7c79d7a - 5169af112be56e645ae80cb3e5ac4b45c7c79d7a redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage +https://gitlab.com/cki-project/kernel-ark/-/commit/fe9bae85dc78fde94016ea9a2ae5a3cd31897578 + fe9bae85dc78fde94016ea9a2ae5a3cd31897578 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE -https://gitlab.com/cki-project/kernel-ark/-/commit/f4688c6754edbd551d74ade27ceb7d8c21ec8145 - f4688c6754edbd551d74ade27ceb7d8c21ec8145 redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE +https://gitlab.com/cki-project/kernel-ark/-/commit/952ad67a16eab935a5059b5809945fec448a4202 + 952ad67a16eab935a5059b5809945fec448a4202 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. -https://gitlab.com/cki-project/kernel-ark/-/commit/462020ad22a1bc31fe5cd5151f8b1afdcdcc2541 - 462020ad22a1bc31fe5cd5151f8b1afdcdcc2541 redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. +https://gitlab.com/cki-project/kernel-ark/-/commit/568a88ddc686e55900146ae35a31ee5f9af8b6fd + 568a88ddc686e55900146ae35a31ee5f9af8b6fd redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator -https://gitlab.com/cki-project/kernel-ark/-/commit/3af01d2e1449e7eb8b8455d6f28fdb8e5b1aa326 - 3af01d2e1449e7eb8b8455d6f28fdb8e5b1aa326 redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator +https://gitlab.com/cki-project/kernel-ark/-/commit/ab598aa6ce467e3157c203db0ce36944750a43e5 + ab598aa6ce467e3157c203db0ce36944750a43e5 redhat: rh_kabi: Add macros to size and extend structs -https://gitlab.com/cki-project/kernel-ark/-/commit/6efff906395ebfa784503a419062ec4768a7900e - 6efff906395ebfa784503a419062ec4768a7900e redhat: rh_kabi: Add macros to size and extend structs +https://gitlab.com/cki-project/kernel-ark/-/commit/e0be2cf6271eebf5644a1e0ef04bd7acf8ceebf0 + e0be2cf6271eebf5644a1e0ef04bd7acf8ceebf0 Removing Obsolete hba pci-ids from rhel8 -https://gitlab.com/cki-project/kernel-ark/-/commit/86f95bb8f8613503e7842671ffc94aa5d5269da8 - 86f95bb8f8613503e7842671ffc94aa5d5269da8 Removing Obsolete hba pci-ids from rhel8 +https://gitlab.com/cki-project/kernel-ark/-/commit/7e761c32ef94adada70244bba8bfb7c8f302b4b3 + 7e761c32ef94adada70244bba8bfb7c8f302b4b3 mptsas: pci-id table changes -https://gitlab.com/cki-project/kernel-ark/-/commit/6ac5489d94e54952bc145e445a29f25ac6efa3a3 - 6ac5489d94e54952bc145e445a29f25ac6efa3a3 mptsas: pci-id table changes +https://gitlab.com/cki-project/kernel-ark/-/commit/5f5be97331bf13bec546bf93d874817baef5d31b + 5f5be97331bf13bec546bf93d874817baef5d31b mptsas: Taint kernel if mptsas is loaded -https://gitlab.com/cki-project/kernel-ark/-/commit/1e7427065ca0bed2e32548823472b99df2ed31f4 - 1e7427065ca0bed2e32548823472b99df2ed31f4 mptsas: Taint kernel if mptsas is loaded +https://gitlab.com/cki-project/kernel-ark/-/commit/5cc4742a2435cbe52e38e60b86f8521eb60a93fd + 5cc4742a2435cbe52e38e60b86f8521eb60a93fd mptspi: pci-id table changes -https://gitlab.com/cki-project/kernel-ark/-/commit/7e9037b7b540bee89cf28f003181bfcf4d69bc66 - 7e9037b7b540bee89cf28f003181bfcf4d69bc66 mptspi: pci-id table changes +https://gitlab.com/cki-project/kernel-ark/-/commit/96d74f2b9f3f7a78f0fe985a749593e89ac172d4 + 96d74f2b9f3f7a78f0fe985a749593e89ac172d4 qla2xxx: Remove PCI IDs of deprecated adapter -https://gitlab.com/cki-project/kernel-ark/-/commit/f4d4e95084e976904eb85b42112deae9cac86073 - f4d4e95084e976904eb85b42112deae9cac86073 qla2xxx: Remove PCI IDs of deprecated adapter +https://gitlab.com/cki-project/kernel-ark/-/commit/df94c0106ec38e35ccb7a4087a6613fdb8fbbb9b + df94c0106ec38e35ccb7a4087a6613fdb8fbbb9b be2iscsi: remove unsupported device IDs -https://gitlab.com/cki-project/kernel-ark/-/commit/839680af5835c96aef17c367a484db14d36a6d3e - 839680af5835c96aef17c367a484db14d36a6d3e be2iscsi: remove unsupported device IDs +https://gitlab.com/cki-project/kernel-ark/-/commit/5f2d27c6db1ddb9cf566e72a580800be0cbf25bb + 5f2d27c6db1ddb9cf566e72a580800be0cbf25bb mptspi: Taint kernel if mptspi is loaded -https://gitlab.com/cki-project/kernel-ark/-/commit/d89df5da029390daa73c6b47d9d7fe48da503259 - d89df5da029390daa73c6b47d9d7fe48da503259 mptspi: Taint kernel if mptspi is loaded +https://gitlab.com/cki-project/kernel-ark/-/commit/1217d330b082f7bafff81a8084d73c259cf2e990 + 1217d330b082f7bafff81a8084d73c259cf2e990 hpsa: remove old cciss-based smartarray pci ids -https://gitlab.com/cki-project/kernel-ark/-/commit/8027b2abd1507fa7f1bb054813c057ee5498873f - 8027b2abd1507fa7f1bb054813c057ee5498873f hpsa: remove old cciss-based smartarray pci ids +https://gitlab.com/cki-project/kernel-ark/-/commit/d755f2826bf24bb62eba4cb2d653aaa2c1140894 + d755f2826bf24bb62eba4cb2d653aaa2c1140894 qla4xxx: Remove deprecated PCI IDs from RHEL 8 -https://gitlab.com/cki-project/kernel-ark/-/commit/3384006ff81821c4ce944807c8b6946402e836d3 - 3384006ff81821c4ce944807c8b6946402e836d3 qla4xxx: Remove deprecated PCI IDs from RHEL 8 +https://gitlab.com/cki-project/kernel-ark/-/commit/fa7b1655d4cfc7ee76227a9e665b55c7caebf4a2 + fa7b1655d4cfc7ee76227a9e665b55c7caebf4a2 aacraid: Remove depreciated device and vendor PCI id's -https://gitlab.com/cki-project/kernel-ark/-/commit/cf15ca2e018f6e27fd1115bd397db42acd2089d7 - cf15ca2e018f6e27fd1115bd397db42acd2089d7 aacraid: Remove depreciated device and vendor PCI id's +https://gitlab.com/cki-project/kernel-ark/-/commit/71fc877b2e067442a7d17bfacc2c1edddb753baa + 71fc877b2e067442a7d17bfacc2c1edddb753baa megaraid_sas: remove deprecated pci-ids -https://gitlab.com/cki-project/kernel-ark/-/commit/9718b05bdff12aa48284fdb7ed32b74bd114d5a3 - 9718b05bdff12aa48284fdb7ed32b74bd114d5a3 megaraid_sas: remove deprecated pci-ids +https://gitlab.com/cki-project/kernel-ark/-/commit/117432b276e680d4c0f5d3391e83a174b77f5e15 + 117432b276e680d4c0f5d3391e83a174b77f5e15 mpt*: remove certain deprecated pci-ids -https://gitlab.com/cki-project/kernel-ark/-/commit/6ef7d72c77af3ddd298f4d0010ed166959fd0262 - 6ef7d72c77af3ddd298f4d0010ed166959fd0262 mpt*: remove certain deprecated pci-ids +https://gitlab.com/cki-project/kernel-ark/-/commit/fc34b9f56e5dfc5729ead061c832a07747bfc39c + fc34b9f56e5dfc5729ead061c832a07747bfc39c kernel: add SUPPORT_REMOVED kernel taint -https://gitlab.com/cki-project/kernel-ark/-/commit/d6df119fbf7f6283dcfcdefd8abcc1e243cea0d2 - d6df119fbf7f6283dcfcdefd8abcc1e243cea0d2 kernel: add SUPPORT_REMOVED kernel taint +https://gitlab.com/cki-project/kernel-ark/-/commit/f005123a20525c754e469fa8f6fe1ba0cd7b598a + f005123a20525c754e469fa8f6fe1ba0cd7b598a Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES -https://gitlab.com/cki-project/kernel-ark/-/commit/b8095d7e8c0b9e647073e53fcf99efce903deb26 - b8095d7e8c0b9e647073e53fcf99efce903deb26 Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES +https://gitlab.com/cki-project/kernel-ark/-/commit/13618086ff8cf4b5f91ffe726e861dcb79a8487b + 13618086ff8cf4b5f91ffe726e861dcb79a8487b Add option of 13 for FORCE_MAX_ZONEORDER -https://gitlab.com/cki-project/kernel-ark/-/commit/8f1ee2689ae075069dd3f758ac19b5049e48d3e0 - 8f1ee2689ae075069dd3f758ac19b5049e48d3e0 Add option of 13 for FORCE_MAX_ZONEORDER +https://gitlab.com/cki-project/kernel-ark/-/commit/18b447f7d46229cc9edde91f36705a41ed78ba6e + 18b447f7d46229cc9edde91f36705a41ed78ba6e s390: Lock down the kernel when the IPL secure flag is set -https://gitlab.com/cki-project/kernel-ark/-/commit/baa13187081ce75a7c11489a134e870b0e63278b - baa13187081ce75a7c11489a134e870b0e63278b s390: Lock down the kernel when the IPL secure flag is set +https://gitlab.com/cki-project/kernel-ark/-/commit/e1a97248643b3f8a00aa8b6f7aa2d9a408f6b6bb + e1a97248643b3f8a00aa8b6f7aa2d9a408f6b6bb efi: Lock down the kernel if booted in secure boot mode -https://gitlab.com/cki-project/kernel-ark/-/commit/c521d05f5aa38f6203fe2716f41d751259efa483 - c521d05f5aa38f6203fe2716f41d751259efa483 efi: Lock down the kernel if booted in secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/7223eda9e191fd413db43ee9531a79778772823f + 7223eda9e191fd413db43ee9531a79778772823f efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode -https://gitlab.com/cki-project/kernel-ark/-/commit/2f8af1661a1a1451fb76427371f7318241bbed73 - 2f8af1661a1a1451fb76427371f7318241bbed73 efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode +https://gitlab.com/cki-project/kernel-ark/-/commit/6f58e142acad0f851eb2e63bc81276caf051149c + 6f58e142acad0f851eb2e63bc81276caf051149c security: lockdown: expose a hook to lock the kernel down -https://gitlab.com/cki-project/kernel-ark/-/commit/35b2205561a238f4b468afa2d888a258ef5987dc - 35b2205561a238f4b468afa2d888a258ef5987dc security: lockdown: expose a hook to lock the kernel down +https://gitlab.com/cki-project/kernel-ark/-/commit/be122cc739c64d338ea2b848421a344ce3d42402 + be122cc739c64d338ea2b848421a344ce3d42402 Make get_cert_list() use efi_status_to_str() to print error messages. -https://gitlab.com/cki-project/kernel-ark/-/commit/7c18fff600e5c06aec86c60bc3c3a76bb96d8d2a - 7c18fff600e5c06aec86c60bc3c3a76bb96d8d2a Make get_cert_list() use efi_status_to_str() to print error messages. +https://gitlab.com/cki-project/kernel-ark/-/commit/4976718a0b5eb8916710c94cbdb562dabef3439a + 4976718a0b5eb8916710c94cbdb562dabef3439a Add efi_status_to_str() and rework efi_status_to_err(). -https://gitlab.com/cki-project/kernel-ark/-/commit/c38294c7b457a41589bf86aa1e2bdf43ab371b52 - c38294c7b457a41589bf86aa1e2bdf43ab371b52 Add efi_status_to_str() and rework efi_status_to_err(). +https://gitlab.com/cki-project/kernel-ark/-/commit/0aaad4cff456a614bbd3b2055b2b3b4b2ea60278 + 0aaad4cff456a614bbd3b2055b2b3b4b2ea60278 Add support for deprecating processors -https://gitlab.com/cki-project/kernel-ark/-/commit/e3cc2517d81a97045f5fffce763f9180b0c4505b - e3cc2517d81a97045f5fffce763f9180b0c4505b Add support for deprecating processors +https://gitlab.com/cki-project/kernel-ark/-/commit/dd84f1b8e3ea090fa2f3c683f566dd43ee04afb8 + dd84f1b8e3ea090fa2f3c683f566dd43ee04afb8 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT -https://gitlab.com/cki-project/kernel-ark/-/commit/1e94aa3729309195babe2de8725474ba15940ef1 - 1e94aa3729309195babe2de8725474ba15940ef1 arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT +https://gitlab.com/cki-project/kernel-ark/-/commit/164df8306d85ccf6e1dfa9c9a6a0420f8c8e9e95 + 164df8306d85ccf6e1dfa9c9a6a0420f8c8e9e95 iommu/arm-smmu: workaround DMA mode issues -https://gitlab.com/cki-project/kernel-ark/-/commit/67dd71fb8314da688d7c8c11d1de757e11d62e9b - 67dd71fb8314da688d7c8c11d1de757e11d62e9b iommu/arm-smmu: workaround DMA mode issues +https://gitlab.com/cki-project/kernel-ark/-/commit/b644c0962c0a18a007bf95a7d76eba0489edaf11 + b644c0962c0a18a007bf95a7d76eba0489edaf11 rh_kabi: introduce RH_KABI_EXCLUDE -https://gitlab.com/cki-project/kernel-ark/-/commit/1ef86adf1be58c10a41ab0b5a37215f2416a8e9a - 1ef86adf1be58c10a41ab0b5a37215f2416a8e9a rh_kabi: introduce RH_KABI_EXCLUDE +https://gitlab.com/cki-project/kernel-ark/-/commit/3c82082d08d5db5a25a750b34b97d5b94cebe3c8 + 3c82082d08d5db5a25a750b34b97d5b94cebe3c8 ipmi: do not configure ipmi for HPE m400 -https://gitlab.com/cki-project/kernel-ark/-/commit/bf61474f3fdb4ec3bc268b21462221fe684265c8 - bf61474f3fdb4ec3bc268b21462221fe684265c8 ipmi: do not configure ipmi for HPE m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/dcb61478056d4bcfc0f2c0ca153afb5ff3a9eac1 + dcb61478056d4bcfc0f2c0ca153afb5ff3a9eac1 kABI: Add generic kABI macros to use for kABI workarounds -https://gitlab.com/cki-project/kernel-ark/-/commit/c21a9b6f9229379512914ecd74d7db13c17997a4 - c21a9b6f9229379512914ecd74d7db13c17997a4 kABI: Add generic kABI macros to use for kABI workarounds +https://gitlab.com/cki-project/kernel-ark/-/commit/cf9b55e151e9293d2a49558a6ada3eedcbf521db + cf9b55e151e9293d2a49558a6ada3eedcbf521db add pci_hw_vendor_status() -https://gitlab.com/cki-project/kernel-ark/-/commit/75704d34ad7ffdc1c4e0d3857cb03ceffe0d5de0 - 75704d34ad7ffdc1c4e0d3857cb03ceffe0d5de0 add pci_hw_vendor_status() +https://gitlab.com/cki-project/kernel-ark/-/commit/3f8fef2dcbf64f0376ada721aaa0eb0eec113601 + 3f8fef2dcbf64f0376ada721aaa0eb0eec113601 ahci: thunderx2: Fix for errata that affects stop engine -https://gitlab.com/cki-project/kernel-ark/-/commit/fb4567e8fe3bf3cc246e7e3932e73a0ca8c29c5f - fb4567e8fe3bf3cc246e7e3932e73a0ca8c29c5f ahci: thunderx2: Fix for errata that affects stop engine +https://gitlab.com/cki-project/kernel-ark/-/commit/2ead536c1d78c352616bde0f60ff2c1246badbf5 + 2ead536c1d78c352616bde0f60ff2c1246badbf5 Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon -https://gitlab.com/cki-project/kernel-ark/-/commit/78c708b575e6f545b8106a128f3dd84eb235e1bd - 78c708b575e6f545b8106a128f3dd84eb235e1bd Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon +https://gitlab.com/cki-project/kernel-ark/-/commit/6f2dfeccb88550706f528ad83f4136d508c845cf + 6f2dfeccb88550706f528ad83f4136d508c845cf bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter -https://gitlab.com/cki-project/kernel-ark/-/commit/832d6d0a23638b52d7e77d0b3b1f705e9db26844 - 832d6d0a23638b52d7e77d0b3b1f705e9db26844 bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter +https://gitlab.com/cki-project/kernel-ark/-/commit/88cef29b1329b9567b8993dd97340ea446590dc8 + 88cef29b1329b9567b8993dd97340ea446590dc8 add Red Hat-specific taint flags -https://gitlab.com/cki-project/kernel-ark/-/commit/cc723489f022f1bfb042c488daaa41b1fa71b610 - cc723489f022f1bfb042c488daaa41b1fa71b610 add Red Hat-specific taint flags +https://gitlab.com/cki-project/kernel-ark/-/commit/eff454ef4fa7f5d610463d0ac60e3c58501d6238 + eff454ef4fa7f5d610463d0ac60e3c58501d6238 tags.sh: Ignore redhat/rpm -https://gitlab.com/cki-project/kernel-ark/-/commit/19c6de36f7f2e816afaa067d08695868cee3b1e7 - 19c6de36f7f2e816afaa067d08695868cee3b1e7 tags.sh: Ignore redhat/rpm +https://gitlab.com/cki-project/kernel-ark/-/commit/4a58c9144f2127f5a0940dd19e41392e3fca9207 + 4a58c9144f2127f5a0940dd19e41392e3fca9207 put RHEL info into generated headers -https://gitlab.com/cki-project/kernel-ark/-/commit/30fe09a393764715899cc59abd45e22387e2de4c - 30fe09a393764715899cc59abd45e22387e2de4c put RHEL info into generated headers +https://gitlab.com/cki-project/kernel-ark/-/commit/6d85897ed7ceca0d77e4895d2d133d76dff5fd7e + 6d85897ed7ceca0d77e4895d2d133d76dff5fd7e acpi: prefer booting with ACPI over DTS -https://gitlab.com/cki-project/kernel-ark/-/commit/15699f89703cc6262f10ddbc3d6f91459a675110 - 15699f89703cc6262f10ddbc3d6f91459a675110 acpi: prefer booting with ACPI over DTS +https://gitlab.com/cki-project/kernel-ark/-/commit/ea61b537cb9030e4b2bcc88f1f0d7fedc193723f + ea61b537cb9030e4b2bcc88f1f0d7fedc193723f aarch64: acpi scan: Fix regression related to X-Gene UARTs -https://gitlab.com/cki-project/kernel-ark/-/commit/df8c2e56b89249dfab4ec3f48c35fa4eefe654ff - df8c2e56b89249dfab4ec3f48c35fa4eefe654ff aarch64: acpi scan: Fix regression related to X-Gene UARTs +https://gitlab.com/cki-project/kernel-ark/-/commit/179e4512a3b10522870657b636528080db36b125 + 179e4512a3b10522870657b636528080db36b125 ACPI / irq: Workaround firmware issue on X-Gene based m400 -https://gitlab.com/cki-project/kernel-ark/-/commit/70ad216a7f0d346949f160f4d6c025b5a5729329 - 70ad216a7f0d346949f160f4d6c025b5a5729329 ACPI / irq: Workaround firmware issue on X-Gene based m400 +https://gitlab.com/cki-project/kernel-ark/-/commit/55a702f581accfcfad08e402c3eb568c9e665221 + 55a702f581accfcfad08e402c3eb568c9e665221 modules: add rhelversion MODULE_INFO tag -https://gitlab.com/cki-project/kernel-ark/-/commit/b9c5b44e6bfbefad8e61c0806884c2be503dbc4a - b9c5b44e6bfbefad8e61c0806884c2be503dbc4a modules: add rhelversion MODULE_INFO tag +https://gitlab.com/cki-project/kernel-ark/-/commit/4dfc20c07960f9261928bf0efb503c9e53c249e4 + 4dfc20c07960f9261928bf0efb503c9e53c249e4 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support -https://gitlab.com/cki-project/kernel-ark/-/commit/e76e9217d162ec13a655687d7e7d03bb6700a9f3 - e76e9217d162ec13a655687d7e7d03bb6700a9f3 ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support +https://gitlab.com/cki-project/kernel-ark/-/commit/e63f21d271de59beb6eb54150eac51e20b5eff5b + e63f21d271de59beb6eb54150eac51e20b5eff5b Add Red Hat tainting -https://gitlab.com/cki-project/kernel-ark/-/commit/ead6e5608e9e86f4f55256a2a57c2877934f427f - ead6e5608e9e86f4f55256a2a57c2877934f427f Add Red Hat tainting +https://gitlab.com/cki-project/kernel-ark/-/commit/9b6800f2871b7092f2722295cb3ba05e3a37c3c7 + 9b6800f2871b7092f2722295cb3ba05e3a37c3c7 Introduce CONFIG_RH_DISABLE_DEPRECATED -https://gitlab.com/cki-project/kernel-ark/-/commit/0d8a07af44aafad0fb8d74e769eba8963dfbd5e7 - 0d8a07af44aafad0fb8d74e769eba8963dfbd5e7 Introduce CONFIG_RH_DISABLE_DEPRECATED +https://gitlab.com/cki-project/kernel-ark/-/commit/51dfaf8dc482e9568e86d89c0ef910fe34716d5d + 51dfaf8dc482e9568e86d89c0ef910fe34716d5d Pull the RHEL version defines out of the Makefile -https://gitlab.com/cki-project/kernel-ark/-/commit/6959f66ee95bd0ab11eca0b6eca89a5a73471c98 - 6959f66ee95bd0ab11eca0b6eca89a5a73471c98 Pull the RHEL version defines out of the Makefile - -https://gitlab.com/cki-project/kernel-ark/-/commit/ee0a802c0f6149e7bdb202bb2b616bd8fd3c41e5 - ee0a802c0f6149e7bdb202bb2b616bd8fd3c41e5 [initial commit] Add Red Hat variables in the top level makefile +https://gitlab.com/cki-project/kernel-ark/-/commit/34c394fd1a946f96dfd7f9a6da88a3df8975c8a7 + 34c394fd1a946f96dfd7f9a6da88a3df8975c8a7 [initial commit] Add Red Hat variables in the top level makefile diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 2cac98013..e1bf49fb7 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -66,6 +66,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -438,6 +439,7 @@ CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m CONFIG_ARM_TEGRA194_CPUFREQ=m @@ -1274,9 +1276,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1392,8 +1395,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1619,7 +1622,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1736,6 +1739,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1750,6 +1754,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1760,6 +1765,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1792,6 +1798,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1810,6 +1817,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2062,6 +2071,7 @@ CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXYNOS_CHIPID=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2542,6 +2552,7 @@ CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2725,6 +2736,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3235,6 +3247,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3518,9 +3531,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3634,6 +3644,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3672,6 +3683,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4299,8 +4311,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4457,6 +4471,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4529,6 +4544,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y @@ -4572,6 +4588,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5404,6 +5421,7 @@ CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7247,7 +7265,6 @@ CONFIG_STMPE_SPI=y CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_STUB_CLK_HI3660=y @@ -7443,6 +7460,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7506,6 +7524,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7635,6 +7654,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8207,6 +8227,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8233,6 +8254,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8263,6 +8285,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8306,6 +8329,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8479,6 +8503,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index e0969c6d7..a3217e2f7 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -47,6 +47,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -944,9 +945,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -1023,8 +1025,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1105,7 +1107,7 @@ CONFIG_DEBUG_IRQFLAGS=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -1223,7 +1225,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1347,6 +1349,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1970,6 +1974,7 @@ CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2136,6 +2141,7 @@ CONFIG_IAVF=m CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2568,6 +2574,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2779,9 +2786,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2882,6 +2886,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3406,8 +3411,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3524,6 +3531,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3594,6 +3602,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HISILICON=y @@ -3634,6 +3643,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5804,7 +5814,6 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STRICT_DEVMEM is not set CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5939,6 +5948,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5997,6 +6007,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -6114,6 +6125,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TUN=m @@ -6578,6 +6590,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6726,6 +6739,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index 5edf22647..cf7db77a3 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -66,6 +66,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -438,6 +439,7 @@ CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m CONFIG_ARM_TEGRA194_CPUFREQ=m @@ -1274,9 +1276,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1392,8 +1395,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1611,7 +1614,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1728,6 +1731,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1742,6 +1746,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1752,6 +1757,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1784,6 +1790,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1802,6 +1809,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2054,6 +2063,7 @@ CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXYNOS_CHIPID=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2526,6 +2536,7 @@ CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2709,6 +2720,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3219,6 +3231,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3495,9 +3508,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3611,6 +3621,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3648,6 +3659,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4275,8 +4287,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4433,6 +4447,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4505,6 +4520,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y @@ -4548,6 +4564,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5380,6 +5397,7 @@ CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7221,7 +7239,6 @@ CONFIG_STMPE_SPI=y CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_STUB_CLK_HI3660=y @@ -7417,6 +7434,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7480,6 +7498,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7609,6 +7628,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8181,6 +8201,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8207,6 +8228,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8237,6 +8259,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8280,6 +8303,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8453,6 +8477,7 @@ CONFIG_WLCORE_SPI=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index 052c051bf..a90368568 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -47,6 +47,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -944,9 +945,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -1023,8 +1025,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1215,7 +1217,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1339,6 +1341,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1954,6 +1958,7 @@ CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2120,6 +2125,7 @@ CONFIG_IAVF=m CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2552,6 +2558,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2758,9 +2765,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2861,6 +2865,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3385,8 +3390,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3503,6 +3510,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3573,6 +3581,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HISILICON=y @@ -3613,6 +3622,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5780,7 +5790,6 @@ CONFIG_STMMAC_PLATFORM=m # CONFIG_STRICT_DEVMEM is not set CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5915,6 +5924,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5973,6 +5983,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -6090,6 +6101,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TUN=m @@ -6554,6 +6566,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6702,6 +6715,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index dba249f14..ea96bf99d 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -444,6 +445,7 @@ CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m CONFIG_ARM_STI_CPUFREQ=m +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA194_CPUFREQ=y CONFIG_ARM_TEGRA20_CPUFREQ=m @@ -1271,9 +1273,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1392,7 +1395,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305_ARM=y -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1622,7 +1625,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1761,6 +1764,7 @@ CONFIG_DRM_OMAP=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1775,6 +1779,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1785,6 +1790,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1817,6 +1823,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1835,6 +1842,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2102,6 +2111,7 @@ CONFIG_EXYNOS_CLKOUT=y # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2565,6 +2575,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -2748,6 +2759,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3268,6 +3280,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3560,9 +3573,6 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3694,6 +3704,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3731,6 +3742,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4374,8 +4386,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4532,6 +4546,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4604,6 +4619,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y @@ -4647,6 +4663,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5514,6 +5531,7 @@ CONFIG_QCOM_A53PLL=m CONFIG_QCOM_APCS_IPC=m # CONFIG_QCOM_APR is not set CONFIG_QCOM_BAM_DMA=m +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7439,7 +7457,6 @@ CONFIG_ST_REMOTEPROC=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_ST_THERMAL=m @@ -7634,6 +7651,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7703,6 +7721,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7842,6 +7861,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8440,6 +8460,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8468,6 +8489,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8502,6 +8524,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8558,6 +8581,7 @@ CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8735,6 +8759,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index 6aee14e94..e644a590a 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -444,6 +445,7 @@ CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m CONFIG_ARM_STI_CPUFREQ=m +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA194_CPUFREQ=y CONFIG_ARM_TEGRA20_CPUFREQ=m @@ -1271,9 +1273,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1392,7 +1395,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305_ARM=y -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1615,7 +1618,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1754,6 +1757,7 @@ CONFIG_DRM_OMAP=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1768,6 +1772,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1778,6 +1783,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1810,6 +1816,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1828,6 +1835,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2095,6 +2104,7 @@ CONFIG_EXYNOS_CLKOUT=y # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2550,6 +2560,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -2733,6 +2744,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3253,6 +3265,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3538,9 +3551,6 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3672,6 +3682,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3708,6 +3719,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4351,8 +4363,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4509,6 +4523,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4581,6 +4596,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y @@ -4624,6 +4640,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5491,6 +5508,7 @@ CONFIG_QCOM_A53PLL=m CONFIG_QCOM_APCS_IPC=m # CONFIG_QCOM_APR is not set CONFIG_QCOM_BAM_DMA=m +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7414,7 +7432,6 @@ CONFIG_ST_REMOTEPROC=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_ST_THERMAL=m @@ -7609,6 +7626,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7678,6 +7696,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7817,6 +7836,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8415,6 +8435,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8443,6 +8464,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8477,6 +8499,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8533,6 +8556,7 @@ CONFIG_VIDEO_STI_HVA=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8710,6 +8734,7 @@ CONFIG_WLCORE_SPI=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index 83b98ffe7..89b25b953 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -435,6 +436,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA194_CPUFREQ=y # CONFIG_ARM_TEGRA20_CPUFREQ is not set @@ -1243,9 +1245,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1363,7 +1366,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305_ARM=y -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1591,7 +1594,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1718,6 +1721,7 @@ CONFIG_DRM_OMAP=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1732,6 +1736,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1742,6 +1747,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1774,6 +1780,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1792,6 +1799,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2056,6 +2065,7 @@ CONFIG_EXYNOS_CLKOUT=y # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2513,6 +2523,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -2693,6 +2704,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3203,6 +3215,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3489,9 +3502,6 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3618,6 +3628,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3655,6 +3666,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4277,8 +4289,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4435,6 +4449,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4507,6 +4522,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -4549,6 +4565,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5380,6 +5397,7 @@ CONFIG_QCOM_A53PLL=m # CONFIG_QCOM_ADM is not set # CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_APR is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7207,7 +7225,6 @@ CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_THERMAL is not set @@ -7401,6 +7418,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7472,6 +7490,7 @@ CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TI_MESSAGE_MANAGER=m CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7610,6 +7629,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8195,6 +8215,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8222,6 +8243,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8252,6 +8274,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8301,6 +8324,7 @@ CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8477,6 +8501,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index e2d8c4ced..c51e21330 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -435,6 +436,7 @@ CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA194_CPUFREQ=y # CONFIG_ARM_TEGRA20_CPUFREQ is not set @@ -1243,9 +1245,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1363,7 +1366,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305_ARM=y -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1584,7 +1587,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1711,6 +1714,7 @@ CONFIG_DRM_OMAP=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1725,6 +1729,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1735,6 +1740,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1767,6 +1773,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1785,6 +1792,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2049,6 +2058,7 @@ CONFIG_EXYNOS_CLKOUT=y # CONFIG_EXYNOS_IOMMU_DEBUG is not set CONFIG_EXYNOS_IOMMU=y CONFIG_EXYNOS_THERMAL=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2498,6 +2508,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m # CONFIG_HISILICON_IRQ_MBIGEN is not set +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -2678,6 +2689,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3188,6 +3200,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3467,9 +3480,6 @@ CONFIG_LEDS_TURRIS_OMNIA=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3596,6 +3606,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3632,6 +3643,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCPM=y +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4254,8 +4266,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4412,6 +4426,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4484,6 +4499,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -4526,6 +4542,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5357,6 +5374,7 @@ CONFIG_QCOM_A53PLL=m # CONFIG_QCOM_ADM is not set # CONFIG_QCOM_AOSS_QMP is not set # CONFIG_QCOM_APR is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7182,7 +7200,6 @@ CONFIG_STPMIC1_WATCHDOG=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_THERMAL is not set @@ -7376,6 +7393,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7447,6 +7465,7 @@ CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TI_MESSAGE_MANAGER=m CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7585,6 +7604,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8170,6 +8190,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8197,6 +8218,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8227,6 +8249,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8276,6 +8299,7 @@ CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m # CONFIG_VIDEO_STM32_DCMI is not set +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8452,6 +8476,7 @@ CONFIG_WLCORE_SPI=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config index e400a9041..6f72a267b 100644 --- a/kernel-i686-debug-fedora.config +++ b/kernel-i686-debug-fedora.config @@ -68,6 +68,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -306,6 +307,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -1021,8 +1023,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1104,7 +1107,7 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1322,7 +1325,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1422,6 +1425,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1436,6 +1440,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1446,6 +1451,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1478,6 +1484,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1494,6 +1501,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1741,6 +1750,7 @@ CONFIG_EXTCON_USBC_TUSB320=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2197,6 +2207,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2370,6 +2381,7 @@ CONFIG_IB700_WDT=m CONFIG_IBM_ASM=m CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2879,6 +2891,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3156,9 +3169,9 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3277,6 +3290,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3314,6 +3328,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set # CONFIG_MCRUSOE is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y # CONFIG_MCYRIXIII is not set CONFIG_MD_AUTODETECT=y @@ -3875,8 +3890,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4033,6 +4050,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4104,6 +4122,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -4146,6 +4165,7 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y @@ -4873,6 +4893,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6655,6 +6676,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6720,6 +6742,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6850,6 +6873,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -7345,6 +7369,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7368,6 +7393,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7395,6 +7421,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7434,6 +7461,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7610,6 +7638,7 @@ CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_ANCIENT_MCE is not set CONFIG_X86_BIGSMP=y CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config index 07c4f0a60..fb38ede88 100644 --- a/kernel-i686-fedora.config +++ b/kernel-i686-fedora.config @@ -68,6 +68,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -305,6 +306,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -1020,8 +1022,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1103,7 +1106,7 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1313,7 +1316,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1413,6 +1416,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1427,6 +1431,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1437,6 +1442,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1469,6 +1475,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1485,6 +1492,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1732,6 +1741,7 @@ CONFIG_EXTCON_USBC_TUSB320=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2180,6 +2190,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2353,6 +2364,7 @@ CONFIG_IB700_WDT=m CONFIG_IBM_ASM=m CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2862,6 +2874,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3133,9 +3146,9 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3254,6 +3267,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3291,6 +3305,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set # CONFIG_MCRUSOE is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y # CONFIG_MCYRIXIII is not set CONFIG_MD_AUTODETECT=y @@ -3852,8 +3867,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4010,6 +4027,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4081,6 +4099,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -4123,6 +4142,7 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y @@ -4850,6 +4870,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6630,6 +6651,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6695,6 +6717,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6825,6 +6848,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -7320,6 +7344,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7343,6 +7368,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7370,6 +7396,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7409,6 +7436,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7585,6 +7613,7 @@ CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_ANCIENT_MCE is not set CONFIG_X86_BIGSMP=y # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index e9f5f8872..61130ccc1 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -270,6 +271,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -972,8 +974,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_VPMSUM=m