From 5245d1d672fcf9c1db8572177aa44329642688e2 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 11 Jan 2022 14:04:16 -0600 Subject: kernel-5.17-0.rc0.20220111gitfe8152b38d3a.61 * Tue Jan 11 2022 Justin M. Forbes [5.17-0.rc0.20220111gitfe8152b38d3a.61] - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 41 ++++++++++++++++++++++++++++++-------- 1 file changed, 33 insertions(+), 8 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 2cac98013..e1bf49fb7 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -66,6 +66,7 @@ CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y +CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y @@ -438,6 +439,7 @@ CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m # CONFIG_ARM_SPE_PMU is not set +# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m CONFIG_ARM_TEGRA194_CPUFREQ=m @@ -1274,9 +1276,10 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y -CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=m +CONFIG_CRYPTO_CHACHA20POLY1305=y +CONFIG_CRYPTO_CHACHA20=y +# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -1392,8 +1395,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m -CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y +CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y @@ -1619,7 +1622,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=y CONFIG_DM_MULTIPATH_HST=m -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1736,6 +1739,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set +# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1750,6 +1754,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set +# CONFIG_DRM_PANEL_JDI_R63452 is not set CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1760,6 +1765,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -1792,6 +1798,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set +# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -1810,6 +1817,8 @@ CONFIG_DRM_RADEON=m CONFIG_DRM_RADEON_USERPTR=y # CONFIG_DRM_RCAR_DW_HDMI is not set # CONFIG_DRM_RCAR_LVDS is not set +# CONFIG_DRM_RCAR_MIPI_DSI is not set +# CONFIG_DRM_RCAR_USE_LVDS is not set CONFIG_DRM_ROCKCHIP=m # CONFIG_DRM_SII902X is not set CONFIG_DRM_SII9234=m @@ -2062,6 +2071,7 @@ CONFIG_EXTCON_USB_GPIO=m CONFIG_EXTCON=y CONFIG_EXTRA_FIRMWARE="" CONFIG_EXYNOS_CHIPID=y +# CONFIG_EXYNOS_USI is not set # CONFIG_EZX_PCAP is not set # CONFIG_F2FS_CHECK_FS is not set # CONFIG_F2FS_FAULT_INJECTION is not set @@ -2542,6 +2552,7 @@ CONFIG_HISILICON_ERRATUM_161010101=y CONFIG_HISILICON_ERRATUM_161600802=y CONFIG_HISILICON_IRQ_MBIGEN=y CONFIG_HISILICON_LPC=y +# CONFIG_HISI_PCIE_PMU is not set CONFIG_HISI_PMU=y CONFIG_HISI_THERMAL=m # CONFIG_HIST_TRIGGERS_DEBUG is not set @@ -2725,6 +2736,7 @@ CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m # CONFIG_IAQCORE is not set +CONFIG_ICE_HWTS=y CONFIG_ICE=m CONFIG_ICE_SWITCHDEV=y CONFIG_ICP10100=m @@ -3235,6 +3247,7 @@ CONFIG_IWLDVM=m CONFIG_IWLEGACY_DEBUGFS=y CONFIG_IWLEGACY_DEBUG=y CONFIG_IWLEGACY=m +# CONFIG_IWLMEI is not set CONFIG_IWLMVM=m # CONFIG_IWLWIFI_BCAST_FILTERING is not set CONFIG_IWLWIFI_DEBUGFS=y @@ -3518,9 +3531,6 @@ CONFIG_LEDS_TRIGGER_TTY=m CONFIG_LEDS_USER=m CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set -CONFIG_LEGACY_VSYSCALL_EMULATE=y -# CONFIG_LEGACY_VSYSCALL_NONE is not set -# CONFIG_LEGACY_VSYSCALL_XONLY is not set CONFIG_LIB80211_CRYPT_CCMP=m CONFIG_LIB80211_CRYPT_TKIP=m CONFIG_LIB80211_CRYPT_WEP=m @@ -3634,6 +3644,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -3672,6 +3683,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set +# CONFIG_MCTP_SERIAL is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4299,8 +4311,10 @@ CONFIG_NET_CLS=y CONFIG_NETCONSOLE_DYNAMIC=y CONFIG_NETCONSOLE=m CONFIG_NET_CORE=y +CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4457,6 +4471,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4529,6 +4544,7 @@ CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y +CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y @@ -4572,6 +4588,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y +# CONFIG_NET_VENDOR_VERTEXCOM is not set CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5404,6 +5421,7 @@ CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y +# CONFIG_QCOM_BAM_DMUX is not set # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -7247,7 +7265,6 @@ CONFIG_STMPE_SPI=y CONFIG_STRICT_DEVMEM=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_STRICT_MODULE_RWX=y -# CONFIG_STRICT_SIGALTSTACK_SIZE is not set # CONFIG_STRING_SELFTEST is not set CONFIG_STRIP_ASM_SYMS=y CONFIG_STUB_CLK_HI3660=y @@ -7443,6 +7460,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_POWER is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set # CONFIG_TEST_SORT is not set @@ -7506,6 +7524,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m +# CONFIG_TINYDRM_ILI9163 is not set CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -7635,6 +7654,7 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m +# CONFIG_TSNEP is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8207,6 +8227,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8233,6 +8254,7 @@ CONFIG_VIDEO_IVTV=m CONFIG_VIDEO_LM3560=m CONFIG_VIDEO_LM3646=m CONFIG_VIDEO_M5MOLS=m +# CONFIG_VIDEO_MAX96712 is not set # CONFIG_VIDEO_MEM2MEM_DEINTERLACE is not set CONFIG_VIDEO_MESON_GE2D=m CONFIG_VIDEO_MESON_VDEC=m @@ -8263,6 +8285,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m +# CONFIG_VIDEO_OV5693 is not set CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m @@ -8306,6 +8329,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m +# CONFIG_VIDEO_STM32_DMA2D is not set CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8479,6 +8503,7 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set +# CONFIG_X86_AMD_PSTATE is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -- cgit From fa320ac21a24dacab916e3bc11def5cee57ea80e Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 12 Jan 2022 12:07:26 -0600 Subject: kernel-5.17-0.rc0.20220112gitdaadb3bd0e8d.63 * Wed Jan 12 2022 Fedora Kernel Team [5.17-0.rc0.20220112gitdaadb3bd0e8d.63] - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index e1bf49fb7..a724c0da0 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -450,6 +450,7 @@ CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set # CONFIG_ASHMEM is not set +# CONFIG_ASUS_TF103C_DOCK is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m CONFIG_ASYNC_RAID6_TEST=m @@ -1008,6 +1009,7 @@ CONFIG_CHARGER_LT3651=m CONFIG_CHARGER_LTC4162L=m # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m +# CONFIG_CHARGER_MAX77976 is not set # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set @@ -2374,6 +2376,7 @@ CONFIG_GPIO_ROCKCHIP=y # CONFIG_GPIO_SAMA5D2_PIOBU is not set # CONFIG_GPIO_SCH311X is not set # CONFIG_GPIO_SIFIVE is not set +# CONFIG_GPIO_SIM is not set CONFIG_GPIO_STMPE=y CONFIG_GPIO_SYSCON=m CONFIG_GPIO_TEGRA186=y @@ -2473,6 +2476,7 @@ CONFIG_HID_KYE=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m +# CONFIG_HID_LETSKETCH is not set CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m @@ -2599,6 +2603,7 @@ CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y CONFIG_HW_RANDOM_BCM2835=m CONFIG_HW_RANDOM_CAVIUM=m # CONFIG_HW_RANDOM_CCTRNG is not set +CONFIG_HW_RANDOM_CN10K=y CONFIG_HW_RANDOM_HISI=m CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_IPROC_RNG200=m @@ -5624,6 +5629,7 @@ CONFIG_REGULATOR_HI655X=m # CONFIG_REGULATOR_LTC3589 is not set # CONFIG_REGULATOR_LTC3676 is not set # CONFIG_REGULATOR_MAX1586 is not set +# CONFIG_REGULATOR_MAX20086 is not set CONFIG_REGULATOR_MAX77620=y CONFIG_REGULATOR_MAX77650=m CONFIG_REGULATOR_MAX77686=m @@ -5674,6 +5680,7 @@ CONFIG_REGULATOR_SY8827N=m CONFIG_REGULATOR_TPS65086=m CONFIG_REGULATOR_TPS65132=m # CONFIG_REGULATOR_TPS6524X is not set +# CONFIG_REGULATOR_TPS68470 is not set CONFIG_REGULATOR_USERSPACE_CONSUMER=m CONFIG_REGULATOR_VCTRL=m CONFIG_REGULATOR_VEXPRESS=m @@ -6191,6 +6198,8 @@ CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m +# CONFIG_SENSORS_ASUS_WMI_EC is not set +# CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m CONFIG_SENSORS_AXI_FAN_CONTROL=m CONFIG_SENSORS_BEL_PFE=m @@ -6198,6 +6207,7 @@ CONFIG_SENSORS_BH1770=m CONFIG_SENSORS_BPA_RS600=m CONFIG_SENSORS_CORSAIR_CPRO=m CONFIG_SENSORS_CORSAIR_PSU=m +# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set CONFIG_SENSORS_DME1737=m CONFIG_SENSORS_DPS920AB=m CONFIG_SENSORS_DRIVETEMP=m @@ -6225,6 +6235,7 @@ CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m +# CONFIG_SENSORS_INA238 is not set CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set @@ -6300,6 +6311,7 @@ CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m +# CONFIG_SENSORS_MP5023 is not set CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m @@ -6308,6 +6320,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NZXT_KRAKEN2=m +# CONFIG_SENSORS_NZXT_SMART2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m @@ -6472,6 +6485,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1145 is not set # CONFIG_SI7005 is not set CONFIG_SI7020=m +# CONFIG_SIEMENS_SIMATIC_IPC is not set CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIOX is not set CONFIG_SIS190=m @@ -8504,6 +8518,7 @@ CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set # CONFIG_X86_AMD_PSTATE is not set +# CONFIG_X86_ANDROID_TABLETS is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y @@ -8568,6 +8583,7 @@ CONFIG_XZ_DEC=y CONFIG_YAM=m CONFIG_YELLOWFIN=m CONFIG_YENTA=m +# CONFIG_YOGABOOK_WMI is not set CONFIG_Z3FOLD=y CONFIG_ZBUD=y # CONFIG_ZD1211RW_DEBUG is not set -- cgit From 8ec17e14f104b093acaf4eb1fb13a9368bd564e1 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 13 Jan 2022 13:30:12 -0600 Subject: kernel-5.17-0.rc0.20220113git455e73a07f6e.64 * Thu Jan 13 2022 Fedora Kernel Team [5.17-0.rc0.20220113git455e73a07f6e.64] - Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 16 +++++++++++++++- 1 file changed, 15 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index a724c0da0..f9314e33d 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -879,6 +879,7 @@ CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set # CONFIG_CACHE_FEROCEON_L2 is not set # CONFIG_CACHEFILES_DEBUG is not set +# CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m CONFIG_CADENCE_TTC_TIMER=y CONFIG_CADENCE_WATCHDOG=m @@ -1134,6 +1135,7 @@ CONFIG_COMMON_CLK_HI3670=y # CONFIG_COMMON_CLK_HI3798CV200 is not set CONFIG_COMMON_CLK_HI6220=y CONFIG_COMMON_CLK_HI655X=m +# CONFIG_COMMON_CLK_LAN966X is not set CONFIG_COMMON_CLK_MAX77686=y # CONFIG_COMMON_CLK_MAX9485 is not set CONFIG_COMMON_CLK_MESON8B=y @@ -1151,6 +1153,7 @@ CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set +# CONFIG_COMMON_CLK_TPS68470 is not set # CONFIG_COMMON_CLK_VC5 is not set CONFIG_COMMON_CLK_XGENE=y # CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set @@ -1569,6 +1572,7 @@ CONFIG_DEVICE_PRIVATE=y CONFIG_DEVMEM=y CONFIG_DEVPORT=y CONFIG_DEVTMPFS_MOUNT=y +# CONFIG_DEVTMPFS_SAFE is not set CONFIG_DEVTMPFS=y CONFIG_DHT11=m CONFIG_DL2K=m @@ -3001,6 +3005,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_TCC_COOLING is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m +# CONFIG_INTEL_VSEC is not set # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_IMX8MM=m @@ -4112,6 +4117,7 @@ CONFIG_MSM_GCC_8939=m # CONFIG_MSM_GCC_8953 is not set CONFIG_MSM_GCC_8960=y CONFIG_MSM_GCC_8974=y +# CONFIG_MSM_GCC_8976 is not set # CONFIG_MSM_GCC_8994 is not set CONFIG_MSM_GCC_8996=y CONFIG_MSM_GCC_8998=y @@ -4640,7 +4646,7 @@ CONFIG_NF_CONNTRACK_TFTP=m # CONFIG_NF_CONNTRACK_TIMEOUT is not set CONFIG_NF_CONNTRACK_TIMESTAMP=y CONFIG_NF_CONNTRACK_ZONES=y -# CONFIG_NFC_PN532_UART is not set +CONFIG_NFC_PN532_UART=m CONFIG_NFC_PN533_I2C=m CONFIG_NFC_PN533=m CONFIG_NFC_PN533_USB=m @@ -5169,6 +5175,7 @@ CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y # CONFIG_PINCTRL_IMX8ULP is not set +# CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -5216,6 +5223,7 @@ CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y # CONFIG_PINCTRL_SDX55 is not set +# CONFIG_PINCTRL_SDX65 is not set CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM6115 is not set # CONFIG_PINCTRL_SM6125 is not set @@ -5223,6 +5231,7 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set +# CONFIG_PINCTRL_SM8450 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A100 is not set @@ -6135,6 +6144,7 @@ CONFIG_SDM_LPASSCC_845=m # CONFIG_SDM_MMCC_660 is not set CONFIG_SDM_VIDEOCC_845=m # CONFIG_SDX_GCC_55 is not set +# CONFIG_SDX_GCC_65 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y CONFIG_SECONDARY_TRUSTED_KEYRING=y @@ -6400,6 +6410,7 @@ CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_NR_UARTS=32 CONFIG_SERIAL_8250_PCI=y +CONFIG_SERIAL_8250_PERICOM=y CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_RUNTIME_UARTS=32 @@ -6506,6 +6517,7 @@ CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m # CONFIG_SLIP_MODE_SLIP6 is not set CONFIG_SLIP_SMART=y +# CONFIG_SLS is not set CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_KUNIT_TEST=m @@ -6526,6 +6538,7 @@ CONFIG_SMC=m CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m +# CONFIG_SM_GCC_8450 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set CONFIG_SMP=y @@ -8127,6 +8140,7 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y CONFIG_USB_VIDEO_CLASS=m CONFIG_USB_VL600=m CONFIG_USB_WDM=m +# CONFIG_USB_XEN_HCD is not set CONFIG_USB_XHCI_DBGCAP=y CONFIG_USB_XHCI_HCD=y # CONFIG_USB_XHCI_HISTB is not set -- cgit From 2e962df60069d1785ed5aa55b9bcaeda5a6e0dca Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 17 Jan 2022 11:22:45 -0600 Subject: kernel-5.17-0.rc0.20220117git0c947b893d69.68 * Mon Jan 17 2022 Justin M. Forbes [5.17-0.rc0.20220117git0c947b893d69.68] - Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 32 +++++++++++++++++++++++++++++++- 1 file changed, 31 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index f9314e33d..92912a1e3 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -81,6 +81,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set +# CONFIG_AD3552R is not set # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -112,8 +113,10 @@ CONFIG_AD7124=m # CONFIG_AD7280 is not set # CONFIG_AD7291 is not set CONFIG_AD7292=m +# CONFIG_AD7293 is not set # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set +# CONFIG_AD74413R is not set # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set @@ -153,6 +156,8 @@ CONFIG_ADIN_PHY=m CONFIG_ADIS16475=m # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set +# CONFIG_ADMV1013 is not set +# CONFIG_ADMV8818 is not set # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set CONFIG_ADUX1020=m @@ -233,6 +238,7 @@ CONFIG_ANDROID_BINDERFS=y # CONFIG_ANDROID_BINDER_IPC_SELFTEST is not set CONFIG_ANDROID_BINDER_IPC=y CONFIG_ANDROID=y +# CONFIG_ANON_VMA_NAME is not set # CONFIG_APDS9300 is not set CONFIG_APDS9802ALS=m CONFIG_APDS9960=m @@ -2259,6 +2265,7 @@ CONFIG_FS_VERITY=y # CONFIG_FTL is not set CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_RECORD_RECURSION is not set +# CONFIG_FTRACE_SORT_STARTUP_TEST is not set # CONFIG_FTRACE_STARTUP_TEST is not set CONFIG_FTRACE_SYSCALLS=y CONFIG_FTRACE=y @@ -2321,6 +2328,7 @@ CONFIG_GNSS=m CONFIG_GNSS_MTK_SERIAL=m CONFIG_GNSS_SIRF_SERIAL=m CONFIG_GNSS_UBX_SERIAL=m +# CONFIG_GNSS_USB is not set # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -3015,7 +3023,9 @@ CONFIG_INTERCONNECT_IMX=m CONFIG_INTERCONNECT_QCOM_MSM8916=m # CONFIG_INTERCONNECT_QCOM_MSM8939 is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set +# CONFIG_INTERCONNECT_QCOM_MSM8996 is not set CONFIG_INTERCONNECT_QCOM_OSM_L3=m +# CONFIG_INTERCONNECT_QCOM_QCM2290 is not set # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=m CONFIG_INTERCONNECT_QCOM_SC7280=m @@ -3026,6 +3036,7 @@ CONFIG_INTERCONNECT_QCOM_SDM845=m CONFIG_INTERCONNECT_QCOM_SM8150=m CONFIG_INTERCONNECT_QCOM_SM8250=m # CONFIG_INTERCONNECT_QCOM_SM8350 is not set +# CONFIG_INTERCONNECT_QCOM_SM8450 is not set CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -4280,6 +4291,7 @@ CONFIG_ND_BTT=m # CONFIG_NDC_DIS_DYNAMIC_CACHING is not set CONFIG_NE2K_PCI=m # CONFIG_NET_9P_DEBUG is not set +CONFIG_NET_9P_FD=m CONFIG_NET_9P=m CONFIG_NET_9P_RDMA=m CONFIG_NET_9P_VIRTIO=m @@ -4934,6 +4946,7 @@ CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y CONFIG_PAGE_POISONING=y CONFIG_PAGE_REPORTING=y +# CONFIG_PAGE_TABLE_CHECK is not set # CONFIG_PANEL_CHANGE_MESSAGE is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -5088,6 +5101,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHY_CAN_TRANSCEIVER=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_DM816X_USB is not set +# CONFIG_PHY_FSL_IMX8M_PCIE is not set CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHY_HI3660_USB=m # CONFIG_PHY_HI3670_PCIE is not set @@ -5096,10 +5110,12 @@ CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m # CONFIG_PHY_INTEL_LGM_EMMC is not set +# CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m +# CONFIG_PHY_MESON8_HDMI_TX is not set CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m @@ -5117,6 +5133,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set +# CONFIG_PHY_QCOM_EDP is not set # CONFIG_PHY_QCOM_IPQ4019_USB is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_USB is not set @@ -6560,6 +6577,7 @@ CONFIG_SND_AC97_POWER_SAVE=y CONFIG_SND_ALOOP=m CONFIG_SND_ALS300=m CONFIG_SND_ALS4000=m +# CONFIG_SND_AMD_ACP_CONFIG is not set # CONFIG_SND_ASIHPI is not set # CONFIG_SND_ATIIXP is not set # CONFIG_SND_ATIIXP_MODEM is not set @@ -6641,6 +6659,8 @@ CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=2048 CONFIG_SND_HDA_RECONFIG=y +# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set +# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set CONFIG_SND_HDA_TEGRA=m CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m @@ -6733,6 +6753,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set +# CONFIG_SND_SOC_AK4375 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -6859,6 +6880,7 @@ CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set +# CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set @@ -6965,6 +6987,7 @@ CONFIG_SND_SOC_SIMPLE_MUX=m # CONFIG_SND_SOC_SNOW is not set CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_ALDERLAKE is not set +# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_APOLLOLAKE is not set # CONFIG_SND_SOC_SOF_BAYTRAIL is not set # CONFIG_SND_SOC_SOF_BROADWELL is not set @@ -6978,6 +7001,8 @@ CONFIG_SND_SOC_SOF_DEBUG_PROBES=y # CONFIG_SND_SOC_SOF_HDA_LINK is not set CONFIG_SND_SOC_SOF_HDA_PROBES=y # CONFIG_SND_SOC_SOF_ICELAKE is not set +# CONFIG_SND_SOC_SOF_IMX8 is not set +# CONFIG_SND_SOC_SOF_IMX8M is not set CONFIG_SND_SOC_SOF_IMX8M_SUPPORT=y CONFIG_SND_SOC_SOF_IMX8_SUPPORT=y CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y @@ -6985,6 +7010,7 @@ CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set +# CONFIG_SND_SOC_SOF_MTK_TOPLEVEL is not set CONFIG_SND_SOC_SOF_OF=m CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -7042,11 +7068,12 @@ CONFIG_SND_SOC_TEGRA_SGTL5000=m # CONFIG_SND_SOC_TEGRA_WM9712 is not set # CONFIG_SND_SOC_TFA9879 is not set CONFIG_SND_SOC_TFA989X=m +# CONFIG_SND_SOC_TLV320ADC3XXX is not set CONFIG_SND_SOC_TLV320ADCX140=m CONFIG_SND_SOC_TLV320AIC23_I2C=m CONFIG_SND_SOC_TLV320AIC23=m CONFIG_SND_SOC_TLV320AIC23_SPI=m -# CONFIG_SND_SOC_TLV320AIC31XX is not set +CONFIG_SND_SOC_TLV320AIC31XX=m CONFIG_SND_SOC_TLV320AIC32X4_I2C=m CONFIG_SND_SOC_TLV320AIC32X4_SPI=m # CONFIG_SND_SOC_TLV320AIC3X_I2C is not set @@ -7744,6 +7771,7 @@ CONFIG_UIO_SERCOS3=m CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set # CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_UNICODE_UTF8_DATA=y CONFIG_UNICODE=y # CONFIG_UNISYSSPAR is not set # CONFIG_UNISYS_VISORBUS is not set @@ -8567,6 +8595,7 @@ CONFIG_XFS_WARN=y CONFIG_XGENE_PMU=y CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XIL_AXIS_FIFO is not set +# CONFIG_XILINX_AMS is not set # CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m @@ -8584,6 +8613,7 @@ CONFIG_XILLYBUS=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m +CONFIG_XLNX_EVENT_MANAGER=y CONFIG_XZ_DEC_ARMTHUMB=y CONFIG_XZ_DEC_ARM=y CONFIG_XZ_DEC_IA64=y -- cgit From dcddcf3387ee417b46eb759471df4993dfb3f69b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 18 Jan 2022 11:51:45 -0600 Subject: kernel-5.17-0.rc0.20220118gitfe81ba137ebc.69 * Tue Jan 18 2022 Fedora Kernel Team [5.17-0.rc0.20220118gitfe81ba137ebc.69] - filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 92912a1e3..cc68ade64 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -68,6 +68,7 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y +# CONFIG_ACPI_PFRUT is not set CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y -- cgit From 46931d96df7574f89f56e707aee2aefa6f463ff6 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 19 Jan 2022 09:54:55 -0600 Subject: kernel-5.17-0.rc0.20220118gitfe81ba137ebc.69 * Wed Jan 19 2022 Fedora Kernel Team [5.17-0.rc0.20220118gitfe81ba137ebc.69] - lib/crypto: add prompts back to crypto libraries (Justin M. Forbes) - Add packaged but empty /lib/modules//systemtap/ (Justin M. Forbes) - filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index cc68ade64..a3814b016 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1288,9 +1288,9 @@ CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CBC=y CONFIG_CRYPTO_CCM=y CONFIG_CRYPTO_CFB=y +CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y -CONFIG_CRYPTO_CHACHA20POLY1305=y -CONFIG_CRYPTO_CHACHA20=y +CONFIG_CRYPTO_CHACHA20POLY1305=m # CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m @@ -1407,8 +1407,8 @@ CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_OFB=y CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m +CONFIG_CRYPTO_POLY1305=m CONFIG_CRYPTO_POLY1305_NEON=y -CONFIG_CRYPTO_POLY1305=y CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_SEQIV=y -- cgit From 51c8114178869c773533503c6118149ec0115aa8 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 20 Jan 2022 17:01:15 -0600 Subject: kernel-5.17-0.rc0.20220120gitfa2e1ba3e9e3.71 * Thu Jan 20 2022 Fedora Kernel Team [5.17-0.rc0.20220120gitfa2e1ba3e9e3.71] - Fixup merge in random.c (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 ++ 1 file changed, 2 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index a3814b016..a269d836f 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2425,6 +2425,7 @@ CONFIG_HANGCHECK_TIMER=m CONFIG_HAPPYMEAL=m CONFIG_HARDENED_USERCOPY=y CONFIG_HARDLOCKUP_DETECTOR=y +CONFIG_HASH_KUNIT_TEST=m CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HD44780=m @@ -7518,6 +7519,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_REF_TRACKER is not set # CONFIG_TEST_RHASHTABLE is not set # CONFIG_TEST_SCANF is not set +# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_SORT is not set # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_STATIC_KEYS is not set -- cgit From f55c3e9ed8605ff28cb9a922efbab1055947e213 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 24 Jan 2022 09:26:58 -0600 Subject: kernel-5.17-0.rc1.20220124gitdd81e1c7d5fb.76 * Mon Jan 24 2022 Fedora Kernel Team [5.17-0.rc1.20220124gitdd81e1c7d5fb.76] - objtool: check: give big enough buffer for pv_ops (Sergei Trofimovich) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index a269d836f..55a3052bc 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -5975,8 +5975,8 @@ CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m -# CONFIG_RTW89_DEBUGFS is not set -# CONFIG_RTW89_DEBUGMSG is not set +CONFIG_RTW89_DEBUGFS=y +CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y -- cgit From eefec6c0a456216d98fa5ebfb6a2350496b9418c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 25 Jan 2022 09:44:44 -0600 Subject: kernel-5.17-0.rc1.20220125gita08b41ab9e2e.76 * Tue Jan 25 2022 Fedora Kernel Team [5.17-0.rc1.20220125gita08b41ab9e2e.76] - objtool: check: give big enough buffer for pv_ops (Sergei Trofimovich) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 55a3052bc..193b00827 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -4948,6 +4948,7 @@ CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y CONFIG_PAGE_POISONING=y CONFIG_PAGE_REPORTING=y +CONFIG_PAGE_TABLE_CHECK_ENFORCED=y # CONFIG_PAGE_TABLE_CHECK is not set # CONFIG_PANEL_CHANGE_MESSAGE is not set # CONFIG_PANEL is not set -- cgit From 2baea89da1692847bfba25e77741beee9b43f9bf Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 28 Jan 2022 09:41:44 -0600 Subject: kernel-5.17-0.rc1.20220128git145d9b498fc8.79 * Fri Jan 28 2022 Fedora Kernel Team [5.17-0.rc1.20220128git145d9b498fc8.79] - Add test_hash to the mod-internal.list (Justin M. Forbes) - configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] Resolves: rhbz#2041184 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 193b00827..900f45a65 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1227,7 +1227,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y -CONFIG_CRAMFS=m +# CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y CONFIG_CRC16=y -- cgit From f760a275cec0a8dda88e2cde5c0cd8fc133283cc Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Sun, 30 Jan 2022 11:01:48 -0600 Subject: kernel-5.17-0.rc2.83 * Sun Jan 30 2022 Fedora Kernel Team [5.17-0.rc2.83] - Workaround for gcc12 compile issues in ubcmd-util.h (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 900f45a65..eb9d86116 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -339,6 +339,7 @@ CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +# CONFIG_ARM64_ERRATUM_2051678 is not set CONFIG_ARM64_ERRATUM_2054223=y CONFIG_ARM64_ERRATUM_2067961=y CONFIG_ARM64_ERRATUM_2119858=y @@ -1291,7 +1292,6 @@ CONFIG_CRYPTO_CFB=y CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_NEON=y CONFIG_CRYPTO_CHACHA20POLY1305=m -# CONFIG_CRYPTO_CHACHA_S390 is not set CONFIG_CRYPTO_CMAC=y CONFIG_CRYPTO_CRC32_ARM_CE=m CONFIG_CRYPTO_CRC32C_VPMSUM=m @@ -5983,6 +5983,7 @@ CONFIG_RUNTIME_TESTING_MENU=y CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set +# CONFIG_S390_MODULES_SANITY_TEST is not set # CONFIG_SAMPLES is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m -- cgit From 41fdcbd07edcf0f918042b657707f922d0494815 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 7 Feb 2022 08:33:41 -0600 Subject: kernel-5.17-0.rc3.89 * Mon Feb 07 2022 Fedora Kernel Team [5.17-0.rc3.89] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) - Workaround for gcc12 compile issues in ubcmd-util.h (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 ++ 1 file changed, 2 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index eb9d86116..cef182a90 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -342,6 +342,7 @@ CONFIG_ARM64_ERRATUM_1542419=y # CONFIG_ARM64_ERRATUM_2051678 is not set CONFIG_ARM64_ERRATUM_2054223=y CONFIG_ARM64_ERRATUM_2067961=y +# CONFIG_ARM64_ERRATUM_2077057 is not set CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y @@ -2219,6 +2220,7 @@ CONFIG_FPGA_MGR_ZYNQMP_FPGA=m CONFIG_FPGA_REGION=m CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y +# CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y CONFIG_FRAMEBUFFER_CONSOLE=y CONFIG_FRAME_POINTER=y -- cgit From 5a148ffe52026561d484e97de797b7b46874029f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 8 Feb 2022 13:27:22 -0600 Subject: kernel-5.17-0.rc3.555f3d7be91a.90 * Tue Feb 08 2022 Fedora Kernel Team [5.17-0.rc3.555f3d7be91a.90] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) - Workaround for gcc12 compile issues in ubcmd-util.h (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index cef182a90..ee9a58567 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -692,7 +692,7 @@ CONFIG_BINFMT_ELF=y # CONFIG_BINFMT_FLAT is not set CONFIG_BINFMT_MISC=m CONFIG_BINFMT_SCRIPT=y -# CONFIG_BITFIELD_KUNIT is not set +CONFIG_BITFIELD_KUNIT=m # CONFIG_BITS_TEST is not set CONFIG_BLK_CGROUP_FC_APPID=y CONFIG_BLK_CGROUP_IOCOST=y @@ -1118,7 +1118,7 @@ CONFIG_CMA=y CONFIG_CMDLINE="" # CONFIG_CMDLINE_FORCE is not set CONFIG_CMDLINE_FROM_BOOTLOADER=y -# CONFIG_CMDLINE_KUNIT_TEST is not set +CONFIG_CMDLINE_KUNIT_TEST=m # CONFIG_CMDLINE_PARTITION is not set CONFIG_CNIC=m # CONFIG_CODA_FS is not set @@ -3575,7 +3575,7 @@ CONFIG_LIBFCOE=m # CONFIG_LIBIPW_DEBUG is not set CONFIG_LIBNVDIMM=m # CONFIG_LIDAR_LITE_V2 is not set -# CONFIG_LINEAR_RANGES_TEST