CONFIG_CRYPTO_CRC32C=y @@ -1048,7 +1051,7 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1256,7 +1259,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1344,6 +1347,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1358,6 +1362,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1368,6 +1373,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1400,6 +1406,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1416,6 +1423,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1628,6 +1637,7 @@ CONFIG_EXTCON_USBC_TUSB320=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXTRA_TARGETS="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2065,6 +2075,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2227,6 +2238,7 @@ CONFIG_IBM_BSR=m CONFIG_IBMVETH=m CONFIG_IBMVMC=m CONFIG_IBMVNIC=m +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2676,6 +2688,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2949,9 +2962,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3065,6 +3075,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3101,6 +3112,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3632,8 +3644,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -3790,6 +3804,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3860,6 +3875,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -3903,6 +3919,7 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y @@ -4596,6 +4613,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6198,7 +6216,6 @@ CONFIG_STMMAC_ETH=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_ST_UVIS25_I2C=m @@ -6350,6 +6367,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6408,6 +6426,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6533,6 +6552,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -7022,6 +7042,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7044,6 +7065,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7071,6 +7093,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7110,6 +7133,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7276,6 +7300,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 5f23da07f..76019263d 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -44,6 +44,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -805,8 +806,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -882,7 +884,7 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -964,7 +966,7 @@ CONFIG_DEBUG_IRQFLAGS=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -1085,7 +1087,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1206,6 +1208,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1812,6 +1816,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -1970,6 +1975,7 @@ CONFIG_IBM_BSR=m CONFIG_IBMVETH=m CONFIG_IBMVMC=m CONFIG_IBMVNIC=m +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2403,6 +2409,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2618,9 +2625,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2721,6 +2725,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3230,8 +3235,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3348,6 +3355,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3418,6 +3426,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y # CONFIG_NET_VENDOR_DLINK is not set CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3457,6 +3466,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5577,7 +5587,6 @@ CONFIG_STE10XP=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5707,6 +5716,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5761,6 +5771,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -5879,6 +5890,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TUN=m @@ -6343,6 +6355,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6492,6 +6505,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index 302f62524..d5e2ca007 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -61,6 +61,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -269,6 +270,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -971,8 +973,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_VPMSUM=m CONFIG_CRYPTO_CRC32C=y @@ -1047,7 +1050,7 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1247,7 +1250,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1335,6 +1338,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1349,6 +1353,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1359,6 +1364,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1391,6 +1397,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1407,6 +1414,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1619,6 +1628,7 @@ CONFIG_EXTCON_USBC_TUSB320=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXTRA_TARGETS="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2048,6 +2058,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2210,6 +2221,7 @@ CONFIG_IBM_BSR=m CONFIG_IBMVETH=m CONFIG_IBMVMC=m CONFIG_IBMVNIC=m +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2659,6 +2671,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2926,9 +2939,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3042,6 +3052,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3077,6 +3088,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3608,8 +3620,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -3766,6 +3780,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3836,6 +3851,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -3879,6 +3895,7 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y @@ -4572,6 +4589,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6172,7 +6190,6 @@ CONFIG_STMMAC_ETH=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_ST_UVIS25_I2C=m @@ -6324,6 +6341,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6382,6 +6400,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6507,6 +6526,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -6996,6 +7016,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7018,6 +7039,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7045,6 +7067,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7084,6 +7107,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7250,6 +7274,7 @@ CONFIG_WLCORE_SPI=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index 1dfce96fc..41bd8a581 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -44,6 +44,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -805,8 +806,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -882,7 +884,7 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1077,7 +1079,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1198,6 +1200,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1796,6 +1800,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -1954,6 +1959,7 @@ CONFIG_IBM_BSR=m CONFIG_IBMVETH=m CONFIG_IBMVMC=m CONFIG_IBMVNIC=m +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2387,6 +2393,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2600,9 +2607,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2703,6 +2707,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3212,8 +3217,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3330,6 +3337,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3400,6 +3408,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y # CONFIG_NET_VENDOR_DLINK is not set CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3439,6 +3448,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5557,7 +5567,6 @@ CONFIG_STE10XP=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5687,6 +5696,7 @@ CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5741,6 +5751,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -5859,6 +5870,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TUN=m @@ -6323,6 +6335,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6472,6 +6485,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index 11ba3ca5d..f3115b693 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -62,6 +62,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -274,6 +275,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -979,8 +981,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_VPMSUM=m CONFIG_CRYPTO_CRC32C=y @@ -1050,7 +1053,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1263,7 +1266,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1351,6 +1354,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1365,6 +1369,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1375,6 +1380,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1407,6 +1413,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1423,6 +1430,8 @@ CONFIG_DRM_PARADE_PS8640=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1637,6 +1646,7 @@ CONFIG_EXTCON_USBC_TUSB320=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2057,6 +2067,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2205,6 +2216,7 @@ CONFIG_I40EVF=m CONFIG_I82092=m # CONFIG_IAQCORE is not set CONFIG_IBM_PARTITION=y +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2652,6 +2664,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2922,9 +2935,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3045,6 +3055,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MARCH_ZEC12=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3082,6 +3093,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3610,8 +3622,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -3769,6 +3783,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3839,6 +3854,7 @@ CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -3881,6 +3897,7 @@ CONFIG_NET_VENDOR_PENSANDO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -4528,6 +4545,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6141,7 +6159,6 @@ CONFIG_STMMAC_ETH=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_ST_UVIS25_I2C=m @@ -6292,6 +6309,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6350,6 +6368,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6480,6 +6499,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -6976,6 +6996,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6998,6 +7019,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7025,6 +7047,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7064,6 +7087,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7232,6 +7256,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index ff9114564..fa6e8f71a 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -43,6 +43,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -805,8 +806,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -879,7 +881,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -969,7 +971,7 @@ CONFIG_DEBUG_IRQFLAGS=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -1089,7 +1091,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1210,6 +1212,8 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1809,6 +1813,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -1954,6 +1959,7 @@ CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m CONFIG_IBM_PARTITION=y +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2385,6 +2391,7 @@ CONFIG_IUCV=y # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2595,9 +2602,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2705,6 +2709,7 @@ CONFIG_MARCH_Z14=y # CONFIG_MARCH_ZEC12 is not set CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3210,8 +3215,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3329,6 +3336,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3399,6 +3407,7 @@ CONFIG_NET_VENDOR_ASIX=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3437,6 +3446,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5521,7 +5531,6 @@ CONFIG_STANDALONE=y # CONFIG_STRICT_DEVMEM is not set CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5649,6 +5658,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5703,6 +5713,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -5826,6 +5837,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set # CONFIG_TUNE_DEFAULT is not set @@ -6297,6 +6309,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6447,6 +6460,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index 898d619f9..c6e785a58 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -62,6 +62,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -273,6 +274,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -978,8 +980,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_VPMSUM=m CONFIG_CRYPTO_CRC32C=y @@ -1049,7 +1052,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1254,7 +1257,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1342,6 +1345,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1356,6 +1360,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1366,6 +1371,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1398,6 +1404,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1414,6 +1421,8 @@ CONFIG_DRM_PARADE_PS8640=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1628,6 +1637,7 @@ CONFIG_EXTCON_USBC_TUSB320=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2040,6 +2050,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2188,6 +2199,7 @@ CONFIG_I40EVF=m CONFIG_I82092=m # CONFIG_IAQCORE is not set CONFIG_IBM_PARTITION=y +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2635,6 +2647,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2899,9 +2912,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3022,6 +3032,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MARCH_ZEC12=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3058,6 +3069,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3586,8 +3598,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -3745,6 +3759,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3815,6 +3830,7 @@ CONFIG_NET_VENDOR_CADENCE=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -3857,6 +3873,7 @@ CONFIG_NET_VENDOR_PENSANDO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -4504,6 +4521,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6115,7 +6133,6 @@ CONFIG_STMMAC_ETH=m CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_ST_UVIS25_I2C=m @@ -6266,6 +6283,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6324,6 +6342,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6454,6 +6473,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -6950,6 +6970,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -6972,6 +6993,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -6999,6 +7021,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7038,6 +7061,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7206,6 +7230,7 @@ CONFIG_WLCORE_SPI=m CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index fc7f89263..630f9e3f5 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -43,6 +43,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -805,8 +806,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -879,7 +881,7 @@ CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PAES_S390=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1081,7 +1083,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1202,6 +1204,8 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1793,6 +1797,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -1938,6 +1943,7 @@ CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m CONFIG_IBM_PARTITION=y +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2369,6 +2375,7 @@ CONFIG_IUCV=y # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2577,9 +2584,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2687,6 +2691,7 @@ CONFIG_MARCH_Z14=y # CONFIG_MARCH_ZEC12 is not set CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3192,8 +3197,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3311,6 +3318,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3381,6 +3389,7 @@ CONFIG_NET_VENDOR_ASIX=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3419,6 +3428,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5501,7 +5511,6 @@ CONFIG_STANDALONE=y CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5629,6 +5638,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5683,6 +5693,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -5806,6 +5817,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set # CONFIG_TUNE_DEFAULT is not set @@ -6277,6 +6289,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6427,6 +6440,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index da7e6865c..4b6a7c934 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -43,6 +43,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -812,6 +813,7 @@ CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20POLY1305=y CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y # CONFIG_CRYPTO_CRC32C_VPMSUM is not set CONFIG_CRYPTO_CRC32C=y @@ -1087,7 +1089,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1208,6 +1210,8 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1803,6 +1807,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -1949,6 +1954,7 @@ CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m CONFIG_IBM_PARTITION=y +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2381,6 +2387,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2589,9 +2596,6 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set # CONFIG_LG_LAPTOP is not set # CONFIG_LIBCRC32C is not set # CONFIG_LIBERTAS is not set @@ -2700,6 +2704,7 @@ CONFIG_MARCH_Z14=y # CONFIG_MARCH_ZEC12 is not set CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3206,8 +3211,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m # CONFIG_NETDEVICES is not set CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3325,6 +3332,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set # CONFIG_NET_NSH is not set +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y # CONFIG_NET_PKTGEN is not set # CONFIG_NET_POLL_CONTROLLER is not set @@ -3396,6 +3404,7 @@ CONFIG_NET_VENDOR_ASIX=y # CONFIG_NET_VENDOR_DEC is not set # CONFIG_NET_VENDOR_DLINK is not set # CONFIG_NET_VENDOR_EMULEX is not set +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HUAWEI is not set @@ -3434,6 +3443,7 @@ CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5526,7 +5536,6 @@ CONFIG_STANDALONE=y # CONFIG_STRICT_DEVMEM is not set CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y # CONFIG_ST_UVIS25 is not set @@ -5656,6 +5665,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5710,6 +5720,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -5834,6 +5845,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set # CONFIG_TUNE_DEFAULT is not set @@ -6305,6 +6317,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6456,6 +6469,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index 4f57a258f..59c639fb8 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -69,6 +69,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -308,6 +309,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -1043,9 +1045,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y CONFIG_CRYPTO_CHACHA20_X86_64=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1133,8 +1136,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1361,7 +1364,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1461,6 +1464,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1475,6 +1479,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1485,6 +1490,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1517,6 +1523,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1533,6 +1540,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1783,6 +1792,7 @@ CONFIG_EXTCON_USBC_TUSB320=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2232,6 +2242,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2408,6 +2419,7 @@ CONFIG_IB700_WDT=m CONFIG_IBM_ASM=m CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2930,6 +2942,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3211,9 +3224,9 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3326,6 +3339,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3362,6 +3376,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3917,8 +3932,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4075,6 +4092,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4146,6 +4164,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -4188,6 +4207,7 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y @@ -4915,6 +4935,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6708,6 +6729,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6773,6 +6795,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6903,6 +6926,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -7401,6 +7425,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7424,6 +7449,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7451,6 +7477,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7490,6 +7517,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7668,6 +7696,7 @@ CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 286e11c13..90d29f57a 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -49,6 +49,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -843,9 +844,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y CONFIG_CRYPTO_CHACHA20_X86_64=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_INTEL=m # CONFIG_CRYPTO_CRC32C_VPMSUM is not set @@ -934,8 +936,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1025,7 +1027,7 @@ CONFIG_DEBUG_IRQFLAGS=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y -CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000 +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000 # CONFIG_DEBUG_KMEMLEAK_TEST is not set CONFIG_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KOBJECT is not set @@ -1159,7 +1161,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1286,6 +1288,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1931,6 +1935,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -2093,6 +2098,7 @@ CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2564,6 +2570,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2778,9 +2785,9 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2880,6 +2887,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3403,8 +3411,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3521,6 +3531,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3591,6 +3602,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HUAWEI=y @@ -3629,6 +3641,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5883,6 +5896,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5944,6 +5958,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -6065,6 +6080,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TUN=m @@ -6531,6 +6547,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6689,6 +6706,7 @@ CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 28f6df87f..d34d816b4 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -69,6 +69,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -307,6 +308,7 @@ CONFIG_ARM_SCMI_TRANSPORT_SMC=y # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set @@ -1042,9 +1044,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y CONFIG_CRYPTO_CHACHA20_X86_64=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1132,8 +1135,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1352,7 +1355,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1452,6 +1455,7 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set # CONFIG_DRM_PANEL_ARM_VERSATILE is not set # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1466,6 +1470,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set # CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1476,6 +1481,7 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set # CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set @@ -1508,6 +1514,7 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m # CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1524,6 +1531,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set @@ -1774,6 +1783,7 @@ CONFIG_EXTCON_USBC_TUSB320=m # CONFIG_EXTCON_USB_GPIO is not set CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2215,6 +2225,7 @@ CONFIG_HIGH_RES_TIMERS=y # CONFIG_HIPPI is not set # CONFIG_HISI_DMA is not set CONFIG_HISI_HIKEY_USB=m +# CONFIG_HISI_PCIE_PMU is not set # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y CONFIG_HMC425=m @@ -2391,6 +2402,7 @@ CONFIG_IB700_WDT=m CONFIG_IBM_ASM=m CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -2913,6 +2925,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3188,9 +3201,9 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y CONFIG_LG_LAPTOP=m CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m @@ -3303,6 +3316,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3339,6 +3353,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3894,8 +3909,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4052,6 +4069,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4123,6 +4141,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set # CONFIG_NET_VENDOR_FUJITSU is not set @@ -4165,6 +4184,7 @@ CONFIG_NET_VENDOR_SUN=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y CONFIG_NET_VENDOR_WIZNET=y CONFIG_NET_VENDOR_XILINX=y @@ -4892,6 +4912,7 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CPR is not set # CONFIG_QCOM_GPI_DMA is not set # CONFIG_QCOM_HIDMA is not set @@ -6683,6 +6704,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -6748,6 +6770,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set CONFIG_TINYDRM_ILI9486=m @@ -6878,6 +6901,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -7376,6 +7400,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -7399,6 +7424,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MEYE=m CONFIG_VIDEO_MT9M001=m @@ -7426,6 +7452,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -7465,6 +7492,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m @@ -7643,6 +7671,7 @@ CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CPA_STATISTICS=y diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 842f45354..11725629b 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -49,6 +49,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -843,9 +844,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y CONFIG_CRYPTO_CHACHA20_X86_64=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32C_INTEL=m # CONFIG_CRYPTO_CRC32C_VPMSUM is not set @@ -934,8 +936,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_X86_64=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1151,7 +1153,7 @@ CONFIG_DMI=y CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m -# CONFIG_DM_MULTIPATH_HST is not set +CONFIG_DM_MULTIPATH_HST=m CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m @@ -1278,6 +1280,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_SII902X is not set # CONFIG_DRM_SII9234 is not set # CONFIG_DRM_SIL_SII8620 is not set @@ -1915,6 +1919,7 @@ CONFIG_HINIC=m CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y # CONFIG_HIST_TRIGGERS_DEBUG is not set CONFIG_HIST_TRIGGERS=y @@ -2077,6 +2082,7 @@ CONFIG_IB700_WDT=m # CONFIG_IBM_ASM is not set CONFIG_IBMASR=m # CONFIG_IBM_RTL is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y # CONFIG_ICP10100 is not set @@ -2548,6 +2554,7 @@ CONFIG_ITCO_WDT=m # CONFIG_IWL3945 is not set # CONFIG_IWL4965 is not set CONFIG_IWLDVM=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -2758,9 +2765,9 @@ CONFIG_LEDS_TRIGGER_TRANSIENT=m # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y +# CONFIG_LEGACY_VSYSCALL_EMULATE is not set # CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set +CONFIG_LEGACY_VSYSCALL_XONLY=y # CONFIG_LG_LAPTOP is not set CONFIG_LIBCRC32C=m # CONFIG_LIBERTAS is not set @@ -2860,6 +2867,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m # CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3383,8 +3391,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set @@ -3501,6 +3511,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=y # CONFIG_NET_NCSI is not set CONFIG_NET_NSH=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -3571,6 +3582,7 @@ CONFIG_NET_VENDOR_CISCO=y CONFIG_NET_VENDOR_DEC=y CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set CONFIG_NET_VENDOR_GOOGLE=y CONFIG_NET_VENDOR_HUAWEI=y @@ -3609,6 +3621,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set # CONFIG_NET_VENDOR_TEHUTI is not set # CONFIG_NET_VENDOR_TI is not set +# CONFIG_NET_VENDOR_VERTEXCOM is not set # CONFIG_NET_VENDOR_VIA is not set # CONFIG_NET_VENDOR_WIZNET is not set # CONFIG_NET_VENDOR_XILINX is not set @@ -5860,6 +5873,7 @@ CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -5921,6 +5935,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y # CONFIG_TINYDRM_HX8357D is not set +# CONFIG_TINYDRM_ILI9163 is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set # CONFIG_TINYDRM_ILI9486 is not set @@ -6042,6 +6057,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set # CONFIG_TSL2772 is not set # CONFIG_TSL4531 is not set +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TUN=m @@ -6508,6 +6524,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5693 is not set # CONFIG_VIDEO_OV5695 is not set # CONFIG_VIDEO_OV6650 is not set # CONFIG_VIDEO_OV7251 is not set @@ -6666,6 +6683,7 @@ CONFIG_X86_ACPI_CPUFREQ_CPB=y CONFIG_X86_ACPI_CPUFREQ=m CONFIG_X86_AMD_FREQ_SENSITIVITY=m CONFIG_X86_AMD_PLATFORM_DEVICE=y +# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set CONFIG_X86_CHECK_BIOS_CORRUPTION=y CONFIG_X86_CMPXCHG64=y diff --git a/kernel.spec b/kernel.spec index f60fb38ce..a7e6904bd 100755 --- a/kernel.spec +++ b/kernel.spec @@ -85,9 +85,9 @@ Summary: The Linux kernel # Set debugbuildsenabled to 0 to not build a separate debug kernel, but # to build the base kernel using the debug configuration. (Specifying # the --with-release option overrides this setting.) -%define debugbuildsenabled 1 +%define debugbuildsenabled 0 -%global distro_build 60 +%global distro_build 0.rc0.20220111gitfe8152b38d3a.61 %if 0%{?fedora} %define secure_boot_arch x86_64 @@ -128,17 +128,17 @@ Summary: The Linux kernel %endif # The kernel tarball/base version -%define kversion 5.16 +%define kversion 5.17 -%define rpmversion 5.16.0 -%define patchversion 5.16 -%define pkgrelease 60 +%define rpmversion 5.17.0 +%define patchversion 5.17 +%define pkgrelease 0.rc0.20220111gitfe8152b38d3a.61 # This is needed to do merge window version magic -%define patchlevel 16 +%define patchlevel 17 # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 60%{?buildid}%{?dist} +%define specrelease 0.rc0.20220111gitfe8152b38d3a.61%{?buildid}%{?dist} %define pkg_release %{specrelease} @@ -618,6 +618,9 @@ BuildRequires: libcap-devel libcap-ng-devel BuildRequires: pciutils-devel %endif %endif +%if %{with_tools} || %{signmodules} || %{signkernel} +BuildRequires: openssl-devel +%endif %if %{with_bpftool} BuildRequires: python3-docutils BuildRequires: zlib-devel binutils-devel @@ -651,7 +654,7 @@ BuildRequires: kabi-dw %endif %if %{signkernel}%{signmodules} -BuildRequires: openssl openssl-devel +BuildRequires: openssl %if %{signkernel} %ifarch x86_64 aarch64 BuildRequires: nss-tools @@ -689,7 +692,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.16.tar.xz +Source0: linux-5.16-5221-gfe8152b38d3a.tar.xz Source1: Makefile.rhelver @@ -1383,8 +1386,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.16 -c -mv linux-5.16 linux-%{KVERREL} +%setup -q -n kernel-5.16-5221-gfe8152b38d3a -c +mv linux-5.16-5221-gfe8152b38d3a linux-%{KVERREL} cd linux-%{KVERREL} cp -a %{SOURCE1} . @@ -2981,6 +2984,1068 @@ fi # # %changelog +* Tue Jan 11 2022 Justin M. Forbes [5.17-0.rc0.20220111gitfe8152b38d3a.61] +- lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) + +* Tue Jan 11 2022 Fedora Kernel Team [5.17-0.rc0.20220111gitfe8152b38d3a.61] +- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] +- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) +- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] +- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] +- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) +- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] +- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) +- Clean up excess text in Fedora config files (Justin M. Forbes) +- Fedora config updates for 5.16 (Justin M. Forbes) +- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) +- Fedora configs for 5.16 pt 1 (Justin M. Forbes) +- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] +- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) +- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] +- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) +- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) +- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] +- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) +- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) +- pci.h: Fix static include (Prarit Bhargava) +- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) +- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) +- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] +- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) +- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] +- fedora: build TEE as a module for all arches (Peter Robinson) +- common: build TRUSTED_KEYS in everywhere (Peter Robinson) +- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) +- redhat/configs: Add two new CONFIGs (Prarit Bhargava) +- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) +- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) +- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) +- Fedora: Feature: Retire wireless Extensions (Peter Robinson) +- fedora: arm: some SoC enablement pieces (Peter Robinson) +- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) +- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) +- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) +- fedora: sound: enable new sound drivers (Peter Robinson) +- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) +- spec: Keep .BTF section in modules (Jiri Olsa) +- Fix up PREEMPT configs (Justin M. Forbes) +- New configs in drivers/media (Fedora Kernel Team) +- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) +- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) +- New configs in drivers/net/wwan (Fedora Kernel Team) +- New configs in drivers/i2c (Fedora Kernel Team) +- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) +- Fix up preempt configs (Justin M. Forbes) +- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) +- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +- Add rebase notes to check for PCI patches (Justin M. Forbes) +- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) +- Filter updates for hid-playstation on Fedora (Justin M. Forbes) +- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) +- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) +- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) +- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] +- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) +- Fix up fedora config options from mismatch (Justin M. Forbes) +- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) +- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) +- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) +- New configs in fs/ksmbd (Fedora Kernel Team) +- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) +- New configs in fs/ntfs3 (Fedora Kernel Team) +- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) +- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) +- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] +- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) +- Enable binder for fedora (Justin M. Forbes) +- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) +- redhat: configs: Update configs for vmware (Kamal Heib) +- Fedora configs for 5.15 (Justin M. Forbes) +- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) +- redhat/configs: create a separate config for gcov options (Jan Stancek) +- Update documentation with FAQ and update frequency (Don Zickus) +- Document force pull option for mirroring (Don Zickus) +- Ignore the rhel9 kabi files (Don Zickus) +- Remove legacy elrdy cruft (Don Zickus) +- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) +- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) +- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) +- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) +- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) +- Fedora config updates (Justin M. Forbes) +- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) +- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) +- spec: Don't fail spec build if ksamples fails (Jiri Olsa) +- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) +- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) +- Fix dist-srpm-gcov (Don Zickus) +- redhat: configs: add CONFIG_NTB and related items (John W. Linville) +- Add kfence_test to mod-internal.list (Justin M. Forbes) +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) +- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) +- Use common config for NODES_SHIFT (Mark Salter) +- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) +- Fedora NTFS config updates (Justin M. Forbes) +- Fedora 5.15 configs part 1 (Justin M. Forbes) +- Fix ordering in genspec args (Justin M. Forbes) +- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] +- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) +- redhat/docs: update Koji link to avoid redirect (Joel Savitz) +- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) +- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] +- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) +- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) +- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) +- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) +- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) +- redhat/Makefile: Make kernel-local global (Prarit Bhargava) +- redhat/Makefile: Use flavors file (Prarit Bhargava) +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) +- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) +- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) +- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) +- Clean up pending common (Justin M. Forbes) +- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] +- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] +- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) +- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) +- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) +- Build kernel-doc for Fedora (Justin M. Forbes) +- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) +- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) +- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) +- Some initial Fedora config items for 5.15 (Justin M. Forbes) +- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) +- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) +- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] +- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] +- Attempt to fix Intel PMT code (David Arcari) +- CI: Enable realtime branch testing (Veronika Kabatova) +- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) +- [fs] dax: mark tech preview (Bill O'Donnell) +- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) +- wireless: rtw88: move debug options to common/debug (Peter Robinson) +- fedora: minor PTP clock driver cleanups (Peter Robinson) +- common: x86: enable VMware PTP support on ark (Peter Robinson) +- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) +- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] +- More Fedora config updates (Justin M. Forbes) +- Fedora config updates for 5.14 (Justin M. Forbes) +- CI: Rename ARK CI pipeline type (Veronika Kabatova) +- CI: Finish up c9s config (Veronika Kabatova) +- CI: Update ppc64le config (Veronika Kabatova) +- CI: use more templates (Veronika Kabatova) +- Filter updates for aarch64 (Justin M. Forbes) +- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] +- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) +- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] +- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) +- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] +- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) +- random: Add hook to override device reads and getrandom(2) (Herbert Xu) +- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) +- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) +- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) +- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) +- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] +- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] +- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) +- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) +- common: Update for CXL (Compute Express Link) configs (Peter Robinson) +- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] +- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) +- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) +- Fedora 5.14 configs round 1 (Justin M. Forbes) +- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) +- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] +- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] +- kernel.spec: fix build of samples/bpf (Jiri Benc) +- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] +- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] +- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) +- fedora: sound config updates for 5.14 (Peter Robinson) +- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) +- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) +- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) +- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) +- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) +- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) +- fedora: arm: disabled unused FB drivers (Peter Robinson) +- fedora: don't enable FB_VIRTUAL (Peter Robinson) +- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] +- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] +- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) +- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) +- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] +- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] +- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) +- CI: use common code for merge and release (Don Zickus) +- rpmspec: add release string to kernel doc directory name (Jan Stancek) +- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] +- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] +- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) +- common: disable DVB_AV7110 and associated pieces (Peter Robinson) +- Fix fedora-only config updates (Don Zickus) +- Fedor config update for new option (Justin M. Forbes) +- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) +- all: hyperv: use the DRM driver rather than FB (Peter Robinson) +- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) +- all: VMWare: clean up VMWare configs (Peter Robinson) +- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) +- CI: Handle all mirrors (Veronika Kabatova) +- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) +- arm64: switch ark kernel to 4K pagesize (Mark Salter) +- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] +- all: unify and cleanup i2c TPM2 modules (Peter Robinson) +- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] +- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) +- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] +- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) +- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] +- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) +- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) +- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] +- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) +- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) +- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) +- Turn off with_selftests for Fedora (Justin M. Forbes) +- Don't build bpftool on Fedora (Justin M. Forbes) +- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) +- fedora: arm: Enable some i.MX8 options (Peter Robinson) +- Enable Landlock for Fedora (Justin M. Forbes) +- Filter update for Fedora aarch64 (Justin M. Forbes) +- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) +- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) +- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] +- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] +- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] +- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] +- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] +- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] +- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] +- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] +- Fix typos in fedora filters (Justin M. Forbes) +- More filtering for Fedora (Justin M. Forbes) +- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) +- Fedora 5.13 config updates (Justin M. Forbes) +- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) +- fedora: drop duplicate configs (Peter Robinson) +- More Fedora config updates for 5.13 (Justin M. Forbes) +- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] +- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) +- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) +- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) +- kernel.spec: Add support to use vmlinux.h (Don Zickus) +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) +- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) +- Fedora 5.13 config updates pt 3 (Justin M. Forbes) +- all: enable ath11k wireless modules (Peter Robinson) +- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) +- spec: Enable sefltests rpm build (Jiri Olsa) +- spec: Allow bpf selftest/samples to fail (Jiri Olsa) +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) +- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) +- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) +- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) +- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) +- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) +- kernel.spec: selftests require python3 (Jiri Benc) +- kernel.spec: skip selftests that failed to build (Jiri Benc) +- kernel.spec: fix installation of bpf selftests (Jiri Benc) +- redhat: fix samples and selftests make options (Jiri Benc) +- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) +- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) +- kernel.spec: add missing dependency for the which package (Jiri Benc) +- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) +- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) +- kernel.spec: package and ship VM tools (Jiri Benc) +- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) +- kernel.spec: add coreutils (Jiri Benc) +- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) +- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) +- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) +- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) +- kernel.spec: Rename kabi-dw base (Jiri Benc) +- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) +- kernel.spec: perf: remove bpf examples (Jiri Benc) +- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) +- kernel.spec: build samples (Jiri Benc) +- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) +- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) +- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) +- Fedora 5.13 config updates pt 2 (Justin M. Forbes) +- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) +- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) +- Fedora 5.13 config updates pt 1 (Justin M. Forbes) +- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) +- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] +- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) +- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) +- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) +- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) +- redhat/config: enable STMICRO nic for RHEL (Mark Salter) +- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) +- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) +- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) +- RHEL: disable io_uring support (Jeff Moyer) +- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) +- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) +- Update the Quick Start documentation (David Ward) +- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] +- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) +- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) +- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] +- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) +- team: mark team driver as deprecated (Hangbin Liu) [1945477] +- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] +- Do not hard-code a default value for DIST (David Ward) +- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) +- Improve comments in SPEC file, and move some option tests and macros (David Ward) +- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] +- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) +- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] +- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) +- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] +- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] +- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) +- UIO: disable unused config options (Aristeu Rozanski) [1957819] +- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) +- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) +- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) +- fedora: enable zonefs (Damien Le Moal) +- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) +- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) +- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) +- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) +- Remove unused boot loader specification files (David Ward) +- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] +- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) +- common: disable Apple Silicon generally (Peter Robinson) +- cleanup Intel's FPGA configs (Peter Robinson) +- common: move PTP KVM support from ark to common (Peter Robinson) +- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) +- redhat: add initial rpminspect configuration (Herton R. Krzesinski) +- fedora: arm updates for 5.13 (Peter Robinson) +- fedora: Enable WWAN and associated MHI bits (Peter Robinson) +- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) +- Fedora set modprobe path (Justin M. Forbes) +- Keep sctp and l2tp modules in modules-extra (Don Zickus) +- Fix ppc64le cross build packaging (Don Zickus) +- Fedora: Make amd_pinctrl module builtin (Hans de Goede) +- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) +- New configs in drivers/bus (Fedora Kernel Team) +- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] +- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) +- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) +- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) +- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) +- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) +- Update pending-common configs, preparing to set correctly (Justin M. Forbes) +- Update fedora filters for surface (Justin M. Forbes) +- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) +- Replace "flavour" where "variant" is meant instead (David Ward) +- Drop the %%{variant} macro and fix --with-vanilla (David Ward) +- Fix syntax of %%kernel_variant_files (David Ward) +- Change description of --without-vdso-install to fix typo (David Ward) +- Config updates to work around mismatches (Justin M. Forbes) +- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) +- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] +- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) +- Remove reference to bpf-helpers man page (Justin M. Forbes) +- Fedora: enable more modules for surface devices (Dave Olsthoorn) +- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) +- hardlink is in /usr/bin/ now (Justin M. Forbes) +- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) +- Set date in package release from repository commit, not system clock (David Ward) +- Use a better upstream tarball filename for snapshots (David Ward) +- Don't create empty pending-common files on pending-fedora commits (Don Zickus) +- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) +- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) +- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) +- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) +- Create ark-latest branch last for CI scripts (Don Zickus) +- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) +- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) +- Export ark infrastructure files (Don Zickus) +- docs: Update docs to reflect newer workflow. (Don Zickus) +- Use upstream/master for merge-base with fallback to master (Don Zickus) +- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) +- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) +- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) +- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) +- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) +- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) +- Update mod-internal to fix depmod issue (Nico Pache) +- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) +- New configs in drivers/power (Fedora Kernel Team) +- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) +- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) +- Fedora config updates round 2 (Justin M. Forbes) +- New configs in drivers/soc (Jeremy Cline) +- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) +- Update module filtering for 5.12 kernels (Justin M. Forbes) +- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) +- New configs in drivers/leds (Fedora Kernel Team) +- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) +- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) +- Fedora config updates (Justin M. Forbes) +- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] +- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] +- Remove duplicate configs acroos fedora, ark and common (Don Zickus) +- Combine duplicate configs across ark and fedora into common (Don Zickus) +- common/ark: cleanup and unify the parport configs (Peter Robinson) +- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) +- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) +- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) +- Remove _legacy_common_support (Justin M. Forbes) +- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) +- New configs in fs/pstore (CKI@GitLab) +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] +- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) +- Turn off weak-modules for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] +- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) +- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) +- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) +- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) +- generic: arm: enable SCMI for all options (Peter Robinson) +- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) +- common: disable legacy CAN device support (Peter Robinson) +- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) +- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) +- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) +- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) +- common: enable common CAN layer 2 protocols (Peter Robinson) +- ark: disable CAN_LEDS option (Peter Robinson) +- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) +- Fedora: enable modules for surface devices (Dave Olsthoorn) +- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +- common: fix WM8804 codec dependencies (Peter Robinson) +- Build SERIO_SERPORT as a module (Peter Robinson) +- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) +- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) +- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) +- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) +- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) +- Only enable PS2 Mouse options on x86 (Peter Robinson) +- Disable bluetooth highspeed by default (Peter Robinson) +- Fedora: A few more general updates for 5.12 window (Peter Robinson) +- Fedora: Updates for 5.12 merge window (Peter Robinson) +- Fedora: remove dead options that were removed upstream (Peter Robinson) +- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) +- New configs in arch/powerpc (Fedora Kernel Team) +- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) +- Update pending-common configs to address new upstream config deps (Justin M. Forbes) +- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) +- Removed description text as a comment confuses the config generation (Justin M. Forbes) +- New configs in drivers/dma-buf (Jeremy Cline) +- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) +- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) +- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) +- Fedora config update (Justin M. Forbes) +- fedora: minor arm sound config updates (Peter Robinson) +- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) +- Add a redhat/rebase-notes.txt file (Hans de Goede) +- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) +- CI: Drop MR ID from the name variable (Veronika Kabatova) +- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) +- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) +- Update CKI pipeline project (Veronika Kabatova) +- Turn off additional KASAN options for Fedora (Justin M. Forbes) +- Rename the master branch to rawhide for Fedora (Justin M. Forbes) +- Makefile targets for packit integration (Ben Crocker) +- Turn off KASAN for rawhide debug builds (Justin M. Forbes) +- New configs in arch/arm64 (Justin Forbes) +- Remove deprecated Intel MIC config options (Peter Robinson) +- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) +- redhat: add genlog.py script (Herton R. Krzesinski) +- kernel.spec.template - fix use_vdso usage (Ben Crocker) +- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) +- Turn off vdso_install for ppc (Justin M. Forbes) +- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) +- New configs in lib/Kconfig.debug (Fedora Kernel Team) +- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) +- New configs in drivers/clk (Justin M. Forbes) +- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- Fedora 5.11 config updates part 4 (Justin M. Forbes) +- Fedora 5.11 config updates part 3 (Justin M. Forbes) +- Fedora 5.11 config updates part 2 (Justin M. Forbes) +- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] +- Fix USB_XHCI_PCI regression (Justin M. Forbes) +- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) +- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) +- Fedora 5.11 configs pt 1 (Justin M. Forbes) +- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) +- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) +- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) +- Run MR testing in CKI pipeline (Veronika Kabatova) +- Reword comment (Nicolas Chauvet) +- Add with_cross_arm conditional (Nicolas Chauvet) +- Redefines __strip if with_cross (Nicolas Chauvet) +- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) +- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) +- all: all arches/kernels enable the same DMI options (Peter Robinson) +- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) +- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) +- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) +- all: x86: move shared x86 acpi config options to generic (Peter Robinson) +- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) +- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) +- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) +- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) +- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) +- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) +- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) +- Enable the vkms module in Fedora (Jeremy Cline) +- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) +- Add gcc-c++ to BuildRequires (Justin M. Forbes) +- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) +- fedora: arm: move generic power off/reset to all arm (Peter Robinson) +- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) +- fedora: cleanup joystick_adc (Peter Robinson) +- fedora: update some display options (Peter Robinson) +- fedora: arm: enable TI PRU options (Peter Robinson) +- fedora: arm: minor exynos plaform updates (Peter Robinson) +- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) +- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) +- fedora: minor arm config updates (Peter Robinson) +- fedora: enable Tegra 234 SoC (Peter Robinson) +- fedora: arm: enable new Hikey 3xx options (Peter Robinson) +- Fedora: USB updates (Peter Robinson) +- fedora: enable the GNSS receiver subsystem (Peter Robinson) +- Remove POWER_AVS as no longer upstream (Peter Robinson) +- Cleanup RESET_RASPBERRYPI (Peter Robinson) +- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) +- fedora: arm crypto updates (Peter Robinson) +- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) +- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) +- New configs in drivers/rtc (Fedora Kernel Team) +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] +- New configs in init/Kconfig (Fedora Kernel Team) +- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Enable Speakup accessibility driver (Justin M. Forbes) +- New configs in init/Kconfig (Fedora Kernel Team) +- Fix fedora config mismatch due to dep changes (Justin M. Forbes) +- New configs in drivers/crypto (Jeremy Cline) +- Remove duplicate ENERGY_MODEL configs (Peter Robinson) +- This is selected by PCIE_QCOM so must match (Justin M. Forbes) +- drop unused BACKLIGHT_GENERIC (Peter Robinson) +- Remove cp instruction already handled in instruction below. (Paulo E. Castro) +- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) +- Add tools to path mangling script. (Paulo E. Castro) +- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) +- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) +- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) +- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) +- Remove filterdiff and use native git instead (Don Zickus) +- New configs in net/sched (Justin M. Forbes) +- New configs in drivers/mfd (CKI@GitLab) +- New configs in drivers/mfd (Fedora Kernel Team) +- New configs in drivers/firmware (Fedora Kernel Team) +- Temporarily backout parallel xz script (Justin M. Forbes) +- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) +- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) +- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) +- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) +- redhat: set default IMA template for all ARK arches (Bruno Meneguele) +- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) +- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) +- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) +- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) +- kernel: Enable coresight on aarch64 (Jeremy Linton) +- Update CONFIG_INET6_ESPINTCP (Justin Forbes) +- New configs in net/ipv6 (Justin M. Forbes) +- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) +- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) +- fedora: some minor arm audio config tweaks (Peter Robinson) +- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) +- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) +- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) +- Fedora config update (Justin M. Forbes) +- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) +- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) +- Fedora config update (Justin M. Forbes) +- Enable NANDSIM for Fedora (Justin M. Forbes) +- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) +- Ath11k related config updates (Justin M. Forbes) +- Fedora config updates for ath11k (Justin M. Forbes) +- Turn on ATH11K for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) +- More Fedora config fixes (Justin M. Forbes) +- Fedora 5.10 config updates (Justin M. Forbes) +- Fedora 5.10 configs round 1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Allow kernel-tools to build without selftests (Don Zickus) +- Allow building of kernel-tools standalone (Don Zickus) +- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) +- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) +- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] +- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) +- New configs in drivers/mfd (Fedora Kernel Team) +- Fix LTO issues with kernel-tools (Don Zickus) +- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) +- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) +- [Automatic] Handle config dependency changes (Don Zickus) +- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) +- New configs in kernel/trace (Fedora Kernel Team) +- Fix Fedora config locations (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] +- Partial revert: Add master merge check (Don Zickus) +- Update Maintainers doc to reflect workflow changes (Don Zickus) +- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) +- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) +- Disable Speakup synth DECEXT (Justin M. Forbes) +- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) +- Modify patchlist changelog output (Don Zickus) +- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- redhat/self-test: Initial commit (Ben Crocker) +- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) +- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) +- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] +- x86: Fix compile issues with rh_check_supported() (Don Zickus) +- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) +- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) +- ARM: tegra: usb no reset (Peter Robinson) +- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) +- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) +- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) +- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) +- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) +- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) +- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) +- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) +- mptsas: pci-id table changes (Laura Abbott) +- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) +- mptspi: pci-id table changes (Laura Abbott) +- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) +- be2iscsi: remove unsupported device IDs (Chris Leech) +- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) +- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) +- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) +- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) +- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) +- mpt*: remove certain deprecated pci-ids (Jeremy Cline) +- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) +- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) +- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) +- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) +- efi: Lock down the kernel if booted in secure boot mode (David Howells) +- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) +- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) +- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) +- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) +- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] +- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) +- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) +- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) +- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] +- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] +- add pci_hw_vendor_status() (Maurizio Lombardi) +- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) +- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) +- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] +- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] +- tags.sh: Ignore redhat/rpm (Jeremy Cline) +- put RHEL info into generated headers (Laura Abbott) [1663728] +- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] +- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] +- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] +- modules: add rhelversion MODULE_INFO tag (Laura Abbott) +- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] +- Add Red Hat tainting (Laura Abbott) [1565704] +- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) +- Stop merging ark-patches for release (Don Zickus) +- Fix path location for ark-update-configs.sh (Don Zickus) +- Combine Red Hat patches into single patch (Don Zickus) +- New configs in drivers/misc (Jeremy Cline) +- New configs in drivers/net/wireless (Justin M. Forbes) +- New configs in drivers/phy (Fedora Kernel Team) +- New configs in drivers/tty (Fedora Kernel Team) +- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) +- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) +- New configs in drivers/pinctrl (Fedora Kernel Team) +- Update CONFIG_THERMAL_NETLINK (Justin Forbes) +- Separate merge-upstream and release stages (Don Zickus) +- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) +- Create Patchlist.changelog file (Don Zickus) +- Filter out upstream commits from changelog (Don Zickus) +- Merge Upstream script fixes (Don Zickus) +- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) +- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) +- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) +- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) +- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) +- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) +- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) +- Fedora config updates (Justin M. Forbes) +- Fedora confi gupdate (Justin M. Forbes) +- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Swap how ark-latest is built (Don Zickus) +- Add extra version bump to os-build branch (Don Zickus) +- dist-release: Avoid needless version bump. (Don Zickus) +- Add dist-fedora-release target (Don Zickus) +- Remove redundant code in dist-release (Don Zickus) +- Makefile.common rename TAG to _TAG (Don Zickus) +- Fedora config change (Justin M. Forbes) +- Fedora filter update (Justin M. Forbes) +- Config update for Fedora (Justin M. Forbes) +- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) +- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) +- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) +- More Fedora config updates (Justin M. Forbes) +- New config deps (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- First half of config updates for Fedora (Justin M. Forbes) +- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) +- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) +- Add config options that only show up when we prep on arm (Justin M. Forbes) +- Config updates for Fedora (Justin M. Forbes) +- fedora: enable enery model (Peter Robinson) +- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) +- Enable ZSTD compression algorithm on all kernels (Peter Robinson) +- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) +- iio: enable LTR-559 light and proximity sensor (Peter Robinson) +- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) +- More mismatches (Justin M. Forbes) +- Fedora config change due to deps (Justin M. Forbes) +- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) +- Config change required for build part 2 (Justin M. Forbes) +- Config change required for build (Justin M. Forbes) +- Fedora config update (Justin M. Forbes) +- Add ability to sync upstream through Makefile (Don Zickus) +- Add master merge check (Don Zickus) +- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) +- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) +- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) +- Add new certs for dual signing with boothole (Justin M. Forbes) +- Update secureboot signing for dual keys (Justin M. Forbes) +- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) +- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) +- redhat/configs: Fix common CONFIGs (Prarit Bhargava) +- redhat/configs: General CONFIG cleanups (Prarit Bhargava) +- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) +- fedora: arm: Update some meson config options (Peter Robinson) +- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) +- Update config for renamed panel driver. (Peter Robinson) +- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) +- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) +- Fedora config updates (Justin M. Forbes) +- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) +- disable uncommon TCP congestion control algorithms (Davide Caratti) +- Add new bpf man pages (Justin M. Forbes) +- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) +- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) +- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) +- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) +- Fedora config update for rc1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) +- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) +- One more Fedora config update (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix PATCHLEVEL for merge window (Justin M. Forbes) +- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More module filtering for Fedora (Justin M. Forbes) +- Update filters for rnbd in Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix up module filtering for 5.8 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More Fedora config work (Justin M. Forbes) +- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) +- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) +- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix configs for Fedora (Justin M. Forbes) +- Add zero-commit to format-patch options (Justin M. Forbes) +- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) +- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) +- Match template format in kernel.spec.template (Justin M. Forbes) +- Break out the Patches into individual files for dist-git (Justin M. Forbes) +- Break the Red Hat patch into individual commits (Jeremy Cline) +- Fix update_scripts.sh unselective pattern sub (David Howells) +- Add cec to the filter overrides (Justin M. Forbes) +- Add overrides to filter-modules.sh (Justin M. Forbes) +- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] +- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) +- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) +- Use __make macro instead of make (Tom Stellard) +- Sign off generated configuration patches (Jeremy Cline) +- Drop the static path configuration for the Sphinx docs (Jeremy Cline) +- redhat: Add dummy-module kernel module (Prarit Bhargava) +- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) +- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) +- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) +- Copy distro files rather than moving them (Jeremy Cline) +- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) +- Makefile: correct help text for dist-cross--rpms (Brian Masney) +- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) +- redhat: Change Makefile target names to dist- (Prarit Bhargava) +- configs: Disable Serial IR driver (Prarit Bhargava) +- Fix "multiple %%files for package kernel-tools" (Pablo Greco) +- Introduce a Sphinx documentation project (Jeremy Cline) +- Build ARK against ELN (Don Zickus) +- Drop the requirement to have a remote called linus (Jeremy Cline) +- Rename 'internal' branch to 'os-build' (Don Zickus) +- Only include open merge requests with "Include in Releases" label (Jeremy Cline) +- Package gpio-watch in kernel-tools (Jeremy Cline) +- Exit non-zero if the tag already exists for a release (Jeremy Cline) +- Adjust the changelog update script to not push anything (Jeremy Cline) +- Drop --target noarch from the rh-rpms make target (Jeremy Cline) +- Add a script to generate release tags and branches (Jeremy Cline) +- Set CONFIG_VDPA for fedora (Justin M. Forbes) +- Add a README to the dist-git repository (Jeremy Cline) +- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) +- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) +- Drop DIST from release commits and tags (Jeremy Cline) +- Place the buildid before the dist in the release (Jeremy Cline) +- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) +- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) +- Add RHMAINTAINERS file and supporting conf (Don Zickus) +- Add a script to test if all commits are signed off (Jeremy Cline) +- Fix make rh-configs-arch (Don Zickus) +- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) +- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) +- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) +- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) +- kernel packaging: Fix extra namespace collision (Don Zickus) +- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) +- mod-extra.sh: Make file generic (Don Zickus) +- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) +- Add in armv7hl kernel header support (Don Zickus) +- Disable all BuildKernel commands when only building headers (Don Zickus) +- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) +- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) +- Pull in the latest ARM configurations for Fedora (Jeremy Cline) +- Fix xz memory usage issue (Neil Horman) +- Use ark-latest instead of master for update script (Jeremy Cline) +- Move the CI jobs back into the ARK repository (Jeremy Cline) +- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) +- Pull in the latest configuration changes from Fedora (Jeremy Cline) +- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) +- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) +- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) +- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) +- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) +- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) +- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) +- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) +- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) +- Improve the readability of gen_config_patches.sh (Jeremy Cline) +- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) +- Update the CI environment to use Fedora 31 (Jeremy Cline) +- redhat: drop whitespace from with_gcov macro (Jan Stancek) +- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) +- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) +- New configs in lib/crypto (Jeremy Cline) +- New configs in drivers/char (Jeremy Cline) +- Turn on BLAKE2B for Fedora (Jeremy Cline) +- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) +- Build the SRPM in the CI job (Jeremy Cline) +- New configs in net/tls (Jeremy Cline) +- New configs in net/tipc (Jeremy Cline) +- New configs in lib/kunit (Jeremy Cline) +- Fix up released_kernel case (Laura Abbott) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- New configs in drivers/ptp (Jeremy Cline) +- New configs in drivers/nvme (Jeremy Cline) +- New configs in drivers/net/phy (Jeremy Cline) +- New configs in arch/arm64 (Jeremy Cline) +- New configs in drivers/crypto (Jeremy Cline) +- New configs in crypto/Kconfig (Jeremy Cline) +- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) +- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) +- Run config test for merge requests and internal (Jeremy Cline) +- Add missing licensedir line (Laura Abbott) +- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) +- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) +- configs: Turn off ISDN (Laura Abbott) +- Add a script to generate configuration patches (Laura Abbott) +- Introduce rh-configs-commit (Laura Abbott) +- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) +- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) +- configs: Disable wireless USB (Laura Abbott) +- Clean up some temporary config files (Laura Abbott) +- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) +- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) +- AUTOMATIC: New configs (Jeremy Cline) +- Skip ksamples for bpf, they are broken (Jeremy Cline) +- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) +- configs: New config in mm for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) +- configs: New config in init for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) +- merge.pl: Avoid comments but do not skip them (Don Zickus) +- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) +- Update a comment about what released kernel means (Laura Abbott) +- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) +- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) +- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) +- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) +- kernel.spec.template: Consolodate the options (Laura Abbott) +- configs: Add pending direcory to Fedora (Laura Abbott) +- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) +- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) +- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] +- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) +- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) +- kernel.spec.template: Add --with verbose option (Laura Abbott) +- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) +- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) +- kernel.spec.template: Update message about secure boot signing (Laura Abbott) +- kernel.spec.template: Move some with flags definitions up (Laura Abbott) +- kernel.spec.template: Update some BuildRequires (Laura Abbott) +- kernel.spec.template: Get rid of %%clean (Laura Abbott) +- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) +- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) +- configs: New config in lib for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) +- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) +- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) +- New configuration options for v5.4-rc4 (Jeremy Cline) +- Correctly name tarball for single tarball builds (Laura Abbott) +- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) +- Allow overriding the dist tag on the command line (Laura Abbott) +- Allow scratch branch target to be overridden (Laura Abbott) +- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) +- Amend the changelog when rebasing (Laura Abbott) +- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in block for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) +- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) +- redhat: Set Fedora options (Laura Abbott) +- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) +- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) +- Add option to allow mismatched configs on the command line (Laura Abbott) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) +- gitlab: Add CI job for packaging scripts (Major Hayden) +- Speed up CI with CKI image (Major Hayden) +- Disable e1000 driver in ARK (Neil Horman) +- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) +- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) +- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) +- Add an initial CI configuration for the internal branch (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- Pull the RHEL version defines out of the Makefile (Jeremy Cline) +- Sync up the ARK build scripts (Jeremy Cline) +- Sync up the Fedora Rawhide configs (Jeremy Cline) +- Sync up the ARK config files (Jeremy Cline) +- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) +- configs: Add README for some other arches (Laura Abbott) +- configs: Sync up Fedora configs (Laura Abbott) +- [initial commit] Add structure for building with git (Laura Abbott) +- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) +- [initial commit] Red Hat gitignore and attributes (Laura Abbott) +- [initial commit] Add changelog (Laura Abbott) +- [initial commit] Add makefile (Laura Abbott) +- [initial commit] Add files for generating the kernel.spec (Laura Abbott) +- [initial commit] Add rpm directory (Laura Abbott) +- [initial commit] Add files for packaging (Laura Abbott) +- [initial commit] Add kabi files (Laura Abbott) +- [initial commit] Add scripts (Laura Abbott) +- [initial commit] Add configs (Laura Abbott) +- [initial commit] Add Makefiles (Laura Abbott) + * Sun Jan 09 2022 Fedora Kernel Team [5.16-0.rc8.20220109git4634129ad9fd.59] - redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) - redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] diff --git a/patch-5.16-redhat.patch b/patch-5.16-redhat.patch deleted file mode 100644 index e42c28d97..000000000 --- a/patch-5.16-redhat.patch +++ /dev/null @@ -1,3179 +0,0 @@ - Documentation/admin-guide/kernel-parameters.txt | 9 + - Kconfig | 2 + - Kconfig.redhat | 17 ++ - Makefile | 12 +- - arch/arm/Kconfig | 4 +- - arch/arm64/Kconfig | 3 +- - arch/arm64/kernel/acpi.c | 4 + - arch/s390/include/asm/ipl.h | 1 + - arch/s390/kernel/ipl.c | 5 + - arch/s390/kernel/setup.c | 4 + - arch/x86/kernel/cpu/common.c | 1 + - arch/x86/kernel/setup.c | 70 ++++- - crypto/rng.c | 73 ++++- - drivers/acpi/apei/hest.c | 8 + - drivers/acpi/irq.c | 17 +- - drivers/acpi/scan.c | 9 + - drivers/ata/libahci.c | 18 ++ - drivers/char/ipmi/ipmi_dmi.c | 15 ++ - drivers/char/ipmi/ipmi_msghandler.c | 16 +- - drivers/char/random.c | 115 ++++++++ - drivers/firmware/efi/Makefile | 1 + - drivers/firmware/efi/efi.c | 124 ++++++--- - drivers/firmware/efi/secureboot.c | 38 +++ - drivers/hid/hid-rmi.c | 64 ----- - drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++ - drivers/input/rmi4/rmi_driver.c | 124 +++++---- - drivers/iommu/iommu.c | 22 ++ - drivers/message/fusion/mptsas.c | 10 + - drivers/message/fusion/mptspi.c | 11 + - drivers/net/ethernet/intel/e1000/e1000_main.c | 2 + - drivers/net/team/team.c | 2 + - drivers/net/wireguard/main.c | 7 + - drivers/nvme/host/core.c | 22 +- - drivers/nvme/host/multipath.c | 19 +- - drivers/nvme/host/nvme.h | 4 + - drivers/pci/pci-driver.c | 78 ++++++ - drivers/pci/quirks.c | 24 ++ - drivers/scsi/aacraid/linit.c | 2 + - drivers/scsi/be2iscsi/be_main.c | 2 + - drivers/scsi/hpsa.c | 4 + - drivers/scsi/lpfc/lpfc_ids.h | 14 + - drivers/scsi/megaraid/megaraid_sas_base.c | 4 + - drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + - drivers/scsi/qla2xxx/qla_os.c | 6 + - drivers/scsi/qla4xxx/ql4_os.c | 2 + - drivers/usb/core/hub.c | 7 + - fs/ext4/super.c | 5 + - fs/xfs/xfs_super.c | 5 + - include/linux/efi.h | 22 +- - include/linux/kernel.h | 19 ++ - include/linux/lsm_hook_defs.h | 2 + - include/linux/lsm_hooks.h | 6 + - include/linux/module.h | 1 + - include/linux/panic.h | 19 +- - include/linux/pci.h | 16 ++ - include/linux/random.h | 7 + - include/linux/rh_kabi.h | 297 +++++++++++++++++++++ - include/linux/rmi.h | 1 + - include/linux/security.h | 5 + - init/Kconfig | 2 +- - kernel/Makefile | 1 + - kernel/bpf/syscall.c | 18 ++ - kernel/module.c | 2 + - kernel/module_signing.c | 9 +- - kernel/panic.c | 14 + - kernel/rh_messages.c | 179 +++++++++++++ - kernel/sysctl.c | 5 + - mm/cma.c | 10 + - scripts/mod/modpost.c | 8 + - scripts/tags.sh | 2 + - security/integrity/platform_certs/load_uefi.c | 6 +- - security/lockdown/Kconfig | 13 + - security/lockdown/lockdown.c | 1 + - security/security.c | 6 + - 74 files changed, 1512 insertions(+), 188 deletions(-) - -diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt -index 2fba82431efb..3166f991adfa 100644 ---- a/Documentation/admin-guide/kernel-parameters.txt -+++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -5942,6 +5942,15 @@ - unknown_nmi_panic - [X86] Cause panic on unknown NMI. - -+ unprivileged_bpf_disabled= -+ Format: { "0" | "1" | "2" } -+ Sets the initial value of -+ kernel.unprivileged_bpf_disabled sysctl knob. -+ 0 - unprivileged bpf() syscall access is enabled. -+ 1 - unprivileged bpf() syscall access is disabled permanently. -+ 2 - unprivileged bpf() syscall access is disabled. -+ Default value is 2. -+ - usbcore.authorized_default= - [USB] Default USB device authorization: - (default -1 = authorized except for wireless USB, -diff --git a/Kconfig b/Kconfig -index 745bc773f567..f57ff40109d7 100644 ---- a/Kconfig -+++ b/Kconfig -@@ -30,3 +30,5 @@ source "lib/Kconfig" - source "lib/Kconfig.debug" - - source "Documentation/Kconfig" -+ -+source "Kconfig.redhat" -diff --git a/Kconfig.redhat b/Kconfig.redhat -new file mode 100644 -index 000000000000..effb81d04bfd ---- /dev/null -+++ b/Kconfig.redhat -@@ -0,0 +1,17 @@ -+# SPDX-License-Identifier: GPL-2.0-only -+# -+# Red Hat specific options -+# -+ -+menu "Red Hat options" -+ -+config RHEL_DIFFERENCES -+ bool "Remove support for deprecated features" -+ help -+ Red Hat may choose to deprecate certain features in its kernels. -+ Enable this option to remove support for hardware that is no -+ longer supported. -+ -+ Unless you want a restricted kernel, say N here. -+ -+endmenu -diff --git a/Makefile b/Makefile -index 08510230b42f..6b4160ecf0bd 100644 ---- a/Makefile -+++ b/Makefile -@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ - PHONY := __all - __all: - -+# Set RHEL variables -+# Use this spot to avoid future merge conflicts -+include Makefile.rhelver -+ - # We are using a recursive build, so we need to do a little thinking - # to get the ordering right. - # -@@ -1241,7 +1245,13 @@ define filechk_version.h - ((c) > 255 ? 255 : (c)))'; \ - echo \#define LINUX_VERSION_MAJOR $(VERSION); \ - echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ -- echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL) -+ echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL); \ -+ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ -+ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ -+ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ -+ echo '#define RHEL_RELEASE_CODE \ -+ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ -+ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' - endef - - $(version_h): PATCHLEVEL := $(if $(PATCHLEVEL), $(PATCHLEVEL), 0) -diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig -index c2724d986fa0..8063dcef65f7 100644 ---- a/arch/arm/Kconfig -+++ b/arch/arm/Kconfig -@@ -1479,9 +1479,9 @@ config HIGHMEM - If unsure, say n. - - config HIGHPTE -- bool "Allocate 2nd-level pagetables from highmem" if EXPERT -+ bool "Allocate 2nd-level pagetables from highmem" - depends on HIGHMEM -- default y -+ default n - help - The VM uses one page of physical memory for each page table. - For systems with a lot of processes, this can use a lot of -diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig -index c4207cf9bb17..9e440657f15e 100644 ---- a/arch/arm64/Kconfig -+++ b/arch/arm64/Kconfig -@@ -1023,7 +1023,7 @@ endchoice - - config ARM64_FORCE_52BIT - bool "Force 52-bit virtual addresses for userspace" -- depends on ARM64_VA_BITS_52 && EXPERT -+ depends on ARM64_VA_BITS_52 - help - For systems with 52-bit userspace VAs enabled, the kernel will attempt - to maintain compatibility with older software by providing 48-bit VAs -@@ -1277,6 +1277,7 @@ config XEN - config FORCE_MAX_ZONEORDER - int - default "14" if ARM64_64K_PAGES -+ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) - default "12" if ARM64_16K_PAGES - default "11" - help -diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c -index f3851724fe35..ef69eeab6f2a 100644 ---- a/arch/arm64/kernel/acpi.c -+++ b/arch/arm64/kernel/acpi.c -@@ -40,7 +40,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ - EXPORT_SYMBOL(acpi_pci_disabled); - - static bool param_acpi_off __initdata; -+#ifdef CONFIG_RHEL_DIFFERENCES -+static bool param_acpi_on __initdata = true; -+#else - static bool param_acpi_on __initdata; -+#endif - static bool param_acpi_force __initdata; - - static int __init parse_acpi(char *arg) -diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h -index 3f8ee257f9aa..3ab92feb6241 100644 ---- a/arch/s390/include/asm/ipl.h -+++ b/arch/s390/include/asm/ipl.h -@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, - unsigned char flags, unsigned short cert); - int ipl_report_add_certificate(struct ipl_report *report, void *key, - unsigned long addr, unsigned long len); -+bool ipl_get_secureboot(void); - - /* - * DIAG 308 support -diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c -index 5ad1dde23dc5..b6192d58eed3 100644 ---- a/arch/s390/kernel/ipl.c -+++ b/arch/s390/kernel/ipl.c -@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) - } - - #endif -+ -+bool ipl_get_secureboot(void) -+{ -+ return !!ipl_secure_flag; -+} -diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c -index 225ab2d0a4c6..6a06cde25ca2 100644 ---- a/arch/s390/kernel/setup.c -+++ b/arch/s390/kernel/setup.c -@@ -49,6 +49,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -963,6 +964,9 @@ void __init setup_arch(char **cmdline_p) - - log_component_list(); - -+ if (ipl_get_secureboot()) -+ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); -+ - /* Have one command line that is parsed and saved in /proc/cmdline */ - /* boot_command_line has been already set up in early.c */ - *cmdline_p = boot_command_line; -diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c -index 0083464de5e3..2de5f417f3f2 100644 ---- a/arch/x86/kernel/cpu/common.c -+++ b/arch/x86/kernel/cpu/common.c -@@ -1316,6 +1316,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) - cpu_detect(c); - get_cpu_vendor(c); - get_cpu_cap(c); -+ get_model_name(c); /* RHEL: get model name for unsupported check */ - get_cpu_address_sizes(c); - setup_force_cpu_cap(X86_FEATURE_CPUID); - cpu_parse_early_param(); -diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index e04f5e6eb33f..0beeb4ebee6e 100644 ---- a/arch/x86/kernel/setup.c -+++ b/arch/x86/kernel/setup.c -@@ -20,6 +20,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -50,6 +51,7 @@ - #include - #include - #include -+#include - - /* - * max_low_pfn_mapped: highest directly mapped pfn < 4 GB -@@ -720,6 +722,51 @@ static void __init early_reserve_memory(void) - trim_snb_memory(); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ -+static void rh_check_supported(void) -+{ -+ bool guest; -+ -+ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); -+ -+ /* RHEL supports single cpu on guests only */ -+ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && -+ !guest && is_kdump_kernel()) { -+ pr_crit("Detected single cpu native boot.\n"); -+ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); -+ } -+ -+ /* -+ * If the RHEL kernel does not support this hardware, the kernel will -+ * attempt to boot, but no support is provided for this hardware -+ */ -+ switch (boot_cpu_data.x86_vendor) { -+ case X86_VENDOR_AMD: -+ case X86_VENDOR_INTEL: -+ break; -+ default: -+ pr_crit("Detected processor %s %s\n", -+ boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ mark_hardware_unmaintained("x86 processor", "%s %s", boot_cpu_data.x86_vendor_id, -+ boot_cpu_data.x86_model_id); -+ break; -+ } -+ -+ /* -+ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ -+ * routing, ACPI is required for x86. acpi=off is a valid debug kernel -+ * parameter, so just print out a loud warning in case something -+ * goes wrong (which is most of the time). -+ */ -+ if (acpi_disabled && !guest) -+ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); -+} -+#else -+#define rh_check_supported() -+#endif -+ - /* - * Dump out kernel offset information on panic. - */ -@@ -929,6 +976,13 @@ void __init setup_arch(char **cmdline_p) - if (efi_enabled(EFI_BOOT)) - efi_init(); - -+ efi_set_secure_boot(boot_params.secure_boot); -+ -+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT -+ if (efi_enabled(EFI_SECURE_BOOT)) -+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); -+#endif -+ - dmi_setup(); - - /* -@@ -1094,19 +1148,7 @@ void __init setup_arch(char **cmdline_p) - /* Allocate bigger log buffer */ - setup_log_buf(1); - -- if (efi_enabled(EFI_BOOT)) { -- switch (boot_params.secure_boot) { -- case efi_secureboot_mode_disabled: -- pr_info("Secure boot disabled\n"); -- break; -- case efi_secureboot_mode_enabled: -- pr_info("Secure boot enabled\n"); -- break; -- default: -- pr_info("Secure boot could not be determined\n"); -- break; -- } -- } -+ efi_set_secure_boot(boot_params.secure_boot); - - reserve_initrd(); - -@@ -1219,6 +1261,8 @@ void __init setup_arch(char **cmdline_p) - efi_apply_memmap_quirks(); - #endif - -+ rh_check_supported(); -+ - unwind_init(); - } - -diff --git a/crypto/rng.c b/crypto/rng.c -index fea082b25fe4..50a9d040bed1 100644 ---- a/crypto/rng.c -+++ b/crypto/rng.c -@@ -11,14 +11,17 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include - #include -+#include -+#include - #include - #include - #include --#include - #include - - #include "internal.h" -@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) - } - EXPORT_SYMBOL_GPL(crypto_unregister_rngs); - -+static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen) -+{ -+ u8 tmp[256]; -+ ssize_t ret; -+ -+ if (!buflen) -+ return 0; -+ -+ ret = crypto_get_default_rng(); -+ if (ret) -+ return ret; -+ -+ for (;;) { -+ int err; -+ int i; -+ -+ i = min_t(int, buflen, sizeof(tmp)); -+ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i); -+ if (err) { -+ ret = err; -+ break; -+ } -+ -+ if (copy_to_user(buf, tmp, i)) { -+ ret = -EFAULT; -+ break; -+ } -+ -+ buflen -= i; -+ buf += i; -+ ret += i; -+ -+ if (!buflen) -+ break; -+ -+ if (need_resched()) { -+ if (signal_pending(current)) -+ break; -+ schedule(); -+ } -+ } -+ -+ crypto_put_default_rng(); -+ memzero_explicit(tmp, sizeof(tmp)); -+ -+ return ret; -+} -+ -+static const struct random_extrng crypto_devrandom_rng = { -+ .extrng_read = crypto_devrandom_read, -+ .owner = THIS_MODULE, -+}; -+ -+static int __init crypto_rng_init(void) -+{ -+ if (fips_enabled) -+ random_register_extrng(&crypto_devrandom_rng); -+ return 0; -+} -+ -+static void __exit crypto_rng_exit(void) -+{ -+ random_unregister_extrng(); -+} -+ -+late_initcall(crypto_rng_init); -+module_exit(crypto_rng_exit); -+ - MODULE_LICENSE("GPL"); - MODULE_DESCRIPTION("Random Number Generator"); -diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c -index 0edc1ed47673..782e2f399af2 100644 ---- a/drivers/acpi/apei/hest.c -+++ b/drivers/acpi/apei/hest.c -@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) - if (hest_disable || !hest_tab) - return -EINVAL; - -+#ifdef CONFIG_ARM64 -+ /* Ignore broken firmware */ -+ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && -+ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && -+ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) -+ return -EINVAL; -+#endif -+ - hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); - for (i = 0; i < hest_tab->error_source_count; i++) { - len = hest_esrc_len(hest_hdr); -diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c -index c68e694fca26..146cba5ae5bc 100644 ---- a/drivers/acpi/irq.c -+++ b/drivers/acpi/irq.c -@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { - unsigned int index; - unsigned long *res_flags; - struct irq_fwspec *fwspec; -+ bool skip_producer_check; - }; - - /** -@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - return AE_CTRL_TERMINATE; - case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: - eirq = &ares->data.extended_irq; -- if (eirq->producer_consumer == ACPI_PRODUCER) -+ if (!ctx->skip_producer_check && -+ eirq->producer_consumer == ACPI_PRODUCER) - return AE_OK; - if (ctx->index >= eirq->interrupt_count) { - ctx->index -= eirq->interrupt_count; -@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, - static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, - struct irq_fwspec *fwspec, unsigned long *flags) - { -- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; -+ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; - -+ /* -+ * Firmware on arm64-based HPE m400 platform incorrectly marks -+ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. -+ * Don't do the producer/consumer check for that device. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64)) { -+ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); -+ -+ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) -+ ctx.skip_producer_check = true; -+ } - acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); - return ctx.rc; - } -diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c -index 2c80765670bc..5245fad951d8 100644 ---- a/drivers/acpi/scan.c -+++ b/drivers/acpi/scan.c -@@ -1725,6 +1725,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) - if (!acpi_match_device_ids(device, i2c_multi_instantiate_ids)) - return false; - -+ /* -+ * Firmware on some arm64 X-Gene platforms will make the UART -+ * device appear as both a UART and a slave of that UART. Just -+ * bail out here for X-Gene UARTs. -+ */ -+ if (IS_ENABLED(CONFIG_ARM64) && -+ !strcmp(acpi_device_hid(device), "APMC0D08")) -+ return false; -+ - INIT_LIST_HEAD(&resource_list); - acpi_dev_get_resources(device, &resource_list, - acpi_check_serial_bus_slave, -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index f76b8418e6fb..350e52fccc30 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap) - tmp &= ~PORT_CMD_START; - writel(tmp, port_mmio + PORT_CMD); - -+#ifdef CONFIG_ARM64 -+ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ -+ if (dev_is_pci(ap->host->dev) && -+ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && -+ to_pci_dev(ap->host->dev)->device == 0x9027 && -+ midr_is_cpu_model_range(read_cpuid_id(), -+ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), -+ MIDR_CPU_VAR_REV(0, 0), -+ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { -+ tmp = readl(hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); -+ udelay(100); -+ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); -+ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); -+ } -+#endif -+ - /* wait for engine to stop. This could be as long as 500 msec */ - tmp = ata_wait_register(ap, port_mmio + PORT_CMD, - PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); -diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c -index bbf7029e224b..cf7faa970dd6 100644 ---- a/drivers/char/ipmi/ipmi_dmi.c -+++ b/drivers/char/ipmi/ipmi_dmi.c -@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) - { - const struct dmi_device *dev = NULL; - -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return 0; -+ } -+ /* END RHEL-only */ -+#endif -+ - while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) - dmi_decode_ipmi((const struct dmi_header *) dev->device_data); - -diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c -index c59265146e9c..caa8458edde2 100644 ---- a/drivers/char/ipmi/ipmi_msghandler.c -+++ b/drivers/char/ipmi/ipmi_msghandler.c -@@ -35,6 +35,7 @@ - #include - #include - #include -+#include - #include - - #define IPMI_DRIVER_VERSION "39.2" -@@ -5422,8 +5423,21 @@ static int __init ipmi_init_msghandler_mod(void) - { - int rv; - -- pr_info("version " IPMI_DRIVER_VERSION "\n"); -+#ifdef CONFIG_ARM64 -+ /* RHEL-only -+ * If this is ARM-based HPE m400, return now, because that platform -+ * reports the host-side ipmi address as intel port-io space, which -+ * does not exist in the ARM architecture. -+ */ -+ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); - -+ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { -+ pr_debug("%s does not support host ipmi\n", dmistr); -+ return -ENOSYS; -+ } -+ /* END RHEL-only */ -+#endif -+ pr_info("version " IPMI_DRIVER_VERSION "\n"); - mutex_lock(&ipmi_interfaces_mutex); - rv = ipmi_register_driver(); - mutex_unlock(&ipmi_interfaces_mutex); -diff --git a/drivers/char/random.c b/drivers/char/random.c -index 605969ed0f96..4d51f1c67675 100644 ---- a/drivers/char/random.c -+++ b/drivers/char/random.c -@@ -335,6 +335,7 @@ - #include - #include - #include -+#include - #include - #include - -@@ -349,6 +350,11 @@ - - /* #define ADD_INTERRUPT_BENCH */ - -+/* -+ * Hook for external RNG. -+ */ -+static const struct random_extrng __rcu *extrng; -+ - /* - * Configuration information - */ -@@ -481,6 +487,9 @@ static int ratelimit_disable __read_mostly; - module_param_named(ratelimit_disable, ratelimit_disable, int, 0644); - MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression"); - -+static const struct file_operations extrng_random_fops; -+static const struct file_operations extrng_urandom_fops; -+ - /********************************************************************** - * - * OS independent entropy store. Here are the functions which handle -@@ -1858,6 +1867,13 @@ random_poll(struct file *file, poll_table * wait) - return mask; - } - -+static __poll_t -+extrng_poll(struct file *file, poll_table * wait) -+{ -+ /* extrng pool is always full, always read, no writes */ -+ return EPOLLIN | EPOLLRDNORM; -+} -+ - static int - write_pool(struct entropy_store *r, const char __user *buffer, size_t count) - { -@@ -1961,7 +1977,58 @@ static int random_fasync(int fd, struct file *filp, int on) - return fasync_helper(fd, filp, on, &fasync); - } - -+static int random_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_random_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int urandom_open(struct inode *inode, struct file *filp) -+{ -+ const struct random_extrng *rng; -+ -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (!rng) -+ return 0; -+ -+ filp->f_op = &extrng_urandom_fops; -+ filp->private_data = rng->owner; -+ -+ return 0; -+} -+ -+static int extrng_release(struct inode *inode, struct file *filp) -+{ -+ module_put(filp->private_data); -+ return 0; -+} -+ -+static ssize_t -+extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos) -+{ -+ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes); -+} -+ - const struct file_operations random_fops = { -+ .open = random_open, - .read = random_read, - .write = random_write, - .poll = random_poll, -@@ -1972,6 +2039,7 @@ const struct file_operations random_fops = { - }; - - const struct file_operations urandom_fops = { -+ .open = urandom_open, - .read = urandom_read, - .write = random_write, - .unlocked_ioctl = random_ioctl, -@@ -1980,9 +2048,31 @@ const struct file_operations urandom_fops = { - .llseek = noop_llseek, - }; - -+static const struct file_operations extrng_random_fops = { -+ .open = random_open, -+ .read = extrng_read, -+ .write = random_write, -+ .poll = extrng_poll, -+ .unlocked_ioctl = random_ioctl, -+ .fasync = random_fasync, -+ .llseek = noop_llseek, -+ .release = extrng_release, -+}; -+ -+static const struct file_operations extrng_urandom_fops = { -+ .open = urandom_open, -+ .read = extrng_read, -+ .write = random_write, -+ .unlocked_ioctl = random_ioctl, -+ .fasync = random_fasync, -+ .llseek = noop_llseek, -+ .release = extrng_release, -+}; -+ - SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, - unsigned int, flags) - { -+ const struct random_extrng *rng; - int ret; - - if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE)) -@@ -1998,6 +2088,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, - if (count > INT_MAX) - count = INT_MAX; - -+ rcu_read_lock(); -+ rng = rcu_dereference(extrng); -+ if (rng && !try_module_get(rng->owner)) -+ rng = NULL; -+ rcu_read_unlock(); -+ -+ if (rng) { -+ ret = rng->extrng_read(buf, count); -+ module_put(rng->owner); -+ return ret; -+ } -+ - if (!(flags & GRND_INSECURE) && !crng_ready()) { - if (flags & GRND_NONBLOCK) - return -EAGAIN; -@@ -2303,3 +2405,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size) - add_device_randomness(buf, size); - } - EXPORT_SYMBOL_GPL(add_bootloader_randomness); -+ -+void random_register_extrng(const struct random_extrng *rng) -+{ -+ rcu_assign_pointer(extrng, rng); -+} -+EXPORT_SYMBOL_GPL(random_register_extrng); -+ -+void random_unregister_extrng(void) -+{ -+ RCU_INIT_POINTER(extrng, NULL); -+ synchronize_rcu(); -+} -+EXPORT_SYMBOL_GPL(random_unregister_extrng); -diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index c02ff25dd477..d860f8eb9a81 100644 ---- a/drivers/firmware/efi/Makefile -+++ b/drivers/firmware/efi/Makefile -@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o - obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o - obj-$(CONFIG_EFI_TEST) += test/ - obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o -+obj-$(CONFIG_EFI) += secureboot.o - obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o - obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o -diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c -index ae79c3300129..e9205ea7aeb3 100644 ---- a/drivers/firmware/efi/efi.c -+++ b/drivers/firmware/efi/efi.c -@@ -31,6 +31,7 @@ - #include - #include - #include -+#include - - #include - -@@ -844,40 +845,101 @@ int efi_mem_type(unsigned long phys_addr) - } - #endif - -+struct efi_error_code { -+ efi_status_t status; -+ int errno; -+ const char *description; -+}; -+ -+static const struct efi_error_code efi_error_codes[] = { -+ { EFI_SUCCESS, 0, "Success"}, -+#if 0 -+ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, -+#endif -+ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, -+ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, -+ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, -+ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, -+ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, -+ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, -+ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, -+ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, -+#if 0 -+ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, -+ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, -+ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, -+ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, -+#endif -+ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, -+#if 0 -+ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, -+ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, -+ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, -+ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, -+ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, -+ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, -+#endif -+ { EFI_ABORTED, -EINTR, "Aborted"}, -+#if 0 -+ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, -+ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, -+ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, -+ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, -+#endif -+ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, -+#if 0 -+ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, -+ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, -+ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, -+ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, -+ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, -+ -+ // warnings -+ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, -+ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, -+ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, -+ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, -+#endif -+}; -+ -+static int -+efi_status_cmp_bsearch(const void *key, const void *item) -+{ -+ u64 status = (u64)(uintptr_t)key; -+ struct efi_error_code *code = (struct efi_error_code *)item; -+ -+ if (status < code->status) -+ return -1; -+ if (status > code->status) -+ return 1; -+ return 0; -+} -+ - int efi_status_to_err(efi_status_t status) - { -- int err; -- -- switch (status) { -- case EFI_SUCCESS: -- err = 0; -- break; -- case EFI_INVALID_PARAMETER: -- err = -EINVAL; -- break; -- case EFI_OUT_OF_RESOURCES: -- err = -ENOSPC; -- break; -- case EFI_DEVICE_ERROR: -- err = -EIO; -- break; -- case EFI_WRITE_PROTECTED: -- err = -EROFS; -- break; -- case EFI_SECURITY_VIOLATION: -- err = -EACCES; -- break; -- case EFI_NOT_FOUND: -- err = -ENOENT; -- break; -- case EFI_ABORTED: -- err = -EINTR; -- break; -- default: -- err = -EINVAL; -- } -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); - -- return err; -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return -EINVAL; -+ return found->errno; -+} -+ -+const char * -+efi_status_to_str(efi_status_t status) -+{ -+ struct efi_error_code *found; -+ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); -+ -+ found = bsearch((void *)(uintptr_t)status, efi_error_codes, -+ sizeof(struct efi_error_code), num, -+ efi_status_cmp_bsearch); -+ if (!found) -+ return "Unknown error code"; -+ return found->description; - } - - static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c -new file mode 100644 -index 000000000000..de0a3714a5d4 ---- /dev/null -+++ b/drivers/firmware/efi/secureboot.c -@@ -0,0 +1,38 @@ -+/* Core kernel secure boot support. -+ * -+ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt -+ -+#include -+#include -+#include -+ -+/* -+ * Decide what to do when UEFI secure boot mode is enabled. -+ */ -+void __init efi_set_secure_boot(enum efi_secureboot_mode mode) -+{ -+ if (efi_enabled(EFI_BOOT)) { -+ switch (mode) { -+ case efi_secureboot_mode_disabled: -+ pr_info("Secure boot disabled\n"); -+ break; -+ case efi_secureboot_mode_enabled: -+ set_bit(EFI_SECURE_BOOT, &efi.flags); -+ pr_info("Secure boot enabled\n"); -+ break; -+ default: -+ pr_warn("Secure boot could not be determined (mode %u)\n", -+ mode); -+ break; -+ } -+ } -+} -diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c -index 311eee599ce9..2460c6bd46f8 100644 ---- a/drivers/hid/hid-rmi.c -+++ b/drivers/hid/hid-rmi.c -@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) - { - struct rmi_data *hdata = hid_get_drvdata(hdev); - struct rmi_device *rmi_dev = hdata->xport.rmi_dev; -- unsigned long flags; - - if (!(test_bit(RMI_STARTED, &hdata->flags))) - return 0; - -- local_irq_save(flags); -- - rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); - -- generic_handle_irq(hdata->rmi_irq); -- -- local_irq_restore(flags); -- - return 1; - } - -@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { - .reset = rmi_hid_reset, - }; - --static void rmi_irq_teardown(void *data) --{ -- struct rmi_data *hdata = data; -- struct irq_domain *domain = hdata->domain; -- -- if (!domain) -- return; -- -- irq_dispose_mapping(irq_find_mapping(domain, 0)); -- -- irq_domain_remove(domain); -- hdata->domain = NULL; -- hdata->rmi_irq = 0; --} -- --static int rmi_irq_map(struct irq_domain *h, unsigned int virq, -- irq_hw_number_t hw_irq_num) --{ -- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); -- -- return 0; --} -- --static const struct irq_domain_ops rmi_irq_ops = { -- .map = rmi_irq_map, --}; -- --static int rmi_setup_irq_domain(struct hid_device *hdev) --{ -- struct rmi_data *hdata = hid_get_drvdata(hdev); -- int ret; -- -- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, -- &rmi_irq_ops, hdata); -- if (!hdata->domain) -- return -ENOMEM; -- -- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); -- if (ret) -- return ret; -- -- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); -- if (hdata->rmi_irq <= 0) { -- hid_err(hdev, "Can't allocate an IRQ\n"); -- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; -- } -- -- return 0; --} -- - static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - { - struct rmi_data *data = NULL; -@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) - - mutex_init(&data->page_mutex); - -- ret = rmi_setup_irq_domain(hdev); -- if (ret) { -- hid_err(hdev, "failed to allocate IRQ domain\n"); -- return ret; -- } -- - if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) - rmi_hid_pdata.gpio_data.disable = true; - - data->xport.dev = hdev->dev.parent; - data->xport.pdata = rmi_hid_pdata; -- data->xport.pdata.irq = data->rmi_irq; - data->xport.proto_name = "hid"; - data->xport.ops = &hid_rmi_ops; - -diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c -index 86a313857b58..dcfc95d0e328 100644 ---- a/drivers/hwtracing/coresight/coresight-etm4x-core.c -+++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c -@@ -9,6 +9,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -2156,6 +2157,16 @@ static const struct amba_id etm4_ids[] = { - {}, - }; - -+static const struct dmi_system_id broken_coresight[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), -+ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), -+ }, -+ }, -+ { } /* terminating entry */ -+}; -+ - MODULE_DEVICE_TABLE(amba, etm4_ids); - - static struct amba_driver etm4x_amba_driver = { -@@ -2189,6 +2200,11 @@ static int __init etm4x_init(void) - { - int ret; - -+ if (dmi_check_system(broken_coresight)) { -+ pr_info("ETM4 disabled due to firmware bug\n"); -+ return 0; -+ } -+ - ret = etm4_pm_setup(); - - /* etm4_pm_setup() does its own cleanup - exit on error */ -@@ -2215,6 +2231,9 @@ static int __init etm4x_init(void) - - static void __exit etm4x_exit(void) - { -+ if (dmi_check_system(broken_coresight)) -+ return; -+ - amba_driver_unregister(&etm4x_amba_driver); - platform_driver_unregister(&etm4_platform_driver); - etm4_pm_clear(); -diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c -index 258d5fe3d395..f7298e3dc8f3 100644 ---- a/drivers/input/rmi4/rmi_driver.c -+++ b/drivers/input/rmi4/rmi_driver.c -@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, - attn_data.data = fifo_data; - - kfifo_put(&drvdata->attn_fifo, attn_data); -+ -+ schedule_work(&drvdata->attn_work); - } - EXPORT_SYMBOL_GPL(rmi_set_attn_data); - --static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+static void attn_callback(struct work_struct *work) - { -- struct rmi_device *rmi_dev = dev_id; -- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); -+ struct rmi_driver_data *drvdata = container_of(work, -+ struct rmi_driver_data, -+ attn_work); - struct rmi4_attn_data attn_data = {0}; - int ret, count; - - count = kfifo_get(&drvdata->attn_fifo, &attn_data); -- if (count) { -- *(drvdata->irq_status) = attn_data.irq_status; -- drvdata->attn_data = attn_data; -- } -+ if (!count) -+ return; - -- ret = rmi_process_interrupt_requests(rmi_dev); -+ *(drvdata->irq_status) = attn_data.irq_status; -+ drvdata->attn_data = attn_data; -+ -+ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); - if (ret) -- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, - "Failed to process interrupt request: %d\n", ret); - -- if (count) { -- kfree(attn_data.data); -- drvdata->attn_data.data = NULL; -- } -+ kfree(attn_data.data); -+ drvdata->attn_data.data = NULL; - - if (!kfifo_is_empty(&drvdata->attn_fifo)) -- return rmi_irq_fn(irq, dev_id); -+ schedule_work(&drvdata->attn_work); -+} -+ -+static irqreturn_t rmi_irq_fn(int irq, void *dev_id) -+{ -+ struct rmi_device *rmi_dev = dev_id; -+ int ret; -+ -+ ret = rmi_process_interrupt_requests(rmi_dev); -+ if (ret) -+ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, -+ "Failed to process interrupt request: %d\n", ret); - - return IRQ_HANDLED; - } -@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) - static int rmi_irq_init(struct rmi_device *rmi_dev) - { - struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); -- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); - int irq_flags = irq_get_trigger_type(pdata->irq); - int ret; - -@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) - return ret; - } - -- data->enabled = true; -- - return 0; - } - -@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) - if (data->enabled) - goto out; - -- enable_irq(irq); -- data->enabled = true; -- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = disable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to disable irq for wake: %d\n", -- retval); -- } -+ if (irq) { -+ enable_irq(irq); -+ data->enabled = true; -+ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = disable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to disable irq for wake: %d\n", -+ retval); -+ } - -- /* -- * Call rmi_process_interrupt_requests() after enabling irq, -- * otherwise we may lose interrupt on edge-triggered systems. -- */ -- irq_flags = irq_get_trigger_type(pdata->irq); -- if (irq_flags & IRQ_TYPE_EDGE_BOTH) -- rmi_process_interrupt_requests(rmi_dev); -+ /* -+ * Call rmi_process_interrupt_requests() after enabling irq, -+ * otherwise we may lose interrupt on edge-triggered systems. -+ */ -+ irq_flags = irq_get_trigger_type(pdata->irq); -+ if (irq_flags & IRQ_TYPE_EDGE_BOTH) -+ rmi_process_interrupt_requests(rmi_dev); -+ } else { -+ data->enabled = true; -+ } - - out: - mutex_unlock(&data->enabled_mutex); -@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) - goto out; - - data->enabled = false; -- disable_irq(irq); -- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -- retval = enable_irq_wake(irq); -- if (retval) -- dev_warn(&rmi_dev->dev, -- "Failed to enable irq for wake: %d\n", -- retval); -- } -- -- /* make sure the fifo is clean */ -- while (!kfifo_is_empty(&data->attn_fifo)) { -- count = kfifo_get(&data->attn_fifo, &attn_data); -- if (count) -- kfree(attn_data.data); -+ if (irq) { -+ disable_irq(irq); -+ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { -+ retval = enable_irq_wake(irq); -+ if (retval) -+ dev_warn(&rmi_dev->dev, -+ "Failed to enable irq for wake: %d\n", -+ retval); -+ } -+ } else { -+ /* make sure the fifo is clean */ -+ while (!kfifo_is_empty(&data->attn_fifo)) { -+ count = kfifo_get(&data->attn_fifo, &attn_data); -+ if (count) -+ kfree(attn_data.data); -+ } - } - - out: -@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) - irq_domain_remove(data->irqdomain); - data->irqdomain = NULL; - -+ cancel_work_sync(&data->attn_work); -+ - rmi_f34_remove_sysfs(rmi_dev); - rmi_free_function_list(rmi_dev); - -@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) - } - } - -- retval = rmi_irq_init(rmi_dev); -- if (retval < 0) -- goto err_destroy_functions; -+ if (pdata->irq) { -+ retval = rmi_irq_init(rmi_dev); -+ if (retval < 0) -+ goto err_destroy_functions; -+ } -+ -+ data->enabled = true; -+ -+ INIT_WORK(&data->attn_work, attn_callback); - - if (data->f01_container->dev.driver) { - /* Driver already bound, so enable ATTN now. */ -diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c -index dd7863e453a5..6759ef17a2c3 100644 ---- a/drivers/iommu/iommu.c -+++ b/drivers/iommu/iommu.c -@@ -7,6 +7,7 @@ - #define pr_fmt(fmt) "iommu: " fmt - - #include -+#include - #include - #include - #include -@@ -3118,6 +3119,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) - } - EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); - -+#ifdef CONFIG_ARM64 -+static int __init iommu_quirks(void) -+{ -+ const char *vendor, *name; -+ -+ vendor = dmi_get_system_info(DMI_SYS_VENDOR); -+ name = dmi_get_system_info(DMI_PRODUCT_NAME); -+ -+ if (vendor && -+ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && -+ (strncmp(name, "R120", 4) == 0 || -+ strncmp(name, "R270", 4) == 0))) { -+ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); -+ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; -+ } -+ -+ return 0; -+} -+arch_initcall(iommu_quirks); -+#endif -+ - /* - * Changes the default domain of an iommu group that has *only* one device - * -diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c -index 091b45024d34..4457c5c7e173 100644 ---- a/drivers/message/fusion/mptsas.c -+++ b/drivers/message/fusion/mptsas.c -@@ -5318,6 +5318,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) - ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); - } - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); -+#endif -+ - error = scsi_add_host(sh, &ioc->pcidev->dev); - if (error) { - dprintk(ioc, printk(MYIOC_s_ERR_FMT -@@ -5381,6 +5386,10 @@ static void mptsas_remove(struct pci_dev *pdev) - } - - static struct pci_device_id mptsas_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, -@@ -5393,6 +5402,7 @@ static struct pci_device_id mptsas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptsas_pci_table); -diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c -index acd4805dcf83..5f814d447ab3 100644 ---- a/drivers/message/fusion/mptspi.c -+++ b/drivers/message/fusion/mptspi.c -@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { - */ - - static struct pci_device_id mptspi_pci_table[] = { -+#ifdef CONFIG_RHEL_DIFFERENCES -+ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, -+ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, -+#else - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, - PCI_ANY_ID, PCI_ANY_ID }, - { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - {0} /* Terminating entry */ - }; - MODULE_DEVICE_TABLE(pci, mptspi_pci_table); -@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) - 0, 0, 0, 0, 5); - - scsi_scan_host(sh); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); -+ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n"); -+#endif -+ - return 0; - - out_mptspi_probe: -diff --git a/drivers/net/ethernet/intel/e1000/e1000_main.c b/drivers/net/ethernet/intel/e1000/e1000_main.c -index 669060a2e6aa..befd1f254436 100644 ---- a/drivers/net/ethernet/intel/e1000/e1000_main.c -+++ b/drivers/net/ethernet/intel/e1000/e1000_main.c -@@ -933,6 +933,8 @@ static int e1000_probe(struct pci_dev *pdev, const struct pci_device_id *ent) - int bars, need_ioport; - bool disable_dev = false; - -+ pci_hw_unmaintained(e1000_pci_tbl, pdev); -+ - /* do not allocate ioport bars when not needed */ - need_ioport = e1000_is_need_ioport(pdev); - if (need_ioport) { -diff --git a/drivers/net/team/team.c b/drivers/net/team/team.c -index 8b2adc56b92a..3263b33c9b69 100644 ---- a/drivers/net/team/team.c -+++ b/drivers/net/team/team.c -@@ -3045,6 +3045,8 @@ static int __init team_module_init(void) - if (err) - goto err_nl_init; - -+ mark_driver_deprecated(DRV_NAME); -+ - return 0; - - err_nl_init: -diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c -index ee4da9ab8013..0f217997a764 100644 ---- a/drivers/net/wireguard/main.c -+++ b/drivers/net/wireguard/main.c -@@ -12,6 +12,7 @@ - - #include - -+#include - #include - #include - #include -@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) - { - int ret; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ if (fips_enabled) -+ return -EOPNOTSUPP; -+#endif -+ - ret = wg_allowedips_slab_init(); - if (ret < 0) - goto err_allowedips; -@@ -48,6 +54,7 @@ static int __init wg_mod_init(void) - pr_info("WireGuard " WIREGUARD_VERSION " loaded. See www.wireguard.com for information.