is not set +CONFIG_LINEAR_RANGES_TEST=m # CONFIG_LIQUIDIO is not set # CONFIG_LIQUIDIO_VF is not set CONFIG_LIRC=y @@ -7496,7 +7496,7 @@ CONFIG_TERANETICS_PHY=m # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_BITOPS is not set # CONFIG_TEST_BLACKHOLE_DEV is not set -# CONFIG_TEST_BPF is not set +CONFIG_TEST_BPF=m # CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set # CONFIG_TEST_DIV64 is not set # CONFIG_TEST_FIRMWARE is not set -- cgit From d093b9fca27f70468537ca14c0c7543cfad35312 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 14 Feb 2022 06:32:32 -0600 Subject: kernel-5.17-0.rc4.96 * Mon Feb 14 2022 Fedora Kernel Team [5.17-0.rc4.96] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) - Workaround for gcc12 compile issues in ubcmd-util.h (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index ee9a58567..f0b612a22 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -8348,7 +8348,7 @@ CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m CONFIG_VIDEO_OV5675=m -# CONFIG_VIDEO_OV5693 is not set +CONFIG_VIDEO_OV5693=m CONFIG_VIDEO_OV5695=m CONFIG_VIDEO_OV6650=m CONFIG_VIDEO_OV7251=m -- cgit From 1d814e580d73048c3ec93b177e4a93593bcdc6b8 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 23 Feb 2022 07:03:10 -0600 Subject: kernel-5.17-0.rc5.5c1ee569660d.104 * Wed Feb 23 2022 Fedora Kernel Team [5.17-0.rc5.5c1ee569660d.104] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 13 ++++++------- 1 file changed, 6 insertions(+), 7 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index f0b612a22..33bcbbe16 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -68,7 +68,7 @@ CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCC=y CONFIG_ACPI_PCI_SLOT=y -# CONFIG_ACPI_PFRUT is not set +CONFIG_ACPI_PFRUT=m CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PRMT=y CONFIG_ACPI_PROCESSOR=y @@ -1580,7 +1580,7 @@ CONFIG_DEVICE_PRIVATE=y CONFIG_DEVMEM=y CONFIG_DEVPORT=y CONFIG_DEVTMPFS_MOUNT=y -# CONFIG_DEVTMPFS_SAFE is not set +CONFIG_DEVTMPFS_SAFE=y CONFIG_DEVTMPFS=y CONFIG_DHT11=m CONFIG_DL2K=m @@ -3708,7 +3708,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4531 is not set # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set -# CONFIG_MCTP_SERIAL is not set +CONFIG_MCTP_SERIAL=m CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -4951,7 +4951,7 @@ CONFIG_PAGE_OWNER=y CONFIG_PAGE_POISONING=y CONFIG_PAGE_REPORTING=y CONFIG_PAGE_TABLE_CHECK_ENFORCED=y -# CONFIG_PAGE_TABLE_CHECK is not set +CONFIG_PAGE_TABLE_CHECK=y # CONFIG_PANEL_CHANGE_MESSAGE is not set # CONFIG_PANEL is not set # CONFIG_PANIC_ON_OOPS is not set @@ -6540,7 +6540,6 @@ CONFIG_SLIP_COMPRESSED=y CONFIG_SLIP=m # CONFIG_SLIP_MODE_SLIP6 is not set CONFIG_SLIP_SMART=y -# CONFIG_SLS is not set CONFIG_SLUB_CPU_PARTIAL=y # CONFIG_SLUB_DEBUG_ON is not set CONFIG_SLUB_KUNIT_TEST=m @@ -7715,7 +7714,8 @@ CONFIG_TRUSTED_KEYS=y # CONFIG_TSL2591 is not set CONFIG_TSL2772=m CONFIG_TSL4531=m -# CONFIG_TSNEP is not set +CONFIG_TSNEP=m +# CONFIG_TSNEP_SELFTESTS is not set # CONFIG_TSYS01 is not set # CONFIG_TSYS02D is not set CONFIG_TULIP=m @@ -8566,7 +8566,6 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -# CONFIG_X86_AMD_PSTATE is not set # CONFIG_X86_ANDROID_TABLETS is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y -- cgit From 6d8c0161ad69a5d261779ab2ecd265d8352939f0 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 25 Feb 2022 11:48:57 -0600 Subject: kernel-5.17-0.rc5.53ab78cd6d5a.106 * Fri Feb 25 2022 Fedora Kernel Team [5.17-0.rc5.53ab78cd6d5a.106] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 33bcbbe16..6df4db616 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1568,7 +1568,9 @@ CONFIG_DETECT_HUNG_TASK=y # CONFIG_DEV_APPLETALK is not set CONFIG_DEV_DAX_HMEM=m CONFIG_DEV_DAX_KMEM=m +CONFIG_DEV_DAX=m # CONFIG_DEV_DAX_PMEM_COMPAT is not set +CONFIG_DEV_DAX_PMEM=m CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m CONFIG_DEVFREQ_GOV_PASSIVE=m CONFIG_DEVFREQ_GOV_PERFORMANCE=m @@ -6885,7 +6887,6 @@ CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INTEL_SOF_CS42L42_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set -# CONFIG_SND_SOC_INTEL_SOF_NAU8825_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set @@ -7705,7 +7706,8 @@ CONFIG_TRACE_EVAL_MAP_FILE=y # CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set CONFIG_TRACER_SNAPSHOT=y # CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS is not set -# CONFIG_TRANSPARENT_HUGEPAGE is not set +CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y +CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRUSTED_FOUNDATIONS=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set -- cgit From b2899c6ba08ef1dc201593dd677b9e50437b7d64 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 28 Feb 2022 08:11:32 -0600 Subject: kernel-5.17-0.rc6.109 * Mon Feb 28 2022 Justin M. Forbes [5.17-0.rc6.109] - Build CROS_EC Modules (Jason Montleon) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 6df4db616..683965672 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1044,7 +1044,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_TBMC is not set +CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y CONFIG_CICADA_PHY=m @@ -2801,7 +2801,7 @@ CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m CONFIG_IIO_CROS_EC_BARO=m CONFIG_IIO_CROS_EC_LIGHT_PROX=m CONFIG_IIO_CROS_EC_SENSORS_CORE=m -# CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE is not set +CONFIG_IIO_CROS_EC_SENSORS_LID_ANGLE=m CONFIG_IIO_CROS_EC_SENSORS=m # CONFIG_IIO_HRTIMER_TRIGGER is not set CONFIG_IIO_INTERRUPT_TRIGGER=m @@ -3033,7 +3033,7 @@ CONFIG_INTERCONNECT_QCOM_MSM8916=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m # CONFIG_INTERCONNECT_QCOM_QCM2290 is not set # CONFIG_INTERCONNECT_QCOM_QCS404 is not set -CONFIG_INTERCONNECT_QCOM_SC7180=m +CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m # CONFIG_INTERCONNECT_QCOM_SC8180X is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set @@ -5241,7 +5241,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y CONFIG_PINCTRL_QDF2XXX=y CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y -# CONFIG_PINCTRL_SC7180 is not set +CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set @@ -6028,7 +6028,7 @@ CONFIG_SCD30_SERIAL=m # CONFIG_SC_DISPCC_7180 is not set CONFIG_SC_DISPCC_7280=m # CONFIG_SCF_TORTURE_TEST is not set -CONFIG_SC_GCC_7180=m +CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set # CONFIG_SC_GPUCC_7180 is not set -- cgit From 6c1abf676776bc0233d9952a95eca64018a13a39 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 2 Mar 2022 15:00:45 -0600 Subject: kernel-5.17-0.rc6.fb184c4af9b9.111 * Wed Mar 02 2022 Fedora Kernel Team [5.17-0.rc6.fb184c4af9b9.111] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 - 1 file changed, 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 683965672..312e4450e 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3019,7 +3019,6 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_TCC_COOLING is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m -# CONFIG_INTEL_VSEC is not set # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set CONFIG_INTEL_XWAY_PHY=m CONFIG_INTERCONNECT_IMX8MM=m -- cgit From e06dc60dd077479b5bdc49033b48f713253557a9 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 3 Mar 2022 12:18:35 -0600 Subject: kernel-5.17-0.rc6.5859a2b19911.112 * Thu Mar 03 2022 Fedora Kernel Team [5.17-0.rc6.5859a2b19911.112] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 312e4450e..4268adf88 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3655,6 +3655,7 @@ CONFIG_MACB_PCI=m CONFIG_MACB_USE_HWSTAMP=y CONFIG_MAC_EMUMOUSEBTN=y CONFIG_MACHZ_WDT=m +# CONFIG_MACINTOSH_DRIVERS is not set CONFIG_MAC_PARTITION=y CONFIG_MACSEC=m CONFIG_MACVLAN=m -- cgit From 03f5c70c80c95d95131703e6e8537602d1fc5124 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 11 Mar 2022 09:55:39 -0600 Subject: kernel-5.17-0.rc7.79b00034e9dc.120 * Fri Mar 11 2022 Fedora Kernel Team [5.17-0.rc7.79b00034e9dc.120] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 4268adf88..b596455ea 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2736,6 +2736,7 @@ CONFIG_I2C_SIMTEC=m CONFIG_I2C_SLAVE_EEPROM=m # CONFIG_I2C_SLAVE_TESTUNIT is not set CONFIG_I2C_SLAVE=y +CONFIG_I2C_SMBUS=m CONFIG_I2C_STUB=m CONFIG_I2C_SYNQUACER=m # CONFIG_I2C_TAOS_EVM is not set -- cgit From 94bf03adffc5ce20496d4b13d719c09fbceabeaa Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 14 Mar 2022 10:16:34 -0500 Subject: kernel-5.17-0.rc8.123 * Mon Mar 14 2022 Fedora Kernel Team [5.17-0.rc8.123] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 51 +++++++++++++++++++------------------- 1 file changed, 25 insertions(+), 26 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index b596455ea..8386621ee 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -82,7 +82,7 @@ CONFIG_ACPI=y # CONFIG_AD2S1200 is not set # CONFIG_AD2S1210 is not set # CONFIG_AD2S90 is not set -# CONFIG_AD3552R is not set +CONFIG_AD3552R=m # CONFIG_AD5064 is not set CONFIG_AD5110=m # CONFIG_AD525X_DPOT is not set @@ -114,10 +114,10 @@ CONFIG_AD7124=m # CONFIG_AD7280 is not set # CONFIG_AD7291 is not set CONFIG_AD7292=m -# CONFIG_AD7293 is not set +CONFIG_AD7293=m # CONFIG_AD7298 is not set # CONFIG_AD7303 is not set -# CONFIG_AD74413R is not set +CONFIG_AD74413R=m # CONFIG_AD7476 is not set # CONFIG_AD7606_IFACE_PARALLEL is not set # CONFIG_AD7606_IFACE_SPI is not set @@ -342,7 +342,7 @@ CONFIG_ARM64_ERRATUM_1542419=y # CONFIG_ARM64_ERRATUM_2051678 is not set CONFIG_ARM64_ERRATUM_2054223=y CONFIG_ARM64_ERRATUM_2067961=y -# CONFIG_ARM64_ERRATUM_2077057 is not set +CONFIG_ARM64_ERRATUM_2077057=y CONFIG_ARM64_ERRATUM_2119858=y CONFIG_ARM64_ERRATUM_2139208=y CONFIG_ARM64_ERRATUM_2224489=y @@ -1019,7 +1019,7 @@ CONFIG_CHARGER_LT3651=m CONFIG_CHARGER_LTC4162L=m # CONFIG_CHARGER_MANAGER is not set CONFIG_CHARGER_MAX77650=m -# CONFIG_CHARGER_MAX77976 is not set +CONFIG_CHARGER_MAX77976=m # CONFIG_CHARGER_MAX8903 is not set CONFIG_CHARGER_QCOM_SMBB=m # CONFIG_CHARGER_RT9455 is not set @@ -1162,7 +1162,6 @@ CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set -# CONFIG_COMMON_CLK_TPS68470 is not set # CONFIG_COMMON_CLK_VC5 is not set CONFIG_COMMON_CLK_XGENE=y # CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set @@ -1814,7 +1813,7 @@ CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m # CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set -# CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521 is not set +CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set @@ -2333,7 +2332,7 @@ CONFIG_GNSS=m CONFIG_GNSS_MTK_SERIAL=m CONFIG_GNSS_SIRF_SERIAL=m CONFIG_GNSS_UBX_SERIAL=m -# CONFIG_GNSS_USB is not set +CONFIG_GNSS_USB=m # CONFIG_GOLDFISH is not set # CONFIG_GOOGLE_FIRMWARE is not set CONFIG_GP2AP002=m @@ -2494,7 +2493,7 @@ CONFIG_HID_KYE=m CONFIG_HID_LCPOWER=m CONFIG_HID_LED=m CONFIG_HID_LENOVO=m -# CONFIG_HID_LETSKETCH is not set +CONFIG_HID_LETSKETCH=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m CONFIG_HID_LOGITECH=m @@ -4129,6 +4128,7 @@ CONFIG_MQ_IOSCHED_KYBER=y # CONFIG_MS_BLOCK is not set CONFIG_MSDOS_FS=m CONFIG_MSDOS_PARTITION=y +CONFIG_MSE102X=m CONFIG_MSM_GCC_8660=y CONFIG_MSM_GCC_8916=y CONFIG_MSM_GCC_8939=m @@ -4344,7 +4344,7 @@ CONFIG_NET_CORE=y CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y -# CONFIG_NET_DEV_REFCNT_TRACKER is not set +CONFIG_NET_DEV_REFCNT_TRACKER=y CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4501,7 +4501,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m -# CONFIG_NET_NS_REFCNT_TRACKER is not set +CONFIG_NET_NS_REFCNT_TRACKER=y CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y @@ -4618,7 +4618,7 @@ CONFIG_NET_VENDOR_STMICRO=y # CONFIG_NET_VENDOR_SYNOPSYS is not set CONFIG_NET_VENDOR_TEHUTI=y CONFIG_NET_VENDOR_TI=y -# CONFIG_NET_VENDOR_VERTEXCOM is not set +CONFIG_NET_VENDOR_VERTEXCOM=y CONFIG_NET_VENDOR_VIA=y # CONFIG_NET_VENDOR_WIZNET is not set CONFIG_NET_VENDOR_XILINX=y @@ -5714,7 +5714,6 @@ CONFIG_REGULATOR_SY8827N=m CONFIG_REGULATOR_TPS65086=m CONFIG_REGULATOR_TPS65132=m # CONFIG_REGULATOR_TPS6524X is not set -# CONFIG_REGULATOR_TPS68470 is not set CONFIG_REGULATOR_USERSPACE_CONSUMER=m CONFIG_REGULATOR_VCTRL=m CONFIG_REGULATOR_VEXPRESS=m @@ -6243,7 +6242,7 @@ CONFIG_SENSORS_BH1770=m CONFIG_SENSORS_BPA_RS600=m CONFIG_SENSORS_CORSAIR_CPRO=m CONFIG_SENSORS_CORSAIR_PSU=m -# CONFIG_SENSORS_DELTA_AHE50DC_FAN is not set +CONFIG_SENSORS_DELTA_AHE50DC_FAN=m CONFIG_SENSORS_DME1737=m CONFIG_SENSORS_DPS920AB=m CONFIG_SENSORS_DRIVETEMP=m @@ -6271,7 +6270,7 @@ CONFIG_SENSORS_IBMAEM=m CONFIG_SENSORS_IBMPEX=m CONFIG_SENSORS_IIO_HWMON=m CONFIG_SENSORS_INA209=m -# CONFIG_SENSORS_INA238 is not set +CONFIG_SENSORS_INA238=m CONFIG_SENSORS_INA2XX=m CONFIG_SENSORS_INA3221=m # CONFIG_SENSORS_INSPUR_IPSPS is not set @@ -6347,7 +6346,7 @@ CONFIG_SENSORS_MCP3021=m CONFIG_SENSORS_MLXREG_FAN=m CONFIG_SENSORS_MP2888=m CONFIG_SENSORS_MP2975=m -# CONFIG_SENSORS_MP5023 is not set +CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m CONFIG_SENSORS_NCT6775=m @@ -6356,7 +6355,7 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NTC_THERMISTOR=m CONFIG_SENSORS_NZXT_KRAKEN2=m -# CONFIG_SENSORS_NZXT_SMART2 is not set +CONFIG_SENSORS_NZXT_SMART2=m # CONFIG_SENSORS_OCC_P8_I2C is not set CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m @@ -6667,8 +6666,8 @@ CONFIG_SND_HDA_PATCH_LOADER=y CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1 CONFIG_SND_HDA_PREALLOC_SIZE=2048 CONFIG_SND_HDA_RECONFIG=y -# CONFIG_SND_HDA_SCODEC_CS35L41_I2C is not set -# CONFIG_SND_HDA_SCODEC_CS35L41_SPI is not set +CONFIG_SND_HDA_SCODEC_CS35L41_I2C=m +CONFIG_SND_HDA_SCODEC_CS35L41_SPI=m CONFIG_SND_HDA_TEGRA=m CONFIG_SND_HDSP=m CONFIG_SND_HDSPM=m @@ -6761,7 +6760,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -# CONFIG_SND_SOC_AK4375 is not set +CONFIG_SND_SOC_AK4375=m CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -7017,7 +7016,8 @@ CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y # CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set # CONFIG_SND_SOC_SOF_JASPERLAKE is not set # CONFIG_SND_SOC_SOF_MERRIFIELD is not set -# CONFIG_SND_SOC_SOF_MTK_TOPLEVEL is not set +# CONFIG_SND_SOC_SOF_MT8195 is not set +CONFIG_SND_SOC_SOF_MTK_TOPLEVEL=y CONFIG_SND_SOC_SOF_OF=m CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_TIGERLAKE is not set @@ -7075,7 +7075,7 @@ CONFIG_SND_SOC_TEGRA_SGTL5000=m # CONFIG_SND_SOC_TEGRA_WM9712 is not set # CONFIG_SND_SOC_TFA9879 is not set CONFIG_SND_SOC_TFA989X=m -# CONFIG_SND_SOC_TLV320ADC3XXX is not set +CONFIG_SND_SOC_TLV320ADC3XXX=m CONFIG_SND_SOC_TLV320ADCX140=m CONFIG_SND_SOC_TLV320AIC23_I2C=m CONFIG_SND_SOC_TLV320AIC23=m @@ -7586,7 +7586,7 @@ CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y CONFIG_TINYDRM_HX8357D=m -# CONFIG_TINYDRM_ILI9163 is not set +CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9225=m CONFIG_TINYDRM_ILI9341=m CONFIG_TINYDRM_ILI9486=m @@ -8293,7 +8293,7 @@ CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y -CONFIG_VIDEO_HANTRO_SUNXI=y +# CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8395,7 +8395,7 @@ CONFIG_VIDEO_SOLO6X10=m CONFIG_VIDEO_SR030PC30=m CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m -# CONFIG_VIDEO_STM32_DMA2D is not set +CONFIG_VIDEO_STM32_DMA2D=m CONFIG_VIDEO_SUN4I_CSI=m CONFIG_VIDEO_SUN6I_CSI=m CONFIG_VIDEO_SUN8I_DEINTERLACE=m @@ -8569,7 +8569,6 @@ CONFIG_WQ_WATCHDOG=y CONFIG_WWAN=y # CONFIG_WW_MUTEX_SELFTEST is not set # CONFIG_X25 is not set -# CONFIG_X86_ANDROID_TABLETS is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y CONFIG_X86_MCELOG_LEGACY=y -- cgit From dab93b00b0acac32ebed02f8f177ad5bccc9997a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 16 Mar 2022 09:23:47 -0500 Subject: kernel-5.17-0.rc8.56e337f2cf13.123 * Wed Mar 16 2022 Fedora Kernel Team [5.17-0.rc8.56e337f2cf13.123] - redhat/Makefile: Reorganize variables (Prarit Bhargava) - redhat/Makefile: Add some descriptions (Prarit Bhargava) - redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) - redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) - redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) - redhat/Makefile: Remove dead comment (Prarit Bhargava) - redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) - redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) - redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) - redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) - redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) - redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) - redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) - redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) - redhat: Combine Makefile and Makefile.common (Prarit Bhargava) - redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 8386621ee..f262bffc5 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -8209,7 +8209,7 @@ CONFIG_VCNL3020=m CONFIG_VCNL4000=m CONFIG_VCNL4035=m CONFIG_VDPA=m -# CONFIG_VDPA_SIM_BLOCK is not set +CONFIG_VDPA_SIM_BLOCK=m CONFIG_VDPA_SIM=m CONFIG_VDPA_SIM_NET=m CONFIG_VDPA_USER=m -- cgit From e8c8d8a5e1cf20116def8045306d0953fb848ba6 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 21 Mar 2022 07:04:38 -0500 Subject: kernel-5.17-127 * Mon Mar 21 2022 Fedora Kernel Team [5.17-127] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index f262bffc5..9810918d5 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -4344,7 +4344,7 @@ CONFIG_NET_CORE=y CONFIG_NETDEV_ADDR_LIST_TEST=m CONFIG_NETDEVICES=y CONFIG_NET_DEVLINK=y -CONFIG_NET_DEV_REFCNT_TRACKER=y +# CONFIG_NET_DEV_REFCNT_TRACKER is not set CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA_AR9331 is not set @@ -4501,7 +4501,7 @@ CONFIG_NETLINK_DIAG=y CONFIG_NET_MPLS_GSO=m CONFIG_NET_NCSI=y CONFIG_NET_NSH=m -CONFIG_NET_NS_REFCNT_TRACKER=y +# CONFIG_NET_NS_REFCNT_TRACKER is not set CONFIG_NET_NS=y CONFIG_NET_PKTGEN=m CONFIG_NET_POLL_CONTROLLER=y -- cgit From 1051225ea6ffb3912fe1ae90db943af495b4d384 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 23 Mar 2022 12:20:50 -0500 Subject: kernel-5.18-5 * Wed Mar 23 2022 Justin M. Forbes [5.18-5] - v5.18 rebase Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 9810918d5..ff820facc 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -35,6 +35,7 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y +# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -737,6 +738,7 @@ CONFIG_BLK_INLINE_ENCRYPTION=y CONFIG_BLK_SED_OPAL=y CONFIG_BLK_WBT_MQ=y CONFIG_BLK_WBT=y +CONFIG_BLOCK_LEGACY_AUTOLOAD=y CONFIG_BMA180=m # CONFIG_BMA220 is not set # CONFIG_BMA400 is not set @@ -1097,6 +1099,7 @@ CONFIG_CLK_SUNXI_CLOCKS=y CONFIG_CLK_SUNXI_PRCM_SUN9I=y CONFIG_CLK_SUNXI=y CONFIG_CLK_VEXPRESS_OSC=y +CONFIG_CLOCKSOURCE_WATCHDOG_MAX_SKEW_US=100 CONFIG_CLS_U32_MARK=y CONFIG_CLS_U32_PERF=y CONFIG_CM32181=m @@ -1367,6 +1370,8 @@ CONFIG_CRYPTO_DEV_SUN8I_SS=m CONFIG_CRYPTO_DEV_SUN8I_SS_PRNG=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_ZYNQMP_AES=m +# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set +# CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y @@ -1430,6 +1435,7 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set +# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1880,6 +1886,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y +# CONFIG_DTPM_DEVFREQ is not set CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2102,6 +2109,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y +# CONFIG_F2FS_UNFAIR_RWSEM is not set CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -2758,6 +2766,7 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m +# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3000,6 +3009,7 @@ CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y +# CONFIG_INTEL_HFI_THERMAL is not set # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m @@ -3421,6 +3431,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y +# CONFIG_KFENCE_DEFERRABLE is not set CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 CONFIG_KFENCE_SAMPLE_INTERVAL=0 @@ -3671,6 +3682,7 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m +# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -4894,6 +4906,7 @@ CONFIG_NVME_TARGET_PASSTHRU=y CONFIG_NVME_TARGET_RDMA=m CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m +# CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set @@ -4935,6 +4948,7 @@ CONFIG_ORANGEFS_FS=m CONFIG_ORINOCO_USB=m CONFIG_OSF_PARTITION=y CONFIG_OSNOISE_TRACER=y +CONFIG_OVERFLOW_KUNIT_TEST=m # CONFIG_OVERLAY_FS_INDEX is not set CONFIG_OVERLAY_FS=m # CONFIG_OVERLAY_FS_METACOPY is not set @@ -5491,6 +5505,7 @@ CONFIG_QCOM_L3_PMU=y CONFIG_QCOM_LLCC=m CONFIG_QCOM_LMH=m CONFIG_QCOM_MDT_LOADER=m +# CONFIG_QCOM_MPM is not set CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y CONFIG_QCOM_Q6V5_ADSP=m @@ -5698,6 +5713,7 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m +# CONFIG_REGULATOR_RT5190A is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5709,6 +5725,7 @@ CONFIG_REGULATOR_SY8106A=m CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set +# CONFIG_REGULATOR_TPS6286X is not set # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set CONFIG_REGULATOR_TPS65086=m @@ -5776,6 +5793,7 @@ CONFIG_RMI4_SPI=m # CONFIG_RMNET is not set CONFIG_ROCKCHIP_ANALOGIX_DP=y CONFIG_ROCKCHIP_CDN_DP=y +# CONFIG_ROCKCHIP_DTPM is not set CONFIG_ROCKCHIP_DW_HDMI=y CONFIG_ROCKCHIP_DW_MIPI_DSI=y CONFIG_ROCKCHIP_EFUSE=m @@ -6233,6 +6251,7 @@ CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m +# CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -6289,6 +6308,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m +# CONFIG_SENSORS_LM25066_REGULATOR is not set CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6361,6 +6381,7 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m +# CONFIG_SENSORS_PLI1209BC is not set CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6394,6 +6415,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m +# CONFIG_SENSORS_TMP464 is not set CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6516,6 +6538,7 @@ CONFIG_SFC_FALCON_MTD=y # CONFIG_SF_PDMA is not set CONFIG_SFP=m CONFIG_SGI_PARTITION=y +# CONFIG_SHADOW_CALL_STACK is not set CONFIG_SHUFFLE_PAGE_ALLOCATOR=y # CONFIG_SI1133 is not set # CONFIG_SI1145 is not set @@ -7292,6 +7315,7 @@ CONFIG_SSB_PCIHOST=y CONFIG_SSB_SDIOHOST=y # CONFIG_SSFDC is not set CONFIG_STACK_HASH_ORDER=20 +CONFIG_STACKINIT_KUNIT_TEST=m # CONFIG_STACKPROTECTOR is not set # CONFIG_STACKPROTECTOR_STRONG is not set # CONFIG_STACKTRACE_BUILD_ID is not set @@ -8194,6 +8218,7 @@ CONFIG_USB_YUREX=m # CONFIG_USB_ZERO is not set CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set +# CONFIG_USER_DECRYPTED_DATA is not set CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set @@ -8448,6 +8473,7 @@ CONFIG_VLAN_8021Q=m CONFIG_VLAN_8021Q_MVRP=y CONFIG_VMAP_STACK=y # CONFIG_VME_BUS is not set +CONFIG_VMGENID=y # CONFIG_VMSPLIT_1G is not set # CONFIG_VMSPLIT_2G is not set # CONFIG_VMSPLIT_3G_OPT is not set -- cgit From 55017c651490388db35458885b29e69739eb6b32 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 24 Mar 2022 09:44:17 -0500 Subject: kernel-5.18-0.rc0.20220324gited4643521e6a.6 * Thu Mar 24 2022 Justin M. Forbes [5.18-0.rc0.20220324gited4643521e6a.6] - Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) - Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 23 ++++++++++++++++++++++- 1 file changed, 22 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index ff820facc..97849e6ce 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -253,6 +253,7 @@ CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m # CONFIG_ARCH_ACTIONS is not set +# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_ALPINE is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM_21664 is not set @@ -433,7 +434,10 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y +# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y +# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m @@ -3767,6 +3771,7 @@ CONFIG_MEDIA_CONTROLLER_REQUEST_API=y CONFIG_MEDIA_CONTROLLER=y CONFIG_MEDIA_DIGITAL_TV_SUPPORT=y CONFIG_MEDIA_PCI_SUPPORT=y +CONFIG_MEDIA_PLATFORM_DRIVERS=y CONFIG_MEDIA_PLATFORM_SUPPORT=y CONFIG_MEDIA_RADIO_SUPPORT=y # CONFIG_MEDIA_SDR_SUPPORT is not set @@ -6014,6 +6019,7 @@ CONFIG_SATA_AHCI=y # CONFIG_SATA_DWC is not set # CONFIG_SATA_HIGHBANK is not set # CONFIG_SATA_INIC162X is not set +CONFIG_SATA_LPM_POLICY=0 CONFIG_SATA_MOBILE_LPM_POLICY=3 CONFIG_SATA_MV=m # CONFIG_SATA_NV is not set @@ -6493,6 +6499,7 @@ CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y +# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6805,6 +6812,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m +# CONFIG_SND_SOC_AW8738 is not set CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -6871,6 +6879,7 @@ CONFIG_SND_SOC_IMX_RPMSG=m CONFIG_SND_SOC_IMX_SGTL5000=m CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INNO_RK3036 is not set +# CONFIG_SND_SOC_INTEL_AVS is not set # CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH is not set # CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH is not set # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set @@ -6912,6 +6921,7 @@ CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INTEL_SOF_ES8336_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH is not set +# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH is not set # CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH is not set # CONFIG_SND_SOC_INTEL_SST is not set @@ -7007,6 +7017,7 @@ CONFIG_SND_SOC_SAMSUNG_MIDAS_WM1811=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set +# CONFIG_SND_SOC_SC7280 is not set CONFIG_SND_SOC_SDM845=m CONFIG_SND_SOC_SGTL5000=m CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -7023,7 +7034,6 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_CANNONLAKE is not set # CONFIG_SND_SOC_SOF_COFFEELAKE is not set # CONFIG_SND_SOC_SOF_COMETLAKE is not set -CONFIG_SND_SOC_SOF_DEBUG_PROBES=y # CONFIG_SND_SOC_SOF_ELKHARTLAKE is not set # CONFIG_SND_SOC_SOF_GEMINILAKE is not set # CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set @@ -7066,6 +7076,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set +# CONFIG_SND_SOC_TAS5805M is not set CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m CONFIG_SND_SOC_TEGRA186_DSPK=m @@ -8219,6 +8230,7 @@ CONFIG_USB_YUREX=m CONFIG_USB_ZR364XX=m # CONFIG_USELIB is not set # CONFIG_USER_DECRYPTED_DATA is not set +# CONFIG_USER_EVENTS is not set CONFIG_USERFAULTFD=y CONFIG_U_SERIAL_CONSOLE=y # CONFIG_USERIO is not set @@ -8273,12 +8285,15 @@ CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m CONFIG_VIDEO_ALLEGRO_DVT=m +# CONFIG_VIDEO_AMPHION_VPU is not set # CONFIG_VIDEO_ASPEED is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m +# CONFIG_VIDEO_CADENCE_CSI2RX is not set +# CONFIG_VIDEO_CADENCE_CSI2TX is not set # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8315,6 +8330,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m +# CONFIG_VIDEO_GS1662 is not set CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8324,6 +8340,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m +# CONFIG_VIDEO_HI847 is not set CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8338,6 +8355,7 @@ CONFIG_VIDEO_IMX412=m CONFIG_VIDEO_IMX7_CSI=m CONFIG_VIDEO_IMX8_JPEG=m CONFIG_VIDEO_IMX_MEDIA=m +# CONFIG_VIDEO_IMX_MIPI_CSIS is not set CONFIG_VIDEO_IMX_PXP=m # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -8362,7 +8380,9 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m +# CONFIG_VIDEO_OG01A1B is not set CONFIG_VIDEO_OV02A10=m +# CONFIG_VIDEO_OV08D10 is not set CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8429,6 +8449,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set +# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m -- cgit From 18277ce21a66cb4defa5928649b861e7ac3c841b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 25 Mar 2022 10:34:41 -0500 Subject: kernel-5.18-0.rc0.34af78c4e616.6 * Fri Mar 25 2022 Fedora Kernel Team [5.18-0.rc0.34af78c4e616.6] - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 23 +++++++++++++++++++++-- 1 file changed, 21 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 97849e6ce..9fc7d034a 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1050,6 +1050,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m +# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1474,6 +1475,7 @@ CONFIG_CXL_ACPI=y CONFIG_CXL_BUS=y CONFIG_CXL_MEM=m # CONFIG_CXL_MEM_RAW_COMMANDS is not set +CONFIG_CXL_PCI=y CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m @@ -1506,6 +1508,7 @@ CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_DWARF4 is not set # CONFIG_DEBUG_INFO_DWARF5 is not set CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y +# CONFIG_DEBUG_INFO_NONE is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -1598,6 +1601,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m +# CONFIG_DM9051 is not set CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1730,6 +1734,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_IMX_DCSS=m +# CONFIG_DRM_ITE_IT6505 is not set CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1788,8 +1793,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m +# CONFIG_DRM_PANEL_MIPI_DBI is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m +# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1850,6 +1857,7 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y +# CONFIG_DRM_SSD130X is not set CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -2291,6 +2299,7 @@ CONFIG_FUJITSU_ERRATUM_010001=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y +# CONFIG_FUN_ETH is not set CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -3727,6 +3736,7 @@ CONFIG_MCP41010=m # CONFIG_MCP4725 is not set # CONFIG_MCP4922 is not set CONFIG_MCTP_SERIAL=m +# CONFIG_MCTP_TRANSPORT_I2C is not set CONFIG_MCTP=y CONFIG_MD_AUTODETECT=y # CONFIG_MD_CLUSTER is not set @@ -3997,6 +4007,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y +# CONFIG_MLX5_VFIO_PCI is not set CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXBF_BOOTCTL=m @@ -4087,6 +4098,7 @@ CONFIG_MMC_WBSD=m CONFIG_MMC=y CONFIG_MMU=y CONFIG_MODPROBE_PATH="/usr/sbin/modprobe" +# CONFIG_MODULE_ALLOW_BTF_MISMATCH is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_MODULE_COMPRESS_GZIP is not set CONFIG_MODULE_COMPRESS_NONE=y @@ -4176,6 +4188,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m +# CONFIG_MT7921U is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4379,6 +4392,7 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m +# CONFIG_NET_DSA_REALTEK is not set # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4588,6 +4602,7 @@ CONFIG_NET_VENDOR_CAVIUM=y CONFIG_NET_VENDOR_CHELSIO=y # CONFIG_NET_VENDOR_CISCO is not set # CONFIG_NET_VENDOR_CORTINA is not set +CONFIG_NET_VENDOR_DAVICOM=y # CONFIG_NET_VENDOR_DEC is not set CONFIG_NET_VENDOR_DLINK=y CONFIG_NET_VENDOR_EMULEX=y @@ -4596,6 +4611,7 @@ CONFIG_NET_VENDOR_ENGLEDER=y # CONFIG_NET_VENDOR_FARADAY is not set CONFIG_NET_VENDOR_FREESCALE=y # CONFIG_NET_VENDOR_FUJITSU is not set +CONFIG_NET_VENDOR_FUNGIBLE=y CONFIG_NET_VENDOR_GOOGLE=y # CONFIG_NET_VENDOR_HISILICON is not set # CONFIG_NET_VENDOR_HUAWEI is not set @@ -4971,6 +4987,7 @@ CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y CONFIG_PAGE_POISONING=y +# CONFIG_PAGE_POOL_STATS is not set CONFIG_PAGE_REPORTING=y CONFIG_PAGE_TABLE_CHECK_ENFORCED=y CONFIG_PAGE_TABLE_CHECK=y @@ -5130,6 +5147,7 @@ CONFIG_PHY_CAN_TRANSCEIVER=m # CONFIG_PHY_DM816X_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set CONFIG_PHY_FSL_IMX8MQ_USB=m +# CONFIG_PHY_FSL_LYNX_28G is not set CONFIG_PHY_HI3660_USB=m # CONFIG_PHY_HI3670_PCIE is not set CONFIG_PHY_HI3670_USB=m @@ -5413,7 +5431,9 @@ CONFIG_PROC_VMCORE_DEVICE_DUMP=y CONFIG_PROC_VMCORE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set CONFIG_PROFILING=y +# CONFIG_PROVE_CXL_LOCKING is not set CONFIG_PROVE_LOCKING=y +CONFIG_PROVE_NVDIMM_LOCKING=y # CONFIG_PROVE_RAW_LOCK_NESTING is not set CONFIG_PSAMPLE=m # CONFIG_PSI_DEFAULT_DISABLED is not set @@ -6019,8 +6039,7 @@ CONFIG_SATA_AHCI=y # CONFIG_SATA_DWC is not set # CONFIG_SATA_HIGHBANK is not set # CONFIG_SATA_INIC162X is not set -CONFIG_SATA_LPM_POLICY=0 -CONFIG_SATA_MOBILE_LPM_POLICY=3 +CONFIG_SATA_LPM_POLICY=3 CONFIG_SATA_MV=m # CONFIG_SATA_NV is not set CONFIG_SATA_PMP=y -- cgit From bcf6d6313b28d73341a302d0657b7c90d298b9cc Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 28 Mar 2022 10:40:29 -0500 Subject: kernel-5.18.0-0.rc0.ae085d7f9365.9 * Mon Mar 28 2022 Fedora Kernel Team [5.18.0-0.rc0.ae085d7f9365.9] - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 23 ++++++++++++++++++++++- 1 file changed, 22 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 9fc7d034a..25da00ec2 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -225,6 +225,7 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set CONFIG_AMD8111_ETH=m +# CONFIG_AMD_HSMP is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m @@ -641,8 +642,10 @@ CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m +# CONFIG_BATTERY_SAMSUNG_SDI is not set CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m +# CONFIG_BATTERY_UG3105 is not set CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1247,7 +1250,8 @@ CONFIG_CRC16=y CONFIG_CRC32_SLICEBY8=y CONFIG_CRC32=y CONFIG_CRC4=m -CONFIG_CRC64=m +CONFIG_CRC64_ROCKSOFT=y +CONFIG_CRC64=y CONFIG_CRC7=m CONFIG_CRC8=y CONFIG_CRC_CCITT=y @@ -2081,6 +2085,7 @@ CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set +# CONFIG_EXPOLINE_EXTERN is not set CONFIG_EXPORTFS=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set @@ -2540,6 +2545,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y +# CONFIG_HID_RAZER is not set # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2562,6 +2568,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m +# CONFIG_HID_SIGMAMICRO is not set CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2699,6 +2706,7 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set +# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -3022,6 +3030,7 @@ CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y +# CONFIG_INTEL_CHTWC_INT33FE is not set # CONFIG_INTEL_HFI_THERMAL is not set # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set @@ -3037,6 +3046,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set +# CONFIG_INTEL_SDSI is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set @@ -3091,6 +3101,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSM is not set CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y +# CONFIG_IP5XXX_POWER is not set CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m @@ -3887,6 +3898,7 @@ CONFIG_MFD_MAX77620=y CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set +# CONFIG_MFD_MAX77714 is not set # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3920,6 +3932,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set +# CONFIG_MFD_SIMPLE_MFD_I2C is not set # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4229,6 +4242,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set +# CONFIG_MTD_NAND_ECC_MXIC is not set # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -5745,6 +5759,7 @@ CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set +# CONFIG_REGULATOR_SY7636A is not set CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m @@ -6432,6 +6447,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set +# CONFIG_SENSORS_SY7636A is not set CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -7792,6 +7808,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set +# CONFIG_TYPEC_RT1719 is not set CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7799,6 +7816,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m +# CONFIG_TYPEC_WUSB3801 is not set CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -8122,6 +8140,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set +# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8637,8 +8656,10 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_SGX_KVM=y +# CONFIG_X86_X32_ABI is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set -- cgit From ec96983c95a52f6df6e20e276ff9c761139e32d8 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 29 Mar 2022 11:09:57 -0500 Subject: kernel-5.18.0-0.rc0.1930a6e739c4.10 * Tue Mar 29 2022 Fedora Kernel Team [5.18.0-0.rc0.1930a6e739c4.10] - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 28 ++++++++++++++++++++++++---- 1 file changed, 24 insertions(+), 4 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 25da00ec2..28eea604d 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -138,6 +138,7 @@ CONFIG_AD7949=m # CONFIG_AD9523 is not set # CONFIG_AD9832 is not set # CONFIG_AD9834 is not set +# CONFIG_ADA4250 is not set CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADE7854 is not set # CONFIG_ADF4350 is not set @@ -159,6 +160,8 @@ CONFIG_ADIS16475=m # CONFIG_ADIS16480 is not set # CONFIG_ADJD_S311 is not set # CONFIG_ADMV1013 is not set +# CONFIG_ADMV1014 is not set +# CONFIG_ADMV4420 is not set # CONFIG_ADMV8818 is not set # CONFIG_ADRF6780 is not set # CONFIG_ADT7316 is not set @@ -171,6 +174,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m +# CONFIG_ADXL367_I2C is not set +# CONFIG_ADXL367_SPI is not set CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -342,8 +347,11 @@ CONFIG_ARM64_ERRATUM_1463225=y CONFIG_ARM64_ERRATUM_1508412=y CONFIG_ARM64_ERRATUM_1530923=y CONFIG_ARM64_ERRATUM_1542419=y +CONFIG_ARM64_ERRATUM_1902691=y +CONFIG_ARM64_ERRATUM_2038923=y # CONFIG_ARM64_ERRATUM_2051678 is not set CONFIG_ARM64_ERRATUM_2054223=y +CONFIG_ARM64_ERRATUM_2064142=y CONFIG_ARM64_ERRATUM_2067961=y CONFIG_ARM64_ERRATUM_2077057=y CONFIG_ARM64_ERRATUM_2119858=y @@ -1250,7 +1258,6 @@ CONFIG_CRC16=y CONFIG_CRC32_SLICEBY8=y CONFIG_CRC32=y CONFIG_CRC4=m -CONFIG_CRC64_ROCKSOFT=y CONFIG_CRC64=y CONFIG_CRC7=m CONFIG_CRC8=y @@ -2428,7 +2435,7 @@ CONFIG_GPIO_THUNDERX=m CONFIG_GPIO_TPS65086=m CONFIG_GPIO_TPS6586X=y # CONFIG_GPIO_TS4900 is not set -CONFIG_GPIO_VIPERBOARD=m +# CONFIG_GPIO_VIPERBOARD is not set CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_WATCHDOG=m # CONFIG_GPIO_WINBOND is not set @@ -2775,7 +2782,7 @@ CONFIG_I2C_TINY_USB=m CONFIG_I2C_VERSATILE=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set -CONFIG_I2C_VIPERBOARD=m +# CONFIG_I2C_VIPERBOARD is not set CONFIG_I2C_VIRTIO=m CONFIG_I2C_XGENE_SLIMPRO=m # CONFIG_I2C_XILINX is not set @@ -2851,6 +2858,8 @@ CONFIG_IIO_ST_GYRO_SPI_3AXIS=m CONFIG_IIO_ST_LSM6DSX=m # CONFIG_IIO_ST_LSM9DS0 is not set CONFIG_IIO_ST_MAGN_3AXIS=m +CONFIG_IIO_ST_MAGN_I2C_3AXIS=m +CONFIG_IIO_ST_MAGN_SPI_3AXIS=m CONFIG_IIO_ST_PRESS_I2C=m CONFIG_IIO_ST_PRESS=m CONFIG_IIO_ST_PRESS_SPI=m @@ -3665,6 +3674,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set +# CONFIG_LTC2688 is not set CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set CONFIG_LTO_NONE=y @@ -3962,7 +3972,7 @@ CONFIG_MFD_TPS65086=m # CONFIG_MFD_TPS65912_SPI is not set # CONFIG_MFD_TQMX86 is not set CONFIG_MFD_VEXPRESS_SYSREG=y -CONFIG_MFD_VIPERBOARD=m +# CONFIG_MFD_VIPERBOARD is not set CONFIG_MFD_VX855=m # CONFIG_MFD_WCD934X is not set CONFIG_MFD_WL1273_CORE=m @@ -4922,6 +4932,7 @@ CONFIG_NVME_HWMON=y # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m CONFIG_NVMEM_IMX_OCOTP_SCU=m +# CONFIG_NVMEM_LAYERSCAPE_SFP is not set # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -4971,6 +4982,7 @@ CONFIG_OF_RESOLVE=y CONFIG_OF=y # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set +# CONFIG_OPEN_DICE is not set CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m @@ -5145,6 +5157,7 @@ CONFIG_PCS_XPCS=m CONFIG_PD6729=m # CONFIG_PDA_POWER is not set CONFIG_PDC_ADMA=m +# CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y @@ -5153,6 +5166,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m +# CONFIG_PHY_CADENCE_DPHY_RX is not set CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5211,6 +5225,7 @@ CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY=m CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m CONFIG_PHY_ROCKCHIP_INNO_HDMI=m CONFIG_PHY_ROCKCHIP_INNO_USB2=m +# CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY is not set CONFIG_PHY_ROCKCHIP_PCIE=y CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m @@ -5251,6 +5266,7 @@ CONFIG_PINCTRL_IMX8MQ=y CONFIG_PINCTRL_IMX8QM=y CONFIG_PINCTRL_IMX8QXP=y # CONFIG_PINCTRL_IMX8ULP is not set +# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IMXRT1050 is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set @@ -5271,6 +5287,7 @@ CONFIG_PINCTRL_MESON_AXG=y CONFIG_PINCTRL_MESON_G12A=y CONFIG_PINCTRL_MESON_GXBB=y CONFIG_PINCTRL_MESON_GXL=y +CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m @@ -5296,6 +5313,7 @@ CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set +# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=y # CONFIG_PINCTRL_SDX55 is not set @@ -7455,6 +7473,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATION=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m +# CONFIG_SX9324 is not set +# CONFIG_SX9360 is not set # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y -- cgit From f4edc7212efcb05898c8fafa9dfe60698ded270f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 30 Mar 2022 07:39:04 -0500 Subject: kernel-5.18.0-0.rc0.d888c83fcec7.11 * Wed Mar 30 2022 Fedora Kernel Team [5.18.0-0.rc0.d888c83fcec7.11] - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 - 1 file changed, 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 28eea604d..e11961530 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3893,7 +3893,6 @@ CONFIG_MFD_HI6421_SPMI=m CONFIG_MFD_HI655X_PMIC=m CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_INTEL_PMC_BXT is not set -# CONFIG_MFD_INTEL_PMT is not set # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set # CONFIG_MFD_KEMPLD is not set -- cgit From c60b382a36f141d6c1f49f3ebe45a357a8c73e3a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 31 Mar 2022 09:32:52 -0500 Subject: kernel-5.18.0-0.rc0.787af64d05cd.12 * Thu Mar 31 2022 Fedora Kernel Team [5.18.0-0.rc0.787af64d05cd.12] - redhat/kernel.spec.template: Fix intel-speed-select compile (Prarit Bhargava) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 7 +++++++ 1 file changed, 7 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index e11961530..2c2837286 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1083,6 +1083,7 @@ CONFIG_CIO2_BRIDGE=y CONFIG_CLEANCACHE=y CONFIG_CLK_BCM2711_DVP=m CONFIG_CLK_BCM2835=y +CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set CONFIG_CLK_ICST=y CONFIG_CLK_IMX8MM=y @@ -1091,6 +1092,8 @@ CONFIG_CLK_IMX8MP=y CONFIG_CLK_IMX8MQ=y CONFIG_CLK_IMX8QXP=y # CONFIG_CLK_IMX8ULP is not set +# CONFIG_CLK_IMX93 is not set +CONFIG_CLK_KUNIT_TEST=m CONFIG_CLK_LS1028A_PLLDIG=y CONFIG_CLK_PX30=y CONFIG_CLK_QORIQ=y @@ -1174,6 +1177,7 @@ CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y +# CONFIG_COMMON_CLK_RS9_PCIE is not set CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set @@ -5522,6 +5526,7 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=y # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set +# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set CONFIG_QCOM_A53PLL=m # CONFIG_QCOM_A7PLL is not set @@ -5875,6 +5880,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m +# CONFIG_RPMSG_CTRL is not set CONFIG_RPMSG=m CONFIG_RPMSG_QCOM_GLINK_RPM=m # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -6645,6 +6651,7 @@ CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m # CONFIG_SM_GCC_8450 is not set +# CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set CONFIG_SMP=y -- cgit From 82f396ee1c69389d6fe3b0455420b0e6f3f2e6eb Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 31 Mar 2022 16:04:45 -0500 Subject: kernel-5.18.0-0.rc0.b4a5ea09b293.13 * Thu Mar 31 2022 Fedora Kernel Team [5.18.0-0.rc0.b4a5ea09b293.13] - Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) - redhat/kernel.spec.template: Fix intel-speed-select compile (Prarit Bhargava) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 2c2837286..c3b4f8d89 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2255,6 +2255,7 @@ CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_MGR_ZYNQMP_FPGA=m CONFIG_FPGA_REGION=m +# CONFIG_FPROBE is not set CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y # CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set -- cgit From 11a9e693e1bced122b7efe8d9824859a6dc80f89 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 1 Apr 2022 09:14:51 -0500 Subject: kernel-5.18.0-0.rc0.e8b767f5e04097a.14 * Fri Apr 01 2022 Fedora Kernel Team [5.18.0-0.rc0.e8b767f5e04097a.14] - redhat/kernel.spec.template: Fix intel-speed-select compile (Prarit Bhargava) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index c3b4f8d89..681346694 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -8539,6 +8539,7 @@ CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y +# CONFIG_VIRTIO_MEM is not set CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m -- cgit From d86cbb69b2901c173dfc4ed24e9fe5da818de435 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 4 Apr 2022 09:21:38 -0500 Subject: kernel-5.18.0-0.rc1.17 * Mon Apr 04 2022 Fedora Kernel Team [5.18.0-0.rc1.17] - redhat/kernel.spec.template: Fix intel-speed-select compile (Prarit Bhargava) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 +++ 1 file changed, 3 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 681346694..724a95c85 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -5981,6 +5981,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set +# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -7439,6 +7440,7 @@ CONFIG_SUN50I_H6_CCU=y CONFIG_SUN50I_H6_R_CCU=y CONFIG_SUN50I_IOMMU=y CONFIG_SUN6I_MSGBOX=y +CONFIG_SUN6I_RTC_CCU=y # CONFIG_SUN8I_A83T_CCU is not set CONFIG_SUN8I_DE2_CCU=y CONFIG_SUN8I_H3_CCU=y @@ -7748,6 +7750,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m +# CONFIG_TOUCHSCREEN_IMAGIS is not set # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m -- cgit From 035396c0dfd79bd93f98e67138f0a060335bbdf2 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 8 Apr 2022 09:40:07 -0500 Subject: kernel-5.18.0-0.rc1.1831fed559732b1.19 * Fri Apr 08 2022 Fedora Kernel Team [5.18.0-0.rc1.1831fed559732b1.19] - tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 724a95c85..12082fb65 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -6080,6 +6080,7 @@ CONFIG_SATA_AHCI=y # CONFIG_SATA_HIGHBANK is not set # CONFIG_SATA_INIC162X is not set CONFIG_SATA_LPM_POLICY=3 +CONFIG_SATA_MOBILE_LPM_POLICY=0 CONFIG_SATA_MV=m # CONFIG_SATA_NV is not set CONFIG_SATA_PMP=y @@ -7529,7 +7530,7 @@ CONFIG_TCG_FTPM_TEE=m # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m CONFIG_TCG_TIS_I2C_ATMEL=m -# CONFIG_TCG_TIS_I2C_CR50 is not set +CONFIG_TCG_TIS_I2C_CR50=m CONFIG_TCG_TIS_I2C_INFINEON=m CONFIG_TCG_TIS_I2C_NUVOTON=m CONFIG_TCG_TIS_SPI_CR50=y -- cgit From 138d787153a1337422ff1f6dc0e98d6bd05cb402 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 11 Apr 2022 08:52:24 -0500 Subject: kernel-5.18.0-0.rc2.22 * Mon Apr 11 2022 Fedora Kernel Team [5.18.0-0.rc2.22] - tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 12082fb65..fc752160c 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -5649,7 +5649,7 @@ CONFIG_RADIO_WL1273=m CONFIG_RAID_ATTRS=m # CONFIG_RANDOM32_SELFTEST is not set CONFIG_RANDOMIZE_BASE=y -# CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT is not set +CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y # CONFIG_RANDOM_TRUST_BOOTLOADER is not set CONFIG_RANDOM_TRUST_CPU=y -- cgit From ca99a52fe681aef8cd9faf562832213410fb38ec Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 18 Apr 2022 07:38:44 -0500 Subject: kernel-5.18.0-0.rc2.028192fea1de083.23 * Fri Apr 15 2022 Fedora Kernel Team [5.18.0-0.rc2.028192fea1de083.23] - redhat: Enable KASAN on all ELN debug kernels (Nico Pache) - redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) - generic: can: disable CAN_SOFTING everywhere (Peter Robinson) - redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 14 ++++++-------- 1 file changed, 6 insertions(+), 8 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index fc752160c..bd9d2f5c8 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -461,7 +461,7 @@ CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m -# CONFIG_ARM_SPE_PMU is not set +CONFIG_ARM_SPE_PMU=m # CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m @@ -944,8 +944,7 @@ CONFIG_CAN_PEAK_USB=m CONFIG_CAN_RAW=m # CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m -# CONFIG_CAN_SOFTING_CS is not set -CONFIG_CAN_SOFTING=m +# CONFIG_CAN_SOFTING is not set CONFIG_CAN_SUN4I=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m @@ -1655,7 +1654,7 @@ CONFIG_DM_DEBUG=y CONFIG_DM_DELAY=m CONFIG_DM_DUST=m CONFIG_DM_EBS=m -# CONFIG_DM_ERA is not set +CONFIG_DM_ERA=m CONFIG_DM_FLAKEY=m CONFIG_DMIID=y CONFIG_DM_INIT=y @@ -3050,6 +3049,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set # CONFIG_INTEL_LDMA is not set @@ -3399,13 +3399,9 @@ CONFIG_K3_DMA=m CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set -# CONFIG_KASAN_GENERIC is not set # CONFIG_KASAN_HW_TAGS is not set -# CONFIG_KASAN_INLINE is not set # CONFIG_KASAN is not set -CONFIG_KASAN_KUNIT_TEST=m # CONFIG_KASAN_MODULE_TEST is not set -# CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_SW_TAGS is not set # CONFIG_KASAN_VMALLOC is not set # CONFIG_KCOV is not set @@ -3719,6 +3715,7 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m +# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_DDR_PMU is not set @@ -7826,6 +7823,7 @@ CONFIG_TULIP=m CONFIG_TULIP_MMIO=y # CONFIG_TULIP_MWI is not set # CONFIG_TULIP_NAPI is not set +# CONFIG_TUNE_Z16 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set CONFIG_TURRIS_MOX_RWTM=m -- cgit From b4aa7140f3d9ab3f0910055d3f8f805ae1326906 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 20 Apr 2022 08:35:44 -0500 Subject: kernel-5.18.0-0.rc3.559089e0a93d442.28 * Wed Apr 20 2022 Fedora Kernel Team [5.18.0-0.rc3.559089e0a93d442.28] - redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Cleanup TARBALL target (Prarit Bhargava) - redhat/Makefile: Use RPMVERSION (Prarit Bhargava) - redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index bd9d2f5c8..15780a112 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -6076,8 +6076,7 @@ CONFIG_SATA_AHCI=y # CONFIG_SATA_DWC is not set # CONFIG_SATA_HIGHBANK is not set # CONFIG_SATA_INIC162X is not set -CONFIG_SATA_LPM_POLICY=3 -CONFIG_SATA_MOBILE_LPM_POLICY=0 +CONFIG_SATA_MOBILE_LPM_POLICY=3 CONFIG_SATA_MV=m # CONFIG_SATA_NV is not set CONFIG_SATA_PMP=y -- cgit From 1543f7c6be83421bf8f02d13b315c846e91b27a5 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 21 Apr 2022 10:09:40 -0500 Subject: kernel-5.18.0-0.rc3.b253435746d9a4a.29 * Thu Apr 21 2022 Fedora Kernel Team [5.18.0-0.rc3.b253435746d9a4a.29] - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) - redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Use RPMVERSION (Prarit Bhargava) - redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 15780a112..5175716a7 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -4161,7 +4161,7 @@ CONFIG_MOUSE_ELAN_I2C_SMBUS=y # CONFIG_MOUSE_SERIAL is not set CONFIG_MOUSE_SYNAPTICS_I2C=m CONFIG_MOUSE_SYNAPTICS_USB=m -# CONFIG_MOUSE_VSXXXAA is not set +CONFIG_MOUSE_VSXXXAA=m # CONFIG_MOXA_INTELLIO is not set # CONFIG_MOXA_SMARTIO is not set CONFIG_MOXTET=m -- cgit From 4cf4e42e77a825a3fe50fa6aa5d46165054fbff1 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 22 Apr 2022 11:27:20 -0500 Subject: kernel-5.18.0-0.rc3.d569e86915b7f2f.30 * Fri Apr 22 2022 Fedora Kernel Team [5.18.0-0.rc3.d569e86915b7f2f.30] - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) - redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Use RPMVERSION (Prarit Bhargava) - redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 5175716a7..64d1a45d4 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2207,7 +2207,7 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_TRIDENT is not set # CONFIG_FB_UDL is not set # CONFIG_FB_UVESA is not set -CONFIG_FB_VESA=y +# CONFIG_FB_VESA is not set # CONFIG_FB_VIRTUAL is not set # CONFIG_FB_VOODOO1 is not set # CONFIG_FB_VT8623 is not set @@ -3466,10 +3466,11 @@ CONFIG_KEY_NOTIFICATIONS=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_KEYS=y # CONFIG_KFENCE_DEFERRABLE is not set +# CONFIG_KFENCE is not set CONFIG_KFENCE_KUNIT_TEST=m CONFIG_KFENCE_NUM_OBJECTS=255 -CONFIG_KFENCE_SAMPLE_INTERVAL=0 -CONFIG_KFENCE=y +CONFIG_KFENCE_SAMPLE_INTERVAL=100 +CONFIG_KFENCE_STATIC_KEYS=n CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y -- cgit From 49ae496c52fbac38b6c0c5413cfc57a1d19bf98c Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 26 Apr 2022 08:55:50 -0500 Subject: kernel-5.18.0-0.rc4.d615b5416f8a1af.33 * Tue Apr 26 2022 Fedora Kernel Team [5.18.0-0.rc4.d615b5416f8a1af.33] - Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) - redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) - Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 64d1a45d4..019eca70d 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2659,7 +2659,7 @@ CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y CONFIG_HW_RANDOM_BCM2835=m CONFIG_HW_RANDOM_CAVIUM=m # CONFIG_HW_RANDOM_CCTRNG is not set -CONFIG_HW_RANDOM_CN10K=y +CONFIG_HW_RANDOM_CN10K=m CONFIG_HW_RANDOM_HISI=m CONFIG_HW_RANDOM_IMX_RNGC=m CONFIG_HW_RANDOM_IPROC_RNG200=m @@ -5649,7 +5649,7 @@ CONFIG_RAID_ATTRS=m CONFIG_RANDOMIZE_BASE=y CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y -# CONFIG_RANDOM_TRUST_BOOTLOADER is not set +CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m -- cgit From 157be69bed609d1f701834fbbedbb55f27cb9fa1 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 28 Apr 2022 08:10:31 -0500 Subject: kernel-5.18.0-0.rc4.46cf2c613f4b10e.34 * Wed Apr 27 2022 Fedora Kernel Team [5.18.0-0.rc4.46cf2c613f4b10e.34] - ARK: Remove code marking drivers as tech preview (Peter Georg) - ARK: Remove code marking devices deprecated (Peter Georg) - ARK: Remove code marking devices unmaintained (Peter Georg) - rh_message: Fix function name (Peter Georg) [2019377] Resolves: rhbz#2019377 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 019eca70d..78bec160d 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -722,6 +722,7 @@ CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_DM=y CONFIG_BLK_DEV_DRBD=m CONFIG_BLK_DEV_FD=m +# CONFIG_BLK_DEV_FD_RAWCMD is not set CONFIG_BLK_DEV_INITRD=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_IO_TRACE=y -- cgit From 57c65572919c81cfd703c25229a1ffae6f210ef3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 6 May 2022 12:06:33 -0500 Subject: kernel-5.18.0-0.rc5.20220506gitfe27d189e3f42e3.44 * Fri May 06 2022 Fedora Kernel Team [5.18.0-0.rc5.fe27d189e3f42e3.43] - redhat: shellcheck cleanup (Prarit Bhargava) - redhat/self-test/data: Cleanup data (Prarit Bhargava) - redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) - redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) - redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) - redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) - redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) - redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) - redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) - redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) - redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) - redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) - redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) - redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) - redhat/Makefile: Use KVERSION (Prarit Bhargava) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 4 ++++ 1 file changed, 4 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 78bec160d..a7d479b6c 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1000,6 +1000,7 @@ CONFIG_CFG80211_DEBUGFS=y CONFIG_CFG80211_DEFAULT_PS=y # CONFIG_CFG80211_DEVELOPER_WARNINGS is not set CONFIG_CFG80211=m +# CONFIG_CFI_CLANG is not set CONFIG_CFS_BANDWIDTH=y CONFIG_CGROUP_BPF=y CONFIG_CGROUP_CPUACCT=y @@ -1195,6 +1196,7 @@ CONFIG_COMMON_RESET_HI6220=m CONFIG_COMPACTION=y CONFIG_COMPAT_32BIT_TIME=y # CONFIG_COMPAT_BRK is not set +# CONFIG_COMPAT_VDSO is not set CONFIG_COMPAT=y # CONFIG_COMPILE_TEST is not set CONFIG_CONFIGFS_FS=y @@ -3680,6 +3682,8 @@ CONFIG_LTC1660=m # CONFIG_LTC2688 is not set CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set +# CONFIG_LTO_CLANG_FULL is not set +# CONFIG_LTO_CLANG_THIN is not set CONFIG_LTO_NONE=y CONFIG_LTR501=m CONFIG_LV0104CS=m -- cgit From 834220e9b94b91e77c3b7f3120b49ab596e1bdf3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 