\n"); - pr_info("Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved.\n"); - -+ mark_tech_preview("WireGuard", THIS_MODULE); - return 0; - - err_netlink: -diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index 1af8a4513708..5a23e077ab86 100644 ---- a/drivers/nvme/host/core.c -+++ b/drivers/nvme/host/core.c -@@ -244,6 +244,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) - - static blk_status_t nvme_error_status(u16 status) - { -+ if (unlikely(status & NVME_SC_DNR)) -+ return BLK_STS_TARGET; -+ - switch (status & 0x7ff) { - case NVME_SC_SUCCESS: - return BLK_STS_OK; -@@ -303,6 +306,7 @@ enum nvme_disposition { - COMPLETE, - RETRY, - FAILOVER, -+ FAILUP, - }; - - static inline enum nvme_disposition nvme_decide_disposition(struct request *req) -@@ -310,15 +314,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) - if (likely(nvme_req(req)->status == 0)) - return COMPLETE; - -- if (blk_noretry_request(req) || -+ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || - (nvme_req(req)->status & NVME_SC_DNR) || - nvme_req(req)->retries >= nvme_max_retries) - return COMPLETE; - -- if (req->cmd_flags & REQ_NVME_MPATH) { -+ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { - if (nvme_is_path_error(nvme_req(req)->status) || - blk_queue_dying(req->q)) -- return FAILOVER; -+ return (req->cmd_flags & REQ_NVME_MPATH) ? -+ FAILOVER : FAILUP; - } else { - if (blk_queue_dying(req->q)) - return COMPLETE; -@@ -344,6 +349,14 @@ static inline void nvme_end_req(struct request *req) - blk_mq_end_request(req, status); - } - -+static inline void nvme_failup_req(struct request *req) -+{ -+ nvme_update_ana(req); -+ -+ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; -+ nvme_end_req(req); -+} -+ - void nvme_complete_rq(struct request *req) - { - trace_nvme_complete_rq(req); -@@ -362,6 +375,9 @@ void nvme_complete_rq(struct request *req) - case FAILOVER: - nvme_failover_req(req); - return; -+ case FAILUP: -+ nvme_failup_req(req); -+ return; - } - } - EXPORT_SYMBOL_GPL(nvme_complete_rq); -diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c -index 13e5d503ed07..daaeb316f624 100644 ---- a/drivers/nvme/host/multipath.c -+++ b/drivers/nvme/host/multipath.c -@@ -65,14 +65,10 @@ bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags) - return true; - } - --void nvme_failover_req(struct request *req) -+void nvme_update_ana(struct request *req) - { - struct nvme_ns *ns = req->q->queuedata; - u16 status = nvme_req(req)->status & 0x7ff; -- unsigned long flags; -- struct bio *bio; -- -- nvme_mpath_clear_current_path(ns); - - /* - * If we got back an ANA error, we know the controller is alive but not -@@ -83,6 +79,16 @@ void nvme_failover_req(struct request *req) - set_bit(NVME_NS_ANA_PENDING, &ns->flags); - queue_work(nvme_wq, &ns->ctrl->ana_work); - } -+} -+ -+void nvme_failover_req(struct request *req) -+{ -+ struct nvme_ns *ns = req->q->queuedata; -+ unsigned long flags; -+ struct bio *bio; -+ -+ nvme_mpath_clear_current_path(ns); -+ nvme_update_ana(req); - - spin_lock_irqsave(&ns->head->requeue_lock, flags); - for (bio = req->bio; bio; bio = bio->bi_next) { -@@ -838,8 +844,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) - int error = 0; - - /* check if multipath is enabled and we have the capability */ -- if (!multipath || !ctrl->subsys || -- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) -+ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) - return 0; - - if (!ctrl->max_namespaces || -diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h -index 9b095ee01364..bf25ef206cd2 100644 ---- a/drivers/nvme/host/nvme.h -+++ b/drivers/nvme/host/nvme.h -@@ -765,6 +765,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); - void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); - bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags); - void nvme_failover_req(struct request *req); -+void nvme_update_ana(struct request *req); - void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); - int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); - void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id); -@@ -803,6 +804,9 @@ static inline bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, - static inline void nvme_failover_req(struct request *req) - { - } -+static inline void nvme_update_ana(struct request *req) -+{ -+} - static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) - { - } -diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c -index 588588cfda48..adb3a91b0ba3 100644 ---- a/drivers/pci/pci-driver.c -+++ b/drivers/pci/pci-driver.c -@@ -19,6 +19,7 @@ - #include - #include - #include -+#include - #include - #include "pci.h" - #include "pcie/portdrv.h" -@@ -295,6 +296,83 @@ static struct attribute *pci_drv_attrs[] = { - }; - ATTRIBUTE_GROUPS(pci_drv); - -+#ifdef CONFIG_RHEL_DIFFERENCES -+/** -+ * pci_hw_deprecated - Tell if a PCI device is deprecated -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of deprecated -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_deprecated); -+ -+/** -+ * pci_hw_unmaintained - Tell if a PCI device is unmaintained -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of unmaintained -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_unmaintained); -+ -+/** -+ * pci_hw_disabled - Tell if a PCI device is disabled -+ * @ids: array of PCI device id structures to search in -+ * @dev: the PCI device structure to match against -+ * -+ * Used by a driver to check whether this device is in its list of disabled -+ * devices. Returns the matching pci_device_id structure or %NULL if there is -+ * no match. -+ * -+ * Reserved for Internal Red Hat use only. -+ */ -+const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev) -+{ -+ const struct pci_device_id *ret = pci_match_id(ids, dev); -+ -+ if (!ret) -+ return NULL; -+ -+ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", -+ dev->device, dev->vendor, pci_name(dev)); -+ return ret; -+} -+EXPORT_SYMBOL(pci_hw_disabled); -+#endif -+ - struct drv_dev_and_id { - struct pci_driver *drv; - struct pci_dev *dev; -diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c -index 003950c738d2..ef27596d04d8 100644 ---- a/drivers/pci/quirks.c -+++ b/drivers/pci/quirks.c -@@ -4269,6 +4269,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, - DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, - quirk_bridge_cavm_thrx2_pcie_root); - -+/* -+ * PCI BAR 5 is not setup correctly for the on-board AHCI controller -+ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by -+ * using BAR 4's resources which are populated correctly and NOT -+ * actually used by the AHCI controller. -+ */ -+static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) -+{ -+ struct resource *r = &dev->resource[4]; -+ -+ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) -+ return; -+ -+ /* Set BAR5 resource to BAR4 */ -+ dev->resource[5] = *r; -+ -+ /* Update BAR5 in pci config space */ -+ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); -+ -+ /* Clear BAR4's resource */ -+ memset(r, 0, sizeof(*r)); -+} -+DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); -+ - /* - * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) - * class code. Fix it. -diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c -index a911252075a6..9bc69f6880f3 100644 ---- a/drivers/scsi/aacraid/linit.c -+++ b/drivers/scsi/aacraid/linit.c -@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; - * Note: The last field is used to index into aac_drivers below. - */ - static const struct pci_device_id aac_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ - { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ - { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ -@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { - { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ - { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ - { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ -+#endif - { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ - { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ - { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ -diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c -index ab55681145f8..1f8b0f73597b 100644 ---- a/drivers/scsi/be2iscsi/be_main.c -+++ b/drivers/scsi/be2iscsi/be_main.c -@@ -372,11 +372,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) - - /*------------------- PCI Driver operations and data ----------------- */ - static const struct pci_device_id beiscsi_pci_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, - { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, -+#endif - { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, - { 0 } - }; -diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c -index cdf3328cc065..6754c7ee79d7 100644 ---- a/drivers/scsi/hpsa.c -+++ b/drivers/scsi/hpsa.c -@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ - HPSA_DRIVER_VERSION); - MODULE_VERSION(HPSA_DRIVER_VERSION); - MODULE_LICENSE("GPL"); -+#ifndef CONFIG_RHEL_DIFFERENCES - MODULE_ALIAS("cciss"); -+#endif - - static int hpsa_simple_mode; - module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); -@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, - {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, - {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, - {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, - PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, -+#endif - {0,} - }; - -diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h -index 6a90e6e53d09..7e48c3bf701d 100644 ---- a/drivers/scsi/lpfc/lpfc_ids.h -+++ b/drivers/scsi/lpfc/lpfc_ids.h -@@ -24,6 +24,7 @@ - #include - - const struct pci_device_id lpfc_id_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, -@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP, -@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, -@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, -@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, -@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = { - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, - PCI_ANY_ID, PCI_ANY_ID, }, -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, - PCI_ANY_ID, PCI_ANY_ID, }, -+#endif - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, - PCI_ANY_ID, PCI_ANY_ID, }, - {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, -diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c -index aeb95f409826..68a999b02009 100644 ---- a/drivers/scsi/megaraid/megaraid_sas_base.c -+++ b/drivers/scsi/megaraid/megaraid_sas_base.c -@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); - */ - static struct pci_device_id megasas_pci_table[] = { - -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, - /* xscale IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, -@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { - /* ppc IOP */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, - /* gen2*/ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, - /* gen2*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, - /* skinny*/ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, - /* skinny*/ -+#ifndef CONFIG_RHEL_DIFFERENCES - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, - /* xscale IOP, vega */ - {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, - /* xscale IOP */ -+#endif - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, - /* Fusion */ - {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, -diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -index 00792767c620..2ee890521ed7 100644 ---- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c -+++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c -@@ -12605,6 +12605,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) - * The pci device ids are defined in mpi/mpi2_cnfg.h. - */ - static const struct pci_device_id mpt3sas_pci_table[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - /* Spitfire ~ 2004 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12623,6 +12624,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Thunderbolt ~ 2208 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, - PCI_ANY_ID, PCI_ANY_ID }, -@@ -12647,9 +12649,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { - PCI_ANY_ID, PCI_ANY_ID }, - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, - PCI_ANY_ID, PCI_ANY_ID }, -+#ifndef CONFIG_RHEL_DIFFERENCES - /* SSS6200 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, - PCI_ANY_ID, PCI_ANY_ID }, -+#endif - /* Fury ~ 3004 and 3008 */ - { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, - PCI_ANY_ID, PCI_ANY_ID }, -diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c -index abcd30917263..3f0b22e61350 100644 ---- a/drivers/scsi/qla2xxx/qla_os.c -+++ b/drivers/scsi/qla2xxx/qla_os.c -@@ -7937,6 +7937,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { - }; - - static struct pci_device_id qla2xxx_pci_tbl[] = { -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, -@@ -7949,13 +7950,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, -+#endif - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, - { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, -diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c -index 8987acc24dac..5013d52a7211 100644 ---- a/drivers/scsi/qla4xxx/ql4_os.c -+++ b/drivers/scsi/qla4xxx/ql4_os.c -@@ -9855,6 +9855,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#ifndef CONFIG_RHEL_DIFFERENCES - { - .vendor = PCI_VENDOR_ID_QLOGIC, - .device = PCI_DEVICE_ID_QLOGIC_ISP8022, -@@ -9873,6 +9874,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { - .subvendor = PCI_ANY_ID, - .subdevice = PCI_ANY_ID, - }, -+#endif - {0, 0}, - }; - MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); -diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c -index 00070a8a6507..e9e0ffa990cd 100644 ---- a/drivers/usb/core/hub.c -+++ b/drivers/usb/core/hub.c -@@ -5666,6 +5666,13 @@ static void hub_event(struct work_struct *work) - (u16) hub->change_bits[0], - (u16) hub->event_bits[0]); - -+ /* Don't disconnect USB-SATA on TrimSlice */ -+ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { -+ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && -+ (hub->event_bits[0] == 0x2)) -+ hub->event_bits[0] = 0; -+ } -+ - /* Lock the device, then check to see if we were - * disconnected while waiting for the lock to succeed. */ - usb_lock_device(hdev); -diff --git a/fs/ext4/super.c b/fs/ext4/super.c -index 4e33b5eca694..b480ca4934de 100644 ---- a/fs/ext4/super.c -+++ b/fs/ext4/super.c -@@ -4304,6 +4304,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) - set_bit(EXT4_FLAGS_BDEV_IS_DAX, &sbi->s_ext4_flags); - - if (sbi->s_mount_opt & EXT4_MOUNT_DAX_ALWAYS) { -+ static bool printed = false; - if (ext4_has_feature_inline_data(sb)) { - ext4_msg(sb, KERN_ERR, "Cannot use DAX on a filesystem" - " that may contain inline data"); -@@ -4314,6 +4315,10 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) - "DAX unsupported by block device."); - goto failed_mount; - } -+ if (!printed) { -+ mark_tech_preview("ext4 direct access (dax)", NULL); -+ printed = true; -+ } - } - - if (ext4_has_feature_encrypt(sb) && es->s_encryption_level) { -diff --git a/fs/xfs/xfs_super.c b/fs/xfs/xfs_super.c -index 778b57b1f020..2a152330076d 100644 ---- a/fs/xfs/xfs_super.c -+++ b/fs/xfs/xfs_super.c -@@ -1594,6 +1594,7 @@ xfs_fs_fill_super( - - if (xfs_has_dax_always(mp)) { - bool rtdev_is_dax = false, datadev_is_dax; -+ static bool printed = false; - - xfs_warn(mp, - "DAX enabled. Warning: EXPERIMENTAL, use at your own risk"); -@@ -1613,6 +1614,10 @@ xfs_fs_fill_super( - error = -EINVAL; - goto out_filestream_unmount; - } -+ if (!printed) { -+ mark_tech_preview("xfs direct access (dax)", NULL); -+ printed = true; -+ } - } - - if (xfs_has_discard(mp)) { -diff --git a/include/linux/efi.h b/include/linux/efi.h -index ef8dbc0a1522..836a5dfc6156 100644 ---- a/include/linux/efi.h -+++ b/include/linux/efi.h -@@ -43,6 +43,8 @@ - #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) - #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) - -+#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) -+ - typedef unsigned long efi_status_t; - typedef u8 efi_bool_t; - typedef u16 efi_char16_t; /* UNICODE character */ -@@ -783,6 +785,14 @@ extern int __init efi_setup_pcdp_console(char *); - #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ - #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ - #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ -+#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ -+ -+enum efi_secureboot_mode { -+ efi_secureboot_mode_unset, -+ efi_secureboot_mode_unknown, -+ efi_secureboot_mode_disabled, -+ efi_secureboot_mode_enabled, -+}; - - #ifdef CONFIG_EFI - /* -@@ -794,6 +804,8 @@ static inline bool efi_enabled(int feature) - } - extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - -+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); -+ - bool __pure __efi_soft_reserve_enabled(void); - - static inline bool __pure efi_soft_reserve_enabled(void) -@@ -814,6 +826,8 @@ static inline bool efi_enabled(int feature) - static inline void - efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} - -+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} -+ - static inline bool efi_soft_reserve_enabled(void) - { - return false; -@@ -826,6 +840,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) - #endif - - extern int efi_status_to_err(efi_status_t status); -+extern const char *efi_status_to_str(efi_status_t status); - - /* - * Variable Attributes -@@ -1078,13 +1093,6 @@ static inline bool efi_runtime_disabled(void) { return true; } - extern void efi_call_virt_check_flags(unsigned long flags, const char *call); - extern unsigned long efi_call_virt_save_flags(void); - --enum efi_secureboot_mode { -- efi_secureboot_mode_unset, -- efi_secureboot_mode_unknown, -- efi_secureboot_mode_disabled, -- efi_secureboot_mode_enabled, --}; -- - static inline - enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) - { -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 77755ac3e189..e236de3f9073 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -495,4 +495,23 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } - /* OTHER_WRITABLE? Generally considered a bad idea. */ \ - BUILD_BUG_ON_ZERO((perms) & 2) + \ - (perms)) -+ -+struct module; -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); -+void mark_driver_unmaintained(const char *driver_name); -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); -+void mark_driver_deprecated(const char *driver_name); -+void mark_hardware_disabled(const char *driver_name, char *fmt, ...); -+void mark_tech_preview(const char *msg, struct module *mod); -+#else -+static inline void mark_hardware_unsupported(const char *driver_name, char *fmt, ...) { } -+static inline void mark_driver_unmaintained(const char *driver_name) { } -+static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } -+static inline void mark_driver_deprecated(const char *driver_name) { } -+static inline void mark_hardware_disabled(const char *driver_name, char *fmt, ...) { } -+static inline void mark_tech_preview(const char *msg, struct module *mod) { } -+#endif -+ - #endif -diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h -index df8de62f4710..f4bbbeb1623a 100644 ---- a/include/linux/lsm_hook_defs.h -+++ b/include/linux/lsm_hook_defs.h -@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) - #endif /* CONFIG_BPF_SYSCALL */ - - LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) -+LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) -+ - - #ifdef CONFIG_PERF_EVENTS - LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) -diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h -index d45b6f6e27fd..70622b506461 100644 ---- a/include/linux/lsm_hooks.h -+++ b/include/linux/lsm_hooks.h -@@ -1548,6 +1548,12 @@ - * - * @what: kernel feature being accessed - * -+ * @lock_kernel_down -+ * Put the kernel into lock-down mode. -+ * -+ * @where: Where the lock-down is originating from (e.g. command line option) -+ * @level: The lock-down level (can only increase) -+ * - * Security hooks for perf events - * - * @perf_event_open: -diff --git a/include/linux/module.h b/include/linux/module.h -index c9f1200b2312..8ebb51f34be4 100644 ---- a/include/linux/module.h -+++ b/include/linux/module.h -@@ -380,6 +380,7 @@ struct module { - struct module_attribute *modinfo_attrs; - const char *version; - const char *srcversion; -+ const char *rhelversion; - struct kobject *holders_dir; - - /* Exported symbols */ -diff --git a/include/linux/panic.h b/include/linux/panic.h -index f5844908a089..901d51012738 100644 ---- a/include/linux/panic.h -+++ b/include/linux/panic.h -@@ -74,7 +74,24 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) - #define TAINT_LIVEPATCH 15 - #define TAINT_AUX 16 - #define TAINT_RANDSTRUCT 17 --#define TAINT_FLAGS_COUNT 18 -+/* Start of Red Hat-specific taint flags */ -+#define TAINT_18 18 -+#define TAINT_19 19 -+#define TAINT_20 20 -+#define TAINT_21 21 -+#define TAINT_22 22 -+#define TAINT_23 23 -+#define TAINT_24 24 -+#define TAINT_25 25 -+#define TAINT_26 26 -+#define TAINT_SUPPORT_REMOVED 27 -+/* Bits 28 - 31 are reserved for Red Hat use only */ -+#define TAINT_RESERVED28 28 -+#define TAINT_RESERVED29 29 -+#define TAINT_RESERVED30 30 -+#define TAINT_UNPRIVILEGED_BPF 31 -+/* End of Red Hat-specific taint flags */ -+#define TAINT_FLAGS_COUNT 32 - #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) - - struct taint_flag { -diff --git a/include/linux/pci.h b/include/linux/pci.h -index 18a75c8e615c..8cc24460267e 100644 ---- a/include/linux/pci.h -+++ b/include/linux/pci.h -@@ -1478,6 +1478,22 @@ int pci_add_dynid(struct pci_driver *drv, - unsigned long driver_data); - const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, - struct pci_dev *dev); -+ -+#ifdef CONFIG_RHEL_DIFFERENCES -+const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev); -+#else -+static inline const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, -+ struct pci_dev *dev) { return NULL; } -+static inline const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, -+ struct pci_dev *dev) { return NULL; } -+static inline const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, -+ struct pci_dev *dev) {return NULL; } -+#endif - int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, - int pass); - -diff --git a/include/linux/random.h b/include/linux/random.h -index f45b8be3e3c4..7ccdec68b789 100644 ---- a/include/linux/random.h -+++ b/include/linux/random.h -@@ -14,6 +14,11 @@ - - #include - -+struct random_extrng { -+ ssize_t (*extrng_read)(void __user *buf, size_t buflen); -+ struct module *owner; -+}; -+ - struct random_ready_callback { - struct list_head list; - void (*func)(struct random_ready_callback *rdy); -@@ -44,6 +49,8 @@ extern bool rng_is_initialized(void); - extern int add_random_ready_callback(struct random_ready_callback *rdy); - extern void del_random_ready_callback(struct random_ready_callback *rdy); - extern int __must_check get_random_bytes_arch(void *buf, int nbytes); -+void random_register_extrng(const struct random_extrng *rng); -+void random_unregister_extrng(void); - - #ifndef MODULE - extern const struct file_operations random_fops, urandom_fops; -diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h -new file mode 100644 -index 000000000000..ea9c136bf884 ---- /dev/null -+++ b/include/linux/rh_kabi.h -@@ -0,0 +1,297 @@ -+/* -+ * rh_kabi.h - Red Hat kABI abstraction header -+ * -+ * Copyright (c) 2014 Don Zickus -+ * Copyright (c) 2015-2018 Jiri Benc -+ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa -+ * Copyright (c) 2016-2018 Prarit Bhargava -+ * Copyright (c) 2017 Paolo Abeni, Larry Woodman -+ * -+ * This file is released under the GPLv2. -+ * See the file COPYING for more details. -+ * -+ * These kabi macros hide the changes from the kabi checker and from the -+ * process that computes the exported symbols' checksums. -+ * They have 2 variants: one (defined under __GENKSYMS__) used when -+ * generating the checksums, and the other used when building the kernel's -+ * binaries. -+ * -+ * The use of these macros does not guarantee that the usage and modification -+ * of code is correct. As with all Red Hat only changes, an engineer must -+ * explain why the use of the macro is valid in the patch containing the -+ * changes. -+ * -+ */ -+ -+#ifndef _LINUX_RH_KABI_H -+#define _LINUX_RH_KABI_H -+ -+#include -+#include -+ -+/* -+ * RH_KABI_CONST -+ * Adds a new const modifier to a function parameter preserving the old -+ * checksum. -+ * -+ * RH_KABI_DEPRECATE -+ * Mark the element as deprecated and make it unusable by modules while -+ * preserving kABI checksums. -+ * -+ * RH_KABI_DEPRECATE_FN -+ * Mark the function pointer as deprecated and make it unusable by modules -+ * while preserving kABI checksums. -+ * -+ * RH_KABI_EXTEND -+ * Simple macro for adding a new element to a struct. -+ * -+ * RH_KABI_EXTEND_WITH_SIZE -+ * Adds a new element (usually a struct) to a struct and reserves extra -+ * space for the new element. The provided 'size' is the total space to -+ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of -+ * the added element. It is automatically checked that the new element -+ * does not overflow the reserved space, now nor in the future. However, -+ * no attempt is done to check the content of the added element (struct) -+ * for kABI conformance - kABI checking inside the added element is -+ * effectively switched off. -+ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is -+ * recommended its content to be documented as not covered by kABI -+ * guarantee. -+ * -+ * RH_KABI_FILL_HOLE -+ * Simple macro for filling a hole in a struct. -+ * -+ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. -+ * -+ * RH_KABI_RENAME -+ * Simple macro for renaming an element without changing its type. This -+ * macro can be used in bitfields, for example. -+ * -+ * NOTE: does not include the final ';' -+ * -+ * RH_KABI_REPLACE -+ * Simple replacement of _orig with a union of _orig and _new. -+ * -+ * The RH_KABI_REPLACE* macros attempt to add the ability to use the '_new' -+ * element while preserving size alignment with the '_orig' element. -+ * -+ * The #ifdef __GENKSYMS__ preserves the kABI agreement, while the anonymous -+ * union structure preserves the size alignment (assuming the '_new' element -+ * is not bigger than the '_orig' element). -+ * -+ * RH_KABI_REPLACE_UNSAFE -+ * Unsafe version of RH_KABI_REPLACE. Only use for typedefs. -+ * -+ * RH_KABI_FORCE_CHANGE -+ * Force change of the symbol checksum. The argument of the macro is a -+ * version for cases we need to do this more than once. -+ * -+ * This macro does the opposite: it changes the symbol checksum without -+ * actually changing anything about the exported symbol. It is useful for -+ * symbols that are not whitelisted, we're changing them in an -+ * incompatible way and want to prevent 3rd party modules to silently -+ * corrupt memory. Instead, by changing the symbol checksum, such modules -+ * won't be loaded by the kernel. This macro should only be used as a -+ * last resort when all other KABI workarounds have failed. -+ * -+ * RH_KABI_EXCLUDE -+ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! -+ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! -+ * !!! under specific circumstances. Very likely, this macro does not !!! -+ * !!! do what you expect it to do. Note that any usage of this macro !!! -+ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! -+ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! -+ * !!! log MUST explain why the chosen solution is appropriate. !!! -+ * -+ * Exclude the element from checksum generation. Any such element is -+ * considered not to be part of the kABI whitelist and may be changed at -+ * will. Note however that it's the responsibility of the developer -+ * changing the element to ensure 3rd party drivers using this element -+ * won't panic, for example by not allowing them to be loaded. That can -+ * be achieved by changing another, non-whitelisted symbol they use, -+ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. -+ * -+ * Also note that any change to the element must preserve its size. Change -+ * of the size is not allowed and would constitute a silent kABI breakage. -+ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. -+ * -+ * NOTE -+ * Don't use ';' after these macros as it messes up the kABI checker by -+ * changing what the resulting token string looks like. Instead let this -+ * macro add the ';' so it can be properly hidden from the kABI checker -+ * (mainly for RH_KABI_EXTEND, but applied to all macros for uniformity). -+ * -+ */ -+#ifdef __GENKSYMS__ -+ -+# define RH_KABI_CONST -+# define RH_KABI_EXTEND(_new) -+# define RH_KABI_FILL_HOLE(_new) -+# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) -+# define RH_KABI_RENAME(_orig, _new) _orig -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) _orig -+# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig -+# define _RH_KABI_EXCLUDE(_elem) -+ -+#else -+ -+# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." -+ -+# define RH_KABI_CONST const -+# define RH_KABI_EXTEND(_new) _new; -+# define RH_KABI_FILL_HOLE(_new) _new; -+# define RH_KABI_FORCE_CHANGE(ver) -+# define RH_KABI_RENAME(_orig, _new) _new -+ -+ -+#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ -+ union { \ -+ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ -+ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ -+ } -+# define __RH_KABI_CHECK_SIZE(_item, _size) \ -+ _Static_assert(sizeof(struct{_item;}) <= _size, \ -+ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) -+#else -+# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) -+# define __RH_KABI_CHECK_SIZE(_item, _size) -+#endif -+ -+#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) -+ -+# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig -+# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _type (* rh_reserved_##_orig)(_args) -+# define _RH_KABI_REPLACE(_orig, _new) \ -+ union { \ -+ _new; \ -+ struct { \ -+ _orig; \ -+ } RH_KABI_UNIQUE_ID; \ -+ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ -+ } -+# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new -+ -+# define _RH_KABI_EXCLUDE(_elem) _elem -+ -+#endif /* __GENKSYMS__ */ -+ -+/* semicolon added wrappers for the RH_KABI_REPLACE macros */ -+# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); -+# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ -+ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); -+# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); -+# define RH_KABI_REPLACE_UNSAFE(_orig, _new) _RH_KABI_REPLACE_UNSAFE(_orig, _new); -+/* -+ * Macro for breaking up a random element into two smaller chunks using an -+ * anonymous struct inside an anonymous union. -+ */ -+# define RH_KABI_REPLACE2(orig, _new1, _new2) RH_KABI_REPLACE(orig, struct{ _new1; _new2;}) -+ -+# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); -+/* -+ * Simple wrappers to replace standard Red Hat reserved elements. -+ */ -+# define RH_KABI_USE(n, _new) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), _new) -+/* -+ * Macros for breaking up a reserved element into two smaller chunks using -+ * an anonymous struct inside an anonymous union. -+ */ -+# define RH_KABI_USE2(n, _new1, _new2) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), struct{ _new1; _new2; }) -+ -+/* -+ * We tried to standardize on Red Hat reserved names. These wrappers -+ * leverage those common names making it easier to read and find in the -+ * code. -+ */ -+# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n -+ -+#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); -+ -+/* -+ * Extending a struct while reserving extra space. -+ */ -+#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ -+ RH_KABI_EXTEND(union { \ -+ _new; \ -+ unsigned long RH_KABI_UNIQUE_ID[_size]; \ -+ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ -+ }) -+ -+/* -+ * RHEL macros to extend structs. -+ * -+ * base struct: The struct being extended. For example, pci_dev. -+ * extended struct: The Red Hat struct being added to the base struct. -+ * For example, pci_dev_rh. -+ * -+ * These macros should be used to extend structs before KABI freeze. -+ * They can be used post-KABI freeze in the limited case of the base -+ * struct not being embedded in another struct. -+ * -+ * Extended structs cannot be shrunk in size as changes will break -+ * the size & offset comparison. -+ * -+ * Extended struct elements are not guaranteed for access by modules unless -+ * explicitly commented as such in the declaration of the extended struct or -+ * the element in the extended struct. -+ */ -+ -+/* -+ * RH_KABI_SIZE_AND_EXTEND|_PTR() extends a struct by embedding or adding -+ * a pointer in a base struct. The name of the new struct is the name -+ * of the base struct appended with _rh. -+ */ -+#define _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ -+ size_t _struct##_size_rh; \ -+ RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh) -+#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ -+ _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) -+ -+#define _RH_KABI_SIZE_AND_EXTEND(_struct) \ -+ size_t _struct##_size_rh; \ -+ RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh) -+#define RH_KABI_SIZE_AND_EXTEND(_struct) \ -+ _RH_KABI_SIZE_AND_EXTEND(_struct) -+ -+/* -+ * RH_KABI_SET_SIZE calculates and sets the size of the extended struct and -+ * stores it in the size_rh field for structs that are dynamically allocated. -+ * This macro MUST be called when expanding a base struct with -+ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the allocation site -+ * regardless of being allocated in the kernel or a module. -+ * Note: since this macro is intended to be invoked outside of a struct, -+ * a semicolon is necessary at the end of the line where it is invoked. -+ */ -+#define RH_KABI_SET_SIZE(_name, _struct) ({ \ -+ _name->_struct##_size_rh = sizeof(struct _struct##_rh); \ -+}) -+ -+/* -+ * RH_KABI_INIT_SIZE calculates and sets the size of the extended struct and -+ * stores it in the size_rh field for structs that are statically allocated. -+ * This macro MUST be called when expanding a base struct with -+ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the declaration site -+ * regardless of being allocated in the kernel or a module. -+ */ -+#define RH_KABI_INIT_SIZE(_struct) \ -+ ._struct##_size_rh = sizeof(struct _struct##_rh), -+ -+/* -+ * RH_KABI_CHECK_EXT verifies allocated memory exists. This MUST be called to -+ * verify that memory in the _rh struct is valid, and can be called -+ * regardless if RH_KABI_SIZE_AND_EXTEND or RH_KABI_SIZE_AND_EXTEND_PTR is -+ * used. -+ */ -+#define RH_KABI_CHECK_EXT(_ptr, _struct, _field) ({ \ -+ size_t __off = offsetof(struct _struct##_rh, _field); \ -+ _ptr->_struct##_size_rh > __off ? true : false; \ -+}) -+ -+#endif /* _LINUX_RH_KABI_H */ -diff --git a/include/linux/rmi.h b/include/linux/rmi.h -index ab7eea01ab42..fff7c5f737fc 100644 ---- a/include/linux/rmi.h -+++ b/include/linux/rmi.h -@@ -364,6 +364,7 @@ struct rmi_driver_data { - - struct rmi4_attn_data attn_data; - DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); -+ struct work_struct attn_work; - }; - - int rmi_register_transport_device(struct rmi_transport_dev *xport); -diff --git a/include/linux/security.h b/include/linux/security.h -index bbf44a466832..026a06b98a96 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); - int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); - int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); - int security_locked_down(enum lockdown_reason what); -+int security_lock_kernel_down(const char *where, enum lockdown_reason level); - #else /* CONFIG_SECURITY */ - - static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) -@@ -1355,6 +1356,10 @@ static inline int security_locked_down(enum lockdown_reason what) - { - return 0; - } -+static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return 0; -+} - #endif /* CONFIG_SECURITY */ - - #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) -diff --git a/init/Kconfig b/init/Kconfig -index 4b7bac10c72d..6c356cf804b4 100644 ---- a/init/Kconfig -+++ b/init/Kconfig -@@ -1653,7 +1653,7 @@ config AIO - this option saves about 7k. - - config IO_URING -- bool "Enable IO uring support" if EXPERT -+ bool "Enable IO uring support" - select IO_WQ - default y - help -diff --git a/kernel/Makefile b/kernel/Makefile -index 186c49582f45..aa60b06d3cf7 100644 ---- a/kernel/Makefile -+++ b/kernel/Makefile -@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ - notifier.o ksysfs.o cred.o reboot.o \ - async.o range.o smpboot.o ucount.o regset.o - -+obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o - obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o - obj-$(CONFIG_MODULES) += kmod.o - obj-$(CONFIG_MULTIUSER) += groups.o -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index 1033ee8c0caf..f2e6d22a5645 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -24,6 +24,7 @@ - #include - #include - #include -+#include - #include - #include - #include -@@ -50,6 +51,23 @@ static DEFINE_SPINLOCK(map_idr_lock); - static DEFINE_IDR(link_idr); - static DEFINE_SPINLOCK(link_idr_lock); - -+static int __init unprivileged_bpf_setup(char *str) -+{ -+ unsigned long disabled; -+ if (!kstrtoul(str, 0, &disabled)) -+ sysctl_unprivileged_bpf_disabled = !!disabled; -+ -+ if (!sysctl_unprivileged_bpf_disabled) { -+ pr_warn("Unprivileged BPF has been enabled " -+ "(unprivileged_bpf_disabled=0 has been supplied " -+ "in boot parameters), tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } -+ -+ return 1; -+} -+__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); -+ - int sysctl_unprivileged_bpf_disabled __read_mostly = - IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; - -diff --git a/kernel/module.c b/kernel/module.c -index 84a9141a5e15..d5aabc30ba8d 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -743,6 +743,7 @@ static struct module_attribute modinfo_##field = { \ - - MODINFO_ATTR(version); - MODINFO_ATTR(srcversion); -+MODINFO_ATTR(rhelversion); - - static char last_unloaded_module[MODULE_NAME_LEN+1]; - -@@ -1206,6 +1207,7 @@ static struct module_attribute *modinfo_attrs[] = { - &module_uevent, - &modinfo_version, - &modinfo_srcversion, -+ &modinfo_rhelversion, - &modinfo_initstate, - &modinfo_coresize, - &modinfo_initsize, -diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 8723ae70ea1f..fb2d773498c2 100644 ---- a/kernel/module_signing.c -+++ b/kernel/module_signing.c -@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - modlen -= sig_len + sizeof(ms); - info->len = modlen; - -- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, - VERIFY_USE_SECONDARY_KEYRING, - VERIFYING_MODULE_SIGNATURE, - NULL, NULL); -+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { -+ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); -+ } -+ return ret; - } -diff --git a/kernel/panic.c b/kernel/panic.c -index cefd7d82366f..ad43433c7013 100644 ---- a/kernel/panic.c -+++ b/kernel/panic.c -@@ -384,6 +384,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { - [ TAINT_LIVEPATCH ] = { 'K', ' ', true }, - [ TAINT_AUX ] = { 'X', ' ', true }, - [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, -+ [ TAINT_18 ] = { '?', '-', false }, -+ [ TAINT_19 ] = { '?', '-', false }, -+ [ TAINT_20 ] = { '?', '-', false }, -+ [ TAINT_21 ] = { '?', '-', false }, -+ [ TAINT_22 ] = { '?', '-', false }, -+ [ TAINT_23 ] = { '?', '-', false }, -+ [ TAINT_24 ] = { '?', '-', false }, -+ [ TAINT_25 ] = { '?', '-', false }, -+ [ TAINT_26 ] = { '?', '-', false }, -+ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, -+ [ TAINT_RESERVED28 ] = { '?', '-', false }, -+ [ TAINT_RESERVED29 ] = { '?', '-', false }, -+ [ TAINT_RESERVED30 ] = { '?', '-', false }, -+ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, - }; - - /** -diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c -new file mode 100644 -index 000000000000..345a979cd0e4 ---- /dev/null -+++ b/kernel/rh_messages.c -@@ -0,0 +1,179 @@ -+#include -+#include -+ -+#define DEV_DESC_LEN 256 -+/* -+ * The following functions are used by Red Hat to indicate to users that -+ * hardware and drivers are unsupported, or have limited support in RHEL major -+ * and minor releases. These functions output loud warning messages to the end -+ * user and should be USED WITH CAUTION. -+ * -+ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, -+ * and have approval of management. -+ * -+ * Generally, the process of disabling a driver or device in RHEL requires the -+ * driver or device to be marked as 'deprecated' in all existing releases, and -+ * then either 'unmaintained' or 'disabled' in a future release. -+ * -+ * In general, deprecated and unmaintained drivers continue to receive security -+ * related fixes until they are disabled. -+ */ -+ -+/** -+ * mark_hardware_unmaintained() - Mark hardware as unmaintained. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that the device will no longer be tested on a routine -+ * basis and driver code associated with this device is no longer being updated. -+ * Red Hat may fix security-related and critical issues. Support for this device -+ * will be disabled in a future major release and users deploying this device -+ * should plan to replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Unmaintained hardware is detected: %s:%s\n", driver_name, -+ device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_unmaintained); -+ -+/** -+ * mark_driver_unmaintained() - Mark a driver as unmaintained. -+ * @driver_name: driver name -+ * -+ * Called to notify users that a driver will no longer be tested on a routine -+ * basis and the driver code is no longer being updated. Red Hat may fix -+ * security-related and critical issues. Support for this driver will be -+ * disabled in a future major release, and users should replace any affected -+ * devices in production systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ */ -+void mark_driver_unmaintained(const char *driver_name) -+{ -+ pr_crit("Warning: Unmaintained driver is detected: %s\n", driver_name); -+} -+EXPORT_SYMBOL(mark_driver_unmaintained); -+ -+/** -+ * mark_hardware_deprecated() - Mark hardware as deprecated. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that support for the device is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This device should not be used in new production -+ * environments and users should replace the device in production systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Deprecated Hardware is detected: %s:%s will not be maintained in a future major release and may be disabled\n", -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_deprecated); -+ -+/** -+ * mark_driver_deprecated() - Mark a driver as deprecated. -+ * @driver_name: driver name -+ * -+ * Called to notify users that support for this driver is planned to be -+ * unmaintained in a future major release, and will eventually be disabled in a -+ * future major release. This driver should not be used in new production -+ * environments and users should replace any affected devices in production -+ * systems. -+ * -+ * This function should be used when a driver's usage cannot be tied to a -+ * specific hardware device. For example, a network bonding driver or a higher -+ * level storage layer driver that is no longer maintained upstream. -+ */ -+void mark_driver_deprecated(const char *driver_name) -+{ -+ pr_crit("Warning: Deprecated Driver is detected: %s will not be maintained in a future major release and may be disabled\n", -+ driver_name); -+} -+EXPORT_SYMBOL(mark_driver_deprecated); -+ -+/** -+ * mark_hardware_disabled() - Mark a driver as removed. -+ * @driver_name: driver name -+ * @fmt: format for device description -+ * @...: args for device description -+ * -+ * Called to notify users that a device's support has been completely disabled -+ * and no future support updates will occur. This device cannot be used in new -+ * production environments, and users must replace the device in production -+ * systems. -+ * -+ * This function should be used when the driver's usage can be tied to a -+ * specific hardware device. For example, a network device driver loading on a -+ * specific device that is no longer maintained by the manufacturer. -+ */ -+void mark_hardware_disabled(const char *driver_name, char *fmt, ...) -+{ -+ char device_description[DEV_DESC_LEN]; -+ va_list args; -+ -+ va_start(args, fmt); -+ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); -+ pr_crit("Warning: Disabled Hardware is detected: %s:%s is no longer enabled in this release.\n", -+ driver_name, device_description); -+ va_end(args); -+} -+EXPORT_SYMBOL(mark_hardware_disabled); -+ -+/** -+ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' -+ * @msg: Driver or kernel subsystem name -+ * -+ * Called to minimize the support status of a new driver. This does TAINT the -+ * kernel. Calling this function indicates that the driver or subsystem has -+ * had limited testing and is not marked for full support within this RHEL -+ * minor release. The next RHEL minor release may contain full support for -+ * this driver. Red Hat does not guarantee that bugs reported against this -+ * driver or subsystem will be resolved. -+ */ -+void mark_tech_preview(const char *msg, struct module *mod) -+{ -+ const char *str = NULL; -+ -+ if (msg) -+ str = msg; -+#ifdef CONFIG_MODULES -+ else if (mod && mod->name) -+ str = mod->name; -+#endif -+ -+ pr_warn("TECH PREVIEW: %s may not be fully supported.\n" -+ "Please review provided documentation for limitations.\n", -+ (str ? str : "kernel")); -+ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); -+#ifdef CONFIG_MODULES -+ if (mod) -+ mod->taints |= (1U << TAINT_AUX); -+#endif -+} -+EXPORT_SYMBOL(mark_tech_preview); -diff --git a/kernel/sysctl.c b/kernel/sysctl.c -index 083be6af29d7..4f271712be5e 100644 ---- a/kernel/sysctl.c -+++ b/kernel/sysctl.c -@@ -243,6 +243,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, - if (write && !ret) { - if (locked_state && unpriv_enable != 1) - return -EPERM; -+ if (!unpriv_enable) { -+ pr_warn("Unprivileged BPF has been enabled, " -+ "tainting the kernel"); -+ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); -+ } - *(int *)table->data = unpriv_enable; - } - return ret; -diff --git a/mm/cma.c b/mm/cma.c -index bc9ca8f3c487..9fa9a485eb3a 100644 ---- a/mm/cma.c -+++ b/mm/cma.c -@@ -125,6 +125,12 @@ static void __init cma_activate_area(struct cma *cma) - spin_lock_init(&cma->mem_head_lock); - #endif - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ /* s390x and ppc64 has been using CMA already in RHEL 8 as default. */ -+ if (!IS_ENABLED(CONFIG_S390) && !IS_ENABLED(CONFIG_PPC64)) -+ mark_tech_preview("CMA", NULL); -+#endif /* CONFIG_RHEL_DIFFERENCES */ -+ - return; - - not_in_zone: -@@ -437,6 +443,10 @@ struct page *cma_alloc(struct cma *cma, unsigned long count, - if (!cma || !cma->count || !cma->bitmap) - goto out; - -+#ifdef CONFIG_RHEL_DIFFERENCES -+ pr_info_once("Initial CMA usage detected\n"); -+#endif /* CONFIG_RHEL_DIFFERENCES */ -+ - pr_debug("%s(cma %p, count %lu, align %d)\n", __func__, (void *)cma, - count, align); - -diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c -index cb8ab7d91d30..5f13183ccc23 100644 ---- a/scripts/mod/modpost.c -+++ b/scripts/mod/modpost.c -@@ -21,6 +21,7 @@ - #include - #include "modpost.h" - #include "../../include/linux/license.h" -+#include "../../include/generated/uapi/linux/version.h" - - /* Are we using CONFIG_MODVERSIONS? */ - static int modversions = 0; -@@ -2351,6 +2352,12 @@ static void write_buf(struct buffer *b, const char *fname) - } - } - -+static void add_rhelversion(struct buffer *b, struct module *mod) -+{ -+ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, -+ RHEL_MINOR); -+} -+ - static void write_if_changed(struct buffer *b, const char *fname) - { - char *tmp; -@@ -2580,6 +2587,7 @@ int main(int argc, char **argv) - add_depends(&buf, mod); - add_moddevtable(&buf, mod); - add_srcversion(&buf, mod); -+ add_rhelversion(&buf, mod); - - sprintf(fname, "%s.mod.c", mod->name); - write_if_changed(&buf, fname); -diff --git a/scripts/tags.sh b/scripts/tags.sh -index b24bfaec6290..0418ba1d33f3 100755 ---- a/scripts/tags.sh -+++ b/scripts/tags.sh -@@ -16,6 +16,8 @@ fi - ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" - # tags and cscope files should also ignore MODVERSION *.mod.c files - ignore="$ignore ( -name *.mod.c ) -prune -o" -+# RHEL tags and cscope should also ignore redhat/rpm -+ignore="$ignore ( -path redhat/rpm ) -prune -o" - - # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} - # to force full paths for a non-O= build -diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c -index f290f78c3f30..d3e7ae04f5be 100644 ---- a/security/integrity/platform_certs/load_uefi.c -+++ b/security/integrity/platform_certs/load_uefi.c -@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - return NULL; - - if (*status != EFI_BUFFER_TOO_SMALL) { -- pr_err("Couldn't get size: 0x%lx\n", *status); -+ pr_err("Couldn't get size: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, - *status = efi.get_variable(name, guid, NULL, &lsize, db); - if (*status != EFI_SUCCESS) { - kfree(db); -- pr_err("Error reading db var: 0x%lx\n", *status); -+ pr_err("Error reading db var: %s (0x%lx)\n", -+ efi_status_to_str(*status), *status); - return NULL; - } - -diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig -index e84ddf484010..d0501353a4b9 100644 ---- a/security/lockdown/Kconfig -+++ b/security/lockdown/Kconfig -@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY - subsystem is fully initialised. If enabled, lockdown will - unconditionally be called before any other LSMs. - -+config LOCK_DOWN_IN_EFI_SECURE_BOOT -+ bool "Lock down the kernel in EFI Secure Boot mode" -+ default n -+ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY -+ help -+ UEFI Secure Boot provides a mechanism for ensuring that the firmware -+ will only load signed bootloaders and kernels. Secure boot mode may -+ be determined from EFI variables provided by the system firmware if -+ not indicated by the boot parameters. -+ -+ Enabling this option results in kernel lockdown being triggered if -+ EFI Secure Boot is set. -+ - choice - prompt "Kernel default lockdown mode" - default LOCK_DOWN_KERNEL_FORCE_NONE -diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c -index 87cbdc64d272..18555cf18da7 100644 ---- a/security/lockdown/lockdown.c -+++ b/security/lockdown/lockdown.c -@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) - - static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { - LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), -+ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), - }; - - static int __init lockdown_lsm_init(void) -diff --git a/security/security.c b/security/security.c -index c88167a414b4..e65a178ff9f4 100644 ---- a/security/security.c -+++ b/security/security.c -@@ -2600,6 +2600,12 @@ int security_locked_down(enum lockdown_reason what) - } - EXPORT_SYMBOL(security_locked_down); - -+int security_lock_kernel_down(const char *where, enum lockdown_reason level) -+{ -+ return call_int_hook(lock_kernel_down, 0, where, level); -+} -+EXPORT_SYMBOL(security_lock_kernel_down); -+ - #ifdef CONFIG_PERF_EVENTS - int security_perf_event_open(struct perf_event_attr *attr, int type) - { diff --git a/patch-5.17-redhat.patch b/patch-5.17-redhat.patch new file mode 100644 index 000000000..e5ec4a276 --- /dev/null +++ b/patch-5.17-redhat.patch @@ -0,0 +1,3220 @@ + Documentation/admin-guide/kernel-parameters.txt | 9 + + Kconfig | 2 + + Kconfig.redhat | 17 ++ + Makefile | 12 +- + arch/arm/Kconfig | 4 +- + arch/arm64/Kconfig | 3 +- + arch/arm64/kernel/acpi.c | 4 + + arch/s390/include/asm/ipl.h | 1 + + arch/s390/kernel/ipl.c | 5 + + arch/s390/kernel/setup.c | 4 + + arch/x86/kernel/cpu/common.c | 1 + + arch/x86/kernel/setup.c | 70 ++++- + crypto/rng.c | 73 ++++- + drivers/acpi/apei/hest.c | 8 + + drivers/acpi/irq.c | 17 +- + drivers/acpi/scan.c | 9 + + drivers/ata/libahci.c | 18 ++ + drivers/char/ipmi/ipmi_dmi.c | 15 ++ + drivers/char/ipmi/ipmi_msghandler.c | 16 +- + drivers/char/random.c | 115 ++++++++ + drivers/firmware/efi/Makefile | 1 + + drivers/firmware/efi/efi.c | 124 ++++++--- + drivers/firmware/efi/secureboot.c | 38 +++ + drivers/hid/hid-rmi.c | 64 ----- + drivers/hwtracing/coresight/coresight-etm4x-core.c | 19 ++ + drivers/input/rmi4/rmi_driver.c | 124 +++++---- + drivers/iommu/iommu.c | 22 ++ + drivers/message/fusion/mptsas.c | 10 + + drivers/message/fusion/mptspi.c | 11 + + drivers/net/ethernet/intel/e1000/e1000_main.c | 2 + + drivers/net/team/team.c | 2 + + drivers/net/wireguard/main.c | 7 + + drivers/nvme/host/core.c | 22 +- + drivers/nvme/host/multipath.c | 19 +- + drivers/nvme/host/nvme.h | 4 + + drivers/pci/pci-driver.c | 78 ++++++ + drivers/pci/quirks.c | 24 ++ + drivers/scsi/aacraid/linit.c | 2 + + drivers/scsi/be2iscsi/be_main.c | 2 + + drivers/scsi/hpsa.c | 4 + + drivers/scsi/lpfc/lpfc_ids.h | 14 + + drivers/scsi/megaraid/megaraid_sas_base.c | 4 + + drivers/scsi/mpt3sas/mpt3sas_scsih.c | 4 + + drivers/scsi/qla2xxx/qla_os.c | 6 + + drivers/scsi/qla4xxx/ql4_os.c | 2 + + drivers/usb/core/hub.c | 7 + + fs/ext4/super.c | 5 + + fs/xfs/xfs_super.c | 5 + + include/linux/efi.h | 22 +- + include/linux/kernel.h | 19 ++ + include/linux/lsm_hook_defs.h | 2 + + include/linux/lsm_hooks.h | 6 + + include/linux/module.h | 1 + + include/linux/panic.h | 19 +- + include/linux/pci.h | 16 ++ + include/linux/random.h | 7 + + include/linux/rh_kabi.h | 297 +++++++++++++++++++++ + include/linux/rmi.h | 1 + + include/linux/security.h | 5 + + init/Kconfig | 2 +- + kernel/Makefile | 1 + + kernel/bpf/syscall.c | 18 ++ + kernel/module.c | 2 + + kernel/module_signing.c | 9 +- + kernel/panic.c | 14 + + kernel/rh_messages.c | 179 +++++++++++++ + kernel/sysctl.c | 5 + + lib/crypto/Kconfig | 8 +- + mm/cma.c | 10 + + scripts/mod/modpost.c | 8 + + scripts/tags.sh | 2 + + security/integrity/platform_certs/load_uefi.c | 6 +- + security/lockdown/Kconfig | 13 + + security/lockdown/lockdown.c | 1 + + security/security.c | 6 + + 75 files changed, 1516 insertions(+), 192 deletions(-) + +diff --git a/Documentation/admin-guide/kernel-parameters.txt b/Documentation/admin-guide/kernel-parameters.txt +index 49f495c9a7f8..aa7c84429250 100644 +--- a/Documentation/admin-guide/kernel-parameters.txt ++++ b/Documentation/admin-guide/kernel-parameters.txt +@@ -5958,6 +5958,15 @@ + unknown_nmi_panic + [X86] Cause panic on unknown NMI. + ++ unprivileged_bpf_disabled= ++ Format: { "0" | "1" | "2" } ++ Sets the initial value of ++ kernel.unprivileged_bpf_disabled sysctl knob. ++ 0 - unprivileged bpf() syscall access is enabled. ++ 1 - unprivileged bpf() syscall access is disabled permanently. ++ 2 - unprivileged bpf() syscall access is disabled. ++ Default value is 2. ++ + usbcore.authorized_default= + [USB] Default USB device authorization: + (default -1 = authorized except for wireless USB, +diff --git a/Kconfig b/Kconfig +index 745bc773f567..f57ff40109d7 100644 +--- a/Kconfig ++++ b/Kconfig +@@ -30,3 +30,5 @@ source "lib/Kconfig" + source "lib/Kconfig.debug" + + source "Documentation/Kconfig" ++ ++source "Kconfig.redhat" +diff --git a/Kconfig.redhat b/Kconfig.redhat +new file mode 100644 +index 000000000000..effb81d04bfd +--- /dev/null ++++ b/Kconfig.redhat +@@ -0,0 +1,17 @@ ++# SPDX-License-Identifier: GPL-2.0-only ++# ++# Red Hat specific options ++# ++ ++menu "Red Hat options" ++ ++config RHEL_DIFFERENCES ++ bool "Remove support for deprecated features" ++ help ++ Red Hat may choose to deprecate certain features in its kernels. ++ Enable this option to remove support for hardware that is no ++ longer supported. ++ ++ Unless you want a restricted kernel, say N here. ++ ++endmenu +diff --git a/Makefile b/Makefile +index 08510230b42f..6b4160ecf0bd 100644 +--- a/Makefile ++++ b/Makefile +@@ -18,6 +18,10 @@ $(if $(filter __%, $(MAKECMDGOALS)), \ + PHONY := __all + __all: + ++# Set RHEL variables ++# Use this spot to avoid future merge conflicts ++include Makefile.rhelver ++ + # We are using a recursive build, so we need to do a little thinking + # to get the ordering right. + # +@@ -1241,7 +1245,13 @@ define filechk_version.h + ((c) > 255 ? 255 : (c)))'; \ + echo \#define LINUX_VERSION_MAJOR $(VERSION); \ + echo \#define LINUX_VERSION_PATCHLEVEL $(PATCHLEVEL); \ +- echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL) ++ echo \#define LINUX_VERSION_SUBLEVEL $(SUBLEVEL); \ ++ echo '#define RHEL_MAJOR $(RHEL_MAJOR)'; \ ++ echo '#define RHEL_MINOR $(RHEL_MINOR)'; \ ++ echo '#define RHEL_RELEASE_VERSION(a,b) (((a) << 8) + (b))'; \ ++ echo '#define RHEL_RELEASE_CODE \ ++ $(shell expr $(RHEL_MAJOR) \* 256 + $(RHEL_MINOR))'; \ ++ echo '#define RHEL_RELEASE "$(RHEL_RELEASE)"' + endef + + $(version_h): PATCHLEVEL := $(if $(PATCHLEVEL), $(PATCHLEVEL), 0) +diff --git a/arch/arm/Kconfig b/arch/arm/Kconfig +index 796fc8017f5d..427312380687 100644 +--- a/arch/arm/Kconfig ++++ b/arch/arm/Kconfig +@@ -1478,9 +1478,9 @@ config HIGHMEM + If unsure, say n. + + config HIGHPTE +- bool "Allocate 2nd-level pagetables from highmem" if EXPERT ++ bool "Allocate 2nd-level pagetables from highmem" + depends on HIGHMEM +- default y ++ default n + help + The VM uses one page of physical memory for each page table. + For systems with a lot of processes, this can use a lot of +diff --git a/arch/arm64/Kconfig b/arch/arm64/Kconfig +index ef3b5cb40d16..c3f0f2fbb9f9 100644 +--- a/arch/arm64/Kconfig ++++ b/arch/arm64/Kconfig +@@ -1025,7 +1025,7 @@ endchoice + + config ARM64_FORCE_52BIT + bool "Force 52-bit virtual addresses for userspace" +- depends on ARM64_VA_BITS_52 && EXPERT ++ depends on ARM64_VA_BITS_52 + help + For systems with 52-bit userspace VAs enabled, the kernel will attempt + to maintain compatibility with older software by providing 48-bit VAs +@@ -1279,6 +1279,7 @@ config XEN + config FORCE_MAX_ZONEORDER + int + default "14" if ARM64_64K_PAGES ++ default "13" if (ARCH_THUNDER && !ARM64_64K_PAGES) + default "12" if ARM64_16K_PAGES + default "11" + help +diff --git a/arch/arm64/kernel/acpi.c b/arch/arm64/kernel/acpi.c +index e4dea8db6924..3f17c7b5bd78 100644 +--- a/arch/arm64/kernel/acpi.c ++++ b/arch/arm64/kernel/acpi.c +@@ -41,7 +41,11 @@ int acpi_pci_disabled = 1; /* skip ACPI PCI scan and IRQ initialization */ + EXPORT_SYMBOL(acpi_pci_disabled); + + static bool param_acpi_off __initdata; ++#ifdef CONFIG_RHEL_DIFFERENCES ++static bool param_acpi_on __initdata = true; ++#else + static bool param_acpi_on __initdata; ++#endif + static bool param_acpi_force __initdata; + + static int __init parse_acpi(char *arg) +diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h +index 3f8ee257f9aa..3ab92feb6241 100644 +--- a/arch/s390/include/asm/ipl.h ++++ b/arch/s390/include/asm/ipl.h +@@ -128,6 +128,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf, + unsigned char flags, unsigned short cert); + int ipl_report_add_certificate(struct ipl_report *report, void *key, + unsigned long addr, unsigned long len); ++bool ipl_get_secureboot(void); + + /* + * DIAG 308 support +diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c +index 5ad1dde23dc5..b6192d58eed3 100644 +--- a/arch/s390/kernel/ipl.c ++++ b/arch/s390/kernel/ipl.c +@@ -2216,3 +2216,8 @@ int ipl_report_free(struct ipl_report *report) + } + + #endif ++ ++bool ipl_get_secureboot(void) ++{ ++ return !!ipl_secure_flag; ++} +diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c +index f2c25d113e7b..059fe82e020a 100644 +--- a/arch/s390/kernel/setup.c ++++ b/arch/s390/kernel/setup.c +@@ -49,6 +49,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -963,6 +964,9 @@ void __init setup_arch(char **cmdline_p) + + log_component_list(); + ++ if (ipl_get_secureboot()) ++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX); ++ + /* Have one command line that is parsed and saved in /proc/cmdline */ + /* boot_command_line has been already set up in early.c */ + *cmdline_p = boot_command_line; +diff --git a/arch/x86/kernel/cpu/common.c b/arch/x86/kernel/cpu/common.c +index 7b8382c11788..4aa07bcf45cf 100644 +--- a/arch/x86/kernel/cpu/common.c ++++ b/arch/x86/kernel/cpu/common.c +@@ -1316,6 +1316,7 @@ static void __init early_identify_cpu(struct cpuinfo_x86 *c) + cpu_detect(c); + get_cpu_vendor(c); + get_cpu_cap(c); ++ get_model_name(c); /* RHEL: get model name for unsupported check */ + get_cpu_address_sizes(c); + setup_force_cpu_cap(X86_FEATURE_CPUID); + cpu_parse_early_param(); +diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c +index f7a132eb794d..2305f8353e49 100644 +--- a/arch/x86/kernel/setup.c ++++ b/arch/x86/kernel/setup.c +@@ -20,6 +20,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -51,6 +52,7 @@ + #include + #include + #include ++#include + + /* + * max_low_pfn_mapped: highest directly mapped pfn < 4 GB +@@ -721,6 +723,51 @@ static void __init early_reserve_memory(void) + trim_snb_memory(); + } + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ ++static void rh_check_supported(void) ++{ ++ bool guest; ++ ++ guest = (x86_hyper_type != X86_HYPER_NATIVE || boot_cpu_has(X86_FEATURE_HYPERVISOR)); ++ ++ /* RHEL supports single cpu on guests only */ ++ if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) && ++ !guest && is_kdump_kernel()) { ++ pr_crit("Detected single cpu native boot.\n"); ++ pr_crit("Important: In this kernel, single threaded, single CPU 64-bit physical systems are unsupported."); ++ } ++ ++ /* ++ * If the RHEL kernel does not support this hardware, the kernel will ++ * attempt to boot, but no support is provided for this hardware ++ */ ++ switch (boot_cpu_data.x86_vendor) { ++ case X86_VENDOR_AMD: ++ case X86_VENDOR_INTEL: ++ break; ++ default: ++ pr_crit("Detected processor %s %s\n", ++ boot_cpu_data.x86_vendor_id, ++ boot_cpu_data.x86_model_id); ++ mark_hardware_unmaintained("x86 processor", "%s %s", boot_cpu_data.x86_vendor_id, ++ boot_cpu_data.x86_model_id); ++ break; ++ } ++ ++ /* ++ * Due to the complexity of x86 lapic & ioapic enumeration, and PCI IRQ ++ * routing, ACPI is required for x86. acpi=off is a valid debug kernel ++ * parameter, so just print out a loud warning in case something ++ * goes wrong (which is most of the time). ++ */ ++ if (acpi_disabled && !guest) ++ pr_crit("ACPI has been disabled or is not available on this hardware. This may result in a single cpu boot, incorrect PCI IRQ routing, or boot failure.\n"); ++} ++#else ++#define rh_check_supported() ++#endif ++ + /* + * Dump out kernel offset information on panic. + */ +@@ -930,6 +977,13 @@ void __init setup_arch(char **cmdline_p) + if (efi_enabled(EFI_BOOT)) + efi_init(); + ++ efi_set_secure_boot(boot_params.secure_boot); ++ ++#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT ++ if (efi_enabled(EFI_SECURE_BOOT)) ++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX); ++#endif ++ + dmi_setup(); + + /* +@@ -1099,19 +1153,7 @@ void __init setup_arch(char **cmdline_p) + /* Allocate bigger log buffer */ + setup_log_buf(1); + +- if (efi_enabled(EFI_BOOT)) { +- switch (boot_params.secure_boot) { +- case efi_secureboot_mode_disabled: +- pr_info("Secure boot disabled\n"); +- break; +- case efi_secureboot_mode_enabled: +- pr_info("Secure boot enabled\n"); +- break; +- default: +- pr_info("Secure boot could not be determined\n"); +- break; +- } +- } ++ efi_set_secure_boot(boot_params.secure_boot); + + reserve_initrd(); + +@@ -1224,6 +1266,8 @@ void __init setup_arch(char **cmdline_p) + efi_apply_memmap_quirks(); + #endif + ++ rh_check_supported(); ++ + unwind_init(); + } + +diff --git a/crypto/rng.c b/crypto/rng.c +index fea082b25fe4..50a9d040bed1 100644 +--- a/crypto/rng.c ++++ b/crypto/rng.c +@@ -11,14 +11,17 @@ + #include + #include + #include ++#include ++#include + #include + #include + #include + #include ++#include ++#include + #include + #include + #include +-#include + #include + + #include "internal.h" +@@ -224,5 +227,73 @@ void crypto_unregister_rngs(struct rng_alg *algs, int count) + } + EXPORT_SYMBOL_GPL(crypto_unregister_rngs); + ++static ssize_t crypto_devrandom_read(void __user *buf, size_t buflen) ++{ ++ u8 tmp[256]; ++ ssize_t ret; ++ ++ if (!buflen) ++ return 0; ++ ++ ret = crypto_get_default_rng(); ++ if (ret) ++ return ret; ++ ++ for (;;) { ++ int err; ++ int i; ++ ++ i = min_t(int, buflen, sizeof(tmp)); ++ err = crypto_rng_get_bytes(crypto_default_rng, tmp, i); ++ if (err) { ++ ret = err; ++ break; ++ } ++ ++ if (copy_to_user(buf, tmp, i)) { ++ ret = -EFAULT; ++ break; ++ } ++ ++ buflen -= i; ++ buf += i; ++ ret += i; ++ ++ if (!buflen) ++ break; ++ ++ if (need_resched()) { ++ if (signal_pending(current)) ++ break; ++ schedule(); ++ } ++ } ++ ++ crypto_put_default_rng(); ++ memzero_explicit(tmp, sizeof(tmp)); ++ ++ return ret; ++} ++ ++static const struct random_extrng crypto_devrandom_rng = { ++ .extrng_read = crypto_devrandom_read, ++ .owner = THIS_MODULE, ++}; ++ ++static int __init crypto_rng_init(void) ++{ ++ if (fips_enabled) ++ random_register_extrng(&crypto_devrandom_rng); ++ return 0; ++} ++ ++static void __exit crypto_rng_exit(void) ++{ ++ random_unregister_extrng(); ++} ++ ++late_initcall(crypto_rng_init); ++module_exit(crypto_rng_exit); ++ + MODULE_LICENSE("GPL"); + MODULE_DESCRIPTION("Random Number Generator"); +diff --git a/drivers/acpi/apei/hest.c b/drivers/acpi/apei/hest.c +index 0edc1ed47673..782e2f399af2 100644 +--- a/drivers/acpi/apei/hest.c ++++ b/drivers/acpi/apei/hest.c +@@ -96,6 +96,14 @@ static int apei_hest_parse(apei_hest_func_t func, void *data) + if (hest_disable || !hest_tab) + return -EINVAL; + ++#ifdef CONFIG_ARM64 ++ /* Ignore broken firmware */ ++ if (!strncmp(hest_tab->header.oem_id, "HPE ", 6) && ++ !strncmp(hest_tab->header.oem_table_id, "ProLiant", 8) && ++ MIDR_IMPLEMENTOR(read_cpuid_id()) == ARM_CPU_IMP_APM) ++ return -EINVAL; ++#endif ++ + hest_hdr = (struct acpi_hest_header *)(hest_tab + 1); + for (i = 0; i < hest_tab->error_source_count; i++) { + len = hest_esrc_len(hest_hdr); +diff --git a/drivers/acpi/irq.c b/drivers/acpi/irq.c +index c68e694fca26..146cba5ae5bc 100644 +--- a/drivers/acpi/irq.c ++++ b/drivers/acpi/irq.c +@@ -130,6 +130,7 @@ struct acpi_irq_parse_one_ctx { + unsigned int index; + unsigned long *res_flags; + struct irq_fwspec *fwspec; ++ bool skip_producer_check; + }; + + /** +@@ -201,7 +202,8 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + return AE_CTRL_TERMINATE; + case ACPI_RESOURCE_TYPE_EXTENDED_IRQ: + eirq = &ares->data.extended_irq; +- if (eirq->producer_consumer == ACPI_PRODUCER) ++ if (!ctx->skip_producer_check && ++ eirq->producer_consumer == ACPI_PRODUCER) + return AE_OK; + if (ctx->index >= eirq->interrupt_count) { + ctx->index -= eirq->interrupt_count; +@@ -236,8 +238,19 @@ static acpi_status acpi_irq_parse_one_cb(struct acpi_resource *ares, + static int acpi_irq_parse_one(acpi_handle handle, unsigned int index, + struct irq_fwspec *fwspec, unsigned long *flags) + { +- struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec }; ++ struct acpi_irq_parse_one_ctx ctx = { -EINVAL, index, flags, fwspec, false }; + ++ /* ++ * Firmware on arm64-based HPE m400 platform incorrectly marks ++ * its UART interrupt as ACPI_PRODUCER rather than ACPI_CONSUMER. ++ * Don't do the producer/consumer check for that device. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64)) { ++ struct acpi_device *adev = acpi_bus_get_acpi_device(handle); ++ ++ if (adev && !strcmp(acpi_device_hid(adev), "APMC0D08")) ++ ctx.skip_producer_check = true; ++ } + acpi_walk_resources(handle, METHOD_NAME__CRS, acpi_irq_parse_one_cb, &ctx); + return ctx.rc; + } +diff --git a/drivers/acpi/scan.c b/drivers/acpi/scan.c +index 1185ecea59d1..f913b21a0be5 100644 +--- a/drivers/acpi/scan.c ++++ b/drivers/acpi/scan.c +@@ -1753,6 +1753,15 @@ static bool acpi_device_enumeration_by_parent(struct acpi_device *device) + if (!acpi_match_device_ids(device, ignore_serial_bus_ids)) + return false; + ++ /* ++ * Firmware on some arm64 X-Gene platforms will make the UART ++ * device appear as both a UART and a slave of that UART. Just ++ * bail out here for X-Gene UARTs. ++ */ ++ if (IS_ENABLED(CONFIG_ARM64) && ++ !strcmp(acpi_device_hid(device), "APMC0D08")) ++ return false; ++ + INIT_LIST_HEAD(&resource_list); + acpi_dev_get_resources(device, &resource_list, + acpi_check_serial_bus_slave, +diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c +index f76b8418e6fb..350e52fccc30 100644 +--- a/drivers/ata/libahci.c ++++ b/drivers/ata/libahci.c +@@ -690,6 +690,24 @@ int ahci_stop_engine(struct ata_port *ap) + tmp &= ~PORT_CMD_START; + writel(tmp, port_mmio + PORT_CMD); + ++#ifdef CONFIG_ARM64 ++ /* Rev Ax of Cavium CN99XX needs a hack for port stop */ ++ if (dev_is_pci(ap->host->dev) && ++ to_pci_dev(ap->host->dev)->vendor == 0x14e4 && ++ to_pci_dev(ap->host->dev)->device == 0x9027 && ++ midr_is_cpu_model_range(read_cpuid_id(), ++ MIDR_CPU_MODEL(ARM_CPU_IMP_BRCM, BRCM_CPU_PART_VULCAN), ++ MIDR_CPU_VAR_REV(0, 0), ++ MIDR_CPU_VAR_REV(0, MIDR_REVISION_MASK))) { ++ tmp = readl(hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp | (1 << 26), hpriv->mmio + 0x8000); ++ udelay(100); ++ writel(tmp & ~(1 << 26), hpriv->mmio + 0x8000); ++ dev_warn(ap->host->dev, "CN99XX SATA reset workaround applied\n"); ++ } ++#endif ++ + /* wait for engine to stop. This could be as long as 500 msec */ + tmp = ata_wait_register(ap, port_mmio + PORT_CMD, + PORT_CMD_LIST_ON, PORT_CMD_LIST_ON, 1, 500); +diff --git a/drivers/char/ipmi/ipmi_dmi.c b/drivers/char/ipmi/ipmi_dmi.c +index bbf7029e224b..cf7faa970dd6 100644 +--- a/drivers/char/ipmi/ipmi_dmi.c ++++ b/drivers/char/ipmi/ipmi_dmi.c +@@ -215,6 +215,21 @@ static int __init scan_for_dmi_ipmi(void) + { + const struct dmi_device *dev = NULL; + ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return 0; ++ } ++ /* END RHEL-only */ ++#endif ++ + while ((dev = dmi_find_device(DMI_DEV_TYPE_IPMI, NULL, dev))) + dmi_decode_ipmi((const struct dmi_header *) dev->device_data); + +diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c +index c59265146e9c..caa8458edde2 100644 +--- a/drivers/char/ipmi/ipmi_msghandler.c ++++ b/drivers/char/ipmi/ipmi_msghandler.c +@@ -35,6 +35,7 @@ + #include + #include + #include ++#include + #include + + #define IPMI_DRIVER_VERSION "39.2" +@@ -5422,8 +5423,21 @@ static int __init ipmi_init_msghandler_mod(void) + { + int rv; + +- pr_info("version " IPMI_DRIVER_VERSION "\n"); ++#ifdef CONFIG_ARM64 ++ /* RHEL-only ++ * If this is ARM-based HPE m400, return now, because that platform ++ * reports the host-side ipmi address as intel port-io space, which ++ * does not exist in the ARM architecture. ++ */ ++ const char *dmistr = dmi_get_system_info(DMI_PRODUCT_NAME); + ++ if (dmistr && (strcmp("ProLiant m400 Server", dmistr) == 0)) { ++ pr_debug("%s does not support host ipmi\n", dmistr); ++ return -ENOSYS; ++ } ++ /* END RHEL-only */ ++#endif ++ pr_info("version " IPMI_DRIVER_VERSION "\n"); + mutex_lock(&ipmi_interfaces_mutex); + rv = ipmi_register_driver(); + mutex_unlock(&ipmi_interfaces_mutex); +diff --git a/drivers/char/random.c b/drivers/char/random.c +index 227fb7802738..2836c089d2f3 100644 +--- a/drivers/char/random.c ++++ b/drivers/char/random.c +@@ -345,6 +345,7 @@ + #include + #include + #include ++#include + #include + #include + +@@ -359,6 +360,11 @@ + + /* #define ADD_INTERRUPT_BENCH */ + ++/* ++ * Hook for external RNG. ++ */ ++static const struct random_extrng __rcu *extrng; ++ + /* + * Configuration information + */ +@@ -493,6 +499,9 @@ static int ratelimit_disable __read_mostly; + module_param_named(ratelimit_disable, ratelimit_disable, int, 0644); + MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression"); + ++static const struct file_operations extrng_random_fops; ++static const struct file_operations extrng_urandom_fops; ++ + /********************************************************************** + * + * OS independent entropy store. Here are the functions which handle +@@ -1869,6 +1878,13 @@ random_poll(struct file *file, poll_table * wait) + return mask; + } + ++static __poll_t ++extrng_poll(struct file *file, poll_table * wait) ++{ ++ /* extrng pool is always full, always read, no writes */ ++ return EPOLLIN | EPOLLRDNORM; ++} ++ + static int + write_pool(struct entropy_store *r, const char __user *buffer, size_t count) + { +@@ -1972,7 +1988,58 @@ static int random_fasync(int fd, struct file *filp, int on) + return fasync_helper(fd, filp, on, &fasync); + } + ++static int random_open(struct inode *inode, struct file *filp) ++{ ++ const struct random_extrng *rng; ++ ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (!rng) ++ return 0; ++ ++ filp->f_op = &extrng_random_fops; ++ filp->private_data = rng->owner; ++ ++ return 0; ++} ++ ++static int urandom_open(struct inode *inode, struct file *filp) ++{ ++ const struct random_extrng *rng; ++ ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (!rng) ++ return 0; ++ ++ filp->f_op = &extrng_urandom_fops; ++ filp->private_data = rng->owner; ++ ++ return 0; ++} ++ ++static int extrng_release(struct inode *inode, struct file *filp) ++{ ++ module_put(filp->private_data); ++ return 0; ++} ++ ++static ssize_t ++extrng_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos) ++{ ++ return rcu_dereference_raw(extrng)->extrng_read(buf, nbytes); ++} ++ + const struct file_operations random_fops = { ++ .open = random_open, + .read = random_read, + .write = random_write, + .poll = random_poll, +@@ -1983,6 +2050,7 @@ const struct file_operations random_fops = { + }; + + const struct file_operations urandom_fops = { ++ .open = urandom_open, + .read = urandom_read, + .write = random_write, + .unlocked_ioctl = random_ioctl, +@@ -1991,9 +2059,31 @@ const struct file_operations urandom_fops = { + .llseek = noop_llseek, + }; + ++static const struct file_operations extrng_random_fops = { ++ .open = random_open, ++ .read = extrng_read, ++ .write = random_write, ++ .poll = extrng_poll, ++ .unlocked_ioctl = random_ioctl, ++ .fasync = random_fasync, ++ .llseek = noop_llseek, ++ .release = extrng_release, ++}; ++ ++static const struct file_operations extrng_urandom_fops = { ++ .open = urandom_open, ++ .read = extrng_read, ++ .write = random_write, ++ .unlocked_ioctl = random_ioctl, ++ .fasync = random_fasync, ++ .llseek = noop_llseek, ++ .release = extrng_release, ++}; ++ + SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, + unsigned int, flags) + { ++ const struct random_extrng *rng; + int ret; + + if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE)) +@@ -2009,6 +2099,18 @@ SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, + if (count > INT_MAX) + count = INT_MAX; + ++ rcu_read_lock(); ++ rng = rcu_dereference(extrng); ++ if (rng && !try_module_get(rng->owner)) ++ rng = NULL; ++ rcu_read_unlock(); ++ ++ if (rng) { ++ ret = rng->extrng_read(buf, count); ++ module_put(rng->owner); ++ return ret; ++ } ++ + if (!