10 May 2022 09:04:43 -0500 Subject: kernel-5.18.0-0.rc6.20220510git9be9ed2612b5aed.49 * Tue May 10 2022 Fedora Kernel Team [5.18.0-0.rc6.9be9ed2612b5aed.48] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 17 +++++++++-------- 1 file changed, 9 insertions(+), 8 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index a7d479b6c..d4e33bfeb 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -614,7 +614,7 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y CONFIG_BACKLIGHT_GPIO=m CONFIG_BACKLIGHT_KTD253=m CONFIG_BACKLIGHT_LED=m -# CONFIG_BACKLIGHT_LM3630A is not set +CONFIG_BACKLIGHT_LM3630A=m # CONFIG_BACKLIGHT_LM3639 is not set CONFIG_BACKLIGHT_LP855X=m # CONFIG_BACKLIGHT_LV5207LP is not set @@ -1748,7 +1748,7 @@ CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_I2C_ADV7511=m CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set -# CONFIG_DRM_I2C_NXP_TDA998X is not set +CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_IMX_DCSS=m # CONFIG_DRM_ITE_IT6505 is not set @@ -4105,7 +4105,7 @@ CONFIG_MMC_SDHCI_MSM=m CONFIG_MMC_SDHCI_OF_ARASAN=m # CONFIG_MMC_SDHCI_OF_ASPEED is not set # CONFIG_MMC_SDHCI_OF_AT91 is not set -# CONFIG_MMC_SDHCI_OF_DWCMSHC is not set +CONFIG_MMC_SDHCI_OF_DWCMSHC=m CONFIG_MMC_SDHCI_OF_ESDHC=m CONFIG_MMC_SDHCI_OMAP=m CONFIG_MMC_SDHCI_PCI=m @@ -5232,7 +5232,7 @@ CONFIG_PHY_ROCKCHIP_INNO_CSIDPHY=m CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m CONFIG_PHY_ROCKCHIP_INNO_HDMI=m CONFIG_PHY_ROCKCHIP_INNO_USB2=m -# CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY is not set +CONFIG_PHY_ROCKCHIP_NANENG_COMBO_PHY=m CONFIG_PHY_ROCKCHIP_PCIE=y CONFIG_PHY_ROCKCHIP_TYPEC=m CONFIG_PHY_ROCKCHIP_USB=m @@ -5859,10 +5859,11 @@ CONFIG_RMI4_SPI=m # CONFIG_RMNET is not set CONFIG_ROCKCHIP_ANALOGIX_DP=y CONFIG_ROCKCHIP_CDN_DP=y -# CONFIG_ROCKCHIP_DTPM is not set +CONFIG_ROCKCHIP_DTPM=m CONFIG_ROCKCHIP_DW_HDMI=y CONFIG_ROCKCHIP_DW_MIPI_DSI=y CONFIG_ROCKCHIP_EFUSE=m +CONFIG_ROCKCHIP_GRF=y CONFIG_ROCKCHIP_INNO_HDMI=y CONFIG_ROCKCHIP_IODOMAIN=m CONFIG_ROCKCHIP_IOMMU=y @@ -7872,8 +7873,8 @@ CONFIG_UDMABUF=y CONFIG_UFS_FS=m # CONFIG_UFS_FS_WRITE is not set CONFIG_UHID=m -CONFIG_UIO_AEC=m -CONFIG_UIO_CIF=m +# CONFIG_UIO_AEC is not set +# CONFIG_UIO_CIF is not set CONFIG_UIO_DFL=m # CONFIG_UIO_DMEM_GENIRQ is not set CONFIG_UIO_HV_GENERIC=m @@ -7883,7 +7884,7 @@ CONFIG_UIO=m CONFIG_UIO_PCI_GENERIC=m # CONFIG_UIO_PDRV_GENIRQ is not set # CONFIG_UIO_PRUSS is not set -CONFIG_UIO_SERCOS3=m +# CONFIG_UIO_SERCOS3 is not set CONFIG_ULI526X=m # CONFIG_ULTRIX_PARTITION is not set # CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set -- cgit From 33af1a93910acc63f02cf9e9028cb53ca9bc6035 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 11 May 2022 10:05:14 -0500 Subject: kernel-5.18.0-0.rc6.20220511gitfeb9c5e19e913b5.50 * Wed May 11 2022 Fedora Kernel Team [5.18.0-0.rc6.feb9c5e19e913b5.49] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 19 +++++-------------- 1 file changed, 5 insertions(+), 14 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index d4e33bfeb..fdf8da467 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -230,7 +230,6 @@ CONFIG_ALX=m # CONFIG_AM2315 is not set # CONFIG_AMBA_PL08X is not set CONFIG_AMD8111_ETH=m -# CONFIG_AMD_HSMP is not set # CONFIG_AMD_IOMMU_DEBUGFS is not set CONFIG_AMD_PHY=m CONFIG_AMD_PMC=m @@ -2098,7 +2097,6 @@ CONFIG_EVM=y CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_EXFAT_FS=m # CONFIG_EXPERT is not set -# CONFIG_EXPOLINE_EXTERN is not set CONFIG_EXPORTFS=y # CONFIG_EXT2_FS is not set # CONFIG_EXT3_FS is not set @@ -2257,7 +2255,7 @@ CONFIG_FPGA_MGR_XILINX_SPI=m CONFIG_FPGA_MGR_ZYNQ_FPGA=m CONFIG_FPGA_MGR_ZYNQMP_FPGA=m CONFIG_FPGA_REGION=m -# CONFIG_FPROBE is not set +CONFIG_FPROBE=y CONFIG_FRAMEBUFFER_CONSOLE_DEFERRED_TAKEOVER=y CONFIG_FRAMEBUFFER_CONSOLE_DETECT_PRIMARY=y # CONFIG_FRAMEBUFFER_CONSOLE_LEGACY_ACCELERATION is not set @@ -3046,8 +3044,6 @@ CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y CONFIG_INTEGRITY=y -# CONFIG_INTEL_CHTWC_INT33FE is not set -# CONFIG_INTEL_HFI_THERMAL is not set # CONFIG_INTEL_IDMA64 is not set # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m @@ -3063,7 +3059,6 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set -# CONFIG_INTEL_SDSI is not set CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set @@ -3721,7 +3716,6 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MAILBOX=y # CONFIG_MANAGER_SBS is not set CONFIG_MANTIS_CORE=m -# CONFIG_MARCH_Z16 is not set CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_DDR_PMU is not set @@ -4939,7 +4933,7 @@ CONFIG_NVME_HWMON=y # CONFIG_NVMEM_IMX_IIM is not set CONFIG_NVMEM_IMX_OCOTP=m CONFIG_NVMEM_IMX_OCOTP_SCU=m -# CONFIG_NVMEM_LAYERSCAPE_SFP is not set +CONFIG_NVMEM_LAYERSCAPE_SFP=m # CONFIG_NVMEM_REBOOT_MODE is not set CONFIG_NVMEM_RMEM=m # CONFIG_NVMEM_SNVS_LPGPR is not set @@ -6075,6 +6069,7 @@ CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +# CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set CONFIG_SATA_ACARD_AHCI=m CONFIG_SATA_AHCI_PLATFORM=m @@ -6121,7 +6116,7 @@ CONFIG_SC_GCC_7280=y # CONFIG_SC_GPUCC_7180 is not set CONFIG_SC_GPUCC_7280=m CONFIG_SCHED_AUTOGROUP=y -CONFIG_SCHED_CLUSTER=y +# CONFIG_SCHED_CLUSTER is not set CONFIG_SCHED_CORE=y CONFIG_SCHED_DEBUG=y # CONFIG_SCHED_MC_PRIO is not set @@ -6320,7 +6315,6 @@ CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASC7621=m CONFIG_SENSORS_ASPEED=m -# CONFIG_SENSORS_ASUS_EC is not set # CONFIG_SENSORS_ASUS_WMI_EC is not set # CONFIG_SENSORS_ASUS_WMI is not set CONFIG_SENSORS_ATXP1=m @@ -7829,7 +7823,6 @@ CONFIG_TULIP=m CONFIG_TULIP_MMIO=y # CONFIG_TULIP_MWI is not set # CONFIG_TULIP_NAPI is not set -# CONFIG_TUNE_Z16 is not set CONFIG_TUN=m # CONFIG_TUN_VNET_CROSS_LE is not set CONFIG_TURRIS_MOX_RWTM=m @@ -8547,7 +8540,7 @@ CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y -# CONFIG_VIRTIO_MEM is not set +CONFIG_VIRTIO_MEM=m CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m @@ -8692,10 +8685,8 @@ CONFIG_WWAN=y # CONFIG_X25 is not set CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_KERNEL_IBT is not set CONFIG_X86_MCELOG_LEGACY=y CONFIG_X86_SGX_KVM=y -# CONFIG_X86_X32_ABI is not set CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_GRANT_DMA_ALLOC is not set -- cgit From 483a93c5de77fdc40a4aeefc5fac9fae4180a9e3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 13 May 2022 07:09:44 -0500 Subject: kernel-5.18.0-0.rc6.20220513gitf3f19f939c11925.51 * Fri May 13 2022 Fedora Kernel Team [5.18.0-0.rc6.f3f19f939c11925.50] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index fdf8da467..075d6421c 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1495,7 +1495,12 @@ CONFIG_CXL_PCI=y CONFIG_CXL_PMEM=m CONFIG_DA280=m CONFIG_DA311=m -# CONFIG_DAMON is not set +CONFIG_DAMON_DBGFS=y +CONFIG_DAMON_PADDR=y +CONFIG_DAMON_RECLAIM=y +CONFIG_DAMON_SYSFS=y +CONFIG_DAMON_VADDR=y +CONFIG_DAMON=y CONFIG_DAVICOM_PHY=m CONFIG_DAX=y CONFIG_DCB=y -- cgit From f770443a3c7d11acb1b7e800a6b2eccf0ac8b4ab Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 16 May 2022 09:13:38 -0500 Subject: kernel-5.18.0-0.rc7.54 * Mon May 16 2022 Fedora Kernel Team [5.18.0-0.rc7.53] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 075d6421c..532341eea 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2894,7 +2894,7 @@ CONFIG_IMA_DEFAULT_HASH_SHA256=y # CONFIG_IMA_DEFAULT_HASH_SHA512 is not set # CONFIG_IMA_DISABLE_HTABLE is not set CONFIG_IMA_KEXEC=y -CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=y +# CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY is not set # CONFIG_IMA_LOAD_X509 is not set CONFIG_IMA_LSM_RULES=y CONFIG_IMA_MEASURE_PCR_IDX=10 @@ -3045,6 +3045,7 @@ CONFIG_INPUT=y CONFIG_INPUT_YEALINK=m CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y CONFIG_INTEGRITY_AUDIT=y +CONFIG_INTEGRITY_MACHINE_KEYRING=y CONFIG_INTEGRITY_PLATFORM_KEYRING=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_TRUSTED_KEYRING=y -- cgit From 9528f8c1fc30df260e1e85ac89e0c0f496f66fb5 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 19 May 2022 14:43:35 -0500 Subject: kernel-5.18.0-0.rc7.20220519gitf993aed406ea.56 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Thu May 19 2022 Fedora Kernel Team [5.18.0-0.rc7.f993aed406ea.55] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) - self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) - redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) - redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) - redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) - redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) - redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) - redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) - redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) - redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) - redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) - redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) - redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) - redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) - redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) - redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) - redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) - redhat: Enable VM kselftests (Nico Pache) [1978539] - redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) - redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) - redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - redhat/configs: Fix rm warning on error (Prarit Bhargava) - Fix nightly merge CI (Don Zickus) - redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) - Add system-sb-certs for RHEL-9 (Don Zickus) - Fix dist-buildcheck-reqs (Don Zickus) - move DAMON configs to correct directory (Chris von Recklinghausen) - redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) - Fedora 5.18 config set part 1 (Justin M. Forbes) - fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) - fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) - redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) - redhat/Makefile: Add RHTEST (Prarit Bhargava) - redhat: shellcheck cleanup (Prarit Bhargava) - redhat/self-test/data: Cleanup data (Prarit Bhargava) - redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) - redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) - redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) - redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) - redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) - redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) - redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) - redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) - redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) - redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) - redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) - redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) - redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) - redhat/Makefile: Use KVERSION (Prarit Bhargava) - redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) - enable DAMON configs (Chris von Recklinghausen) [2004233] - redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) - redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) - redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) - redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) - redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) - ARK: Remove code marking drivers as tech preview (Peter Georg) - ARK: Remove code marking devices deprecated (Peter Georg) - ARK: Remove code marking devices unmaintained (Peter Georg) - rh_message: Fix function name (Peter Georg) [2019377] - Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) - redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) - Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) - redhat/self-test: Clean up data set (Prarit Bhargava) - redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) - redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) - redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Use RPMVERSION (Prarit Bhargava) - redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) - redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) - redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) - fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) - Redhat: enable Kfence on production servers (Nico Pache) - redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) - kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] - spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] - kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) - redhat: disable tv/radio media device infrastructure (Jarod Wilson) - redhat/configs: clean up INTEL_LPSS configuration (David Arcari) - Have to rename the actual contents too (Justin M. Forbes) - The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) - redhat: Enable KASAN on all ELN debug kernels (Nico Pache) - redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) - generic: can: disable CAN_SOFTING everywhere (Peter Robinson) - redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) - redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) - Build intel_sdsi with %%{tools_make} (Justin M. Forbes) - configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) - tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) - redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] - configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) - redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) - redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) - spec: make HMAC file encode relative path (Jonathan Lebon) - redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) - Spec fixes for intel-speed-select (Justin M. Forbes) - Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] - Add Partner Supported taint flag (Alice Mitchell) [2038999] - Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) - mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) - redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) - Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) - redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) - redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) - redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) - redhat/self-test: Remove changelog from spec files (Prarit Bhargava) - redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) - redhat/self-test: Add spec file data (Prarit Bhargava) - redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) - redhat/self-test: Add variable test data (Prarit Bhargava) - redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) - redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) - Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) - Flip CRC64 from off to y (Justin M. Forbes) - New configs in lib/Kconfig (Fedora Kernel Team) - disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) - redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) - redhat/configs: remove viperboard related Kconfig options (Brian Masney) - redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) - redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) - Remove i686 configs and filters (Justin M. Forbes) - redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) - Fix up mismatch with CRC64 (Justin M. Forbes) - Fedora config updates to fix process_configs (Justin M. Forbes) - redhat: Fix release tagging (Prarit Bhargava) - redhat/self-test: Fix version tag test (Prarit Bhargava) - redhat/self-test: Fix BUILD verification test (Prarit Bhargava) - redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) - redhat/self-test: Fix shellcheck test (Prarit Bhargava) - redhat/configs: Disable watchdog components (Prarit Bhargava) - redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) - redhat/Makefile: Remove duplicated code (Prarit Bhargava) - Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) - Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) - Fix RHDISTGIT for Fedora (Justin M. Forbes) - redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) - New configs in drivers/dax (Fedora Kernel Team) - Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) - Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) - SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) - Fix up rng merge (Justin M. Forbes) - Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) - redhat/Makefile: Fix dist-git (Prarit Bhargava) - Clean up the changelog (Justin M. Forbes) - Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) - Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) - Enable net reference count trackers in all debug kernels (Jiri Benc) - redhat/Makefile: Reorganize variables (Prarit Bhargava) - redhat/Makefile: Add some descriptions (Prarit Bhargava) - redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) - redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) - redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) - redhat/Makefile: Remove dead comment (Prarit Bhargava) - redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) - redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) - redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) - redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) - redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) - redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) - redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) - redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) - redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) - redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) - redhat: Combine Makefile and Makefile.common (Prarit Bhargava) - redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) - Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) - Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) - redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) - Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) - redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) - Fedora 5.17 config updates (Justin M. Forbes) - Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) - Print arch with process_configs errors (Justin M. Forbes) - Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) - redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) - redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) - redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) - redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) - redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) - redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) - redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) - redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) - redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) - redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) - Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) - More Fedora config updates for 5.17 (Justin M. Forbes) - redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) - redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] - Build CROS_EC Modules (Jason Montleon) - redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) - redhat: configs: disable ATM protocols (Davide Caratti) - configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) - configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) - redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) - redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) - redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) - redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) - configs/process_configs.sh: Remove orig files (Prarit Bhargava) - redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) - Fedora 5.17 configs round 1 (Justin M. Forbes) - redhat: configs: disable the surface platform (David Arcari) - redhat: configs: Disable team driver (Hangbin Liu) [1945477] - configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) - redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] - redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) - [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) - Cleanup 'disabled' config options for RHEL (Prarit Bhargava) - redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) - Change CONFIG_TEST_BPF to a module (Justin M. Forbes) - Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) - redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) - Enable KUNIT tests for testing (Nico Pache) - Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) - kernel.spec: Add glibc-static build requirement (Prarit Bhargava) - Enable iSER on s390x (Stefan Schulze Frielinghaus) - redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] - kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] - kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] - kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] - kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] - kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] - kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] - kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] - kabi: expand and clarify documentation (Čestmír Kalina) [2024595] - kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] - kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] - kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] - kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] - kabi: Include kconfig.h (Čestmír Kalina) [2024595] - kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] - kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] - kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] - spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) - New configs in drivers/crypto (Fedora Kernel Team) - Add test_hash to the mod-internal.list (Justin M. Forbes) - configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] - spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) - redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) - Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) - spec: make linux-firmware weak(er) dependency (Jan Stancek) - rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) - Config consolidation into common (Justin M. Forbes) - Add packaged but empty /lib/modules//systemtap/ (Justin M. Forbes) - filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) - Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) - Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) - configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) - redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) - redhat: disable upstream check for rpminspect (Herton R. Krzesinski) - redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] - redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) - move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) - redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) - redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] - redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] - redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) - redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] - Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) - Clean up excess text in Fedora config files (Justin M. Forbes) - Fedora config updates for 5.16 (Justin M. Forbes) - redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) - Fedora configs for 5.16 pt 1 (Justin M. Forbes) - redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] - Update rebase-notes with dracut 5.17 information (Justin M. Forbes) - redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] - Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) - Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) - mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] - Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) - redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) - pci.h: Fix static include (Prarit Bhargava) - Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) - redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) - drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) - common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) - kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] - redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) - redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] - fedora: build TEE as a module for all arches (Peter Robinson) - common: build TRUSTED_KEYS in everywhere (Peter Robinson) - redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) - redhat/configs: Add two new CONFIGs (Prarit Bhargava) - redhat/configs: Remove dead CONFIG files (Prarit Bhargava) - redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) - Add more rebase notes for Fedora 5.16 (Justin M. Forbes) - Fedora: Feature: Retire wireless Extensions (Peter Robinson) - fedora: arm: some SoC enablement pieces (Peter Robinson) - fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) - fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) - fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) - fedora: sound: enable new sound drivers (Peter Robinson) - redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) - spec: Keep .BTF section in modules (Jiri Olsa) - Fix up PREEMPT configs (Justin M. Forbes) - New configs in drivers/media (Fedora Kernel Team) - New configs in drivers/net/ethernet/litex (Fedora Kernel Team) - spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) - New configs in drivers/net/wwan (Fedora Kernel Team) - New configs in drivers/i2c (Fedora Kernel Team) - redhat/docs/index.rst: Add local build information. (Prarit Bhargava) - Fix up preempt configs (Justin M. Forbes) - Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) - Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) - Add rebase notes to check for PCI patches (Justin M. Forbes) - redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) - Filter updates for hid-playstation on Fedora (Justin M. Forbes) - Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) - Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) - redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) - Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] - Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) - Fix up fedora config options from mismatch (Justin M. Forbes) - Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) - Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) - Add memcpy_kunit to mod-internal.list (Justin M. Forbes) - New configs in fs/ksmbd (Fedora Kernel Team) - Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) - New configs in fs/ntfs3 (Fedora Kernel Team) - Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) - redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) - redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] - Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) - Enable binder for fedora (Justin M. Forbes) - Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) - redhat: configs: Update configs for vmware (Kamal Heib) - Fedora configs for 5.15 (Justin M. Forbes) - redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) - redhat/configs: create a separate config for gcov options (Jan Stancek) - Update documentation with FAQ and update frequency (Don Zickus) - Document force pull option for mirroring (Don Zickus) - Ignore the rhel9 kabi files (Don Zickus) - Remove legacy elrdy cruft (Don Zickus) - redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) - redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) - redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) - Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) - redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) - Fedora config updates (Justin M. Forbes) - Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) - fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) - spec: Don't fail spec build if ksamples fails (Jiri Olsa) - Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) - redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) - redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) - Fix dist-srpm-gcov (Don Zickus) - redhat: configs: add CONFIG_NTB and related items (John W. Linville) - Add kfence_test to mod-internal.list (Justin M. Forbes) - Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) - redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) - Use common config for NODES_SHIFT (Mark Salter) - redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) - Fedora NTFS config updates (Justin M. Forbes) - Fedora 5.15 configs part 1 (Justin M. Forbes) - Fix ordering in genspec args (Justin M. Forbes) - redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] - redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) - redhat/docs: update Koji link to avoid redirect (Joel Savitz) - redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) - redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] - redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] - Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) - Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) - redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) - redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) - redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) - redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) - redhat/Makefile: Make kernel-local global (Prarit Bhargava) - redhat/Makefile: Use flavors file (Prarit Bhargava) - Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) - redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) - cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) - redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) - Manually add pending items that need to be set due to mismatch (Justin M. Forbes) - Clean up pending common (Justin M. Forbes) - redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] - redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) - redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] - redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) - redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) - redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) - Build kernel-doc for Fedora (Justin M. Forbes) - x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) - Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) - Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) - Some initial Fedora config items for 5.15 (Justin M. Forbes) - arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) - Create Makefile.variables for a single point of configuration change (Justin M. Forbes) - rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] - redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] - Attempt to fix Intel PMT code (David Arcari) - CI: Enable realtime branch testing (Veronika Kabatova) - CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) - [fs] dax: mark tech preview (Bill O'Donnell) [1995338] - ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) - wireless: rtw88: move debug options to common/debug (Peter Robinson) - fedora: minor PTP clock driver cleanups (Peter Robinson) - common: x86: enable VMware PTP support on ark (Peter Robinson) - [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) - Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] - More Fedora config updates (Justin M. Forbes) - Fedora config updates for 5.14 (Justin M. Forbes) - CI: Rename ARK CI pipeline type (Veronika Kabatova) - CI: Finish up c9s config (Veronika Kabatova) - CI: Update ppc64le config (Veronika Kabatova) - CI: use more templates (Veronika Kabatova) - Filter updates for aarch64 (Justin M. Forbes) - increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] - redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) - redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] - common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) - powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] - crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] - random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784] - redhat/configs: Disable Soft-RoCE driver (Kamal Heib) - redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) - redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) - fedora: configs: Fix WM5102 Kconfig (Hans de Goede) - powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] - redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] - filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) - redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) - common: Update for CXL (Compute Express Link) configs (Peter Robinson) - redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] - Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) - Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) - Fedora 5.14 configs round 1 (Justin M. Forbes) - redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) - x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] - redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] - kernel.spec: fix build of samples/bpf (Jiri Benc) - Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] - rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] - configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) - fedora: sound config updates for 5.14 (Peter Robinson) - fedora: Only enable FSI drivers on POWER platform (Peter Robinson) - The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) - fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) - fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) - fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) - Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) - fedora: arm: disabled unused FB drivers (Peter Robinson) - fedora: don't enable FB_VIRTUAL (Peter Robinson) - redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] - rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] - Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) - Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) - rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] - rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] - configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) - CI: use common code for merge and release (Don Zickus) - rpmspec: add release string to kernel doc directory name (Jan Stancek) - redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] - redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] - redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] - Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) - common: disable DVB_AV7110 and associated pieces (Peter Robinson) - Fix fedora-only config updates (Don Zickus) - Fedor config update for new option (Justin M. Forbes) - redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) - all: hyperv: use the DRM driver rather than FB (Peter Robinson) - all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) - all: VMWare: clean up VMWare configs (Peter Robinson) - Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) - CI: Handle all mirrors (Veronika Kabatova) - Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) - arm64: switch ark kernel to 4K pagesize (Mark Salter) - Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] - all: unify and cleanup i2c TPM2 modules (Peter Robinson) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] - redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) - redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] - rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) - redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] - redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) - redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) - redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] - common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) - COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) - kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) - Turn off with_selftests for Fedora (Justin M. Forbes) - Don't build bpftool on Fedora (Justin M. Forbes) - Fix location of syscall scripts for kernel-devel (Justin M. Forbes) - fedora: arm: Enable some i.MX8 options (Peter Robinson) - Enable Landlock for Fedora (Justin M. Forbes) - Filter update for Fedora aarch64 (Justin M. Forbes) - rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) - rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) - redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] - redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] - redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] - redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] - redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] - redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] - redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] - Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] - Fix typos in fedora filters (Justin M. Forbes) - More filtering for Fedora (Justin M. Forbes) - Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) - Fedora 5.13 config updates (Justin M. Forbes) - fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) - fedora: drop duplicate configs (Peter Robinson) - More Fedora config updates for 5.13 (Justin M. Forbes) - redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] - redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) - redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) - configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) - kernel.spec: Add support to use vmlinux.h (Don Zickus) - spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) - Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) - Fedora 5.13 config updates pt 3 (Justin M. Forbes) - all: enable ath11k wireless modules (Peter Robinson) - all: Enable WWAN and associated MHI bus pieces (Peter Robinson) - spec: Enable sefltests rpm build (Jiri Olsa) - spec: Allow bpf selftest/samples to fail (Jiri Olsa) - kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) - kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) - kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) - kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) - kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) - kernel.spec: avoid building bpftool repeatedly (Jiri Benc) - kernel.spec: selftests require python3 (Jiri Benc) - kernel.spec: skip selftests that failed to build (Jiri Benc) - kernel.spec: fix installation of bpf selftests (Jiri Benc) - redhat: fix samples and selftests make options (Jiri Benc) - kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) - kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) - kernel.spec: add missing dependency for the which package (Jiri Benc) - kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) - kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) - kernel.spec: package and ship VM tools (Jiri Benc) - configs: enable CONFIG_PAGE_OWNER (Jiri Benc) - kernel.spec: add coreutils (Jiri Benc) - kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) - redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) - kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) - kernel.spec: disable more kabi switches for gcov build (Jiri Benc) - kernel.spec: Rename kabi-dw base (Jiri Benc) - kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) - kernel.spec: perf: remove bpf examples (Jiri Benc) - kernel.spec: selftests should not depend on modules-internal (Jiri Benc) - kernel.spec: build samples (Jiri Benc) - kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) - redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) - redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) - Fedora 5.13 config updates pt 2 (Justin M. Forbes) - Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) - fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) - Fedora 5.13 config updates pt 1 (Justin M. Forbes) - Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) - configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] - configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) - configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) - configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) - configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) - redhat/config: enable STMICRO nic for RHEL (Mark Salter) - redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) - redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) - redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) - configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) - RHEL: disable io_uring support (Jeff Moyer) [1964537] - all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) - Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) - Update the Quick Start documentation (David Ward) - redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] - bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) - Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) - configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] - nvme: nvme_mpath_init remove multipath check (Mike Snitzer) - team: mark team driver as deprecated (Hangbin Liu) [1945477] - Make CRYPTO_EC also builtin (Simo Sorce) [1947240] - Do not hard-code a default value for DIST (David Ward) - Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) - Improve comments in SPEC file, and move some option tests and macros (David Ward) - configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] - Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) - Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] - configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) - mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] - configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] - rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) - UIO: disable unused config options (Aristeu Rozanski) [1957819] - ARK-config: Make amd_pinctrl module builtin (Hans de Goede) - rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) - rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) - fedora: enable zonefs (Damien Le Moal) - redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) - redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) - redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) - redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) - Remove unused boot loader specification files (David Ward) - redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] - Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) - common: disable Apple Silicon generally (Peter Robinson) - cleanup Intel's FPGA configs (Peter Robinson) - common: move PTP KVM support from ark to common (Peter Robinson) - Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) - redhat: add initial rpminspect configuration (Herton R. Krzesinski) - fedora: arm updates for 5.13 (Peter Robinson) - fedora: Enable WWAN and associated MHI bits (Peter Robinson) - Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) - Fedora set modprobe path (Justin M. Forbes) - Keep sctp and l2tp modules in modules-extra (Don Zickus) - Fix ppc64le cross build packaging (Don Zickus) - Fedora: Make amd_pinctrl module builtin (Hans de Goede) - Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) - New configs in drivers/bus (Fedora Kernel Team) - RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] - Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) - Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) - Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) - Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) - Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) - Update pending-common configs, preparing to set correctly (Justin M. Forbes) - Update fedora filters for surface (Justin M. Forbes) - Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) - Replace "flavour" where "variant" is meant instead (David Ward) - Drop the %%{variant} macro and fix --with-vanilla (David Ward) - Fix syntax of %%kernel_variant_files (David Ward) - Change description of --without-vdso-install to fix typo (David Ward) - Config updates to work around mismatches (Justin M. Forbes) - CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) - wireguard: disable in FIPS mode (Hangbin Liu) [1940794] - Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) - Remove reference to bpf-helpers man page (Justin M. Forbes) - Fedora: enable more modules for surface devices (Dave Olsthoorn) - Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) - hardlink is in /usr/bin/ now (Justin M. Forbes) - Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) - Set date in package release from repository commit, not system clock (David Ward) - Use a better upstream tarball filename for snapshots (David Ward) - Don't create empty pending-common files on pending-fedora commits (Don Zickus) - nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) - nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) - nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) - Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) - Create ark-latest branch last for CI scripts (Don Zickus) - Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) - Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) - Export ark infrastructure files (Don Zickus) - docs: Update docs to reflect newer workflow. (Don Zickus) - Use upstream/master for merge-base with fallback to master (Don Zickus) - Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) - filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) - filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) - filter-*.sh.fedora: remove incorrect entries (Paul Bolle) - filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) - filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) - Update mod-internal to fix depmod issue (Nico Pache) - Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) - New configs in drivers/power (Fedora Kernel Team) - Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) - Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) - Fedora config updates round 2 (Justin M. Forbes) - New configs in drivers/soc (Jeremy Cline) - filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) - Update module filtering for 5.12 kernels (Justin M. Forbes) - Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) - New configs in drivers/leds (Fedora Kernel Team) - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) - Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) - Fedora config updates (Justin M. Forbes) - wireguard: mark as Tech Preview (Hangbin Liu) [1613522] - configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] - Remove duplicate configs acroos fedora, ark and common (Don Zickus) - Combine duplicate configs across ark and fedora into common (Don Zickus) - common/ark: cleanup and unify the parport configs (Peter Robinson) - iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) - REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) - configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) - Remove _legacy_common_support (Justin M. Forbes) - redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) - New configs in fs/pstore (CKI@GitLab) - New configs in arch/powerpc (Fedora Kernel Team) - configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) - configs: clean up LSM configs (Ondrej Mosnacek) - New configs in drivers/platform (CKI@GitLab) - New configs in drivers/firmware (CKI@GitLab) - New configs in drivers/mailbox (Fedora Kernel Team) - New configs in drivers/net/phy (Justin M. Forbes) - Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) - New configs in mm/Kconfig (CKI@GitLab) - New configs in arch/powerpc (Jeremy Cline) - New configs in arch/powerpc (Jeremy Cline) - New configs in drivers/input (Fedora Kernel Team) - New configs in net/bluetooth (Justin M. Forbes) - New configs in drivers/clk (Fedora Kernel Team) - New configs in init/Kconfig (Jeremy Cline) - redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) - all: unify the disable of goldfish (android emulation platform) (Peter Robinson) - common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) - common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) - Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) - redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) - redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] - CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) - Turn off weak-modules for Fedora (Justin M. Forbes) - redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] - Fedora: filters: update to move dfl-emif to modules (Peter Robinson) - drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) - efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) - common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) - generic: arm: enable SCMI for all options (Peter Robinson) - fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) - common: disable legacy CAN device support (Peter Robinson) - common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) - common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) - common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) - common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) - common: enable common CAN layer 2 protocols (Peter Robinson) - ark: disable CAN_LEDS option (Peter Robinson) - Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) - Fedora: enable modules for surface devices (Dave Olsthoorn) - Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) - common: fix WM8804 codec dependencies (Peter Robinson) - Build SERIO_SERPORT as a module (Peter Robinson) - input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) - Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) - Only enable SERIO_LIBPS2 on x86 (Peter Robinson) - Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) - Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) - Only enable PS2 Mouse options on x86 (Peter Robinson) - Disable bluetooth highspeed by default (Peter Robinson) - Fedora: A few more general updates for 5.12 window (Peter Robinson) - Fedora: Updates for 5.12 merge window (Peter Robinson) - Fedora: remove dead options that were removed upstream (Peter Robinson) - redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) - New configs in arch/powerpc (Fedora Kernel Team) - Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) - Update pending-common configs to address new upstream config deps (Justin M. Forbes) - rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) - Removed description text as a comment confuses the config generation (Justin M. Forbes) - New configs in drivers/dma-buf (Jeremy Cline) - Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) - Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) - process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) - Fedora config update (Justin M. Forbes) - fedora: minor arm sound config updates (Peter Robinson) - Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) - Add a redhat/rebase-notes.txt file (Hans de Goede) - Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) - CI: Drop MR ID from the name variable (Veronika Kabatova) - redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) - The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) - Update CKI pipeline project (Veronika Kabatova) - Turn off additional KASAN options for Fedora (Justin M. Forbes) - Rename the master branch to rawhide for Fedora (Justin M. Forbes) - Makefile targets for packit integration (Ben Crocker) - Turn off KASAN for rawhide debug builds (Justin M. Forbes) - New configs in arch/arm64 (Justin Forbes) - Remove deprecated Intel MIC config options (Peter Robinson) - redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) - redhat: add genlog.py script (Herton R. Krzesinski) - kernel.spec.template - fix use_vdso usage (Ben Crocker) - redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) - Turn off vdso_install for ppc (Justin M. Forbes) - Remove bpf-helpers.7 from bpftool package (Jiri Olsa) - New configs in lib/Kconfig.debug (Fedora Kernel Team) - Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) - New configs in drivers/clk (Justin M. Forbes) - Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) - New configs in lib/Kconfig.debug (Jeremy Cline) - Fedora 5.11 config updates part 4 (Justin M. Forbes) - Fedora 5.11 config updates part 3 (Justin M. Forbes) - Fedora 5.11 config updates part 2 (Justin M. Forbes) - Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] - Fix USB_XHCI_PCI regression (Justin M. Forbes) - fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) - all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) - Fedora 5.11 configs pt 1 (Justin M. Forbes) - redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) - redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) - specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) - specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) - Run MR testing in CKI pipeline (Veronika Kabatova) - Reword comment (Nicolas Chauvet) - Add with_cross_arm conditional (Nicolas Chauvet) - Redefines __strip if with_cross (Nicolas Chauvet) - fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) - fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) - all: all arches/kernels enable the same DMI options (Peter Robinson) - all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) - fedora: PCIE_HISI_ERR is already in common (Peter Robinson) - all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) - all: x86: move shared x86 acpi config options to generic (Peter Robinson) - All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) - All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) - All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) - All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) - All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) - cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) - All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) - Enable the vkms module in Fedora (Jeremy Cline) - Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) - Add gcc-c++ to BuildRequires (Justin M. Forbes) - Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) - fedora: arm: move generic power off/reset to all arm (Peter Robinson) - fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) - fedora: cleanup joystick_adc (Peter Robinson) - fedora: update some display options (Peter Robinson) - fedora: arm: enable TI PRU options (Peter Robinson) - fedora: arm: minor exynos plaform updates (Peter Robinson) - arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) - common: disable ARCH_BCM4908 (NFC) (Peter Robinson) - fedora: minor arm config updates (Peter Robinson) - fedora: enable Tegra 234 SoC (Peter Robinson) - fedora: arm: enable new Hikey 3xx options (Peter Robinson) - Fedora: USB updates (Peter Robinson) - fedora: enable the GNSS receiver subsystem (Peter Robinson) - Remove POWER_AVS as no longer upstream (Peter Robinson) - Cleanup RESET_RASPBERRYPI (Peter Robinson) - Cleanup GPIO_CDEV_V1 options. (Peter Robinson) - fedora: arm crypto updates (Peter Robinson) - CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) - Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) - New configs in drivers/rtc (Fedora Kernel Team) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] - New configs in init/Kconfig (Fedora Kernel Team) - build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) - mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Enable Speakup accessibility driver (Justin M. Forbes) - New configs in init/Kconfig (Fedora Kernel Team) - Fix fedora config mismatch due to dep changes (Justin M. Forbes) - New configs in drivers/crypto (Jeremy Cline) - Remove duplicate ENERGY_MODEL configs (Peter Robinson) - This is selected by PCIE_QCOM so must match (Justin M. Forbes) - drop unused BACKLIGHT_GENERIC (Peter Robinson) - Remove cp instruction already handled in instruction below. (Paulo E. Castro) - Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) - Add tools to path mangling script. (Paulo E. Castro) - Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) - Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) - redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) - Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) - Remove filterdiff and use native git instead (Don Zickus) - New configs in net/sched (Justin M. Forbes) - New configs in drivers/mfd (CKI@GitLab) - New configs in drivers/mfd (Fedora Kernel Team) - New configs