(flags & GRND_INSECURE) && !crng_ready()) { + if (flags & GRND_NONBLOCK) + return -EAGAIN; +@@ -2319,3 +2421,16 @@ void add_bootloader_randomness(const void *buf, unsigned int size) + add_device_randomness(buf, size); + } + EXPORT_SYMBOL_GPL(add_bootloader_randomness); ++ ++void random_register_extrng(const struct random_extrng *rng) ++{ ++ rcu_assign_pointer(extrng, rng); ++} ++EXPORT_SYMBOL_GPL(random_register_extrng); ++ ++void random_unregister_extrng(void) ++{ ++ RCU_INIT_POINTER(extrng, NULL); ++ synchronize_rcu(); ++} ++EXPORT_SYMBOL_GPL(random_unregister_extrng); +diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile +index c02ff25dd477..d860f8eb9a81 100644 +--- a/drivers/firmware/efi/Makefile ++++ b/drivers/firmware/efi/Makefile +@@ -28,6 +28,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o + obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o + obj-$(CONFIG_EFI_TEST) += test/ + obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o ++obj-$(CONFIG_EFI) += secureboot.o + obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o + obj-$(CONFIG_EFI_EMBEDDED_FIRMWARE) += embedded-firmware.o +diff --git a/drivers/firmware/efi/efi.c b/drivers/firmware/efi/efi.c +index ae79c3300129..e9205ea7aeb3 100644 +--- a/drivers/firmware/efi/efi.c ++++ b/drivers/firmware/efi/efi.c +@@ -31,6 +31,7 @@ + #include + #include + #include ++#include + + #include + +@@ -844,40 +845,101 @@ int efi_mem_type(unsigned long phys_addr) + } + #endif + ++struct efi_error_code { ++ efi_status_t status; ++ int errno; ++ const char *description; ++}; ++ ++static const struct efi_error_code efi_error_codes[] = { ++ { EFI_SUCCESS, 0, "Success"}, ++#if 0 ++ { EFI_LOAD_ERROR, -EPICK_AN_ERRNO, "Load Error"}, ++#endif ++ { EFI_INVALID_PARAMETER, -EINVAL, "Invalid Parameter"}, ++ { EFI_UNSUPPORTED, -ENOSYS, "Unsupported"}, ++ { EFI_BAD_BUFFER_SIZE, -ENOSPC, "Bad Buffer Size"}, ++ { EFI_BUFFER_TOO_SMALL, -ENOSPC, "Buffer Too Small"}, ++ { EFI_NOT_READY, -EAGAIN, "Not Ready"}, ++ { EFI_DEVICE_ERROR, -EIO, "Device Error"}, ++ { EFI_WRITE_PROTECTED, -EROFS, "Write Protected"}, ++ { EFI_OUT_OF_RESOURCES, -ENOMEM, "Out of Resources"}, ++#if 0 ++ { EFI_VOLUME_CORRUPTED, -EPICK_AN_ERRNO, "Volume Corrupt"}, ++ { EFI_VOLUME_FULL, -EPICK_AN_ERRNO, "Volume Full"}, ++ { EFI_NO_MEDIA, -EPICK_AN_ERRNO, "No Media"}, ++ { EFI_MEDIA_CHANGED, -EPICK_AN_ERRNO, "Media changed"}, ++#endif ++ { EFI_NOT_FOUND, -ENOENT, "Not Found"}, ++#if 0 ++ { EFI_ACCESS_DENIED, -EPICK_AN_ERRNO, "Access Denied"}, ++ { EFI_NO_RESPONSE, -EPICK_AN_ERRNO, "No Response"}, ++ { EFI_NO_MAPPING, -EPICK_AN_ERRNO, "No mapping"}, ++ { EFI_TIMEOUT, -EPICK_AN_ERRNO, "Time out"}, ++ { EFI_NOT_STARTED, -EPICK_AN_ERRNO, "Not started"}, ++ { EFI_ALREADY_STARTED, -EPICK_AN_ERRNO, "Already started"}, ++#endif ++ { EFI_ABORTED, -EINTR, "Aborted"}, ++#if 0 ++ { EFI_ICMP_ERROR, -EPICK_AN_ERRNO, "ICMP Error"}, ++ { EFI_TFTP_ERROR, -EPICK_AN_ERRNO, "TFTP Error"}, ++ { EFI_PROTOCOL_ERROR, -EPICK_AN_ERRNO, "Protocol Error"}, ++ { EFI_INCOMPATIBLE_VERSION, -EPICK_AN_ERRNO, "Incompatible Version"}, ++#endif ++ { EFI_SECURITY_VIOLATION, -EACCES, "Security Policy Violation"}, ++#if 0 ++ { EFI_CRC_ERROR, -EPICK_AN_ERRNO, "CRC Error"}, ++ { EFI_END_OF_MEDIA, -EPICK_AN_ERRNO, "End of Media"}, ++ { EFI_END_OF_FILE, -EPICK_AN_ERRNO, "End of File"}, ++ { EFI_INVALID_LANGUAGE, -EPICK_AN_ERRNO, "Invalid Languages"}, ++ { EFI_COMPROMISED_DATA, -EPICK_AN_ERRNO, "Compromised Data"}, ++ ++ // warnings ++ { EFI_WARN_UNKOWN_GLYPH, -EPICK_AN_ERRNO, "Warning Unknown Glyph"}, ++ { EFI_WARN_DELETE_FAILURE, -EPICK_AN_ERRNO, "Warning Delete Failure"}, ++ { EFI_WARN_WRITE_FAILURE, -EPICK_AN_ERRNO, "Warning Write Failure"}, ++ { EFI_WARN_BUFFER_TOO_SMALL, -EPICK_AN_ERRNO, "Warning Buffer Too Small"}, ++#endif ++}; ++ ++static int ++efi_status_cmp_bsearch(const void *key, const void *item) ++{ ++ u64 status = (u64)(uintptr_t)key; ++ struct efi_error_code *code = (struct efi_error_code *)item; ++ ++ if (status < code->status) ++ return -1; ++ if (status > code->status) ++ return 1; ++ return 0; ++} ++ + int efi_status_to_err(efi_status_t status) + { +- int err; +- +- switch (status) { +- case EFI_SUCCESS: +- err = 0; +- break; +- case EFI_INVALID_PARAMETER: +- err = -EINVAL; +- break; +- case EFI_OUT_OF_RESOURCES: +- err = -ENOSPC; +- break; +- case EFI_DEVICE_ERROR: +- err = -EIO; +- break; +- case EFI_WRITE_PROTECTED: +- err = -EROFS; +- break; +- case EFI_SECURITY_VIOLATION: +- err = -EACCES; +- break; +- case EFI_NOT_FOUND: +- err = -ENOENT; +- break; +- case EFI_ABORTED: +- err = -EINTR; +- break; +- default: +- err = -EINVAL; +- } ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); + +- return err; ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return -EINVAL; ++ return found->errno; ++} ++ ++const char * ++efi_status_to_str(efi_status_t status) ++{ ++ struct efi_error_code *found; ++ size_t num = sizeof(efi_error_codes) / sizeof(struct efi_error_code); ++ ++ found = bsearch((void *)(uintptr_t)status, efi_error_codes, ++ sizeof(struct efi_error_code), num, ++ efi_status_cmp_bsearch); ++ if (!found) ++ return "Unknown error code"; ++ return found->description; + } + + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); +diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c +new file mode 100644 +index 000000000000..de0a3714a5d4 +--- /dev/null ++++ b/drivers/firmware/efi/secureboot.c +@@ -0,0 +1,38 @@ ++/* Core kernel secure boot support. ++ * ++ * Copyright (C) 2017 Red Hat, Inc. All Rights Reserved. ++ * Written by David Howells (dhowells@redhat.com) ++ * ++ * This program is free software; you can redistribute it and/or ++ * modify it under the terms of the GNU General Public Licence ++ * as published by the Free Software Foundation; either version ++ * 2 of the Licence, or (at your option) any later version. ++ */ ++ ++#define pr_fmt(fmt) KBUILD_MODNAME ": " fmt ++ ++#include ++#include ++#include ++ ++/* ++ * Decide what to do when UEFI secure boot mode is enabled. ++ */ ++void __init efi_set_secure_boot(enum efi_secureboot_mode mode) ++{ ++ if (efi_enabled(EFI_BOOT)) { ++ switch (mode) { ++ case efi_secureboot_mode_disabled: ++ pr_info("Secure boot disabled\n"); ++ break; ++ case efi_secureboot_mode_enabled: ++ set_bit(EFI_SECURE_BOOT, &efi.flags); ++ pr_info("Secure boot enabled\n"); ++ break; ++ default: ++ pr_warn("Secure boot could not be determined (mode %u)\n", ++ mode); ++ break; ++ } ++ } ++} +diff --git a/drivers/hid/hid-rmi.c b/drivers/hid/hid-rmi.c +index 311eee599ce9..2460c6bd46f8 100644 +--- a/drivers/hid/hid-rmi.c ++++ b/drivers/hid/hid-rmi.c +@@ -322,19 +322,12 @@ static int rmi_input_event(struct hid_device *hdev, u8 *data, int size) + { + struct rmi_data *hdata = hid_get_drvdata(hdev); + struct rmi_device *rmi_dev = hdata->xport.rmi_dev; +- unsigned long flags; + + if (!(test_bit(RMI_STARTED, &hdata->flags))) + return 0; + +- local_irq_save(flags); +- + rmi_set_attn_data(rmi_dev, data[1], &data[2], size - 2); + +- generic_handle_irq(hdata->rmi_irq); +- +- local_irq_restore(flags); +- + return 1; + } + +@@ -591,56 +584,6 @@ static const struct rmi_transport_ops hid_rmi_ops = { + .reset = rmi_hid_reset, + }; + +-static void rmi_irq_teardown(void *data) +-{ +- struct rmi_data *hdata = data; +- struct irq_domain *domain = hdata->domain; +- +- if (!domain) +- return; +- +- irq_dispose_mapping(irq_find_mapping(domain, 0)); +- +- irq_domain_remove(domain); +- hdata->domain = NULL; +- hdata->rmi_irq = 0; +-} +- +-static int rmi_irq_map(struct irq_domain *h, unsigned int virq, +- irq_hw_number_t hw_irq_num) +-{ +- irq_set_chip_and_handler(virq, &dummy_irq_chip, handle_simple_irq); +- +- return 0; +-} +- +-static const struct irq_domain_ops rmi_irq_ops = { +- .map = rmi_irq_map, +-}; +- +-static int rmi_setup_irq_domain(struct hid_device *hdev) +-{ +- struct rmi_data *hdata = hid_get_drvdata(hdev); +- int ret; +- +- hdata->domain = irq_domain_create_linear(hdev->dev.fwnode, 1, +- &rmi_irq_ops, hdata); +- if (!hdata->domain) +- return -ENOMEM; +- +- ret = devm_add_action_or_reset(&hdev->dev, &rmi_irq_teardown, hdata); +- if (ret) +- return ret; +- +- hdata->rmi_irq = irq_create_mapping(hdata->domain, 0); +- if (hdata->rmi_irq <= 0) { +- hid_err(hdev, "Can't allocate an IRQ\n"); +- return hdata->rmi_irq < 0 ? hdata->rmi_irq : -ENXIO; +- } +- +- return 0; +-} +- + static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + { + struct rmi_data *data = NULL; +@@ -713,18 +656,11 @@ static int rmi_probe(struct hid_device *hdev, const struct hid_device_id *id) + + mutex_init(&data->page_mutex); + +- ret = rmi_setup_irq_domain(hdev); +- if (ret) { +- hid_err(hdev, "failed to allocate IRQ domain\n"); +- return ret; +- } +- + if (data->device_flags & RMI_DEVICE_HAS_PHYS_BUTTONS) + rmi_hid_pdata.gpio_data.disable = true; + + data->xport.dev = hdev->dev.parent; + data->xport.pdata = rmi_hid_pdata; +- data->xport.pdata.irq = data->rmi_irq; + data->xport.proto_name = "hid"; + data->xport.ops = &hid_rmi_ops; + +diff --git a/drivers/hwtracing/coresight/coresight-etm4x-core.c b/drivers/hwtracing/coresight/coresight-etm4x-core.c +index 86a313857b58..dcfc95d0e328 100644 +--- a/drivers/hwtracing/coresight/coresight-etm4x-core.c ++++ b/drivers/hwtracing/coresight/coresight-etm4x-core.c +@@ -9,6 +9,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -2156,6 +2157,16 @@ static const struct amba_id etm4_ids[] = { + {}, + }; + ++static const struct dmi_system_id broken_coresight[] = { ++ { ++ .matches = { ++ DMI_MATCH(DMI_SYS_VENDOR, "HPE"), ++ DMI_MATCH(DMI_PRODUCT_NAME, "Apollo 70"), ++ }, ++ }, ++ { } /* terminating entry */ ++}; ++ + MODULE_DEVICE_TABLE(amba, etm4_ids); + + static struct amba_driver etm4x_amba_driver = { +@@ -2189,6 +2200,11 @@ static int __init etm4x_init(void) + { + int ret; + ++ if (dmi_check_system(broken_coresight)) { ++ pr_info("ETM4 disabled due to firmware bug\n"); ++ return 0; ++ } ++ + ret = etm4_pm_setup(); + + /* etm4_pm_setup() does its own cleanup - exit on error */ +@@ -2215,6 +2231,9 @@ static int __init etm4x_init(void) + + static void __exit etm4x_exit(void) + { ++ if (dmi_check_system(broken_coresight)) ++ return; ++ + amba_driver_unregister(&etm4x_amba_driver); + platform_driver_unregister(&etm4_platform_driver); + etm4_pm_clear(); +diff --git a/drivers/input/rmi4/rmi_driver.c b/drivers/input/rmi4/rmi_driver.c +index 258d5fe3d395..f7298e3dc8f3 100644 +--- a/drivers/input/rmi4/rmi_driver.c ++++ b/drivers/input/rmi4/rmi_driver.c +@@ -182,34 +182,47 @@ void rmi_set_attn_data(struct rmi_device *rmi_dev, unsigned long irq_status, + attn_data.data = fifo_data; + + kfifo_put(&drvdata->attn_fifo, attn_data); ++ ++ schedule_work(&drvdata->attn_work); + } + EXPORT_SYMBOL_GPL(rmi_set_attn_data); + +-static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++static void attn_callback(struct work_struct *work) + { +- struct rmi_device *rmi_dev = dev_id; +- struct rmi_driver_data *drvdata = dev_get_drvdata(&rmi_dev->dev); ++ struct rmi_driver_data *drvdata = container_of(work, ++ struct rmi_driver_data, ++ attn_work); + struct rmi4_attn_data attn_data = {0}; + int ret, count; + + count = kfifo_get(&drvdata->attn_fifo, &attn_data); +- if (count) { +- *(drvdata->irq_status) = attn_data.irq_status; +- drvdata->attn_data = attn_data; +- } ++ if (!count) ++ return; + +- ret = rmi_process_interrupt_requests(rmi_dev); ++ *(drvdata->irq_status) = attn_data.irq_status; ++ drvdata->attn_data = attn_data; ++ ++ ret = rmi_process_interrupt_requests(drvdata->rmi_dev); + if (ret) +- rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ rmi_dbg(RMI_DEBUG_CORE, &drvdata->rmi_dev->dev, + "Failed to process interrupt request: %d\n", ret); + +- if (count) { +- kfree(attn_data.data); +- drvdata->attn_data.data = NULL; +- } ++ kfree(attn_data.data); ++ drvdata->attn_data.data = NULL; + + if (!kfifo_is_empty(&drvdata->attn_fifo)) +- return rmi_irq_fn(irq, dev_id); ++ schedule_work(&drvdata->attn_work); ++} ++ ++static irqreturn_t rmi_irq_fn(int irq, void *dev_id) ++{ ++ struct rmi_device *rmi_dev = dev_id; ++ int ret; ++ ++ ret = rmi_process_interrupt_requests(rmi_dev); ++ if (ret) ++ rmi_dbg(RMI_DEBUG_CORE, &rmi_dev->dev, ++ "Failed to process interrupt request: %d\n", ret); + + return IRQ_HANDLED; + } +@@ -217,7 +230,6 @@ static irqreturn_t rmi_irq_fn(int irq, void *dev_id) + static int rmi_irq_init(struct rmi_device *rmi_dev) + { + struct rmi_device_platform_data *pdata = rmi_get_platform_data(rmi_dev); +- struct rmi_driver_data *data = dev_get_drvdata(&rmi_dev->dev); + int irq_flags = irq_get_trigger_type(pdata->irq); + int ret; + +@@ -235,8 +247,6 @@ static int rmi_irq_init(struct rmi_device *rmi_dev) + return ret; + } + +- data->enabled = true; +- + return 0; + } + +@@ -886,23 +896,27 @@ void rmi_enable_irq(struct rmi_device *rmi_dev, bool clear_wake) + if (data->enabled) + goto out; + +- enable_irq(irq); +- data->enabled = true; +- if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = disable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to disable irq for wake: %d\n", +- retval); +- } ++ if (irq) { ++ enable_irq(irq); ++ data->enabled = true; ++ if (clear_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = disable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to disable irq for wake: %d\n", ++ retval); ++ } + +- /* +- * Call rmi_process_interrupt_requests() after enabling irq, +- * otherwise we may lose interrupt on edge-triggered systems. +- */ +- irq_flags = irq_get_trigger_type(pdata->irq); +- if (irq_flags & IRQ_TYPE_EDGE_BOTH) +- rmi_process_interrupt_requests(rmi_dev); ++ /* ++ * Call rmi_process_interrupt_requests() after enabling irq, ++ * otherwise we may lose interrupt on edge-triggered systems. ++ */ ++ irq_flags = irq_get_trigger_type(pdata->irq); ++ if (irq_flags & IRQ_TYPE_EDGE_BOTH) ++ rmi_process_interrupt_requests(rmi_dev); ++ } else { ++ data->enabled = true; ++ } + + out: + mutex_unlock(&data->enabled_mutex); +@@ -922,20 +936,22 @@ void rmi_disable_irq(struct rmi_device *rmi_dev, bool enable_wake) + goto out; + + data->enabled = false; +- disable_irq(irq); +- if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { +- retval = enable_irq_wake(irq); +- if (retval) +- dev_warn(&rmi_dev->dev, +- "Failed to enable irq for wake: %d\n", +- retval); +- } +- +- /* make sure the fifo is clean */ +- while (!kfifo_is_empty(&data->attn_fifo)) { +- count = kfifo_get(&data->attn_fifo, &attn_data); +- if (count) +- kfree(attn_data.data); ++ if (irq) { ++ disable_irq(irq); ++ if (enable_wake && device_may_wakeup(rmi_dev->xport->dev)) { ++ retval = enable_irq_wake(irq); ++ if (retval) ++ dev_warn(&rmi_dev->dev, ++ "Failed to enable irq for wake: %d\n", ++ retval); ++ } ++ } else { ++ /* make sure the fifo is clean */ ++ while (!kfifo_is_empty(&data->attn_fifo)) { ++ count = kfifo_get(&data->attn_fifo, &attn_data); ++ if (count) ++ kfree(attn_data.data); ++ } + } + + out: +@@ -981,6 +997,8 @@ static int rmi_driver_remove(struct device *dev) + irq_domain_remove(data->irqdomain); + data->irqdomain = NULL; + ++ cancel_work_sync(&data->attn_work); ++ + rmi_f34_remove_sysfs(rmi_dev); + rmi_free_function_list(rmi_dev); + +@@ -1219,9 +1237,15 @@ static int rmi_driver_probe(struct device *dev) + } + } + +- retval = rmi_irq_init(rmi_dev); +- if (retval < 0) +- goto err_destroy_functions; ++ if (pdata->irq) { ++ retval = rmi_irq_init(rmi_dev); ++ if (retval < 0) ++ goto err_destroy_functions; ++ } ++ ++ data->enabled = true; ++ ++ INIT_WORK(&data->attn_work, attn_callback); + + if (data->f01_container->dev.driver) { + /* Driver already bound, so enable ATTN now. */ +diff --git a/drivers/iommu/iommu.c b/drivers/iommu/iommu.c +index dd7863e453a5..6759ef17a2c3 100644 +--- a/drivers/iommu/iommu.c ++++ b/drivers/iommu/iommu.c +@@ -7,6 +7,7 @@ + #define pr_fmt(fmt) "iommu: " fmt + + #include ++#include + #include + #include + #include +@@ -3118,6 +3119,27 @@ u32 iommu_sva_get_pasid(struct iommu_sva *handle) + } + EXPORT_SYMBOL_GPL(iommu_sva_get_pasid); + ++#ifdef CONFIG_ARM64 ++static int __init iommu_quirks(void) ++{ ++ const char *vendor, *name; ++ ++ vendor = dmi_get_system_info(DMI_SYS_VENDOR); ++ name = dmi_get_system_info(DMI_PRODUCT_NAME); ++ ++ if (vendor && ++ (strncmp(vendor, "GIGABYTE", 8) == 0 && name && ++ (strncmp(name, "R120", 4) == 0 || ++ strncmp(name, "R270", 4) == 0))) { ++ pr_warn("Gigabyte %s detected, force iommu passthrough mode", name); ++ iommu_def_domain_type = IOMMU_DOMAIN_IDENTITY; ++ } ++ ++ return 0; ++} ++arch_initcall(iommu_quirks); ++#endif ++ + /* + * Changes the default domain of an iommu group that has *only* one device + * +diff --git a/drivers/message/fusion/mptsas.c b/drivers/message/fusion/mptsas.c +index 091b45024d34..4457c5c7e173 100644 +--- a/drivers/message/fusion/mptsas.c ++++ b/drivers/message/fusion/mptsas.c +@@ -5318,6 +5318,11 @@ mptsas_probe(struct pci_dev *pdev, const struct pci_device_id *id) + ioc, MPI_SAS_OP_CLEAR_ALL_PERSISTENT); + } + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); ++ pr_warn("MPTSAS MODULE IS NOT SUPPORTED\n"); ++#endif ++ + error = scsi_add_host(sh, &ioc->pcidev->dev); + if (error) { + dprintk(ioc, printk(MYIOC_s_ERR_FMT +@@ -5381,6 +5386,10 @@ static void mptsas_remove(struct pci_dev *pdev) + } + + static struct pci_device_id mptsas_pci_table[] = { ++#ifdef CONFIG_RHEL_DIFFERENCES ++ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, ++ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, ++#else + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1064, + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068, +@@ -5393,6 +5402,7 @@ static struct pci_device_id mptsas_pci_table[] = { + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_SAS1068_820XELP, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + {0} /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(pci, mptsas_pci_table); +diff --git a/drivers/message/fusion/mptspi.c b/drivers/message/fusion/mptspi.c +index acd4805dcf83..5f814d447ab3 100644 +--- a/drivers/message/fusion/mptspi.c ++++ b/drivers/message/fusion/mptspi.c +@@ -1238,12 +1238,17 @@ static struct spi_function_template mptspi_transport_functions = { + */ + + static struct pci_device_id mptspi_pci_table[] = { ++#ifdef CONFIG_RHEL_DIFFERENCES ++ { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, ++ PCI_VENDOR_ID_VMWARE, PCI_ANY_ID }, ++#else + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1030, + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_ATTO, MPI_MANUFACTPAGE_DEVID_53C1030, + PCI_ANY_ID, PCI_ANY_ID }, + { PCI_VENDOR_ID_LSI_LOGIC, MPI_MANUFACTPAGE_DEVID_53C1035, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + {0} /* Terminating entry */ + }; + MODULE_DEVICE_TABLE(pci, mptspi_pci_table); +@@ -1534,6 +1539,12 @@ mptspi_probe(struct pci_dev *pdev, const struct pci_device_id *id) + 0, 0, 0, 0, 5); + + scsi_scan_host(sh); ++ ++#ifdef CONFIG_RHEL_DIFFERENCES ++ add_taint(TAINT_SUPPORT_REMOVED, LOCKDEP_STILL_OK); ++ pr_warn("MPTSPI MODULE IS NOT SUPPORTED\n"); ++#endif ++ + return 0; + + out_mptspi_probe: +diff --git a/drivers/net/ethernet/intel/e1000/e1000_main.c b/drivers/net/ethernet/intel/e1000/e1000_main.c +index 3f5feb55cfba..9d8cb34845b3 100644 +--- a/drivers/net/ethernet/intel/e1000/e1000_main.c ++++ b/drivers/net/ethernet/intel/e1000/e1000_main.c +@@ -933,6 +933,8 @@ static int e1000_probe(struct pci_dev *pdev, const struct pci_device_id *ent) + int bars, need_ioport; + bool disable_dev = false; + ++ pci_hw_unmaintained(e1000_pci_tbl, pdev); ++ + /* do not allocate ioport bars when not needed */ + need_ioport = e1000_is_need_ioport(pdev); + if (need_ioport) { +diff --git a/drivers/net/team/team.c b/drivers/net/team/team.c +index 8b2adc56b92a..3263b33c9b69 100644 +--- a/drivers/net/team/team.c ++++ b/drivers/net/team/team.c +@@ -3045,6 +3045,8 @@ static int __init team_module_init(void) + if (err) + goto err_nl_init; + ++ mark_driver_deprecated(DRV_NAME); ++ + return 0; + + err_nl_init: +diff --git a/drivers/net/wireguard/main.c b/drivers/net/wireguard/main.c +index ee4da9ab8013..0f217997a764 100644 +--- a/drivers/net/wireguard/main.c ++++ b/drivers/net/wireguard/main.c +@@ -12,6 +12,7 @@ + + #include + ++#include + #include + #include + #include +@@ -21,6 +22,11 @@ static int __init wg_mod_init(void) + { + int ret; + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ if (fips_enabled) ++ return -EOPNOTSUPP; ++#endif ++ + ret = wg_allowedips_slab_init(); + if (ret < 0) + goto err_allowedips; +@@ -48,6 +54,7 @@ static int __init wg_mod_init(void) + pr_info("WireGuard " WIREGUARD_VERSION " loaded. See www.wireguard.com for information.\n"); + pr_info("Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved.\n"); + ++ mark_tech_preview("WireGuard", THIS_MODULE); + return 0; + + err_netlink: +diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c +index 1af8a4513708..5a23e077ab86 100644 +--- a/drivers/nvme/host/core.c ++++ b/drivers/nvme/host/core.c +@@ -244,6 +244,9 @@ static void nvme_delete_ctrl_sync(struct nvme_ctrl *ctrl) + + static blk_status_t nvme_error_status(u16 status) + { ++ if (unlikely(status & NVME_SC_DNR)) ++ return BLK_STS_TARGET; ++ + switch (status & 0x7ff) { + case NVME_SC_SUCCESS: + return BLK_STS_OK; +@@ -303,6 +306,7 @@ enum nvme_disposition { + COMPLETE, + RETRY, + FAILOVER, ++ FAILUP, + }; + + static inline enum nvme_disposition nvme_decide_disposition(struct request *req) +@@ -310,15 +314,16 @@ static inline enum nvme_disposition nvme_decide_disposition(struct request *req) + if (likely(nvme_req(req)->status == 0)) + return COMPLETE; + +- if (blk_noretry_request(req) || ++ if ((req->cmd_flags & (REQ_FAILFAST_DEV | REQ_FAILFAST_DRIVER)) || + (nvme_req(req)->status & NVME_SC_DNR) || + nvme_req(req)->retries >= nvme_max_retries) + return COMPLETE; + +- if (req->cmd_flags & REQ_NVME_MPATH) { ++ if (req->cmd_flags & (REQ_NVME_MPATH | REQ_FAILFAST_TRANSPORT)) { + if (nvme_is_path_error(nvme_req(req)->status) || + blk_queue_dying(req->q)) +- return FAILOVER; ++ return (req->cmd_flags & REQ_NVME_MPATH) ? ++ FAILOVER : FAILUP; + } else { + if (blk_queue_dying(req->q)) + return COMPLETE; +@@ -344,6 +349,14 @@ static inline void nvme_end_req(struct request *req) + blk_mq_end_request(req, status); + } + ++static inline void nvme_failup_req(struct request *req) ++{ ++ nvme_update_ana(req); ++ ++ nvme_req(req)->status = NVME_SC_HOST_PATH_ERROR; ++ nvme_end_req(req); ++} ++ + void nvme_complete_rq(struct request *req) + { + trace_nvme_complete_rq(req); +@@ -362,6 +375,9 @@ void nvme_complete_rq(struct request *req) + case FAILOVER: + nvme_failover_req(req); + return; ++ case FAILUP: ++ nvme_failup_req(req); ++ return; + } + } + EXPORT_SYMBOL_GPL(nvme_complete_rq); +diff --git a/drivers/nvme/host/multipath.c b/drivers/nvme/host/multipath.c +index 13e5d503ed07..daaeb316f624 100644 +--- a/drivers/nvme/host/multipath.c ++++ b/drivers/nvme/host/multipath.c +@@ -65,14 +65,10 @@ bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags) + return true; + } + +-void nvme_failover_req(struct request *req) ++void nvme_update_ana(struct request *req) + { + struct nvme_ns *ns = req->q->queuedata; + u16 status = nvme_req(req)->status & 0x7ff; +- unsigned long flags; +- struct bio *bio; +- +- nvme_mpath_clear_current_path(ns); + + /* + * If we got back an ANA error, we know the controller is alive but not +@@ -83,6 +79,16 @@ void nvme_failover_req(struct request *req) + set_bit(NVME_NS_ANA_PENDING, &ns->flags); + queue_work(nvme_wq, &ns->ctrl->ana_work); + } ++} ++ ++void nvme_failover_req(struct request *req) ++{ ++ struct nvme_ns *ns = req->q->queuedata; ++ unsigned long flags; ++ struct bio *bio; ++ ++ nvme_mpath_clear_current_path(ns); ++ nvme_update_ana(req); + + spin_lock_irqsave(&ns->head->requeue_lock, flags); + for (bio = req->bio; bio; bio = bio->bi_next) { +@@ -838,8 +844,7 @@ int nvme_mpath_init_identify(struct nvme_ctrl *ctrl, struct nvme_id_ctrl *id) + int error = 0; + + /* check if multipath is enabled and we have the capability */ +- if (!multipath || !ctrl->subsys || +- !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) ++ if (!ctrl->subsys || !(ctrl->subsys->cmic & NVME_CTRL_CMIC_ANA)) + return 0; + + if (!ctrl->max_namespaces || +diff --git a/drivers/nvme/host/nvme.h b/drivers/nvme/host/nvme.h +index 9b095ee01364..bf25ef206cd2 100644 +--- a/drivers/nvme/host/nvme.h ++++ b/drivers/nvme/host/nvme.h +@@ -765,6 +765,7 @@ void nvme_mpath_wait_freeze(struct nvme_subsystem *subsys); + void nvme_mpath_start_freeze(struct nvme_subsystem *subsys); + bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, int *flags); + void nvme_failover_req(struct request *req); ++void nvme_update_ana(struct request *req); + void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl); + int nvme_mpath_alloc_disk(struct nvme_ctrl *ctrl,struct nvme_ns_head *head); + void nvme_mpath_add_disk(struct nvme_ns *ns, struct nvme_id_ns *id); +@@ -803,6 +804,9 @@ static inline bool nvme_mpath_set_disk_name(struct nvme_ns *ns, char *disk_name, + static inline void nvme_failover_req(struct request *req) + { + } ++static inline void nvme_update_ana(struct request *req) ++{ ++} + static inline void nvme_kick_requeue_lists(struct nvme_ctrl *ctrl) + { + } +diff --git a/drivers/pci/pci-driver.c b/drivers/pci/pci-driver.c +index 588588cfda48..adb3a91b0ba3 100644 +--- a/drivers/pci/pci-driver.c ++++ b/drivers/pci/pci-driver.c +@@ -19,6 +19,7 @@ + #include + #include + #include ++#include + #include + #include "pci.h" + #include "pcie/portdrv.h" +@@ -295,6 +296,83 @@ static struct attribute *pci_drv_attrs[] = { + }; + ATTRIBUTE_GROUPS(pci_drv); + ++#ifdef CONFIG_RHEL_DIFFERENCES ++/** ++ * pci_hw_deprecated - Tell if a PCI device is deprecated ++ * @ids: array of PCI device id structures to search in ++ * @dev: the PCI device structure to match against ++ * ++ * Used by a driver to check whether this device is in its list of deprecated ++ * devices. Returns the matching pci_device_id structure or %NULL if there is ++ * no match. ++ * ++ * Reserved for Internal Red Hat use only. ++ */ ++const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, ++ struct pci_dev *dev) ++{ ++ const struct pci_device_id *ret = pci_match_id(ids, dev); ++ ++ if (!ret) ++ return NULL; ++ ++ mark_hardware_deprecated(dev_driver_string(&dev->dev), "%04X:%04X @ %s", ++ dev->device, dev->vendor, pci_name(dev)); ++ return ret; ++} ++EXPORT_SYMBOL(pci_hw_deprecated); ++ ++/** ++ * pci_hw_unmaintained - Tell if a PCI device is unmaintained ++ * @ids: array of PCI device id structures to search in ++ * @dev: the PCI device structure to match against ++ * ++ * Used by a driver to check whether this device is in its list of unmaintained ++ * devices. Returns the matching pci_device_id structure or %NULL if there is ++ * no match. ++ * ++ * Reserved for Internal Red Hat use only. ++ */ ++const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, ++ struct pci_dev *dev) ++{ ++ const struct pci_device_id *ret = pci_match_id(ids, dev); ++ ++ if (!ret) ++ return NULL; ++ ++ mark_hardware_unmaintained(dev_driver_string(&dev->dev), "%04X:%04X @ %s", ++ dev->device, dev->vendor, pci_name(dev)); ++ return ret; ++} ++EXPORT_SYMBOL(pci_hw_unmaintained); ++ ++/** ++ * pci_hw_disabled - Tell if a PCI device is disabled ++ * @ids: array of PCI device id structures to search in ++ * @dev: the PCI device structure to match against ++ * ++ * Used by a driver to check whether this device is in its list of disabled ++ * devices. Returns the matching pci_device_id structure or %NULL if there is ++ * no match. ++ * ++ * Reserved for Internal Red Hat use only. ++ */ ++const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, ++ struct pci_dev *dev) ++{ ++ const struct pci_device_id *ret = pci_match_id(ids, dev); ++ ++ if (!ret) ++ return NULL; ++ ++ mark_hardware_disabled(dev_driver_string(&dev->dev), "%04X:%04X @ %s", ++ dev->device, dev->vendor, pci_name(dev)); ++ return ret; ++} ++EXPORT_SYMBOL(pci_hw_disabled); ++#endif ++ + struct drv_dev_and_id { + struct pci_driver *drv; + struct pci_dev *dev; +diff --git a/drivers/pci/quirks.c b/drivers/pci/quirks.c +index b4cb658cce2b..287443efe522 100644 +--- a/drivers/pci/quirks.c ++++ b/drivers/pci/quirks.c +@@ -4269,6 +4269,30 @@ DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9000, + DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9084, + quirk_bridge_cavm_thrx2_pcie_root); + ++/* ++ * PCI BAR 5 is not setup correctly for the on-board AHCI controller ++ * on Broadcom's Vulcan processor. Added a quirk to fix BAR 5 by ++ * using BAR 4's resources which are populated correctly and NOT ++ * actually used by the AHCI controller. ++ */ ++static void quirk_fix_vulcan_ahci_bars(struct pci_dev *dev) ++{ ++ struct resource *r = &dev->resource[4]; ++ ++ if (!(r->flags & IORESOURCE_MEM) || (r->start == 0)) ++ return; ++ ++ /* Set BAR5 resource to BAR4 */ ++ dev->resource[5] = *r; ++ ++ /* Update BAR5 in pci config space */ ++ pci_write_config_dword(dev, PCI_BASE_ADDRESS_5, r->start); ++ ++ /* Clear BAR4's resource */ ++ memset(r, 0, sizeof(*r)); ++} ++DECLARE_PCI_FIXUP_HEADER(PCI_VENDOR_ID_BROADCOM, 0x9027, quirk_fix_vulcan_ahci_bars); ++ + /* + * Intersil/Techwell TW686[4589]-based video capture cards have an empty (zero) + * class code. Fix it. +diff --git a/drivers/scsi/aacraid/linit.c b/drivers/scsi/aacraid/linit.c +index a911252075a6..9bc69f6880f3 100644 +--- a/drivers/scsi/aacraid/linit.c ++++ b/drivers/scsi/aacraid/linit.c +@@ -78,6 +78,7 @@ char aac_driver_version[] = AAC_DRIVER_FULL_VERSION; + * Note: The last field is used to index into aac_drivers below. + */ + static const struct pci_device_id aac_pci_tbl[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + { 0x1028, 0x0001, 0x1028, 0x0001, 0, 0, 0 }, /* PERC 2/Si (Iguana/PERC2Si) */ + { 0x1028, 0x0002, 0x1028, 0x0002, 0, 0, 1 }, /* PERC 3/Di (Opal/PERC3Di) */ + { 0x1028, 0x0003, 0x1028, 0x0003, 0, 0, 2 }, /* PERC 3/Si (SlimFast/PERC3Si */ +@@ -145,6 +146,7 @@ static const struct pci_device_id aac_pci_tbl[] = { + { 0x9005, 0x0285, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 59 }, /* Adaptec Catch All */ + { 0x9005, 0x0286, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 60 }, /* Adaptec Rocket Catch All */ + { 0x9005, 0x0288, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 61 }, /* Adaptec NEMER/ARK Catch All */ ++#endif + { 0x9005, 0x028b, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 62 }, /* Adaptec PMC Series 6 (Tupelo) */ + { 0x9005, 0x028c, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 63 }, /* Adaptec PMC Series 7 (Denali) */ + { 0x9005, 0x028d, PCI_ANY_ID, PCI_ANY_ID, 0, 0, 64 }, /* Adaptec PMC Series 8 */ +diff --git a/drivers/scsi/be2iscsi/be_main.c b/drivers/scsi/be2iscsi/be_main.c +index ab55681145f8..1f8b0f73597b 100644 +--- a/drivers/scsi/be2iscsi/be_main.c ++++ b/drivers/scsi/be2iscsi/be_main.c +@@ -372,11 +372,13 @@ static int beiscsi_eh_device_reset(struct scsi_cmnd *sc) + + /*------------------- PCI Driver operations and data ----------------- */ + static const struct pci_device_id beiscsi_pci_id_table[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID1) }, + { PCI_DEVICE(BE_VENDOR_ID, BE_DEVICE_ID2) }, + { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID1) }, + { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID2) }, + { PCI_DEVICE(BE_VENDOR_ID, OC_DEVICE_ID3) }, ++#endif + { PCI_DEVICE(ELX_VENDOR_ID, OC_SKH_ID1) }, + { 0 } + }; +diff --git a/drivers/scsi/hpsa.c b/drivers/scsi/hpsa.c +index cdf3328cc065..6754c7ee79d7 100644 +--- a/drivers/scsi/hpsa.c ++++ b/drivers/scsi/hpsa.c +@@ -82,7 +82,9 @@ MODULE_DESCRIPTION("Driver for HP Smart Array Controller version " \ + HPSA_DRIVER_VERSION); + MODULE_VERSION(HPSA_DRIVER_VERSION); + MODULE_LICENSE("GPL"); ++#ifndef CONFIG_RHEL_DIFFERENCES + MODULE_ALIAS("cciss"); ++#endif + + static int hpsa_simple_mode; + module_param(hpsa_simple_mode, int, S_IRUGO|S_IWUSR); +@@ -144,10 +146,12 @@ static const struct pci_device_id hpsa_pci_device_id[] = { + {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x007D}, + {PCI_VENDOR_ID_HP_3PAR, 0x0075, 0x1590, 0x0088}, + {PCI_VENDOR_ID_HP, 0x333f, 0x103c, 0x333f}, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_HP, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, + {PCI_VENDOR_ID_COMPAQ, PCI_ANY_ID, PCI_ANY_ID, PCI_ANY_ID, + PCI_CLASS_STORAGE_RAID << 8, 0xffff << 8, 0}, ++#endif + {0,} + }; + +diff --git a/drivers/scsi/lpfc/lpfc_ids.h b/drivers/scsi/lpfc/lpfc_ids.h +index 6a90e6e53d09..7e48c3bf701d 100644 +--- a/drivers/scsi/lpfc/lpfc_ids.h ++++ b/drivers/scsi/lpfc/lpfc_ids.h +@@ -24,6 +24,7 @@ + #include + + const struct pci_device_id lpfc_id_table[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_VIPER, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FIREFLY, +@@ -54,14 +55,19 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HELIOS_DCSP, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BMID, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BSMB, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_HORNET, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_SCSP, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZEPHYR_DCSP, +@@ -70,6 +76,7 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_ZSMB, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_TFLY, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LP101, +@@ -80,6 +87,7 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LPE11000S, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_MID, +@@ -92,6 +100,7 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_SAT_S, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_VF, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_PROTEUS_PF, +@@ -102,18 +111,23 @@ const struct pci_device_id lpfc_id_table[] = { + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_SERVERENGINE, PCI_DEVICE_ID_TOMCAT, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_FALCON, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_BALIUS, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC, + PCI_ANY_ID, PCI_ANY_ID, }, ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FC_VF, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_FCOE_VF, + PCI_ANY_ID, PCI_ANY_ID, }, ++#endif + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G6_FC, + PCI_ANY_ID, PCI_ANY_ID, }, + {PCI_VENDOR_ID_EMULEX, PCI_DEVICE_ID_LANCER_G7_FC, +diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c +index aeb95f409826..68a999b02009 100644 +--- a/drivers/scsi/megaraid/megaraid_sas_base.c ++++ b/drivers/scsi/megaraid/megaraid_sas_base.c +@@ -149,6 +149,7 @@ megasas_set_ld_removed_by_fw(struct megasas_instance *instance); + */ + static struct pci_device_id megasas_pci_table[] = { + ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1064R)}, + /* xscale IOP */ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078R)}, +@@ -157,16 +158,19 @@ static struct pci_device_id megasas_pci_table[] = { + /* ppc IOP */ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS1078GEN2)}, + /* gen2*/ ++#endif + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0079GEN2)}, + /* gen2*/ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0073SKINNY)}, + /* skinny*/ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_SAS0071SKINNY)}, + /* skinny*/ ++#ifndef CONFIG_RHEL_DIFFERENCES + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_VERDE_ZCR)}, + /* xscale IOP, vega */ + {PCI_DEVICE(PCI_VENDOR_ID_DELL, PCI_DEVICE_ID_DELL_PERC5)}, + /* xscale IOP */ ++#endif + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_FUSION)}, + /* Fusion */ + {PCI_DEVICE(PCI_VENDOR_ID_LSI_LOGIC, PCI_DEVICE_ID_LSI_PLASMA)}, +diff --git a/drivers/scsi/mpt3sas/mpt3sas_scsih.c b/drivers/scsi/mpt3sas/mpt3sas_scsih.c +index 00792767c620..2ee890521ed7 100644 +--- a/drivers/scsi/mpt3sas/mpt3sas_scsih.c ++++ b/drivers/scsi/mpt3sas/mpt3sas_scsih.c +@@ -12605,6 +12605,7 @@ bool scsih_ncq_prio_supp(struct scsi_device *sdev) + * The pci device ids are defined in mpi/mpi2_cnfg.h. + */ + static const struct pci_device_id mpt3sas_pci_table[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + /* Spitfire ~ 2004 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2004, + PCI_ANY_ID, PCI_ANY_ID }, +@@ -12623,6 +12624,7 @@ static const struct pci_device_id mpt3sas_pci_table[] = { + PCI_ANY_ID, PCI_ANY_ID }, + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2116_2, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + /* Thunderbolt ~ 2208 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SAS2208_1, + PCI_ANY_ID, PCI_ANY_ID }, +@@ -12647,9 +12649,11 @@ static const struct pci_device_id mpt3sas_pci_table[] = { + PCI_ANY_ID, PCI_ANY_ID }, + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SWITCH_MPI_EP_1, + PCI_ANY_ID, PCI_ANY_ID }, ++#ifndef CONFIG_RHEL_DIFFERENCES + /* SSS6200 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI2_MFGPAGE_DEVID_SSS6200, + PCI_ANY_ID, PCI_ANY_ID }, ++#endif + /* Fury ~ 3004 and 3008 */ + { MPI2_MFGPAGE_VENDORID_LSI, MPI25_MFGPAGE_DEVID_SAS3004, + PCI_ANY_ID, PCI_ANY_ID }, +diff --git a/drivers/scsi/qla2xxx/qla_os.c b/drivers/scsi/qla2xxx/qla_os.c +index abcd30917263..3f0b22e61350 100644 +--- a/drivers/scsi/qla2xxx/qla_os.c ++++ b/drivers/scsi/qla2xxx/qla_os.c +@@ -7937,6 +7937,7 @@ static const struct pci_error_handlers qla2xxx_err_handler = { + }; + + static struct pci_device_id qla2xxx_pci_tbl[] = { ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2100) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2200) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2300) }, +@@ -7949,13 +7950,18 @@ static struct pci_device_id qla2xxx_pci_tbl[] = { + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8432) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5422) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP5432) }, ++#endif + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2532) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2031) }, ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8001) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8021) }, ++#endif + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8031) }, ++#ifndef CONFIG_RHEL_DIFFERENCES + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISPF001) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP8044) }, ++#endif + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2071) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2271) }, + { PCI_DEVICE(PCI_VENDOR_ID_QLOGIC, PCI_DEVICE_ID_QLOGIC_ISP2261) }, +diff --git a/drivers/scsi/qla4xxx/ql4_os.c b/drivers/scsi/qla4xxx/ql4_os.c +index 8987acc24dac..5013d52a7211 100644 +--- a/drivers/scsi/qla4xxx/ql4_os.c ++++ b/drivers/scsi/qla4xxx/ql4_os.c +@@ -9855,6 +9855,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { + .subvendor = PCI_ANY_ID, + .subdevice = PCI_ANY_ID, + }, ++#ifndef CONFIG_RHEL_DIFFERENCES + { + .vendor = PCI_VENDOR_ID_QLOGIC, + .device = PCI_DEVICE_ID_QLOGIC_ISP8022, +@@ -9873,6 +9874,7 @@ static struct pci_device_id qla4xxx_pci_tbl[] = { + .subvendor = PCI_ANY_ID, + .subdevice = PCI_ANY_ID, + }, ++#endif + {0, 0}, + }; + MODULE_DEVICE_TABLE(pci, qla4xxx_pci_tbl); +diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c +index 00070a8a6507..e9e0ffa990cd 100644 +--- a/drivers/usb/core/hub.c ++++ b/drivers/usb/core/hub.c +@@ -5666,6 +5666,13 @@ static void hub_event(struct work_struct *work) + (u16) hub->change_bits[0], + (u16) hub->event_bits[0]); + ++ /* Don't disconnect USB-SATA on TrimSlice */ ++ if (strcmp(dev_name(hdev->bus->controller), "tegra-ehci.0") == 0) { ++ if ((hdev->state == 7) && (hub->change_bits[0] == 0) && ++ (hub->event_bits[0] == 0x2)) ++ hub->event_bits[0] = 0; ++ } ++ + /* Lock the device, then check to see if we were + * disconnected while waiting for the lock to succeed. */ + usb_lock_device(hdev); +diff --git a/fs/ext4/super.c b/fs/ext4/super.c +index 4e33b5eca694..b480ca4934de 100644 +--- a/fs/ext4/super.c ++++ b/fs/ext4/super.c +@@ -4304,6 +4304,7 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + set_bit(EXT4_FLAGS_BDEV_IS_DAX, &sbi->s_ext4_flags); + + if (sbi->s_mount_opt & EXT4_MOUNT_DAX_ALWAYS) { ++ static bool printed = false; + if (ext4_has_feature_inline_data(sb)) { + ext4_msg(sb, KERN_ERR, "Cannot use DAX on a filesystem" + " that may contain inline data"); +@@ -4314,6 +4315,10 @@ static int ext4_fill_super(struct super_block *sb, void *data, int silent) + "DAX unsupported by block device."); + goto failed_mount; + } ++ if (!printed) { ++ mark_tech_preview("ext4 direct access (dax)", NULL); ++ printed = true; ++ } + } + + if (ext4_has_feature_encrypt(sb) && es->s_encryption_level) { +diff --git a/fs/xfs/xfs_super.c b/fs/xfs/xfs_super.c +index 778b57b1f020..2a152330076d 100644 +--- a/fs/xfs/xfs_super.c ++++ b/fs/xfs/xfs_super.c +@@ -1594,6 +1594,7 @@ xfs_fs_fill_super( + + if (xfs_has_dax_always(mp)) { + bool