in drivers/firmware (Fedora Kernel Team) - Temporarily backout parallel xz script (Justin M. Forbes) - redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) - redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) - redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) - redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) - redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) - redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) - redhat: set default IMA template for all ARK arches (Bruno Meneguele) - redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) - redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) - redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) - redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) - kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) - kernel: Enable coresight on aarch64 (Jeremy Linton) - Update CONFIG_INET6_ESPINTCP (Justin Forbes) - New configs in net/ipv6 (Justin M. Forbes) - fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) - configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) - fedora: some minor arm audio config tweaks (Peter Robinson) - Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) - Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) - Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) - Fedora config update (Justin M. Forbes) - Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) - redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) - Fedora config update (Justin M. Forbes) - Enable NANDSIM for Fedora (Justin M. Forbes) - Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) - Ath11k related config updates (Justin M. Forbes) - Fedora config updates for ath11k (Justin M. Forbes) - Turn on ATH11K for Fedora (Justin M. Forbes) - redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) - More Fedora config fixes (Justin M. Forbes) - Fedora 5.10 config updates (Justin M. Forbes) - Fedora 5.10 configs round 1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Allow kernel-tools to build without selftests (Don Zickus) - Allow building of kernel-tools standalone (Don Zickus) - redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) - redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) - arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] - redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) - New configs in drivers/mfd (Fedora Kernel Team) - Fix LTO issues with kernel-tools (Don Zickus) - Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) - configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) - [Automatic] Handle config dependency changes (Don Zickus) - configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) - New configs in kernel/trace (Fedora Kernel Team) - Fix Fedora config locations (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] - Partial revert: Add master merge check (Don Zickus) - Update Maintainers doc to reflect workflow changes (Don Zickus) - WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) - Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) - Disable Speakup synth DECEXT (Justin M. Forbes) - Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) - Modify patchlist changelog output (Don Zickus) - process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - redhat/self-test: Initial commit (Ben Crocker) - Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) - arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) - redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] - x86: Fix compile issues with rh_check_supported() (Don Zickus) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) - ARM: tegra: usb no reset (Peter Robinson) - arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) - redhat: rh_kabi: deduplication friendly structs (Jiri Benc) - redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) - redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) - redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) - redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) - redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) - Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] - mptsas: pci-id table changes (Laura Abbott) - mptsas: Taint kernel if mptsas is loaded (Laura Abbott) - mptspi: pci-id table changes (Laura Abbott) - qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) - be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] - mptspi: Taint kernel if mptspi is loaded (Laura Abbott) - hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] - qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] - aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] - megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] - mpt*: remove certain deprecated pci-ids (Jeremy Cline) - kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] - Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) - efi: Lock down the kernel if booted in secure boot mode (David Howells) - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) - security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) - Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) - Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) - Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) - rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] - kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] - add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] - ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] - Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] - bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] - add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - tags.sh: Ignore redhat/rpm (Jeremy Cline) - put RHEL info into generated headers (Laura Abbott) [1663728] - acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] - aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] - modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] - Add Red Hat tainting (Laura Abbott) [1565704 1652266] - Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) - Combine Red Hat patches into single patch (Don Zickus) - New configs in drivers/misc (Jeremy Cline) - New configs in drivers/net/wireless (Justin M. Forbes) - New configs in drivers/phy (Fedora Kernel Team) - New configs in drivers/tty (Fedora Kernel Team) - Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) - configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) - New configs in drivers/pinctrl (Fedora Kernel Team) - Update CONFIG_THERMAL_NETLINK (Justin Forbes) - Separate merge-upstream and release stages (Don Zickus) - Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) - Create Patchlist.changelog file (Don Zickus) - Filter out upstream commits from changelog (Don Zickus) - Merge Upstream script fixes (Don Zickus) - kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) - Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) - Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) - redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) - redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) - dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) - kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) - Fedora config updates (Justin M. Forbes) - Fedora confi gupdate (Justin M. Forbes) - mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Swap how ark-latest is built (Don Zickus) - Add extra version bump to os-build branch (Don Zickus) - dist-release: Avoid needless version bump. (Don Zickus) - Add dist-fedora-release target (Don Zickus) - Remove redundant code in dist-release (Don Zickus) - Makefile.common rename TAG to _TAG (Don Zickus) - Fedora config change (Justin M. Forbes) - Fedora filter update (Justin M. Forbes) - Config update for Fedora (Justin M. Forbes) - enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) - redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) - redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) - More Fedora config updates (Justin M. Forbes) - New config deps (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - First half of config updates for Fedora (Justin M. Forbes) - Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) - Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) - Add config options that only show up when we prep on arm (Justin M. Forbes) - Config updates for Fedora (Justin M. Forbes) - fedora: enable enery model (Peter Robinson) - Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) - Enable ZSTD compression algorithm on all kernels (Peter Robinson) - Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) - iio: enable LTR-559 light and proximity sensor (Peter Robinson) - iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) - More mismatches (Justin M. Forbes) - Fedora config change due to deps (Justin M. Forbes) - CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) - Config change required for build part 2 (Justin M. Forbes) - Config change required for build (Justin M. Forbes) - Fedora config update (Justin M. Forbes) - Add ability to sync upstream through Makefile (Don Zickus) - Add master merge check (Don Zickus) - Replace hardcoded values 'os-build' and project id with variables (Don Zickus) - redhat/Makefile.common: Fix MARKER (Prarit Bhargava) - gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) - Add new certs for dual signing with boothole (Justin M. Forbes) - Update secureboot signing for dual keys (Justin M. Forbes) - fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) - Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) - redhat/configs: Fix common CONFIGs (Prarit Bhargava) - redhat/configs: General CONFIG cleanups (Prarit Bhargava) - redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) - fedora: arm: Update some meson config options (Peter Robinson) - redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) - Update config for renamed panel driver. (Peter Robinson) - Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) - s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) - Fedora config updates (Justin M. Forbes) - redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) - disable uncommon TCP congestion control algorithms (Davide Caratti) - Add new bpf man pages (Justin M. Forbes) - Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) - redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) - redhat/configs: Use SHA512 for module signing (Prarit Bhargava) - genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) - Fedora config update for rc1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) - redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) - One more Fedora config update (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix PATCHLEVEL for merge window (Justin M. Forbes) - Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More module filtering for Fedora (Justin M. Forbes) - Update filters for rnbd in Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix up module filtering for 5.8 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More Fedora config work (Justin M. Forbes) - RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) - Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) - Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix configs for Fedora (Justin M. Forbes) - Add zero-commit to format-patch options (Justin M. Forbes) - Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) - Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) - Match template format in kernel.spec.template (Justin M. Forbes) - Break out the Patches into individual files for dist-git (Justin M. Forbes) - Break the Red Hat patch into individual commits (Jeremy Cline) - Fix update_scripts.sh unselective pattern sub (David Howells) - Add cec to the filter overrides (Justin M. Forbes) - Add overrides to filter-modules.sh (Justin M. Forbes) - redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] - Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) - Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) - Use __make macro instead of make (Tom Stellard) - Sign off generated configuration patches (Jeremy Cline) - Drop the static path configuration for the Sphinx docs (Jeremy Cline) - redhat: Add dummy-module kernel module (Prarit Bhargava) - redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) - Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) - Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) - Copy distro files rather than moving them (Jeremy Cline) - kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) - Makefile: correct help text for dist-cross--rpms (Brian Masney) - redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) - redhat: Change Makefile target names to dist- (Prarit Bhargava) - configs: Disable Serial IR driver (Prarit Bhargava) - Fix "multiple %%files for package kernel-tools" (Pablo Greco) - Introduce a Sphinx documentation project (Jeremy Cline) - Build ARK against ELN (Don Zickus) - Drop the requirement to have a remote called linus (Jeremy Cline) - Rename 'internal' branch to 'os-build' (Don Zickus) - Only include open merge requests with "Include in Releases" label (Jeremy Cline) - Package gpio-watch in kernel-tools (Jeremy Cline) - Exit non-zero if the tag already exists for a release (Jeremy Cline) - Adjust the changelog update script to not push anything (Jeremy Cline) - Drop --target noarch from the rh-rpms make target (Jeremy Cline) - Add a script to generate release tags and branches (Jeremy Cline) - Set CONFIG_VDPA for fedora (Justin M. Forbes) - Add a README to the dist-git repository (Jeremy Cline) - Provide defaults in ark-rebase-patches.sh (Jeremy Cline) - Default ark-rebase-patches.sh to not report issues (Jeremy Cline) - Drop DIST from release commits and tags (Jeremy Cline) - Place the buildid before the dist in the release (Jeremy Cline) - Sync up with Fedora arm configuration prior to merging (Jeremy Cline) - Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) - Add RHMAINTAINERS file and supporting conf (Don Zickus) - Add a script to test if all commits are signed off (Jeremy Cline) - Fix make rh-configs-arch (Don Zickus) - Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) - Sync up Fedora configs from the first week of the merge window (Jeremy Cline) - Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) - kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) - kernel packaging: Fix extra namespace collision (Don Zickus) - mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) - mod-extra.sh: Make file generic (Don Zickus) - Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) - Add in armv7hl kernel header support (Don Zickus) - Disable all BuildKernel commands when only building headers (Don Zickus) - Drop any gitlab-ci patches from ark-patches (Jeremy Cline) - Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) - Pull in the latest ARM configurations for Fedora (Jeremy Cline) - Fix xz memory usage issue (Neil Horman) - Use ark-latest instead of master for update script (Jeremy Cline) - Move the CI jobs back into the ARK repository (Jeremy Cline) - Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) - Pull in the latest configuration changes from Fedora (Jeremy Cline) - configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) - Drop configuration options in fedora/ that no longer exist (Jeremy Cline) - Set RH_FEDORA for ARK and Fedora (Jeremy Cline) - redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) - redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) - redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) - distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) - redhat/kernel.spec: remove all inline comments (Bruno Meneguele) - redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) - Improve the readability of gen_config_patches.sh (Jeremy Cline) - Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) - Update the CI environment to use Fedora 31 (Jeremy Cline) - redhat: drop whitespace from with_gcov macro (Jan Stancek) - configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) - configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) - New configs in lib/crypto (Jeremy Cline) - New configs in drivers/char (Jeremy Cline) - Turn on BLAKE2B for Fedora (Jeremy Cline) - kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) - Build the SRPM in the CI job (Jeremy Cline) - New configs in net/tls (Jeremy Cline) - New configs in net/tipc (Jeremy Cline) - New configs in lib/kunit (Jeremy Cline) - Fix up released_kernel case (Laura Abbott) - New configs in lib/Kconfig.debug (Jeremy Cline) - New configs in drivers/ptp (Jeremy Cline) - New configs in drivers/nvme (Jeremy Cline) - New configs in drivers/net/phy (Jeremy Cline) - New configs in arch/arm64 (Jeremy Cline) - New configs in drivers/crypto (Jeremy Cline) - New configs in crypto/Kconfig (Jeremy Cline) - Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) - Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) - Run config test for merge requests and internal (Jeremy Cline) - Add missing licensedir line (Laura Abbott) - redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) - configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) - configs: Turn off ISDN (Laura Abbott) - Add a script to generate configuration patches (Laura Abbott) - Introduce rh-configs-commit (Laura Abbott) - kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) - configs: Enable CONFIG_DEBUG_WX (Laura Abbott) - configs: Disable wireless USB (Laura Abbott) - Clean up some temporary config files (Laura Abbott) - configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) - configs: New config in crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) - AUTOMATIC: New configs (Jeremy Cline) - Skip ksamples for bpf, they are broken (Jeremy Cline) - configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) - configs: New config in mm for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) - configs: New config in init for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) - merge.pl: Avoid comments but do not skip them (Don Zickus) - configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) - Update a comment about what released kernel means (Laura Abbott) - Provide both Fedora and RHEL files in the SRPM (Laura Abbott) - kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) - kernel.spec.template: Add macros for building with nopatches (Laura Abbott) - kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) - kernel.spec.template: Consolodate the options (Laura Abbott) - configs: Add pending direcory to Fedora (Laura Abbott) - kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) - configs: New config in net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) - configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] - configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) - kernel.spec.template: Tweak the python3 mangling (Laura Abbott) - kernel.spec.template: Add --with verbose option (Laura Abbott) - kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) - kernel.spec.template: Make the kernel.org URL https (Laura Abbott) - kernel.spec.template: Update message about secure boot signing (Laura Abbott) - kernel.spec.template: Move some with flags definitions up (Laura Abbott) - kernel.spec.template: Update some BuildRequires (Laura Abbott) - kernel.spec.template: Get rid of %%clean (Laura Abbott) - configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) - configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) - configs: New config in lib for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) - configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) - Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) - New configuration options for v5.4-rc4 (Jeremy Cline) - Correctly name tarball for single tarball builds (Laura Abbott) - configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) - Allow overriding the dist tag on the command line (Laura Abbott) - Allow scratch branch target to be overridden (Laura Abbott) - Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) - Amend the changelog when rebasing (Laura Abbott) - configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in block for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) - redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) - redhat: Set Fedora options (Laura Abbott) - Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) - configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) - Add option to allow mismatched configs on the command line (Laura Abbott) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) - gitlab: Add CI job for packaging scripts (Major Hayden) - Speed up CI with CKI image (Major Hayden) - Disable e1000 driver in ARK (Neil Horman) - configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) - configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) - configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) - Add an initial CI configuration for the internal branch (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - Pull the RHEL version defines out of the Makefile (Jeremy Cline) - Sync up the ARK build scripts (Jeremy Cline) - Sync up the Fedora Rawhide configs (Jeremy Cline) - Sync up the ARK config files (Jeremy Cline) - configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) - configs: Add README for some other arches (Laura Abbott) - configs: Sync up Fedora configs (Laura Abbott) - [initial commit] Add structure for building with git (Laura Abbott) - [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) - [initial commit] Red Hat gitignore and attributes (Laura Abbott) - [initial commit] Add changelog (Laura Abbott) - [initial commit] Add makefile (Laura Abbott) - [initial commit] Add files for generating the kernel.spec (Laura Abbott) - [initial commit] Add rpm directory (Laura Abbott) - [initial commit] Add files for packaging (Laura Abbott) - [initial commit] Add kabi files (Laura Abbott) - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) Resolves: rhbz#1978539, rhbz#2004233, rhbz#2019377, rhbz#2062909, rhbz#2071969, rhbz#2026319, rhbz#2038999, rhbz#2053836, rhbz#1945477, rhbz#2041186, rhbz#2043141, rhbz#2025985, rhbz#2014492, rhbz#2024595, rhbz#2041184, rhbz#1876977, rhbz#2000835, rhbz#2034670, rhbz#2032758, rhbz#1952863, rhbz#2031547, rhbz#2004821, rhbz#2023782, rhbz#2020132, rhbz#2002344, rhbz#1994858, rhbz#2007430, rhbz#1945179, rhbz#2006813, rhbz#1976884, rhbz#1998953, rhbz#1967640, rhbz#1962936, rhbz#1995338, rhbz#1993393, rhbz#1890304, rhbz#1988254, rhbz#1831065, rhbz#1984784, rhbz#1876436, rhbz#1972795, rhbz#1990040, rhbz#1976877, rhbz#1988384, rhbz#1983298, rhbz#1979379, rhbz#1956988, rhbz#1940075, rhbz#1981406, rhbz#1977056, rhbz#1880486, rhbz#1638087, rhbz#1802694, rhbz#1976835, rhbz#1977529, rhbz#1953486, rhbz#1858599, rhbz#1976270, rhbz#1947240, rhbz#1858592, rhbz#1858594, rhbz#1858596, rhbz#1876435, rhbz#1877192, rhbz#1964537, rhbz#1961178, rhbz#1871130, rhbz#1903201, rhbz#1948340, rhbz#1952426, rhbz#1943423, rhbz#1945002, rhbz#1957819, rhbz#1957305, rhbz#1869674, rhbz#1957636, rhbz#1957210, rhbz#1930649, rhbz#1957219, rhbz#1940794, rhbz#1915290, rhbz#1613522, rhbz#1856174, rhbz#1939095, rhbz#1915073, rhbz#1856176, rhbz#1821565, rhbz#1855161, rhbz#1810301, rhbz#1572321, rhbz#1574502, rhbz#1598366, rhbz#1471185, rhbz#1518874, rhbz#1495307, rhbz#1509329, rhbz#1602033, rhbz#1565717, rhbz#1595918, rhbz#1609604, rhbz#1610493, rhbz#1652256, rhbz#1670017, rhbz#1546831, rhbz#1590829, rhbz#1563590, rhbz#1561171, rhbz#1559877, rhbz#1663728, rhbz#1576869, rhbz#1519554, rhbz#1518076, rhbz#1565704, rhbz#1652266, rhbz#1722136, rhbz#1730649 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 117 +++++++++++++++++++------------------ 1 file changed, 59 insertions(+), 58 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 532341eea..289dbe134 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -35,7 +35,7 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set +CONFIG_ACPI_AGDI=y CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -174,8 +174,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -442,9 +442,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -649,10 +649,10 @@ CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1061,7 +1061,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1177,7 +1177,7 @@ CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set @@ -1456,7 +1456,6 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1622,7 +1621,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1755,7 +1754,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_IMX_DCSS=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1814,10 +1813,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1878,7 +1877,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1919,7 +1919,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2142,7 +2142,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -2321,7 +2321,7 @@ CONFIG_FUJITSU_ERRATUM_010001=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2562,7 +2562,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2585,7 +2585,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2723,7 +2723,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2804,7 +2803,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3680,7 +3678,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3915,7 +3913,7 @@ CONFIG_MFD_MAX77620=y CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3949,7 +3947,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4037,7 +4035,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXBF_BOOTCTL=m @@ -4218,7 +4216,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4259,7 +4257,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4423,7 +4421,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5173,7 +5174,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5182,7 +5183,7 @@ CONFIG_PHY_CAN_TRANSCEIVER=m # CONFIG_PHY_DM816X_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set CONFIG_PHY_FSL_IMX8MQ_USB=m -# CONFIG_PHY_FSL_LYNX_28G is not set +CONFIG_PHY_FSL_LYNX_28G=m CONFIG_PHY_HI3660_USB=m # CONFIG_PHY_HI3670_PCIE is not set CONFIG_PHY_HI3670_USB=m @@ -5778,20 +5779,20 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set CONFIG_REGULATOR_TPS65086=m @@ -5885,7 +5886,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m CONFIG_RPMSG_QCOM_GLINK_RPM=m # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5985,7 +5986,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -6377,7 +6378,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6450,7 +6451,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6476,7 +6478,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6485,7 +6487,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6563,7 +6565,6 @@ CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6877,7 +6878,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7141,7 +7142,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m CONFIG_SND_SOC_TEGRA186_DSPK=m @@ -7486,8 +7487,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATION=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7608,7 +7609,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7637,7 +7638,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7754,7 +7755,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7842,7 +7843,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7850,7 +7851,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -8174,7 +8175,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8364,8 +8365,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8402,7 +8403,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8412,7 +8413,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8452,9 +8453,9 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8521,7 +8522,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m -- cgit From 70e5a9452ef9f08ec1f7dc8c2865bd7a317ea237 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 23 May 2022 08:46:05 -0500 Subject: kernel-5.18.0-60 * Mon May 23 2022 Fedora Kernel Team [5.18.0-59] - redhat: Add self-tests to .gitlab-ci.yml (Prarit Bhargava) - redhat/self-test: Update data (Prarit Bhargava) - redhat/self-test: Unset Makefile variables (Prarit Bhargava) - redhat/self-test: Omit SHELL variable from test data (Prarit Bhargava) * Sat May 21 2022 Fedora Kernel Team [5.18.0-0.rc7.6c3f5bec9b40.56] - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) * Fri May 20 2022 Fedora Kernel Team [5.18.0-0.rc7.3d7285a335ed.55] - Update filter-modules for mlx5-vfio-pci (Justin M. Forbes) - Fedora configs for 5.18 (Justin M. Forbes) * Wed May 18 2022 Fedora Kernel Team [5.18.0-0.rc7.210e04ff7681.53] - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) - Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 57 +++++++++++++++++++------------------- 1 file changed, 29 insertions(+), 28 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 289dbe134..9b9205625 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -461,7 +461,7 @@ CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m CONFIG_ARM_SPE_PMU=m -# CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ is not set +CONFIG_ARM_SUN8I_A33_MBUS_DEVFREQ=m CONFIG_ARM_TEGRA124_CPUFREQ=y CONFIG_ARM_TEGRA186_CPUFREQ=m CONFIG_ARM_TEGRA194_CPUFREQ=m @@ -1128,7 +1128,7 @@ CONFIG_CM3605=m # CONFIG_CM36651 is not set CONFIG_CMA_ALIGNMENT=8 CONFIG_CMA_AREAS=7 -CONFIG_CMA_DEBUGFS=y +# CONFIG_CMA_DEBUGFS is not set # CONFIG_CMA_DEBUG is not set CONFIG_CMA_SIZE_MBYTES=64 # CONFIG_CMA_SIZE_SEL_MAX is not set @@ -1181,7 +1181,7 @@ CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set -# CONFIG_COMMON_CLK_SI5341 is not set +CONFIG_COMMON_CLK_SI5341=m # CONFIG_COMMON_CLK_SI5351 is not set CONFIG_COMMON_CLK_SI544=m # CONFIG_COMMON_CLK_SI570 is not set @@ -1789,7 +1789,7 @@ CONFIG_DRM_NXP_PTN3460=m # CONFIG_DRM_PANEL_ABT_Y030XX067A is not set CONFIG_DRM_PANEL_ARM_VERSATILE=m # CONFIG_DRM_PANEL_ASUS_Z00T_TM5P5_NT35596 is not set -# CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0 is not set +CONFIG_DRM_PANEL_BOE_BF060Y8M_AJ0=m # CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set CONFIG_DRM_PANEL_BOE_TV101WUM_NL6=m CONFIG_DRM_PANEL_BRIDGE=y @@ -1804,7 +1804,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set -# CONFIG_DRM_PANEL_JDI_R63452 is not set +CONFIG_DRM_PANEL_JDI_R63452=m CONFIG_DRM_PANEL_KHADAS_TS050=m CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m # CONFIG_DRM_PANEL_LEADTEK_LTK050H3146W is not set @@ -1817,7 +1817,7 @@ CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m -# CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35950=m # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m @@ -3077,20 +3077,20 @@ CONFIG_INTERCONNECT_IMX=m CONFIG_INTERCONNECT_QCOM_MSM8916=m # CONFIG_INTERCONNECT_QCOM_MSM8939 is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set -# CONFIG_INTERCONNECT_QCOM_MSM8996 is not set +CONFIG_INTERCONNECT_QCOM_MSM8996=m CONFIG_INTERCONNECT_QCOM_OSM_L3=m -# CONFIG_INTERCONNECT_QCOM_QCM2290 is not set +CONFIG_INTERCONNECT_QCOM_QCM2290=m # CONFIG_INTERCONNECT_QCOM_QCS404 is not set CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m -# CONFIG_INTERCONNECT_QCOM_SC8180X is not set +CONFIG_INTERCONNECT_QCOM_SC8180X=m # CONFIG_INTERCONNECT_QCOM_SDM660 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m CONFIG_INTERCONNECT_QCOM_SM8250=m # CONFIG_INTERCONNECT_QCOM_SM8350 is not set -# CONFIG_INTERCONNECT_QCOM_SM8450 is not set +CONFIG_INTERCONNECT_QCOM_SM8450=m CONFIG_INTERCONNECT_QCOM=y CONFIG_INTERCONNECT=y # CONFIG_INTERVAL_TREE_TEST is not set @@ -3723,7 +3723,7 @@ CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m # CONFIG_MARVELL_CN10K_DDR_PMU is not set -# CONFIG_MARVELL_CN10K_TAD_PMU is not set +CONFIG_MARVELL_CN10K_TAD_PMU=m CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set # CONFIG_MAX1027 is not set @@ -5181,7 +5181,7 @@ CONFIG_PHY_CADENCE_TORRENT=m CONFIG_PHY_CAN_TRANSCEIVER=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_DM816X_USB is not set -# CONFIG_PHY_FSL_IMX8M_PCIE is not set +CONFIG_PHY_FSL_IMX8M_PCIE=y CONFIG_PHY_FSL_IMX8MQ_USB=m CONFIG_PHY_FSL_LYNX_28G=m CONFIG_PHY_HI3660_USB=m @@ -5196,7 +5196,7 @@ CONFIG_PHYLIB=y CONFIG_PHYLINK=m # CONFIG_PHY_MAPPHONE_MDM6600 is not set CONFIG_PHY_MESON8B_USB2=m -# CONFIG_PHY_MESON8_HDMI_TX is not set +CONFIG_PHY_MESON8_HDMI_TX=m CONFIG_PHY_MESON_AXG_MIPI_DPHY=m CONFIG_PHY_MESON_AXG_MIPI_PCIE_ANALOG=y CONFIG_PHY_MESON_AXG_PCIE=m @@ -5214,7 +5214,7 @@ CONFIG_PHY_MVEBU_SATA=y # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set # CONFIG_PHY_QCOM_APQ8064_SATA is not set -# CONFIG_PHY_QCOM_EDP is not set +CONFIG_PHY_QCOM_EDP=m # CONFIG_PHY_QCOM_IPQ4019_USB is not set # CONFIG_PHY_QCOM_IPQ806X_SATA is not set # CONFIG_PHY_QCOM_IPQ806X_USB is not set @@ -5300,30 +5300,30 @@ CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m # CONFIG_PINCTRL_MSM8660 is not set -CONFIG_PINCTRL_MSM8916=y +CONFIG_PINCTRL_MSM8916=m # CONFIG_PINCTRL_MSM8953 is not set # CONFIG_PINCTRL_MSM8960 is not set # CONFIG_PINCTRL_MSM8976 is not set # CONFIG_PINCTRL_MSM8994 is not set -CONFIG_PINCTRL_MSM8996=y +CONFIG_PINCTRL_MSM8996=m CONFIG_PINCTRL_MSM8998=m # CONFIG_PINCTRL_MSM8X74 is not set -CONFIG_PINCTRL_MSM=y +CONFIG_PINCTRL_MSM=m CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCM2290 is not set CONFIG_PINCTRL_QCOM_SPMI_PMIC=y # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set # CONFIG_PINCTRL_QCS404 is not set -CONFIG_PINCTRL_QDF2XXX=y +CONFIG_PINCTRL_QDF2XXX=m CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y -CONFIG_PINCTRL_SC7180=y -CONFIG_PINCTRL_SC7280=y +CONFIG_PINCTRL_SC7180=m +CONFIG_PINCTRL_SC7280=m # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set -CONFIG_PINCTRL_SDM845=y +CONFIG_PINCTRL_SDM845=m # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SDX65 is not set CONFIG_PINCTRL_SINGLE=y @@ -5333,7 +5333,7 @@ CONFIG_PINCTRL_SINGLE=y # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set # CONFIG_PINCTRL_SM8350 is not set -# CONFIG_PINCTRL_SM8450 is not set +CONFIG_PINCTRL_SM8450=m # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SUN4I_A10 is not set # CONFIG_PINCTRL_SUN50I_A100 is not set @@ -5540,7 +5540,7 @@ CONFIG_QCOM_AOSS_QMP=m CONFIG_QCOM_APCS_IPC=m CONFIG_QCOM_APR=m CONFIG_QCOM_BAM_DMA=y -# CONFIG_QCOM_BAM_DMUX is not set +CONFIG_QCOM_BAM_DMUX=m # CONFIG_QCOM_CLK_APCC_MSM8996 is not set CONFIG_QCOM_CLK_APCS_MSM8916=m # CONFIG_QCOM_CLK_APCS_SDX55 is not set @@ -5589,6 +5589,7 @@ CONFIG_QCOM_RPMPD=m CONFIG_QCOM_SCM=y CONFIG_QCOM_SMD_RPM=m CONFIG_QCOM_SMEM=m +CONFIG_QCOM_SMEM_STATE=y CONFIG_QCOM_SMP2P=m CONFIG_QCOM_SMSM=m CONFIG_QCOM_SOCINFO=m @@ -6657,7 +6658,7 @@ CONFIG_SMC=m CONFIG_SM_GCC_8150=y CONFIG_SM_GCC_8250=m CONFIG_SM_GCC_8350=m -# CONFIG_SM_GCC_8450 is not set +CONFIG_SM_GCC_8450=m # CONFIG_SM_GPUCC_6350 is not set # CONFIG_SM_GPUCC_8150 is not set # CONFIG_SM_GPUCC_8250 is not set @@ -7106,8 +7107,8 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_HDA_LINK is not set CONFIG_SND_SOC_SOF_HDA_PROBES=y # CONFIG_SND_SOC_SOF_ICELAKE is not set -# CONFIG_SND_SOC_SOF_IMX8 is not set -# CONFIG_SND_SOC_SOF_IMX8M is not set +CONFIG_SND_SOC_SOF_IMX8=m +CONFIG_SND_SOC_SOF_IMX8M=m CONFIG_SND_SOC_SOF_IMX8M_SUPPORT=y CONFIG_SND_SOC_SOF_IMX8_SUPPORT=y CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y @@ -8407,7 +8408,7 @@ CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y -# CONFIG_VIDEO_HANTRO_SUNXI is not set +CONFIG_VIDEO_HANTRO_SUNXI=y CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m @@ -8724,7 +8725,7 @@ CONFIG_XFS_WARN=y CONFIG_XGENE_PMU=y CONFIG_XGENE_SLIMPRO_MBOX=m # CONFIG_XIL_AXIS_FIFO is not set -# CONFIG_XILINX_AMS is not set +CONFIG_XILINX_AMS=m # CONFIG_XILINX_AXI_EMAC is not set # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m -- cgit From 10c2494bef92cdfaea6dba7e07bc809d644bb2b0 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 24 May 2022 09:03:13 -0500 Subject: kernel-5.19.0-0.rc0.20220524git143a6252e1b8.60 * Tue May 24 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.59] - redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 9b9205625..0f5cebc85 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -377,6 +377,7 @@ CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_ARM64_PTR_AUTH=y CONFIG_ARM64_RAS_EXTN=y # CONFIG_ARM64_RELOC_TEST is not set +CONFIG_ARM64_SME=y CONFIG_ARM64_SVE=y CONFIG_ARM64_SW_TTBR0_PAN=y CONFIG_ARM64_TAGGED_ADDR_ABI=y @@ -410,6 +411,7 @@ CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y # CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_DSU_PMU=m +# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_FFA_TRANSPORT=m CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y @@ -1683,7 +1685,7 @@ CONFIG_DM_UEVENT=y CONFIG_DM_UNSTRIPED=m CONFIG_DM_VERITY_FEC=y CONFIG_DM_VERITY=m -# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING is not set +CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG_SECONDARY_KEYRING=y CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y CONFIG_DM_WRITECACHE=m CONFIG_DM_ZERO=y @@ -2058,12 +2060,15 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_COCO_SECRET is not set CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set +# CONFIG_EFI_DISABLE_RUNTIME is not set CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_SECRET is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -3052,6 +3057,7 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set +# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set @@ -3066,6 +3072,7 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4962,6 +4969,7 @@ CONFIG_NVME_TARGET_TCP=m CONFIG_NVME_TCP=m # CONFIG_NVME_VERBOSE_ERRORS is not set # CONFIG_NVRAM is not set +# CONFIG_NVSW_SN2201 is not set CONFIG_NXP_C45_TJA11XX_PHY=m # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_OCFS2_DEBUG_FS is not set @@ -5685,6 +5693,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m @@ -6605,6 +6614,7 @@ CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_SUN4I_PS2 is not set CONFIG_SERIO=y CONFIG_SETEND_EMULATION=y +CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -8648,6 +8658,7 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m +# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y -- cgit From 289bb529b3e6945c49df8a33d1e3e3fc2bad86c3 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 25 May 2022 15:25:48 -0500 Subject: kernel-5.19.0-0.rc0.20220525gitfdaf9a5840ac.2 * Wed May 25 2022 Fedora Kernel Team [5.19.0-0.rc0.143a6252e1b8.0] - Reset Release for 5.19 (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 13 ++++++++++++- 1 file changed, 12 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 0f5cebc85..621d4c672 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -909,6 +909,7 @@ CONFIG_BUILD_SALT="" # CONFIG_CACHEFILES_DEBUG is not set # CONFIG_CACHEFILES_ERROR_INJECTION is not set CONFIG_CACHEFILES=m +# CONFIG_CACHEFILES_ONDEMAND is not set CONFIG_CADENCE_TTC_TIMER=y CONFIG_CADENCE_WATCHDOG=m # CONFIG_CAIF is not set @@ -2550,6 +2551,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m +# CONFIG_HID_MEGAWORLD_FF is not set CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -5176,6 +5178,7 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set +# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -5648,7 +5651,7 @@ CONFIG_R6040=m CONFIG_R8169=m CONFIG_R8188EU=m CONFIG_R8712U=m -CONFIG_RADIO_ADAPTERS=y +CONFIG_RADIO_ADAPTERS=m CONFIG_RADIO_MAXIRADIO=m CONFIG_RADIO_SAA7706H=m CONFIG_RADIO_SHARK2=m @@ -5666,6 +5669,9 @@ CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_RANDOMIZE_MODULE_REGION_FULL=y CONFIG_RANDOM_TRUST_BOOTLOADER=y CONFIG_RANDOM_TRUST_CPU=y +# CONFIG_RANDSTRUCT_FULL is not set +CONFIG_RANDSTRUCT_NONE=y +# CONFIG_RANDSTRUCT_PERFORMANCE is not set CONFIG_RAPIDIO_CHMAN=m CONFIG_RAPIDIO_CPS_GEN2=m CONFIG_RAPIDIO_CPS_XX=m @@ -5790,6 +5796,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m +# CONFIG_REGULATOR_RT5759 is not set CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -6449,6 +6456,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m +# CONFIG_SENSORS_NCT6775_I2C is not set CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6522,6 +6530,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set +# CONFIG_SENSORS_XDPE152 is not set CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -7515,6 +7524,7 @@ CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set +# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7826,6 +7836,7 @@ CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set # CONFIG_TS4800_WATCHDOG is not set -- cgit From e6a887308a1904d13d6d61cce415a6fe22a4aa5d Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 26 May 2022 10:56:17 -0500 Subject: kernel-5.19.0-0.rc0.20220526gitbabf0bb978e3.4 * Thu May 26 2022 Fedora Kernel Team [5.19.0-0.rc0.babf0bb978e3.3] - Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes) - Revert random: Add hook to override device reads and getrandom(2) (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 37 +++++++++++++++++++++++++++++++++++-- 1 file changed, 35 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 621d4c672..3706968d4 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -145,6 +145,7 @@ CONFIG_ADAPTEC_STARFIRE=m # CONFIG_ADF4371 is not set # CONFIG_ADFS_FS is not set # CONFIG_ADI_AXI_ADC is not set +# CONFIG_ADIN1100_PHY is not set CONFIG_ADIN_PHY=m # CONFIG_ADIS16080 is not set # CONFIG_ADIS16130 is not set @@ -918,6 +919,8 @@ CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set +# CONFIG_CAN_CTUCANFD_PCI is not set +# CONFIG_CAN_CTUCANFD_PLATFORM is not set CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m @@ -1552,6 +1555,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y +# CONFIG_DEBUG_NET is not set CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 CONFIG_DEBUG_OBJECTS_FREE=y @@ -1700,6 +1704,7 @@ CONFIG_DP83848_PHY=m CONFIG_DP83867_PHY=m CONFIG_DP83869_PHY=m # CONFIG_DP83TC811_PHY is not set +# CONFIG_DP83TD510_PHY is not set CONFIG_DPAA2_CONSOLE=m CONFIG_DPOT_DAC=m # CONFIG_DPS310 is not set @@ -1735,6 +1740,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y CONFIG_DRM_DP_CEC=y CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m +# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m CONFIG_DRM_DW_MIPI_DSI=m @@ -1742,6 +1748,7 @@ CONFIG_DRM_ETNAVIV=m CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 +# CONFIG_DRM_FSL_LDB is not set CONFIG_DRM_GM12U320=m CONFIG_DRM_GUD=m CONFIG_DRM_HDLCD=m @@ -1764,6 +1771,7 @@ CONFIG_DRM_KOMEDA=m CONFIG_DRM_LIMA=m CONFIG_DRM_LOAD_EDID_FIRMWARE=y CONFIG_DRM_LONTIUM_LT8912B=m +# CONFIG_DRM_LONTIUM_LT9211 is not set CONFIG_DRM_LONTIUM_LT9611=m CONFIG_DRM_LONTIUM_LT9611UXC=m # CONFIG_DRM_LVDS_CODEC is not set @@ -1772,6 +1780,7 @@ CONFIG_DRM_MALI_DISPLAY=m CONFIG_DRM_MESON_DW_HDMI=m CONFIG_DRM_MESON=m CONFIG_DRM_MGAG200=m +CONFIG_DRM_MSM_DPU=y CONFIG_DRM_MSM_DP=y CONFIG_DRM_MSM_DSI_10NM_PHY=y CONFIG_DRM_MSM_DSI_14NM_PHY=y @@ -1781,7 +1790,10 @@ CONFIG_DRM_MSM_DSI_28NM_PHY=y CONFIG_DRM_MSM_DSI_7NM_PHY=y CONFIG_DRM_MSM_DSI=y CONFIG_DRM_MSM_HDMI_HDCP=y +CONFIG_DRM_MSM_HDMI=y CONFIG_DRM_MSM=m +CONFIG_DRM_MSM_MDP4=y +CONFIG_DRM_MSM_MDP5=y # CONFIG_DRM_MSM_REGISTER_LOGGING is not set # CONFIG_DRM_MXSFB is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y @@ -1818,6 +1830,7 @@ CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m CONFIG_DRM_PANEL_NOVATEK_NT35560=m CONFIG_DRM_PANEL_NOVATEK_NT35950=m @@ -1882,6 +1895,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m +# CONFIG_DRM_SSD130X_SPI is not set CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -3064,6 +3078,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set # CONFIG_INTEL_LDMA is not set +# CONFIG_INTEL_MEI_GSC is not set # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -4324,6 +4339,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 +# CONFIG_MTK_T7XX is not set CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -4980,6 +4996,7 @@ CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_OCFS2_FS_O2CB=m # CONFIG_OCFS2_FS_STATS is not set CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m +# CONFIG_OCTEON_EP is not set CONFIG_OCTEONTX2_AF=m CONFIG_OCTEONTX2_PF=m CONFIG_OCTEONTX2_VF=m @@ -5031,7 +5048,7 @@ CONFIG_PACKING=y CONFIG_PAGE_EXTENSION=y CONFIG_PAGE_OWNER=y CONFIG_PAGE_POISONING=y -# CONFIG_PAGE_POOL_STATS is not set +CONFIG_PAGE_POOL_STATS=y CONFIG_PAGE_REPORTING=y CONFIG_PAGE_TABLE_CHECK_ENFORCED=y CONFIG_PAGE_TABLE_CHECK=y @@ -5383,6 +5400,7 @@ CONFIG_PL353_SMC=m CONFIG_PLATFORM_MHU=m # CONFIG_PLATFORM_SI4713 is not set CONFIG_PLAYSTATION_FF=y +# CONFIG_PLFXLC is not set # CONFIG_PLIP is not set # CONFIG_PLX_DMA is not set CONFIG_PLX_HERMES=m @@ -5894,6 +5912,8 @@ CONFIG_ROCKCHIP_RGB=y CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m +# CONFIG_ROCKCHIP_VOP2 is not set +CONFIG_ROCKCHIP_VOP=y CONFIG_ROCKER=m CONFIG_RODATA_FULL_DEFAULT_ENABLED=y CONFIG_ROMFS_BACKED_BY_BLOCK=y @@ -6085,6 +6105,7 @@ CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852CE is not set CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m @@ -6627,6 +6648,7 @@ CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set +# CONFIG_SFC_SIENA is not set # CONFIG_SF_PDMA is not set CONFIG_SFP=m CONFIG_SGI_PARTITION=y @@ -6857,6 +6879,7 @@ CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SEQUENCER=m CONFIG_SND_SEQUENCER_OSS=m +# CONFIG_SND_SERIAL_GENERIC is not set CONFIG_SND_SERIAL_U16550=m CONFIG_SND_SIMPLE_CARD=m CONFIG_SND_SIMPLE_CARD_UTILS=m @@ -6909,6 +6932,8 @@ CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS35L41_I2C is not set # CONFIG_SND_SOC_CS35L41_SPI is not set +# CONFIG_SND_SOC_CS35L45_I2C is not set +# CONFIG_SND_SOC_CS35L45_SPI is not set CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set @@ -7026,6 +7051,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m CONFIG_SND_SOC_MAX98390=m +# CONFIG_SND_SOC_MAX98396 is not set # CONFIG_SND_SOC_MAX98504 is not set CONFIG_SND_SOC_MAX98520=m # CONFIG_SND_SOC_MAX9860 is not set @@ -7124,7 +7150,7 @@ CONFIG_SND_SOC_SOF_ACPI=m # CONFIG_SND_SOC_SOF_GEMINILAKE is not set # CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC is not set # CONFIG_SND_SOC_SOF_HDA_LINK is not set -CONFIG_SND_SOC_SOF_HDA_PROBES=y +CONFIG_SND_SOC_SOF_HDA_PROBES=m # CONFIG_SND_SOC_SOF_ICELAKE is not set CONFIG_SND_SOC_SOF_IMX8=m CONFIG_SND_SOC_SOF_IMX8M=m @@ -7165,6 +7191,7 @@ CONFIG_SND_SOC_TAS2770=m CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m +# CONFIG_SND_SOC_TEGRA186_ASRC is not set CONFIG_SND_SOC_TEGRA186_DSPK=m CONFIG_SND_SOC_TEGRA20_AC97=m CONFIG_SND_SOC_TEGRA20_DAS=m @@ -7212,6 +7239,7 @@ CONFIG_SND_SOC_TS3A227E=m CONFIG_SND_SOC_TSCS42XX=m # CONFIG_SND_SOC_TSCS454 is not set # CONFIG_SND_SOC_UDA1334 is not set +CONFIG_SND_SOC_UTILS_KUNIT_TEST=m CONFIG_SND_SOC_WCD9335=m CONFIG_SND_SOC_WCD938X_SDW=m # CONFIG_SND_SOC_WM8510 is not set @@ -7220,7 +7248,9 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8580 is not set # CONFIG_SND_SOC_WM8711 is not set # CONFIG_SND_SOC_WM8728 is not set +# CONFIG_SND_SOC_WM8731_I2C is not set CONFIG_SND_SOC_WM8731=m +# CONFIG_SND_SOC_WM8731_SPI is not set # CONFIG_SND_SOC_WM8737 is not set CONFIG_SND_SOC_WM8741=m # CONFIG_SND_SOC_WM8750 is not set @@ -7233,6 +7263,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set +# CONFIG_SND_SOC_WM8940 is not set CONFIG_SND_SOC_WM8960=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set @@ -8696,10 +8727,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y CONFIG_WLAN_VENDOR_MARVELL=y CONFIG_WLAN_VENDOR_MEDIATEK=y CONFIG_WLAN_VENDOR_MICROCHIP=y +CONFIG_WLAN_VENDOR_PURELIFI=y CONFIG_WLAN_VENDOR_QUANTENNA=y CONFIG_WLAN_VENDOR_RALINK=y CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_WLAN_VENDOR_RSI=y +CONFIG_WLAN_VENDOR_SILABS=y CONFIG_WLAN_VENDOR_ST=y CONFIG_WLAN_VENDOR_TI=y CONFIG_WLAN_VENDOR_ZYDAS=y -- cgit From 70e9cc86bfe7f0df0449d370ef8404a02e81162b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 27 May 2022 14:14:17 -0500 Subject: kernel-5.19.0-0.rc0.20220527git7e284070abe5.4 * Fri May 27 2022 Fedora Kernel Team [5.19.0-0.rc0.7e284070abe5.3] - generic/fedora: cleanup and disable Lightning Moutain SoC (Peter Robinson) - redhat: Set SND_SOC_SOF_HDA_PROBES to =m (Patrick Talbert) - Fix versioning on stable Fedora (Justin M. Forbes) - Revert "crypto: rng - Override drivers/char/random in FIPS mode" (Justin M. Forbes) - Revert random: Add hook to override device reads and getrandom(2) (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 12 +++++++++--- 1 file changed, 9 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 3706968d4..c84f9f651 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -270,6 +270,7 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_5301X is not set # CONFIG_ARCH_BCM_53573 is not set # CONFIG_ARCH_BCM_63XX is not set +# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BCM_CYGNUS is not set # CONFIG_ARCH_BCM_HR2 is not set # CONFIG_ARCH_BCM_IPROC is not set @@ -1067,6 +1068,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m +# CONFIG_CHROMEOS_ACPI is not set CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -2672,6 +2674,7 @@ CONFIG_HTS221=m CONFIG_HTU21=m CONFIG_HUGETLBFS=y # CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set +# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set CONFIG_HUGETLB_PAGE=y # CONFIG_HVC_DCC is not set CONFIG_HVC_DRIVER=y @@ -4171,6 +4174,7 @@ CONFIG_MODULE_SIG_SHA512=y CONFIG_MODULE_SIG=y # CONFIG_MODULE_SRCVERSION_ALL is not set CONFIG_MODULES=y +# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set @@ -4288,7 +4292,7 @@ CONFIG_MTD_NAND_ECC_SW_HAMMING=y CONFIG_MTD_NAND_FSL_IFC=m # CONFIG_MTD_NAND_GPIO is not set # CONFIG_MTD_NAND_HISI504 is not set -CONFIG_MTD_NAND_INTEL_LGM=m +# CONFIG_MTD_NAND_INTEL_LGM is not set CONFIG_MTD_NAND_MARVELL=m # CONFIG_MTD_NAND_MESON is not set # CONFIG_MTD_NAND_MXC is not set @@ -5015,6 +5019,7 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y +# CONFIG_OMAP_GPMC is not set # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set # CONFIG_OPEN_DICE is not set @@ -5218,7 +5223,6 @@ CONFIG_PHY_HI3670_USB=m CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m -# CONFIG_PHY_INTEL_LGM_EMMC is not set # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m @@ -5525,6 +5529,7 @@ CONFIG_PSTORE_RAM=m CONFIG_PSTORE=y # CONFIG_PSTORE_ZSTD_COMPRESS is not set CONFIG_PTDUMP_DEBUGFS=y +CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_PTP_1588_CLOCK_IDT82P33=m CONFIG_PTP_1588_CLOCK_IDTCM=m # CONFIG_PTP_1588_CLOCK_INES is not set @@ -5628,6 +5633,7 @@ CONFIG_QCOM_SPMI_IADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y +# CONFIG_QCOM_SSC_BLOCK_BUS is not set CONFIG_QCOM_STATS=m CONFIG_QCOM_SYSMON=m CONFIG_QCOM_TSENS=m @@ -6114,6 +6120,7 @@ CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set +CONFIG_S390_UV_UAPI=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set CONFIG_SATA_ACARD_AHCI=m @@ -8157,7 +8164,6 @@ CONFIG_USB_LD=m CONFIG_USB_LEDS_TRIGGER_USBPORT=m CONFIG_USB_LED_TRIG=y CONFIG_USB_LEGOTOWER=m -# CONFIG_USB_LGM_PHY is not set # CONFIG_USB_LINK_LAYER_TEST is not set CONFIG_USB_M5602=m # CONFIG_USB_M66592 is not set -- cgit From 6cdf10801c3200d9e1f2cd6247455123bce9e33f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 31 May 2022 09:12:29 -0500 Subject: kernel-5.19.0-0.rc0.20220531git8ab2afa23bd1.8 * Tue May 31 2022 Fedora Kernel Team [5.19.0-0.rc0.8ab2afa23bd1.7] - redhat/kernel.spec.template: update selftest data via "make dist-self-test-data" (Denys Vlasenko) - redhat/kernel.spec.template: remove stray *.hardlink-temporary files, if any (Denys Vlasenko) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 15 ++++++++++++++- 1 file changed, 14 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index c84f9f651..3bbe90b89 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -781,6 +781,7 @@ CONFIG_BNXT_HWMON=y CONFIG_BNXT=m CONFIG_BNXT_SRIOV=y CONFIG_BONDING=m +# CONFIG_BOOT_CONFIG_EMBED is not set CONFIG_BOOT_CONFIG=y # CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set # CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set @@ -1359,13 +1360,14 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_INTC=y CONFIG_CRYPTO_DEV_FSL_CAAM_JR=m CONFIG_CRYPTO_DEV_FSL_CAAM=m CONFIG_CRYPTO_DEV_FSL_CAAM_PKC_API=y +CONFIG_CRYPTO_DEV_FSL_CAAM_PRNG_API=y CONFIG_CRYPTO_DEV_FSL_CAAM_RINGSIZE=3 CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m CONFIG_CRYPTO_DEV_HIFN_795X=m CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y CONFIG_CRYPTO_DEV_HISI_HPRE=m -CONFIG_CRYPTO_DEV_HISI_SEC2=m +# CONFIG_CRYPTO_DEV_HISI_SEC2 is not set # CONFIG_CRYPTO_DEV_HISI_SEC is not set CONFIG_CRYPTO_DEV_HISI_TRNG=m # CONFIG_CRYPTO_DEV_HISI_ZIP is not set @@ -1464,10 +1466,14 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set +# CONFIG_CRYPTO_SM3_GENERIC is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set +# CONFIG_CRYPTO_SM4_ARM64_CE_BLK is not set # CONFIG_CRYPTO_SM4_ARM64_CE is not set +# CONFIG_CRYPTO_SM4_ARM64_NEON_BLK is not set +# CONFIG_CRYPTO_SM4_GENERIC is not set # CONFIG_CRYPTO_SM4 is not set CONFIG_CRYPTO_STATS=y CONFIG_CRYPTO_STREEBOG=m @@ -2999,6 +3005,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set +CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set # CONFIG_INIT_STACK_ALL_ZERO is not set @@ -3032,6 +3039,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_IQS269A=m CONFIG_INPUT_IQS626A=m +# CONFIG_INPUT_IQS7222 is not set CONFIG_INPUT_JOYDEV=m CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y @@ -3409,6 +3417,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_QWIIC=m +# CONFIG_JOYSTICK_SENSEHAT is not set CONFIG_JOYSTICK_SIDEWINDER=m # CONFIG_JOYSTICK_SPACEBALL is not set # CONFIG_JOYSTICK_SPACEORB is not set @@ -5308,6 +5317,7 @@ CONFIG_PINCTRL_IMX8QXP=y # CONFIG_PINCTRL_IMX8ULP is not set # CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IMXRT1050 is not set +# CONFIG_PINCTRL_IMXRT1170 is not set # CONFIG_PINCTRL_IPQ4019 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8064 is not set @@ -6165,6 +6175,7 @@ CONFIG_SC_DISPCC_7280=m CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set +# CONFIG_SC_GCC_8280XP is not set # CONFIG_SC_GPUCC_7180 is not set CONFIG_SC_GPUCC_7280=m CONFIG_SCHED_AUTOGROUP=y @@ -6181,6 +6192,7 @@ CONFIG_SCHED_THERMAL_PRESSURE=y CONFIG_SCHED_TRACER=y CONFIG_SC_LPASSCC_7280=m CONFIG_SC_LPASS_CORECC_7180=m +# CONFIG_SC_LPASS_CORECC_7280 is not set # CONFIG_SC_MSS_7180 is not set # CONFIG_SCR24X is not set # CONFIG_SCSI_3W_9XXX is not set @@ -7634,6 +7646,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m +# CONFIG_TEGRA186_GPC_DMA is not set CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA210_ADMA=m CONFIG_TEGRA210_EMC=m -- cgit From fe79015965ecdb71f9afb4535d8099954229e279 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 1 Jun 2022 12:12:48 -0500 Subject: kernel-5.19.0-0.rc0.20220601git700170bf6b4d.9 * Wed Jun 01 2022 Fedora Kernel Team [5.19.0-0.rc0.700170bf6b4d.8] - Turn off KASAN_INLINE for RHEL ppc in pending (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 ++ 1 file changed, 2 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 3bbe90b89..8c3be7a31 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3611,6 +3611,8 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA955X is not set CONFIG_LEDS_PCA963X=m CONFIG_LEDS_PWM=m +# CONFIG_LEDS_PWM_MULTICOLOR is not set +# CONFIG_LEDS_QCOM_LPG is not set CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_RT4505 is not set # CONFIG_LEDS_RT8515 is not set -- cgit From a1d97c4112cff62dada413f98e0d1941cba9038e Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 2 Jun 2022 09:44:12 -0500 Subject: kernel-5.19.0-0.rc0.20220602gitd1dc87763f40.10 * Thu Jun 02 2022 Fedora Kernel Team [5.19.0-0.rc0.d1dc87763f40.9] - redhat/configs: enable CONFIG_SP5100_TCO (David Arcari) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765] Resolves: rhbz#2089765 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 8c3be7a31..cb7cf7440 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -5571,6 +5571,7 @@ CONFIG_PWM_STMPE=y CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y +# CONFIG_PWM_XILINX is not set CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m -- cgit From 99c74c4465fa54346e57ec9c76130f55a5268b45 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 3 Jun 2022 07:54:44 -0500 Subject: kernel-5.19.0-0.rc0.20220603git50fd82b3a9a9.11 * Thu Jun 02 2022 Fedora Kernel Team [5.19.0-0.rc0.d1dc87763f40.9] - redhat/configs: enable CONFIG_SP5100_TCO (David Arcari) - redhat/configs: Set CONFIG_VIRTIO_IOMMU on x86_64 (Eric Auger) [2089765] Resolves: rhbz#2089765 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index cb7cf7440..fb806da15 