rtdev_is_dax = false, datadev_is_dax; ++ static bool printed = false; + + xfs_warn(mp, + "DAX enabled. Warning: EXPERIMENTAL, use at your own risk"); +@@ -1613,6 +1614,10 @@ xfs_fs_fill_super( + error = -EINVAL; + goto out_filestream_unmount; + } ++ if (!printed) { ++ mark_tech_preview("xfs direct access (dax)", NULL); ++ printed = true; ++ } + } + + if (xfs_has_discard(mp)) { +diff --git a/include/linux/efi.h b/include/linux/efi.h +index ef8dbc0a1522..836a5dfc6156 100644 +--- a/include/linux/efi.h ++++ b/include/linux/efi.h +@@ -43,6 +43,8 @@ + #define EFI_ABORTED (21 | (1UL << (BITS_PER_LONG-1))) + #define EFI_SECURITY_VIOLATION (26 | (1UL << (BITS_PER_LONG-1))) + ++#define EFI_IS_ERROR(x) ((x) & (1UL << (BITS_PER_LONG-1))) ++ + typedef unsigned long efi_status_t; + typedef u8 efi_bool_t; + typedef u16 efi_char16_t; /* UNICODE character */ +@@ -783,6 +785,14 @@ extern int __init efi_setup_pcdp_console(char *); + #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ + #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */ + #define EFI_PRESERVE_BS_REGIONS 12 /* Are EFI boot-services memory segments available? */ ++#define EFI_SECURE_BOOT 13 /* Are we in Secure Boot mode? */ ++ ++enum efi_secureboot_mode { ++ efi_secureboot_mode_unset, ++ efi_secureboot_mode_unknown, ++ efi_secureboot_mode_disabled, ++ efi_secureboot_mode_enabled, ++}; + + #ifdef CONFIG_EFI + /* +@@ -794,6 +804,8 @@ static inline bool efi_enabled(int feature) + } + extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); + ++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); ++ + bool __pure __efi_soft_reserve_enabled(void); + + static inline bool __pure efi_soft_reserve_enabled(void) +@@ -814,6 +826,8 @@ static inline bool efi_enabled(int feature) + static inline void + efi_reboot(enum reboot_mode reboot_mode, const char *__unused) {} + ++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {} ++ + static inline bool efi_soft_reserve_enabled(void) + { + return false; +@@ -826,6 +840,7 @@ static inline bool efi_rt_services_supported(unsigned int mask) + #endif + + extern int efi_status_to_err(efi_status_t status); ++extern const char *efi_status_to_str(efi_status_t status); + + /* + * Variable Attributes +@@ -1078,13 +1093,6 @@ static inline bool efi_runtime_disabled(void) { return true; } + extern void efi_call_virt_check_flags(unsigned long flags, const char *call); + extern unsigned long efi_call_virt_save_flags(void); + +-enum efi_secureboot_mode { +- efi_secureboot_mode_unset, +- efi_secureboot_mode_unknown, +- efi_secureboot_mode_disabled, +- efi_secureboot_mode_enabled, +-}; +- + static inline + enum efi_secureboot_mode efi_get_secureboot_mode(efi_get_variable_t *get_var) + { +diff --git a/include/linux/kernel.h b/include/linux/kernel.h +index 77755ac3e189..e236de3f9073 100644 +--- a/include/linux/kernel.h ++++ b/include/linux/kernel.h +@@ -495,4 +495,23 @@ static inline void ftrace_dump(enum ftrace_dump_mode oops_dump_mode) { } + /* OTHER_WRITABLE? Generally considered a bad idea. */ \ + BUILD_BUG_ON_ZERO((perms) & 2) + \ + (perms)) ++ ++struct module; ++ ++#ifdef CONFIG_RHEL_DIFFERENCES ++void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...); ++void mark_driver_unmaintained(const char *driver_name); ++void mark_hardware_deprecated(const char *driver_name, char *fmt, ...); ++void mark_driver_deprecated(const char *driver_name); ++void mark_hardware_disabled(const char *driver_name, char *fmt, ...); ++void mark_tech_preview(const char *msg, struct module *mod); ++#else ++static inline void mark_hardware_unsupported(const char *driver_name, char *fmt, ...) { } ++static inline void mark_driver_unmaintained(const char *driver_name) { } ++static inline void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) { } ++static inline void mark_driver_deprecated(const char *driver_name) { } ++static inline void mark_hardware_disabled(const char *driver_name, char *fmt, ...) { } ++static inline void mark_tech_preview(const char *msg, struct module *mod) { } ++#endif ++ + #endif +diff --git a/include/linux/lsm_hook_defs.h b/include/linux/lsm_hook_defs.h +index df8de62f4710..f4bbbeb1623a 100644 +--- a/include/linux/lsm_hook_defs.h ++++ b/include/linux/lsm_hook_defs.h +@@ -395,6 +395,8 @@ LSM_HOOK(void, LSM_RET_VOID, bpf_prog_free_security, struct bpf_prog_aux *aux) + #endif /* CONFIG_BPF_SYSCALL */ + + LSM_HOOK(int, 0, locked_down, enum lockdown_reason what) ++LSM_HOOK(int, 0, lock_kernel_down, const char *where, enum lockdown_reason level) ++ + + #ifdef CONFIG_PERF_EVENTS + LSM_HOOK(int, 0, perf_event_open, struct perf_event_attr *attr, int type) +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index d45b6f6e27fd..70622b506461 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1548,6 +1548,12 @@ + * + * @what: kernel feature being accessed + * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) ++ * + * Security hooks for perf events + * + * @perf_event_open: +diff --git a/include/linux/module.h b/include/linux/module.h +index c9f1200b2312..8ebb51f34be4 100644 +--- a/include/linux/module.h ++++ b/include/linux/module.h +@@ -380,6 +380,7 @@ struct module { + struct module_attribute *modinfo_attrs; + const char *version; + const char *srcversion; ++ const char *rhelversion; + struct kobject *holders_dir; + + /* Exported symbols */ +diff --git a/include/linux/panic.h b/include/linux/panic.h +index f5844908a089..901d51012738 100644 +--- a/include/linux/panic.h ++++ b/include/linux/panic.h +@@ -74,7 +74,24 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) + #define TAINT_LIVEPATCH 15 + #define TAINT_AUX 16 + #define TAINT_RANDSTRUCT 17 +-#define TAINT_FLAGS_COUNT 18 ++/* Start of Red Hat-specific taint flags */ ++#define TAINT_18 18 ++#define TAINT_19 19 ++#define TAINT_20 20 ++#define TAINT_21 21 ++#define TAINT_22 22 ++#define TAINT_23 23 ++#define TAINT_24 24 ++#define TAINT_25 25 ++#define TAINT_26 26 ++#define TAINT_SUPPORT_REMOVED 27 ++/* Bits 28 - 31 are reserved for Red Hat use only */ ++#define TAINT_RESERVED28 28 ++#define TAINT_RESERVED29 29 ++#define TAINT_RESERVED30 30 ++#define TAINT_UNPRIVILEGED_BPF 31 ++/* End of Red Hat-specific taint flags */ ++#define TAINT_FLAGS_COUNT 32 + #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) + + struct taint_flag { +diff --git a/include/linux/pci.h b/include/linux/pci.h +index 18a75c8e615c..8cc24460267e 100644 +--- a/include/linux/pci.h ++++ b/include/linux/pci.h +@@ -1478,6 +1478,22 @@ int pci_add_dynid(struct pci_driver *drv, + unsigned long driver_data); + const struct pci_device_id *pci_match_id(const struct pci_device_id *ids, + struct pci_dev *dev); ++ ++#ifdef CONFIG_RHEL_DIFFERENCES ++const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, ++ struct pci_dev *dev); ++const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, ++ struct pci_dev *dev); ++const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, ++ struct pci_dev *dev); ++#else ++static inline const struct pci_device_id *pci_hw_deprecated(const struct pci_device_id *ids, ++ struct pci_dev *dev) { return NULL; } ++static inline const struct pci_device_id *pci_hw_unmaintained(const struct pci_device_id *ids, ++ struct pci_dev *dev) { return NULL; } ++static inline const struct pci_device_id *pci_hw_disabled(const struct pci_device_id *ids, ++ struct pci_dev *dev) {return NULL; } ++#endif + int pci_scan_bridge(struct pci_bus *bus, struct pci_dev *dev, int max, + int pass); + +diff --git a/include/linux/random.h b/include/linux/random.h +index c45b2693e51f..4edfdb3e44a9 100644 +--- a/include/linux/random.h ++++ b/include/linux/random.h +@@ -14,6 +14,11 @@ + + #include + ++struct random_extrng { ++ ssize_t (*extrng_read)(void __user *buf, size_t buflen); ++ struct module *owner; ++}; ++ + struct random_ready_callback { + struct list_head list; + void (*func)(struct random_ready_callback *rdy); +@@ -44,6 +49,8 @@ extern bool rng_is_initialized(void); + extern int add_random_ready_callback(struct random_ready_callback *rdy); + extern void del_random_ready_callback(struct random_ready_callback *rdy); + extern int __must_check get_random_bytes_arch(void *buf, int nbytes); ++void random_register_extrng(const struct random_extrng *rng); ++void random_unregister_extrng(void); + + #ifndef MODULE + extern const struct file_operations random_fops, urandom_fops; +diff --git a/include/linux/rh_kabi.h b/include/linux/rh_kabi.h +new file mode 100644 +index 000000000000..ea9c136bf884 +--- /dev/null ++++ b/include/linux/rh_kabi.h +@@ -0,0 +1,297 @@ ++/* ++ * rh_kabi.h - Red Hat kABI abstraction header ++ * ++ * Copyright (c) 2014 Don Zickus ++ * Copyright (c) 2015-2018 Jiri Benc ++ * Copyright (c) 2015 Sabrina Dubroca, Hannes Frederic Sowa ++ * Copyright (c) 2016-2018 Prarit Bhargava ++ * Copyright (c) 2017 Paolo Abeni, Larry Woodman ++ * ++ * This file is released under the GPLv2. ++ * See the file COPYING for more details. ++ * ++ * These kabi macros hide the changes from the kabi checker and from the ++ * process that computes the exported symbols' checksums. ++ * They have 2 variants: one (defined under __GENKSYMS__) used when ++ * generating the checksums, and the other used when building the kernel's ++ * binaries. ++ * ++ * The use of these macros does not guarantee that the usage and modification ++ * of code is correct. As with all Red Hat only changes, an engineer must ++ * explain why the use of the macro is valid in the patch containing the ++ * changes. ++ * ++ */ ++ ++#ifndef _LINUX_RH_KABI_H ++#define _LINUX_RH_KABI_H ++ ++#include ++#include ++ ++/* ++ * RH_KABI_CONST ++ * Adds a new const modifier to a function parameter preserving the old ++ * checksum. ++ * ++ * RH_KABI_DEPRECATE ++ * Mark the element as deprecated and make it unusable by modules while ++ * preserving kABI checksums. ++ * ++ * RH_KABI_DEPRECATE_FN ++ * Mark the function pointer as deprecated and make it unusable by modules ++ * while preserving kABI checksums. ++ * ++ * RH_KABI_EXTEND ++ * Simple macro for adding a new element to a struct. ++ * ++ * RH_KABI_EXTEND_WITH_SIZE ++ * Adds a new element (usually a struct) to a struct and reserves extra ++ * space for the new element. The provided 'size' is the total space to ++ * be added in longs (i.e. it's 8 * 'size' bytes), including the size of ++ * the added element. It is automatically checked that the new element ++ * does not overflow the reserved space, now nor in the future. However, ++ * no attempt is done to check the content of the added element (struct) ++ * for kABI conformance - kABI checking inside the added element is ++ * effectively switched off. ++ * For any struct being added by RH_KABI_EXTEND_WITH_SIZE, it is ++ * recommended its content to be documented as not covered by kABI ++ * guarantee. ++ * ++ * RH_KABI_FILL_HOLE ++ * Simple macro for filling a hole in a struct. ++ * ++ * Warning: only use if a hole exists for _all_ arches. Use pahole to verify. ++ * ++ * RH_KABI_RENAME ++ * Simple macro for renaming an element without changing its type. This ++ * macro can be used in bitfields, for example. ++ * ++ * NOTE: does not include the final ';' ++ * ++ * RH_KABI_REPLACE ++ * Simple replacement of _orig with a union of _orig and _new. ++ * ++ * The RH_KABI_REPLACE* macros attempt to add the ability to use the '_new' ++ * element while preserving size alignment with the '_orig' element. ++ * ++ * The #ifdef __GENKSYMS__ preserves the kABI agreement, while the anonymous ++ * union structure preserves the size alignment (assuming the '_new' element ++ * is not bigger than the '_orig' element). ++ * ++ * RH_KABI_REPLACE_UNSAFE ++ * Unsafe version of RH_KABI_REPLACE. Only use for typedefs. ++ * ++ * RH_KABI_FORCE_CHANGE ++ * Force change of the symbol checksum. The argument of the macro is a ++ * version for cases we need to do this more than once. ++ * ++ * This macro does the opposite: it changes the symbol checksum without ++ * actually changing anything about the exported symbol. It is useful for ++ * symbols that are not whitelisted, we're changing them in an ++ * incompatible way and want to prevent 3rd party modules to silently ++ * corrupt memory. Instead, by changing the symbol checksum, such modules ++ * won't be loaded by the kernel. This macro should only be used as a ++ * last resort when all other KABI workarounds have failed. ++ * ++ * RH_KABI_EXCLUDE ++ * !!! WARNING: DANGEROUS, DO NOT USE unless you are aware of all the !!! ++ * !!! implications. This should be used ONLY EXCEPTIONALLY and only !!! ++ * !!! under specific circumstances. Very likely, this macro does not !!! ++ * !!! do what you expect it to do. Note that any usage of this macro !!! ++ * !!! MUST be paired with a RH_KABI_FORCE_CHANGE annotation of !!! ++ * !!! a suitable symbol (or an equivalent safeguard) and the commit !!! ++ * !!! log MUST explain why the chosen solution is appropriate. !!! ++ * ++ * Exclude the element from checksum generation. Any such element is ++ * considered not to be part of the kABI whitelist and may be changed at ++ * will. Note however that it's the responsibility of the developer ++ * changing the element to ensure 3rd party drivers using this element ++ * won't panic, for example by not allowing them to be loaded. That can ++ * be achieved by changing another, non-whitelisted symbol they use, ++ * either by nature of the change or by using RH_KABI_FORCE_CHANGE. ++ * ++ * Also note that any change to the element must preserve its size. Change ++ * of the size is not allowed and would constitute a silent kABI breakage. ++ * Beware that the RH_KABI_EXCLUDE macro does not do any size checks. ++ * ++ * NOTE ++ * Don't use ';' after these macros as it messes up the kABI checker by ++ * changing what the resulting token string looks like. Instead let this ++ * macro add the ';' so it can be properly hidden from the kABI checker ++ * (mainly for RH_KABI_EXTEND, but applied to all macros for uniformity). ++ * ++ */ ++#ifdef __GENKSYMS__ ++ ++# define RH_KABI_CONST ++# define RH_KABI_EXTEND(_new) ++# define RH_KABI_FILL_HOLE(_new) ++# define RH_KABI_FORCE_CHANGE(ver) __attribute__((rh_kabi_change ## ver)) ++# define RH_KABI_RENAME(_orig, _new) _orig ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type _orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) _type (*_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) _orig ++# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _orig ++# define _RH_KABI_EXCLUDE(_elem) ++ ++#else ++ ++# define RH_KABI_ALIGN_WARNING ". Disable CONFIG_RH_KABI_SIZE_ALIGN_CHECKS if debugging." ++ ++# define RH_KABI_CONST const ++# define RH_KABI_EXTEND(_new) _new; ++# define RH_KABI_FILL_HOLE(_new) _new; ++# define RH_KABI_FORCE_CHANGE(ver) ++# define RH_KABI_RENAME(_orig, _new) _new ++ ++ ++#if IS_BUILTIN(CONFIG_RH_KABI_SIZE_ALIGN_CHECKS) ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) \ ++ union { \ ++ _Static_assert(sizeof(struct{_new;}) <= sizeof(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_new) " is larger than " __stringify(_orig) RH_KABI_ALIGN_WARNING); \ ++ _Static_assert(__alignof__(struct{_new;}) <= __alignof__(struct{_orig;}), \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_orig) " is not aligned the same as " __stringify(_new) RH_KABI_ALIGN_WARNING); \ ++ } ++# define __RH_KABI_CHECK_SIZE(_item, _size) \ ++ _Static_assert(sizeof(struct{_item;}) <= _size, \ ++ __FILE__ ":" __stringify(__LINE__) ": " __stringify(_item) " is larger than the reserved size (" __stringify(_size) " bytes)" RH_KABI_ALIGN_WARNING) ++#else ++# define __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new) ++# define __RH_KABI_CHECK_SIZE(_item, _size) ++#endif ++ ++#define RH_KABI_UNIQUE_ID __PASTE(rh_kabi_hidden_, __LINE__) ++ ++# define _RH_KABI_DEPRECATE(_type, _orig) _type rh_reserved_##_orig ++# define _RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _type (* rh_reserved_##_orig)(_args) ++# define _RH_KABI_REPLACE(_orig, _new) \ ++ union { \ ++ _new; \ ++ struct { \ ++ _orig; \ ++ } RH_KABI_UNIQUE_ID; \ ++ __RH_KABI_CHECK_SIZE_ALIGN(_orig, _new); \ ++ } ++# define _RH_KABI_REPLACE_UNSAFE(_orig, _new) _new ++ ++# define _RH_KABI_EXCLUDE(_elem) _elem ++ ++#endif /* __GENKSYMS__ */ ++ ++/* semicolon added wrappers for the RH_KABI_REPLACE macros */ ++# define RH_KABI_DEPRECATE(_type, _orig) _RH_KABI_DEPRECATE(_type, _orig); ++# define RH_KABI_DEPRECATE_FN(_type, _orig, _args...) \ ++ _RH_KABI_DEPRECATE_FN(_type, _orig, _args); ++# define RH_KABI_REPLACE(_orig, _new) _RH_KABI_REPLACE(_orig, _new); ++# define RH_KABI_REPLACE_UNSAFE(_orig, _new) _RH_KABI_REPLACE_UNSAFE(_orig, _new); ++/* ++ * Macro for breaking up a random element into two smaller chunks using an ++ * anonymous struct inside an anonymous union. ++ */ ++# define RH_KABI_REPLACE2(orig, _new1, _new2) RH_KABI_REPLACE(orig, struct{ _new1; _new2;}) ++ ++# define RH_KABI_RESERVE(n) _RH_KABI_RESERVE(n); ++/* ++ * Simple wrappers to replace standard Red Hat reserved elements. ++ */ ++# define RH_KABI_USE(n, _new) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), _new) ++/* ++ * Macros for breaking up a reserved element into two smaller chunks using ++ * an anonymous struct inside an anonymous union. ++ */ ++# define RH_KABI_USE2(n, _new1, _new2) RH_KABI_REPLACE(_RH_KABI_RESERVE(n), struct{ _new1; _new2; }) ++ ++/* ++ * We tried to standardize on Red Hat reserved names. These wrappers ++ * leverage those common names making it easier to read and find in the ++ * code. ++ */ ++# define _RH_KABI_RESERVE(n) unsigned long rh_reserved##n ++ ++#define RH_KABI_EXCLUDE(_elem) _RH_KABI_EXCLUDE(_elem); ++ ++/* ++ * Extending a struct while reserving extra space. ++ */ ++#define RH_KABI_EXTEND_WITH_SIZE(_new, _size) \ ++ RH_KABI_EXTEND(union { \ ++ _new; \ ++ unsigned long RH_KABI_UNIQUE_ID[_size]; \ ++ __RH_KABI_CHECK_SIZE(_new, 8 * (_size)); \ ++ }) ++ ++/* ++ * RHEL macros to extend structs. ++ * ++ * base struct: The struct being extended. For example, pci_dev. ++ * extended struct: The Red Hat struct being added to the base struct. ++ * For example, pci_dev_rh. ++ * ++ * These macros should be used to extend structs before KABI freeze. ++ * They can be used post-KABI freeze in the limited case of the base ++ * struct not being embedded in another struct. ++ * ++ * Extended structs cannot be shrunk in size as changes will break ++ * the size & offset comparison. ++ * ++ * Extended struct elements are not guaranteed for access by modules unless ++ * explicitly commented as such in the declaration of the extended struct or ++ * the element in the extended struct. ++ */ ++ ++/* ++ * RH_KABI_SIZE_AND_EXTEND|_PTR() extends a struct by embedding or adding ++ * a pointer in a base struct. The name of the new struct is the name ++ * of the base struct appended with _rh. ++ */ ++#define _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ ++ size_t _struct##_size_rh; \ ++ RH_KABI_EXCLUDE(struct _struct##_rh *_struct##_rh) ++#define RH_KABI_SIZE_AND_EXTEND_PTR(_struct) \ ++ _RH_KABI_SIZE_AND_EXTEND_PTR(_struct) ++ ++#define _RH_KABI_SIZE_AND_EXTEND(_struct) \ ++ size_t _struct##_size_rh; \ ++ RH_KABI_EXCLUDE(struct _struct##_rh _struct##_rh) ++#define RH_KABI_SIZE_AND_EXTEND(_struct) \ ++ _RH_KABI_SIZE_AND_EXTEND(_struct) ++ ++/* ++ * RH_KABI_SET_SIZE calculates and sets the size of the extended struct and ++ * stores it in the size_rh field for structs that are dynamically allocated. ++ * This macro MUST be called when expanding a base struct with ++ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the allocation site ++ * regardless of being allocated in the kernel or a module. ++ * Note: since this macro is intended to be invoked outside of a struct, ++ * a semicolon is necessary at the end of the line where it is invoked. ++ */ ++#define RH_KABI_SET_SIZE(_name, _struct) ({ \ ++ _name->_struct##_size_rh = sizeof(struct _struct##_rh); \ ++}) ++ ++/* ++ * RH_KABI_INIT_SIZE calculates and sets the size of the extended struct and ++ * stores it in the size_rh field for structs that are statically allocated. ++ * This macro MUST be called when expanding a base struct with ++ * RH_KABI_SIZE_AND_EXTEND, and it MUST be called from the declaration site ++ * regardless of being allocated in the kernel or a module. ++ */ ++#define RH_KABI_INIT_SIZE(_struct) \ ++ ._struct##_size_rh = sizeof(struct _struct##_rh), ++ ++/* ++ * RH_KABI_CHECK_EXT verifies allocated memory exists. This MUST be called to ++ * verify that memory in the _rh struct is valid, and can be called ++ * regardless if RH_KABI_SIZE_AND_EXTEND or RH_KABI_SIZE_AND_EXTEND_PTR is ++ * used. ++ */ ++#define RH_KABI_CHECK_EXT(_ptr, _struct, _field) ({ \ ++ size_t __off = offsetof(struct _struct##_rh, _field); \ ++ _ptr->_struct##_size_rh > __off ? true : false; \ ++}) ++ ++#endif /* _LINUX_RH_KABI_H */ +diff --git a/include/linux/rmi.h b/include/linux/rmi.h +index ab7eea01ab42..fff7c5f737fc 100644 +--- a/include/linux/rmi.h ++++ b/include/linux/rmi.h +@@ -364,6 +364,7 @@ struct rmi_driver_data { + + struct rmi4_attn_data attn_data; + DECLARE_KFIFO(attn_fifo, struct rmi4_attn_data, 16); ++ struct work_struct attn_work; + }; + + int rmi_register_transport_device(struct rmi_transport_dev *xport); +diff --git a/include/linux/security.h b/include/linux/security.h +index bbf44a466832..026a06b98a96 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -473,6 +473,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1355,6 +1356,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #if defined(CONFIG_SECURITY) && defined(CONFIG_WATCH_QUEUE) +diff --git a/init/Kconfig b/init/Kconfig +index ec589e5c1b8c..e39293dd68fb 100644 +--- a/init/Kconfig ++++ b/init/Kconfig +@@ -1653,7 +1653,7 @@ config AIO + this option saves about 7k. + + config IO_URING +- bool "Enable IO uring support" if EXPERT ++ bool "Enable IO uring support" + select IO_WQ + default y + help +diff --git a/kernel/Makefile b/kernel/Makefile +index 186c49582f45..aa60b06d3cf7 100644 +--- a/kernel/Makefile ++++ b/kernel/Makefile +@@ -12,6 +12,7 @@ obj-y = fork.o exec_domain.o panic.o \ + notifier.o ksysfs.o cred.o reboot.o \ + async.o range.o smpboot.o ucount.o regset.o + ++obj-$(CONFIG_RHEL_DIFFERENCES) += rh_messages.o + obj-$(CONFIG_USERMODE_DRIVER) += usermode_driver.o + obj-$(CONFIG_MODULES) += kmod.o + obj-$(CONFIG_MULTIUSER) += groups.o +diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c +index fa4505f9b611..1955a6f41b7b 100644 +--- a/kernel/bpf/syscall.c ++++ b/kernel/bpf/syscall.c +@@ -25,6 +25,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -51,6 +52,23 @@ static DEFINE_SPINLOCK(map_idr_lock); + static DEFINE_IDR(link_idr); + static DEFINE_SPINLOCK(link_idr_lock); + ++static int __init unprivileged_bpf_setup(char *str) ++{ ++ unsigned long disabled; ++ if (!kstrtoul(str, 0, &disabled)) ++ sysctl_unprivileged_bpf_disabled = !!disabled; ++ ++ if (!sysctl_unprivileged_bpf_disabled) { ++ pr_warn("Unprivileged BPF has been enabled " ++ "(unprivileged_bpf_disabled=0 has been supplied " ++ "in boot parameters), tainting the kernel"); ++ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); ++ } ++ ++ return 1; ++} ++__setup("unprivileged_bpf_disabled=", unprivileged_bpf_setup); ++ + int sysctl_unprivileged_bpf_disabled __read_mostly = + IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0; + +diff --git a/kernel/module.c b/kernel/module.c +index 84a9141a5e15..d5aabc30ba8d 100644 +--- a/kernel/module.c ++++ b/kernel/module.c +@@ -743,6 +743,7 @@ static struct module_attribute modinfo_##field = { \ + + MODINFO_ATTR(version); + MODINFO_ATTR(srcversion); ++MODINFO_ATTR(rhelversion); + + static char last_unloaded_module[MODULE_NAME_LEN+1]; + +@@ -1206,6 +1207,7 @@ static struct module_attribute *modinfo_attrs[] = { + &module_uevent, + &modinfo_version, + &modinfo_srcversion, ++ &modinfo_rhelversion, + &modinfo_initstate, + &modinfo_coresize, + &modinfo_initsize, +diff --git a/kernel/module_signing.c b/kernel/module_signing.c +index 8723ae70ea1f..fb2d773498c2 100644 +--- a/kernel/module_signing.c ++++ b/kernel/module_signing.c +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; + +- return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); ++ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { ++ ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); ++ } ++ return ret; + } +diff --git a/kernel/panic.c b/kernel/panic.c +index cefd7d82366f..ad43433c7013 100644 +--- a/kernel/panic.c ++++ b/kernel/panic.c +@@ -384,6 +384,20 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { + [ TAINT_LIVEPATCH ] = { 'K', ' ', true }, + [ TAINT_AUX ] = { 'X', ' ', true }, + [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, ++ [ TAINT_18 ] = { '?', '-', false }, ++ [ TAINT_19 ] = { '?', '-', false }, ++ [ TAINT_20 ] = { '?', '-', false }, ++ [ TAINT_21 ] = { '?', '-', false }, ++ [ TAINT_22 ] = { '?', '-', false }, ++ [ TAINT_23 ] = { '?', '-', false }, ++ [ TAINT_24 ] = { '?', '-', false }, ++ [ TAINT_25 ] = { '?', '-', false }, ++ [ TAINT_26 ] = { '?', '-', false }, ++ [ TAINT_SUPPORT_REMOVED ] = { 'h', ' ', false }, ++ [ TAINT_RESERVED28 ] = { '?', '-', false }, ++ [ TAINT_RESERVED29 ] = { '?', '-', false }, ++ [ TAINT_RESERVED30 ] = { '?', '-', false }, ++ [ TAINT_UNPRIVILEGED_BPF ] = { 'u', ' ', false }, + }; + + /** +diff --git a/kernel/rh_messages.c b/kernel/rh_messages.c +new file mode 100644 +index 000000000000..345a979cd0e4 +--- /dev/null ++++ b/kernel/rh_messages.c +@@ -0,0 +1,179 @@ ++#include ++#include ++ ++#define DEV_DESC_LEN 256 ++/* ++ * The following functions are used by Red Hat to indicate to users that ++ * hardware and drivers are unsupported, or have limited support in RHEL major ++ * and minor releases. These functions output loud warning messages to the end ++ * user and should be USED WITH CAUTION. ++ * ++ * Any use of these functions _MUST_ be documented in the RHEL Release Notes, ++ * and have approval of management. ++ * ++ * Generally, the process of disabling a driver or device in RHEL requires the ++ * driver or device to be marked as 'deprecated' in all existing releases, and ++ * then either 'unmaintained' or 'disabled' in a future release. ++ * ++ * In general, deprecated and unmaintained drivers continue to receive security ++ * related fixes until they are disabled. ++ */ ++ ++/** ++ * mark_hardware_unmaintained() - Mark hardware as unmaintained. ++ * @driver_name: driver name ++ * @fmt: format for device description ++ * @...: args for device description ++ * ++ * Called to notify users that the device will no longer be tested on a routine ++ * basis and driver code associated with this device is no longer being updated. ++ * Red Hat may fix security-related and critical issues. Support for this device ++ * will be disabled in a future major release and users deploying this device ++ * should plan to replace the device in production systems. ++ * ++ * This function should be used when the driver's usage can be tied to a ++ * specific hardware device. For example, a network device driver loading on a ++ * specific device that is no longer maintained by the manufacturer. ++ */ ++void mark_hardware_unmaintained(const char *driver_name, char *fmt, ...) ++{ ++ char device_description[DEV_DESC_LEN]; ++ va_list args; ++ ++ va_start(args, fmt); ++ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); ++ pr_crit("Warning: Unmaintained hardware is detected: %s:%s\n", driver_name, ++ device_description); ++ va_end(args); ++} ++EXPORT_SYMBOL(mark_hardware_unmaintained); ++ ++/** ++ * mark_driver_unmaintained() - Mark a driver as unmaintained. ++ * @driver_name: driver name ++ * ++ * Called to notify users that a driver will no longer be tested on a routine ++ * basis and the driver code is no longer being updated. Red Hat may fix ++ * security-related and critical issues. Support for this driver will be ++ * disabled in a future major release, and users should replace any affected ++ * devices in production systems. ++ * ++ * This function should be used when a driver's usage cannot be tied to a ++ * specific hardware device. For example, a network bonding driver or a higher ++ * level storage layer driver that is no longer maintained upstream. ++ */ ++void mark_driver_unmaintained(const char *driver_name) ++{ ++ pr_crit("Warning: Unmaintained driver is detected: %s\n", driver_name); ++} ++EXPORT_SYMBOL(mark_driver_unmaintained); ++ ++/** ++ * mark_hardware_deprecated() - Mark hardware as deprecated. ++ * @driver_name: driver name ++ * @fmt: format for device description ++ * @...: args for device description ++ * ++ * Called to notify users that support for the device is planned to be ++ * unmaintained in a future major release, and will eventually be disabled in a ++ * future major release. This device should not be used in new production ++ * environments and users should replace the device in production systems. ++ * ++ * This function should be used when the driver's usage can be tied to a ++ * specific hardware device. For example, a network device driver loading on a ++ * specific device that is no longer maintained by the manufacturer. ++ */ ++void mark_hardware_deprecated(const char *driver_name, char *fmt, ...) ++{ ++ char device_description[DEV_DESC_LEN]; ++ va_list args; ++ ++ va_start(args, fmt); ++ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); ++ pr_crit("Warning: Deprecated Hardware is detected: %s:%s will not be maintained in a future major release and may be disabled\n", ++ driver_name, device_description); ++ va_end(args); ++} ++EXPORT_SYMBOL(mark_hardware_deprecated); ++ ++/** ++ * mark_driver_deprecated() - Mark a driver as deprecated. ++ * @driver_name: driver name ++ * ++ * Called to notify users that support for this driver is planned to be ++ * unmaintained in a future major release, and will eventually be disabled in a ++ * future major release. This driver should not be used in new production ++ * environments and users should replace any affected devices in production ++ * systems. ++ * ++ * This function should be used when a driver's usage cannot be tied to a ++ * specific hardware device. For example, a network bonding driver or a higher ++ * level storage layer driver that is no longer maintained upstream. ++ */ ++void mark_driver_deprecated(const char *driver_name) ++{ ++ pr_crit("Warning: Deprecated Driver is detected: %s will not be maintained in a future major release and may be disabled\n", ++ driver_name); ++} ++EXPORT_SYMBOL(mark_driver_deprecated); ++ ++/** ++ * mark_hardware_disabled() - Mark a driver as removed. ++ * @driver_name: driver name ++ * @fmt: format for device description ++ * @...: args for device description ++ * ++ * Called to notify users that a device's support has been completely disabled ++ * and no future support updates will occur. This device cannot be used in new ++ * production environments, and users must replace the device in production ++ * systems. ++ * ++ * This function should be used when the driver's usage can be tied to a ++ * specific hardware device. For example, a network device driver loading on a ++ * specific device that is no longer maintained by the manufacturer. ++ */ ++void mark_hardware_disabled(const char *driver_name, char *fmt, ...) ++{ ++ char device_description[DEV_DESC_LEN]; ++ va_list args; ++ ++ va_start(args, fmt); ++ vsnprintf(device_description, DEV_DESC_LEN, fmt, args); ++ pr_crit("Warning: Disabled Hardware is detected: %s:%s is no longer enabled in this release.\n", ++ driver_name, device_description); ++ va_end(args); ++} ++EXPORT_SYMBOL(mark_hardware_disabled); ++ ++/** ++ * mark_tech_preview() - Mark driver or kernel subsystem as 'Tech Preview' ++ * @msg: Driver or kernel subsystem name ++ * ++ * Called to minimize the support status of a new driver. This does TAINT the ++ * kernel. Calling this function indicates that the driver or subsystem has ++ * had limited testing and is not marked for full support within this RHEL ++ * minor release. The next RHEL minor release may contain full support for ++ * this driver. Red Hat does not guarantee that bugs reported against this ++ * driver or subsystem will be resolved. ++ */ ++void mark_tech_preview(const char *msg, struct module *mod) ++{ ++ const char *str = NULL; ++ ++ if (msg) ++ str = msg; ++#ifdef CONFIG_MODULES ++ else if (mod && mod->name) ++ str = mod->name; ++#endif ++ ++ pr_warn("TECH PREVIEW: %s may not be fully supported.\n" ++ "Please review provided documentation for limitations.\n", ++ (str ? str : "kernel")); ++ add_taint(TAINT_AUX, LOCKDEP_STILL_OK); ++#ifdef CONFIG_MODULES ++ if (mod) ++ mod->taints |= (1U << TAINT_AUX); ++#endif ++} ++EXPORT_SYMBOL(mark_tech_preview); +diff --git a/kernel/sysctl.c b/kernel/sysctl.c +index d7ed1dffa426..19a40d791c99 100644 +--- a/kernel/sysctl.c ++++ b/kernel/sysctl.c +@@ -244,6 +244,11 @@ static int bpf_unpriv_handler(struct ctl_table *table, int write, + if (write && !ret) { + if (locked_state && unpriv_enable != 1) + return -EPERM; ++ if (!unpriv_enable) { ++ pr_warn("Unprivileged BPF has been enabled, " ++ "tainting the kernel"); ++ add_taint(TAINT_UNPRIVILEGED_BPF, LOCKDEP_STILL_OK); ++ } + *(int *)table->data = unpriv_enable; + } + return ret; +diff --git a/lib/crypto/Kconfig b/lib/crypto/Kconfig +index 8620f38e117c..a3e41b7a8054 100644 +--- a/lib/crypto/Kconfig ++++ b/lib/crypto/Kconfig +@@ -40,7 +40,7 @@ config CRYPTO_LIB_CHACHA_GENERIC + of CRYPTO_LIB_CHACHA. + + config CRYPTO_LIB_CHACHA +- tristate ++ tristate "ChaCha library interface" + depends on CRYPTO_ARCH_HAVE_LIB_CHACHA || !CRYPTO_ARCH_HAVE_LIB_CHACHA + select CRYPTO_LIB_CHACHA_GENERIC if CRYPTO_ARCH_HAVE_LIB_CHACHA=n + help +@@ -65,7 +65,7 @@ config CRYPTO_LIB_CURVE25519_GENERIC + of CRYPTO_LIB_CURVE25519. + + config CRYPTO_LIB_CURVE25519 +- tristate ++ tristate "Curve25519 scalar multiplication library" + depends on CRYPTO_ARCH_HAVE_LIB_CURVE25519 || !CRYPTO_ARCH_HAVE_LIB_CURVE25519 + select CRYPTO_LIB_CURVE25519_GENERIC if CRYPTO_ARCH_HAVE_LIB_CURVE25519=n + help +@@ -100,7 +100,7 @@ config CRYPTO_LIB_POLY1305_GENERIC + of CRYPTO_LIB_POLY1305. + + config CRYPTO_LIB_POLY1305 +- tristate ++ tristate "Poly1305 library interface" + depends on CRYPTO_ARCH_HAVE_LIB_POLY1305 || !CRYPTO_ARCH_HAVE_LIB_POLY1305 + select CRYPTO_LIB_POLY1305_GENERIC if CRYPTO_ARCH_HAVE_LIB_POLY1305=n + help +@@ -109,7 +109,7 @@ config CRYPTO_LIB_POLY1305 + is available and enabled. + + config CRYPTO_LIB_CHACHA20POLY1305 +- tristate ++ tristate "ChaCha20-Poly1305 AEAD support (8-byte nonce library version)" + depends on CRYPTO_ARCH_HAVE_LIB_CHACHA || !CRYPTO_ARCH_HAVE_LIB_CHACHA + depends on CRYPTO_ARCH_HAVE_LIB_POLY1305 || !CRYPTO_ARCH_HAVE_LIB_POLY1305 + select CRYPTO_LIB_CHACHA +diff --git a/mm/cma.c b/mm/cma.c +index bc9ca8f3c487..9fa9a485eb3a 100644 +--- a/mm/cma.c ++++ b/mm/cma.c +@@ -125,6 +125,12 @@ static void __init cma_activate_area(struct cma *cma) + spin_lock_init(&cma->mem_head_lock); + #endif + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ /* s390x and ppc64 has been using CMA already in RHEL 8 as default. */ ++ if (!IS_ENABLED(CONFIG_S390) && !IS_ENABLED(CONFIG_PPC64)) ++ mark_tech_preview("CMA", NULL); ++#endif /* CONFIG_RHEL_DIFFERENCES */ ++ + return; + + not_in_zone: +@@ -437,6 +443,10 @@ struct page *cma_alloc(struct cma *cma, unsigned long count, + if (!cma || !cma->count || !cma->bitmap) + goto out; + ++#ifdef CONFIG_RHEL_DIFFERENCES ++ pr_info_once("Initial CMA usage detected\n"); ++#endif /* CONFIG_RHEL_DIFFERENCES */ ++ + pr_debug("%s(cma %p, count %lu, align %d)\n", __func__, (void *)cma, + count, align); + +diff --git a/scripts/mod/modpost.c b/scripts/mod/modpost.c +index cb8ab7d91d30..5f13183ccc23 100644 +--- a/scripts/mod/modpost.c ++++ b/scripts/mod/modpost.c +@@ -21,6 +21,7 @@ + #include + #include "modpost.h" + #include "../../include/linux/license.h" ++#include "../../include/generated/uapi/linux/version.h" + + /* Are we using CONFIG_MODVERSIONS? */ + static int modversions = 0; +@@ -2351,6 +2352,12 @@ static void write_buf(struct buffer *b, const char *fname) + } + } + ++static void add_rhelversion(struct buffer *b, struct module *mod) ++{ ++ buf_printf(b, "MODULE_INFO(rhelversion, \"%d.%d\");\n", RHEL_MAJOR, ++ RHEL_MINOR); ++} ++ + static void write_if_changed(struct buffer *b, const char *fname) + { + char *tmp; +@@ -2580,6 +2587,7 @@ int main(int argc, char **argv) + add_depends(&buf, mod); + add_moddevtable(&buf, mod); + add_srcversion(&buf, mod); ++ add_rhelversion(&buf, mod); + + sprintf(fname, "%s.mod.c", mod->name); + write_if_changed(&buf, fname); +diff --git a/scripts/tags.sh b/scripts/tags.sh +index b24bfaec6290..0418ba1d33f3 100755 +--- a/scripts/tags.sh ++++ b/scripts/tags.sh +@@ -16,6 +16,8 @@ fi + ignore="$(echo "$RCS_FIND_IGNORE" | sed 's|\\||g' )" + # tags and cscope files should also ignore MODVERSION *.mod.c files + ignore="$ignore ( -name *.mod.c ) -prune -o" ++# RHEL tags and cscope should also ignore redhat/rpm ++ignore="$ignore ( -path redhat/rpm ) -prune -o" + + # Use make KBUILD_ABS_SRCTREE=1 {tags|cscope} + # to force full paths for a non-O= build +diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c +index f290f78c3f30..d3e7ae04f5be 100644 +--- a/security/integrity/platform_certs/load_uefi.c ++++ b/security/integrity/platform_certs/load_uefi.c +@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + return NULL; + + if (*status != EFI_BUFFER_TOO_SMALL) { +- pr_err("Couldn't get size: 0x%lx\n", *status); ++ pr_err("Couldn't get size: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid, + *status = efi.get_variable(name, guid, NULL, &lsize, db); + if (*status != EFI_SUCCESS) { + kfree(db); +- pr_err("Error reading db var: 0x%lx\n", *status); ++ pr_err("Error reading db var: %s (0x%lx)\n", ++ efi_status_to_str(*status), *status); + return NULL; + } + +diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig +index e84ddf484010..d0501353a4b9 100644 +--- a/security/lockdown/Kconfig ++++ b/security/lockdown/Kconfig +@@ -16,6 +16,19 @@ config SECURITY_LOCKDOWN_LSM_EARLY + subsystem is fully initialised. If enabled, lockdown will + unconditionally be called before any other LSMs. + ++config LOCK_DOWN_IN_EFI_SECURE_BOOT ++ bool "Lock down the kernel in EFI Secure Boot mode" ++ default n ++ depends on EFI && SECURITY_LOCKDOWN_LSM_EARLY ++ help ++ UEFI Secure Boot provides a mechanism for ensuring that the firmware ++ will only load signed bootloaders and kernels. Secure boot mode may ++ be determined from EFI variables provided by the system firmware if ++ not indicated by the boot parameters. ++ ++ Enabling this option results in kernel lockdown being triggered if ++ EFI Secure Boot is set. ++ + choice + prompt "Kernel default lockdown mode" + default LOCK_DOWN_KERNEL_FORCE_NONE +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 87cbdc64d272..18555cf18da7 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -73,6 +73,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index c88167a414b4..e65a178ff9f4 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2600,6 +2600,12 @@ int security_locked_down(enum lockdown_reason what) + } + EXPORT_SYMBOL(security_locked_down); + ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); ++ + #ifdef CONFIG_PERF_EVENTS + int security_perf_event_open(struct perf_event_attr *attr, int type) + { diff --git a/sources b/sources index 316adbecf..a0464d3d7 100644 --- a/sources +++ b/sources @@ -1,3 +1,3 @@ -SHA512 (linux-5.16.tar.xz) = 7872f4296c9ee86157a70cc8c808d52dadfe9d91d0540e3a5054e21fd6d27a499cb5b05ad146361ed2d80ba24feb38ab0210fb9e484a20055f46835db7da3f5e -SHA512 (kernel-abi-stablelists-5.16.0-60.tar.bz2) = d154ad50cc3326a971988755403ade56d4db7363adc94b6f1ae137749a80a177acd830153e2034fdf3b35feff1ee166d3c17b31ad3451e5d5503b35ee48048e3 -SHA512 (kernel-kabi-dw-5.16.0-60.tar.bz2) = 2fe56d0ea720e1bac1406f73a44c5de41c822bace7bd3afeae27706d2a5fd4697f9d45d1809b5d24056ee5c00c5511735931c1819be2b94649df9cdf25562a19 +SHA512 (linux-5.16-5221-gfe8152b38d3a.tar.xz) = 1dc6807941bd507c0062cb796fd098cb64f312ffbfaf65188450a36b3457a86f92bfcbbff9981fad3a47674bb04d7f4062bec71a57336ca4ba0b9aa30f353235 +SHA512 (kernel-abi-stablelists-5.17.0-0.rc0.20220111gitfe8152b38d3a.61.tar.bz2) = ee27d68f79faa310f8b125679c4f5216650dc6643edd7d96703c0b89dcc7366cb23d983345d0508e76f0e96fb7d29883e9f41b9830f332b94ea37b27e7106520 +SHA512 (kernel-kabi-dw-5.17.0-0.rc0.20220111gitfe8152b38d3a.61.tar.bz2) = 9edfce3d218388876825ae4120aa4f6ab032e51b0c8f7635ed443e8655adc9e26c49f227653f7cf460a60a6df90313b0ed6fc201456fd86a165a303ee8595675 -- cgit