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -284,6 +284,7 @@ CONFIG_ARCH_BCM=y # CONFIG_ARCH_EXYNOS is not set # CONFIG_ARCH_FOOTBRIDGE is not set CONFIG_ARCH_HISI=y +# CONFIG_ARCH_HPE is not set # CONFIG_ARCH_INTEL_SOCFPGA is not set # CONFIG_ARCH_IOP32X is not set # CONFIG_ARCH_IXP4XX is not set -- cgit From d7bc0deb53af8a1f93e07877b1bf92408b6bc8d9 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 6 Jun 2022 07:05:57 -0500 Subject: kernel-5.19.0-0.rc1.14 * Mon Jun 06 2022 Fedora Kernel Team [5.19.0-0.rc1.13] - redhat/docs: fix hyperlink typo (Patrick Talbert) - all: net: remove old NIC/ATM drivers that use virt_to_bus() (Peter Robinson) - Explicitly turn off CONFIG_KASAN_INLINE for ppc (Justin M. Forbes) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 15 ++++++++++----- 1 file changed, 10 insertions(+), 5 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index fb806da15..16bf5cfe8 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -540,7 +540,6 @@ CONFIG_ATL1=m CONFIG_ATL2=m # CONFIG_ATLAS_EZO_SENSOR is not set # CONFIG_ATLAS_PH_SENSOR is not set -# CONFIG_ATM_AMBASSADOR is not set # CONFIG_ATM_BR2684_IPFILTER is not set CONFIG_ATM_BR2684=m CONFIG_ATM_CLIP=m @@ -550,11 +549,9 @@ CONFIG_ATM_CLIP=m # CONFIG_ATM_ENI_DEBUG is not set CONFIG_ATM_ENI=m # CONFIG_ATM_ENI_TUNE_BURST is not set -CONFIG_ATM_FIRESTREAM=m # CONFIG_ATM_FORE200E is not set CONFIG_ATM_HE=m # CONFIG_ATM_HE_USE_SUNI is not set -# CONFIG_ATM_HORIZON is not set # CONFIG_ATM_IA is not set # CONFIG_ATM_IDT77252 is not set # CONFIG_ATM_LANAI is not set @@ -566,7 +563,6 @@ CONFIG_ATM_NICSTAR=m # CONFIG_ATM_NICSTAR_USE_SUNI is not set CONFIG_ATM_SOLOS=m CONFIG_ATM_TCP=m -# CONFIG_ATM_ZATM is not set CONFIG_ATOMIC64_SELFTEST=y CONFIG_ATP=m CONFIG_AUDITSYSCALL=y @@ -1521,7 +1517,6 @@ CONFIG_DCB=y # CONFIG_DDR is not set CONFIG_DE2104X_DSL=0 CONFIG_DE2104X=m -CONFIG_DE4X5=m # CONFIG_DEBUG_ALIGN_RODATA is not set CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_BOOT_PARAMS=y @@ -2365,10 +2360,13 @@ CONFIG_FUTEX=y CONFIG_FW_CACHE=y # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=m +CONFIG_FW_LOADER_COMPRESS_XZ=y CONFIG_FW_LOADER_COMPRESS=y +# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_USER_HELPER=y CONFIG_FW_LOADER=y +# CONFIG_FW_UPLOAD is not set CONFIG_FXAS21002C=m # CONFIG_FXLS8962AF_I2C is not set # CONFIG_FXLS8962AF_SPI is not set @@ -2677,6 +2675,7 @@ CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set # CONFIG_HTC_PASIC3 is not set +# CONFIG_HTE is not set CONFIG_HTS221=m CONFIG_HTU21=m CONFIG_HUGETLBFS=y @@ -3120,9 +3119,11 @@ CONFIG_INTERCONNECT_QCOM_QCM2290=m CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m +# CONFIG_INTERCONNECT_QCOM_SC8280XP is not set # CONFIG_INTERCONNECT_QCOM_SDM660 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set +# CONFIG_INTERCONNECT_QCOM_SDX65 is not set CONFIG_INTERCONNECT_QCOM_SM8150=m CONFIG_INTERCONNECT_QCOM_SM8250=m # CONFIG_INTERCONNECT_QCOM_SM8350 is not set @@ -4028,6 +4029,7 @@ CONFIG_MFD_WM8994=m # CONFIG_MGEODEGX1 is not set # CONFIG_MGEODE_LX is not set # CONFIG_MHI_BUS_DEBUG is not set +# CONFIG_MHI_BUS_EP is not set CONFIG_MHI_BUS=m CONFIG_MHI_BUS_PCI_GENERIC=m CONFIG_MHI_NET=m @@ -4038,6 +4040,7 @@ CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set # CONFIG_MICROCHIP_T1_PHY is not set +# CONFIG_MICROCODE_LATE_LOADING is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -7916,6 +7919,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m +# CONFIG_TYPEC_MUX_FSA4480 is not set CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -8649,6 +8653,7 @@ CONFIG_VMGENID=y # CONFIG_VMSPLIT_2G is not set # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y +# CONFIG_VMWARE_VMCI is not set CONFIG_VMXNET3=m CONFIG_VORTEX=m CONFIG_VP_VDPA=m -- cgit From 2bd6c5e4ca1eaa5e046982bd0f8ba3b4fa505277 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 8 Jun 2022 08:27:15 -0500 Subject: kernel-5.19.0-0.rc1.20220608git9886142c7a22.16 * Tue Jun 07 2022 Fedora Kernel Team [5.19.0-0.rc1.e71e60cd74df.14] - redhat/configs/README: Update the README (Prarit Bhargava) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 16bf5cfe8..5f773e251 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -5740,7 +5740,7 @@ CONFIG_RC_LOOPBACK=m CONFIG_RC_MAP=m CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_EQS_DEBUG is not set -CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=20 +CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_RCU_EXPERT is not set CONFIG_RCU_NOCB_CPU=y CONFIG_RCU_REF_SCALE_TEST=m -- cgit From 23870fea939886a44d7faca43ec43cab360c8536 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 10 Jun 2022 09:50:34 -0500 Subject: kernel-5.19.0-0.rc1.20220610git874c8ca1e60b.18 * Fri Jun 10 2022 Fedora Kernel Team [5.19.0-0.rc1.874c8ca1e60b.17] - Common: minor cleanups (Peter Robinson) - fedora: some minor Fedora cleanups (Peter Robinson) - fedora: drop X86_PLATFORM_DRIVERS_DELL dupe (Peter Robinson) - redhat: change tools_make macro to avoid full override of variables in Makefile (Herton R. Krzesinski) - Fix typo in Makefile for Fedora Stable Versioning (Justin M. Forbes) - Remove duplicates from ark/generic/s390x/zfcpdump/ (Vladis Dronov) - Move common/debug/s390x/zfcpdump/ configs to ark/debug/s390x/zfcpdump/ (Vladis Dronov) - Move common/generic/s390x/zfcpdump/ configs to ark/generic/s390x/zfcpdump/ (Vladis Dronov) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 19 ++++++++----------- 1 file changed, 8 insertions(+), 11 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 5f773e251..5db474977 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -476,7 +476,6 @@ CONFIG_ARM_TIMER_SP804=y CONFIG_ARMV8_DEPRECATED=y # CONFIG_AS3935 is not set # CONFIG_AS73211 is not set -# CONFIG_ASHMEM is not set # CONFIG_ASUS_TF103C_DOCK is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_TPM_KEY_SUBTYPE=m @@ -645,7 +644,7 @@ CONFIG_BATTERY_CW2015=m # CONFIG_BATTERY_DS2781 is not set # CONFIG_BATTERY_DS2782 is not set CONFIG_BATTERY_GAUGE_LTC2941=m -CONFIG_BATTERY_GOLDFISH=m +# CONFIG_BATTERY_GOLDFISH is not set CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set @@ -1818,7 +1817,7 @@ CONFIG_DRM_PANEL_ELIDA_KD35T133=m CONFIG_DRM_PANEL_FEIXIN_K101_IM2BA02=m CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m CONFIG_DRM_PANEL_ILITEK_IL9322=m -# CONFIG_DRM_PANEL_ILITEK_ILI9341 is not set +CONFIG_DRM_PANEL_ILITEK_ILI9341=m CONFIG_DRM_PANEL_ILITEK_ILI9881C=m CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set @@ -2034,7 +2033,7 @@ CONFIG_DW_EDMA_PCIE=m CONFIG_DWMAC_DWC_QOS_ETH=m CONFIG_DWMAC_GENERIC=m CONFIG_DWMAC_IMX8=m -CONFIG_DWMAC_INTEL_PLAT=m +# CONFIG_DWMAC_INTEL_PLAT is not set CONFIG_DWMAC_IPQ806X=m # CONFIG_DWMAC_LOONGSON is not set CONFIG_DWMAC_MESON=m @@ -2140,7 +2139,7 @@ CONFIG_EXTCON_AXP288=m # CONFIG_EXTCON_FSA9480 is not set CONFIG_EXTCON_GPIO=m # CONFIG_EXTCON_MAX3355 is not set -# CONFIG_EXTCON_PTN5150 is not set +CONFIG_EXTCON_PTN5150=m # CONFIG_EXTCON_QCOM_SPMI_MISC is not set # CONFIG_EXTCON_RT8973A is not set # CONFIG_EXTCON_SM5502 is not set @@ -3518,6 +3517,7 @@ CONFIG_KGDB_SERIAL_CONSOLE=y # CONFIG_KGDB_TESTS_ON_BOOT is not set CONFIG_KGDB_TESTS=y CONFIG_KGDB=y +CONFIG_KHADAS_MCU_FAN_THERMAL=m # CONFIG_KMX61 is not set CONFIG_KPROBE_EVENT_GEN_TEST=m # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set @@ -3942,7 +3942,7 @@ CONFIG_MFD_INTEL_M10_BMC=m # CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set # CONFIG_MFD_KEMPLD is not set -# CONFIG_MFD_KHADAS_MCU is not set +CONFIG_MFD_KHADAS_MCU=m # CONFIG_MFD_LM3533 is not set # CONFIG_MFD_LOCHNAGAR is not set # CONFIG_MFD_LP3943 is not set @@ -3977,7 +3977,6 @@ CONFIG_MFD_MAX77714=m # CONFIG_MFD_RETU is not set CONFIG_MFD_RK808=y # CONFIG_MFD_RN5T618 is not set -# CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD71828 is not set CONFIG_MFD_ROHM_BD718XX=y # CONFIG_MFD_ROHM_BD957XMUF is not set @@ -5608,7 +5607,7 @@ CONFIG_QCOM_FALKOR_ERRATUM_1009=y CONFIG_QCOM_FALKOR_ERRATUM_E1041=y CONFIG_QCOM_FASTRPC=m CONFIG_QCOM_GENI_SE=y -# CONFIG_QCOM_GPI_DMA is not set +CONFIG_QCOM_GPI_DMA=m CONFIG_QCOM_GSBI=y CONFIG_QCOM_HFPLL=m CONFIG_QCOM_HIDMA=m @@ -7971,8 +7970,6 @@ CONFIG_ULI526X=m # CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set CONFIG_UNICODE_UTF8_DATA=y CONFIG_UNICODE=y -# CONFIG_UNISYSSPAR is not set -# CONFIG_UNISYS_VISORBUS is not set CONFIG_UNIX98_PTYS=y CONFIG_UNIX_DIAG=y CONFIG_UNIXWARE_DISKLABEL=y @@ -8823,7 +8820,7 @@ CONFIG_XILINX_XADC=m CONFIG_XILINX_ZYNQMP_DMA=m CONFIG_XILINX_ZYNQMP_DPDMA=m CONFIG_XILLYBUS=m -# CONFIG_XILLYBUS_OF is not set +CONFIG_XILLYBUS_OF=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m CONFIG_XLNX_EVENT_MANAGER=y -- cgit From c7a02e59b4df57ed3fe16ccba32d11cebd667d90 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 13 Jun 2022 09:49:07 -0500 Subject: kernel-5.19.0-0.rc2.21 * Sun Jun 12 2022 Fedora Kernel Team [5.19.0-0.rc1.7a68065eb9cd.19] - redhat/configs/fedora: Enable a set of modules used on some x86 tablets (Hans de Goede) - redhat/configs: Make INTEL_SOC_PMIC_CHTDC_TI builtin (Hans de Goede) - redhat/configs/fedora: enable missing modules modules for Intel IPU3 camera support (Hans de Goede) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 5db474977..d9cc6aaee 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3096,7 +3096,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_SAR_INT1092 is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set -CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m +CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set # CONFIG_INTEL_TDX_GUEST is not set @@ -8784,6 +8784,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y +# CONFIG_XEN_VIRTIO is not set CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y -- cgit From f94bf1e01f0dd2bcc80e058265b09db4615e9de0 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 17 Jun 2022 12:09:26 -0500 Subject: kernel-5.19.0-0.rc2.20220617git47700948a4ab.24 * Fri Jun 17 2022 Fedora Kernel Team [5.19.0-0.rc2.47700948a4ab.23] - redhat/Makefile: Add SPECKABIVERSION variable (Prarit Bhargava) - redhat/self-test: Provide better failure output (Prarit Bhargava) - redhat/self-test: Reformat tests to kernel standard (Prarit Bhargava) - redhat/self-test: Add purpose and header to each test (Prarit Bhargava) - Drop outdated CRYPTO_ECDH configs (Vladis Dronov) - Brush up crypto SHA512 and USER configs (Vladis Dronov) - Brush up crypto ECDH and ECDSA configs (Vladis Dronov) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index d9cc6aaee..5c0323d61 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1404,7 +1404,7 @@ CONFIG_CRYPTO_DRBG_CTR=y CONFIG_CRYPTO_DRBG_HASH=y CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_ECB=y -CONFIG_CRYPTO_ECDH=m +CONFIG_CRYPTO_ECDH=y CONFIG_CRYPTO_ECDSA=y CONFIG_CRYPTO_ECHAINIV=m CONFIG_CRYPTO_ECRDSA=m -- cgit From f75717f691dc8f167ccfebefc2a2a79780363fbe Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 20 Jun 2022 09:30:53 -0500 Subject: kernel-5.19.0-0.rc3.27 * Sat Jun 18 2022 Fedora Kernel Team [5.19.0-0.rc2.4b35035bcf80.24] - redhat/configs: enable CONFIG_DEBUG_NET for debug kernel (Hangbin Liu) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 5c0323d61..384cf8e22 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1558,7 +1558,7 @@ CONFIG_DEBUG_LOCK_ALLOC=y # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set CONFIG_DEBUG_MISC=y CONFIG_DEBUG_MUTEXES=y -# CONFIG_DEBUG_NET is not set +CONFIG_DEBUG_NET=y CONFIG_DEBUG_NOTIFIERS=y CONFIG_DEBUG_OBJECTS_ENABLE_DEFAULT=1 CONFIG_DEBUG_OBJECTS_FREE=y @@ -8811,7 +8811,7 @@ CONFIG_XILINX_AMS=m # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_GMII2RGMII=m -CONFIG_XILINX_INTC=y +# CONFIG_XILINX_INTC is not set CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_SDFEC=m -- cgit From 5d74c354ba7ebab27cb75a2793f2a544731cefaf Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 23 Jun 2022 11:40:36 -0500 Subject: kernel-5.19.0-0.rc3.20220623gitde5c208d533a.29 * Thu Jun 23 2022 Fedora Kernel Team [5.19.0-0.rc3.de5c208d533a.28] - configs/fedora: Enable the pinctrl SC7180 driver built-in (Enric Balletbo i Serra) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 384cf8e22..71c3ad3c6 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -2249,6 +2249,7 @@ CONFIG_FEC=m CONFIG_FHANDLE=y # CONFIG_FIELDBUS_DEV is not set # CONFIG_FIND_BIT_BENCHMARK is not set +# CONFIG_FIPS_SIGNATURE_SELFTEST is not set # CONFIG_FIREWIRE is not set CONFIG_FIREWIRE_NET=m CONFIG_FIREWIRE_NOSY=m @@ -5355,7 +5356,7 @@ CONFIG_PINCTRL_MSM8916=m CONFIG_PINCTRL_MSM8996=m CONFIG_PINCTRL_MSM8998=m # CONFIG_PINCTRL_MSM8X74 is not set -CONFIG_PINCTRL_MSM=m +CONFIG_PINCTRL_MSM=y CONFIG_PINCTRL_MVEBU=y # CONFIG_PINCTRL_OCELOT is not set # CONFIG_PINCTRL_QCM2290 is not set @@ -5365,7 +5366,7 @@ CONFIG_PINCTRL_QCOM_SPMI_PMIC=y CONFIG_PINCTRL_QDF2XXX=m CONFIG_PINCTRL_RK805=m CONFIG_PINCTRL_ROCKCHIP=y -CONFIG_PINCTRL_SC7180=m +CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280=m # CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SC8280XP is not set -- cgit From 6002f1d3de82068353a3413ff5169c4e8aa3133b Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 24 Jun 2022 09:40:34 -0500 Subject: kernel-5.19.0-0.rc3.20220624git92f20ff72066.30 * Fri Jun 24 2022 Fedora Kernel Team [5.19.0-0.rc3.92f20ff72066.29] - fedora: minor updates for Fedora configs (Peter Robinson) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 20 +++++++++----------- 1 file changed, 9 insertions(+), 11 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 71c3ad3c6..6cf417be8 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1867,7 +1867,6 @@ CONFIG_DRM_PANEL_SIMPLE=m CONFIG_DRM_PANEL_SITRONIX_ST7701=m CONFIG_DRM_PANEL_SITRONIX_ST7703=m CONFIG_DRM_PANEL_SITRONIX_ST7789V=m -# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set CONFIG_DRM_PANEL_SONY_TULIP_TRULY_NT35521=m # CONFIG_DRM_PANEL_TDO_TL070WSH30 is not set @@ -1898,7 +1897,7 @@ CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y CONFIG_DRM_SSD130X_I2C=m CONFIG_DRM_SSD130X=m -# CONFIG_DRM_SSD130X_SPI is not set +CONFIG_DRM_SSD130X_SPI=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -2795,7 +2794,7 @@ CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PIIX4 is not set CONFIG_I2C_PXA=m # CONFIG_I2C_PXA_SLAVE is not set -# CONFIG_I2C_QCOM_CCI is not set +CONFIG_I2C_QCOM_CCI=m CONFIG_I2C_QCOM_GENI=m CONFIG_I2C_QUP=m CONFIG_I2C_RK3X=y @@ -3154,7 +3153,7 @@ CONFIG_IOSCHED_BFQ=y # CONFIG_IOSM is not set CONFIG_IO_STRICT_DEVMEM=y CONFIG_IO_URING=y -# CONFIG_IP5XXX_POWER is not set +CONFIG_IP5XXX_POWER=m CONFIG_IP6_NF_FILTER=m CONFIG_IP6_NF_IPTABLES=m CONFIG_IP6_NF_MANGLE=m @@ -3419,7 +3418,7 @@ CONFIG_JOYSTICK_PSXPAD_SPI_FF=y CONFIG_JOYSTICK_PSXPAD_SPI=m CONFIG_JOYSTICK_PXRC=m CONFIG_JOYSTICK_QWIIC=m -# CONFIG_JOYSTICK_SENSEHAT is not set +CONFIG_JOYSTICK_SENSEHAT=m CONFIG_JOYSTICK_SIDEWINDER=m # CONFIG_JOYSTICK_SPACEBALL is not set # CONFIG_JOYSTICK_SPACEORB is not set @@ -5037,7 +5036,7 @@ CONFIG_OF=y # CONFIG_OMAP_GPMC is not set # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set -# CONFIG_OPEN_DICE is not set +CONFIG_OPEN_DICE=m CONFIG_OPENVSWITCH_GENEVE=m CONFIG_OPENVSWITCH_GRE=m CONFIG_OPENVSWITCH=m @@ -5369,7 +5368,7 @@ CONFIG_PINCTRL_ROCKCHIP=y CONFIG_PINCTRL_SC7180=y CONFIG_PINCTRL_SC7280=m # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set +CONFIG_PINCTRL_SC8280XP=m # CONFIG_PINCTRL_SDM660 is not set CONFIG_PINCTRL_SDM845=m # CONFIG_PINCTRL_SDX55 is not set @@ -5622,7 +5621,7 @@ CONFIG_QCOM_L3_PMU=y CONFIG_QCOM_LLCC=m CONFIG_QCOM_LMH=m CONFIG_QCOM_MDT_LOADER=m -# CONFIG_QCOM_MPM is not set +CONFIG_QCOM_MPM=m CONFIG_QCOM_OCMEM=m CONFIG_QCOM_PDC=y CONFIG_QCOM_Q6V5_ADSP=m @@ -6925,7 +6924,7 @@ CONFIG_SND_SOC_ADI_AXI_SPDIF=m CONFIG_SND_SOC_ADI=m # CONFIG_SND_SOC_AK4104 is not set # CONFIG_SND_SOC_AK4118 is not set -CONFIG_SND_SOC_AK4375=m +# CONFIG_SND_SOC_AK4375 is not set CONFIG_SND_SOC_AK4458=m # CONFIG_SND_SOC_AK4554 is not set # CONFIG_SND_SOC_AK4613 is not set @@ -6949,7 +6948,7 @@ CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m -# CONFIG_SND_SOC_BT_SCO is not set +CONFIG_SND_SOC_BT_SCO=m CONFIG_SND_SOC_CROS_EC_CODEC=m # CONFIG_SND_SOC_CS35L32 is not set # CONFIG_SND_SOC_CS35L33 is not set @@ -7543,7 +7542,6 @@ CONFIG_SUNXI_MBUS=y CONFIG_SUNXI_RSB=m CONFIG_SUNXI_SRAM=y CONFIG_SUNXI_WATCHDOG=m -# CONFIG_SURFACE_3_BUTTON is not set # CONFIG_SURFACE_3_POWER_OPREGION is not set CONFIG_SURFACE_ACPI_NOTIFY=m CONFIG_SURFACE_AGGREGATOR_BUS=y -- cgit From 43bd6b77fac6850c1cee3a89512e5e7bf350a024 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 27 Jun 2022 08:47:14 -0500 Subject: kernel-5.19.0-0.rc4.33 * Mon Jun 27 2022 Fedora Kernel Team [5.19.0-0.rc4.32] - fedora: wireless: disable SiLabs and PureLiFi (Peter Robinson) - fedora: updates for 5.19 (Peter Robinson) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 35 ++++++++++++++++------------------- 1 file changed, 16 insertions(+), 19 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 6cf417be8..d888f102a 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -270,7 +270,6 @@ CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM_5301X is not set # CONFIG_ARCH_BCM_53573 is not set # CONFIG_ARCH_BCM_63XX is not set -# CONFIG_ARCH_BCMBCA is not set # CONFIG_ARCH_BCM_CYGNUS is not set # CONFIG_ARCH_BCM_HR2 is not set # CONFIG_ARCH_BCM_IPROC is not set @@ -284,7 +283,6 @@ CONFIG_ARCH_BCM=y # CONFIG_ARCH_EXYNOS is not set # CONFIG_ARCH_FOOTBRIDGE is not set CONFIG_ARCH_HISI=y -# CONFIG_ARCH_HPE is not set # CONFIG_ARCH_INTEL_SOCFPGA is not set # CONFIG_ARCH_IOP32X is not set # CONFIG_ARCH_IXP4XX is not set @@ -414,7 +412,6 @@ CONFIG_ARM_DMA_IOMMU_ALIGNMENT=8 CONFIG_ARM_DMA_USE_IOMMU=y # CONFIG_ARM_DMC620_PMU is not set CONFIG_ARM_DSU_PMU=m -# CONFIG_ARM_ERRATA_764319 is not set CONFIG_ARM_FFA_TRANSPORT=m CONFIG_ARM_GIC_PM=y CONFIG_ARM_GIC_V2M=y @@ -1743,7 +1740,7 @@ CONFIG_DRM_DP_AUX_CHARDEV=y CONFIG_DRM_DP_CEC=y CONFIG_DRM_DW_HDMI_AHB_AUDIO=m CONFIG_DRM_DW_HDMI_CEC=m -# CONFIG_DRM_DW_HDMI_GP_AUDIO is not set +CONFIG_DRM_DW_HDMI_GP_AUDIO=m CONFIG_DRM_DW_HDMI_I2S_AUDIO=m CONFIG_DRM_DW_HDMI=m CONFIG_DRM_DW_MIPI_DSI=m @@ -1751,7 +1748,7 @@ CONFIG_DRM_ETNAVIV=m CONFIG_DRM_ETNAVIV_THERMAL=y CONFIG_DRM_FBDEV_EMULATION=y CONFIG_DRM_FBDEV_OVERALLOC=100 -# CONFIG_DRM_FSL_LDB is not set +CONFIG_DRM_FSL_LDB=m CONFIG_DRM_GM12U320=m CONFIG_DRM_GUD=m CONFIG_DRM_HDLCD=m @@ -1795,7 +1792,7 @@ CONFIG_DRM_MSM_DSI=y CONFIG_DRM_MSM_HDMI_HDCP=y CONFIG_DRM_MSM_HDMI=y CONFIG_DRM_MSM=m -CONFIG_DRM_MSM_MDP4=y +# CONFIG_DRM_MSM_MDP4 is not set CONFIG_DRM_MSM_MDP5=y # CONFIG_DRM_MSM_REGISTER_LOGGING is not set # CONFIG_DRM_MXSFB is not set @@ -3118,7 +3115,7 @@ CONFIG_INTERCONNECT_QCOM_QCM2290=m CONFIG_INTERCONNECT_QCOM_SC7180=y CONFIG_INTERCONNECT_QCOM_SC7280=m CONFIG_INTERCONNECT_QCOM_SC8180X=m -# CONFIG_INTERCONNECT_QCOM_SC8280XP is not set +CONFIG_INTERCONNECT_QCOM_SC8280XP=m # CONFIG_INTERCONNECT_QCOM_SDM660 is not set CONFIG_INTERCONNECT_QCOM_SDM845=m # CONFIG_INTERCONNECT_QCOM_SDX55 is not set @@ -3613,8 +3610,8 @@ CONFIG_LEDS_PCA9532=m # CONFIG_LEDS_PCA955X is not set CONFIG_LEDS_PCA963X=m CONFIG_LEDS_PWM=m -# CONFIG_LEDS_PWM_MULTICOLOR is not set -# CONFIG_LEDS_QCOM_LPG is not set +CONFIG_LEDS_PWM_MULTICOLOR=m +CONFIG_LEDS_QCOM_LPG=m CONFIG_LEDS_REGULATOR=m # CONFIG_LEDS_RT4505 is not set # CONFIG_LEDS_RT8515 is not set @@ -5574,7 +5571,7 @@ CONFIG_PWM_STMPE=y CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y -# CONFIG_PWM_XILINX is not set +CONFIG_PWM_XILINX=m CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y CONFIG_PWRSEQ_SD8787=m @@ -5649,7 +5646,7 @@ CONFIG_QCOM_SPMI_IADC=m CONFIG_QCOM_SPMI_TEMP_ALARM=m CONFIG_QCOM_SPMI_VADC=m CONFIG_QCOM_SPM=y -# CONFIG_QCOM_SSC_BLOCK_BUS is not set +CONFIG_QCOM_SSC_BLOCK_BUS=y CONFIG_QCOM_STATS=m CONFIG_QCOM_SYSMON=m CONFIG_QCOM_TSENS=m @@ -5934,7 +5931,7 @@ CONFIG_ROCKCHIP_RGB=y CONFIG_ROCKCHIP_RK3066_HDMI=y CONFIG_ROCKCHIP_SARADC=m CONFIG_ROCKCHIP_THERMAL=m -# CONFIG_ROCKCHIP_VOP2 is not set +CONFIG_ROCKCHIP_VOP2=y CONFIG_ROCKCHIP_VOP=y CONFIG_ROCKER=m CONFIG_RODATA_FULL_DEFAULT_ENABLED=y @@ -6127,7 +6124,7 @@ CONFIG_RTW88_DEBUGFS=y CONFIG_RTW88_DEBUG=y CONFIG_RTW88=m CONFIG_RTW89_8852AE=m -# CONFIG_RTW89_8852CE is not set +CONFIG_RTW89_8852CE=m CONFIG_RTW89_DEBUGFS=y CONFIG_RTW89_DEBUGMSG=y CONFIG_RTW89=m @@ -6181,7 +6178,7 @@ CONFIG_SC_DISPCC_7280=m CONFIG_SC_GCC_7180=y CONFIG_SC_GCC_7280=y # CONFIG_SC_GCC_8180X is not set -# CONFIG_SC_GCC_8280XP is not set +CONFIG_SC_GCC_8280XP=m # CONFIG_SC_GPUCC_7180 is not set CONFIG_SC_GPUCC_7280=m CONFIG_SCHED_AUTOGROUP=y @@ -7216,7 +7213,7 @@ CONFIG_SND_SOC_TAS2770=m CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m -# CONFIG_SND_SOC_TEGRA186_ASRC is not set +CONFIG_SND_SOC_TEGRA186_ASRC=m CONFIG_SND_SOC_TEGRA186_DSPK=m CONFIG_SND_SOC_TEGRA20_AC97=m CONFIG_SND_SOC_TEGRA20_DAS=m @@ -7651,7 +7648,7 @@ CONFIG_TCP_MD5SIG=y CONFIG_TCS3472=m CONFIG_TEE=m CONFIG_TEGRA124_EMC=m -# CONFIG_TEGRA186_GPC_DMA is not set +CONFIG_TEGRA186_GPC_DMA=m CONFIG_TEGRA20_APB_DMA=y CONFIG_TEGRA210_ADMA=m CONFIG_TEGRA210_EMC=m @@ -8751,12 +8748,12 @@ CONFIG_WLAN_VENDOR_INTERSIL=y CONFIG_WLAN_VENDOR_MARVELL=y CONFIG_WLAN_VENDOR_MEDIATEK=y CONFIG_WLAN_VENDOR_MICROCHIP=y -CONFIG_WLAN_VENDOR_PURELIFI=y +# CONFIG_WLAN_VENDOR_PURELIFI is not set CONFIG_WLAN_VENDOR_QUANTENNA=y CONFIG_WLAN_VENDOR_RALINK=y CONFIG_WLAN_VENDOR_REALTEK=y CONFIG_WLAN_VENDOR_RSI=y -CONFIG_WLAN_VENDOR_SILABS=y +# CONFIG_WLAN_VENDOR_SILABS is not set CONFIG_WLAN_VENDOR_ST=y CONFIG_WLAN_VENDOR_TI=y CONFIG_WLAN_VENDOR_ZYDAS=y @@ -8810,7 +8807,7 @@ CONFIG_XILINX_AMS=m # CONFIG_XILINX_DMA is not set CONFIG_XILINX_EMACLITE=m CONFIG_XILINX_GMII2RGMII=m -# CONFIG_XILINX_INTC is not set +CONFIG_XILINX_INTC=y CONFIG_XILINX_LL_TEMAC=m CONFIG_XILINX_PR_DECOUPLER=m CONFIG_XILINX_SDFEC=m -- cgit From 5d333e15578f0c55d6293c7a2897fc14287888be Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 28 Jun 2022 11:22:13 -0500 Subject: kernel-5.19.0-0.rc4.20220628git941e3e791269.34 * Tue Jun 28 2022 Fedora Kernel Team [5.19.0-0.rc4.941e3e791269.33] - Enable Marvell OcteonTX2 crypto device in ARK (Vladis Dronov) - redhat/Makefile: Remove --scratch from BUILD_TARGET (Prarit Bhargava) - redhat/Makefile: Fix dist-brew and distg-brew targets (Prarit Bhargava) - fedora: arm64: Initial support for TI Keystone 3 (ARCH_K3) (Peter Robinson) - fedora: arm: enable Hardware Timestamping Engine support (Peter Robinson) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 84 ++++++++++++++++++++++++++++++-------- 1 file changed, 68 insertions(+), 16 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index d888f102a..d086d71e4 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -286,7 +286,7 @@ CONFIG_ARCH_HISI=y # CONFIG_ARCH_INTEL_SOCFPGA is not set # CONFIG_ARCH_IOP32X is not set # CONFIG_ARCH_IXP4XX is not set -# CONFIG_ARCH_K3 is not set +CONFIG_ARCH_K3=y # CONFIG_ARCH_KEEMBAY is not set CONFIG_ARCH_LAYERSCAPE=y # CONFIG_ARCH_LG1K is not set @@ -934,7 +934,7 @@ CONFIG_CAN_KVASER_USB=m CONFIG_CAN=m CONFIG_CAN_M_CAN=m CONFIG_CAN_M_CAN_PCI=m -# CONFIG_CAN_M_CAN_PLATFORM is not set +CONFIG_CAN_M_CAN_PLATFORM=m # CONFIG_CAN_M_CAN_TCAN4X5X is not set CONFIG_CAN_MCBA_USB=m CONFIG_CAN_MCP251XFD=m @@ -1377,6 +1377,7 @@ CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_ROCKCHIP=m +CONFIG_CRYPTO_DEV_SA2UL=m CONFIG_CRYPTO_DEV_SAFEXCEL=m # CONFIG_CRYPTO_DEV_SAHARA is not set CONFIG_CRYPTO_DEV_SP_CCP=y @@ -1728,6 +1729,7 @@ CONFIG_DRM_ANALOGIX_DP=m CONFIG_DRM_AST=m CONFIG_DRM_BOCHS=m # CONFIG_DRM_CDNS_DSI is not set +CONFIG_DRM_CDNS_MHDP8546_J721E=y CONFIG_DRM_CDNS_MHDP8546=m CONFIG_DRM_CHIPONE_ICN6211=m CONFIG_DRM_CHRONTEL_CH7033=m @@ -2064,7 +2066,7 @@ CONFIG_EDAC_THUNDERX=m CONFIG_EDAC_XGENE=m CONFIG_EDAC=y CONFIG_EEPROM_93CX6=m -# CONFIG_EEPROM_93XX46 is not set +CONFIG_EEPROM_93XX46=m CONFIG_EEPROM_AT24=m CONFIG_EEPROM_AT25=m CONFIG_EEPROM_EE1004=m @@ -2415,6 +2417,7 @@ CONFIG_GPIO_AGGREGATOR=m CONFIG_GPIO_BD9571MWV=m CONFIG_GPIO_CADENCE=m CONFIG_GPIO_CDEV_V1=y +CONFIG_GPIO_DAVINCI=y CONFIG_GPIO_DWAPB=m CONFIG_GPIO_EXAR=m # CONFIG_GPIO_FTGPIO010 is not set @@ -2671,7 +2674,9 @@ CONFIG_HT16K33=m # CONFIG_HTC_EGPIO is not set # CONFIG_HTC_I2CPLD is not set # CONFIG_HTC_PASIC3 is not set -# CONFIG_HTE is not set +CONFIG_HTE_TEGRA194=m +# CONFIG_HTE_TEGRA194_TEST is not set +CONFIG_HTE=y CONFIG_HTS221=m CONFIG_HTU21=m CONFIG_HUGETLBFS=y @@ -2704,6 +2709,7 @@ CONFIG_HW_RANDOM_VIRTIO=y CONFIG_HW_RANDOM_XGENE=m CONFIG_HW_RANDOM_XIPHERA=m CONFIG_HW_RANDOM=y +CONFIG_HWSPINLOCK_OMAP=m CONFIG_HWSPINLOCK_QCOM=m CONFIG_HWSPINLOCK_SUN6I=m CONFIG_HWSPINLOCK=y @@ -2787,6 +2793,7 @@ CONFIG_I2C_NFORCE2=m # CONFIG_I2C_NOMADIK is not set CONFIG_I2C_NVIDIA_GPU=m # CONFIG_I2C_OCORES is not set +CONFIG_I2C_OMAP=m CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PIIX4 is not set CONFIG_I2C_PXA=m @@ -3432,6 +3439,8 @@ CONFIG_JOYSTICK_XPAD=m # CONFIG_JSA1212 is not set CONFIG_JUMP_LABEL=y CONFIG_K3_DMA=m +CONFIG_K3_RTI_WATCHDOG=m +CONFIG_K3_THERMAL=m CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS=y # CONFIG_KARMA_PARTITION is not set @@ -3997,7 +4006,7 @@ CONFIG_MFD_STMPE=y CONFIG_MFD_SYSCON=y # CONFIG_MFD_TC3589X is not set # CONFIG_MFD_TC6393XB is not set -# CONFIG_MFD_TI_AM335X_TSCADC is not set +CONFIG_MFD_TI_AM335X_TSCADC=m # CONFIG_MFD_TI_LMU is not set # CONFIG_MFD_TI_LP873X is not set # CONFIG_MFD_TI_LP87565 is not set @@ -4130,7 +4139,7 @@ CONFIG_MMC_REALTEK_PCI=m CONFIG_MMC_REALTEK_USB=m CONFIG_MMC_RICOH_MMC=y CONFIG_MMC_SDHCI_ACPI=m -# CONFIG_MMC_SDHCI_AM654 is not set +CONFIG_MMC_SDHCI_AM654=m CONFIG_MMC_SDHCI_CADENCE=m CONFIG_MMC_SDHCI_ESDHC_IMX=m CONFIG_MMC_SDHCI_F_SDH30=m @@ -5011,8 +5020,9 @@ CONFIG_NXP_C45_TJA11XX_PHY=m CONFIG_OCFS2_FS_O2CB=m # CONFIG_OCFS2_FS_STATS is not set CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m -# CONFIG_OCTEON_EP is not set +CONFIG_OCTEON_EP=m CONFIG_OCTEONTX2_AF=m +CONFIG_OCTEONTX2_MBOX=m CONFIG_OCTEONTX2_PF=m CONFIG_OCTEONTX2_VF=m CONFIG_OF_ADDRESS=y @@ -5030,7 +5040,11 @@ CONFIG_OF_RESERVED_MEM=y CONFIG_OF_RESOLVE=y # CONFIG_OF_UNITTEST is not set CONFIG_OF=y -# CONFIG_OMAP_GPMC is not set +CONFIG_OMAP2PLUS_MBOX=m +# CONFIG_OMAP_GPMC_DEBUG is not set +CONFIG_OMAP_GPMC=y +CONFIG_OMAP_MBOX_KFIFO_SIZE=256 +CONFIG_OMAP_USB2=m # CONFIG_OMFS_FS is not set # CONFIG_OPAL_CORE is not set CONFIG_OPEN_DICE=m @@ -5217,6 +5231,7 @@ CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set +CONFIG_PHY_AM654_SERDES=m CONFIG_PHY_CADENCE_DPHY=m CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m @@ -5234,6 +5249,7 @@ CONFIG_PHY_HI3670_USB=m CONFIG_PHY_HI6220_USB=m CONFIG_PHY_HISI_INNO_USB2=m CONFIG_PHY_HISTB_COMBPHY=m +CONFIG_PHY_J721E_WIZ=m # CONFIG_PHY_LAN966X_SERDES is not set CONFIG_PHYLIB=y CONFIG_PHYLINK=m @@ -5287,6 +5303,7 @@ CONFIG_PHY_SUN6I_MIPI_DPHY=m # CONFIG_PHY_SUN9I_USB is not set CONFIG_PHY_TEGRA194_P2U=y CONFIG_PHY_TEGRA_XUSB=m +CONFIG_PHY_TI_GMII_SEL=m # CONFIG_PHY_TUSB1210 is not set CONFIG_PHY_XGENE=y CONFIG_PHY_XILINX_ZYNQMP=m @@ -5520,6 +5537,7 @@ CONFIG_PROFILING=y CONFIG_PROVE_LOCKING=y CONFIG_PROVE_NVDIMM_LOCKING=y # CONFIG_PROVE_RAW_LOCK_NESTING is not set +CONFIG_PRU_REMOTEPROC=m CONFIG_PSAMPLE=m # CONFIG_PSI_DEFAULT_DISABLED is not set CONFIG_PSI=y @@ -5571,6 +5589,8 @@ CONFIG_PWM_STMPE=y CONFIG_PWM_SUN4I=m CONFIG_PWM_SYSFS=y CONFIG_PWM_TEGRA=y +CONFIG_PWM_TIECAP=m +CONFIG_PWM_TIEHRPWM=m CONFIG_PWM_XILINX=m CONFIG_PWM=y CONFIG_PWRSEQ_EMMC=y @@ -5845,7 +5865,7 @@ CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS51632 is not set -# CONFIG_REGULATOR_TPS62360 is not set +CONFIG_REGULATOR_TPS62360=m CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set @@ -5884,7 +5904,7 @@ CONFIG_RESET_QCOM_PDC=m CONFIG_RESET_RASPBERRYPI=y CONFIG_RESET_SCMI=y CONFIG_RESET_SIMPLE=y -# CONFIG_RESET_TI_SCI is not set +CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m # CONFIG_RESOURCE_KUNIT_TEST is not set # CONFIG_RFD77402 is not set @@ -6295,6 +6315,7 @@ CONFIG_SCSI_UFS_HISI=m CONFIG_SCSI_UFS_HPB=y CONFIG_SCSI_UFS_HWMON=y CONFIG_SCSI_UFS_QCOM=m +CONFIG_SCSI_UFS_TI_J721E=m CONFIG_SCSI_VIRTIO=m CONFIG_SCSI_WD719X=m CONFIG_SCSI=y @@ -6307,6 +6328,7 @@ CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y # CONFIG_SC_VIDEOCC_7180 is not set CONFIG_SC_VIDEOCC_7280=m CONFIG_SD_ADC_MODULATOR=m +CONFIG_SDHCI_AM654=m CONFIG_SDIO_UART=m CONFIG_SDM_CAMCC_845=m CONFIG_SDM_DISPCC_845=m @@ -6590,6 +6612,8 @@ CONFIG_SERIAL_8250_EXTENDED=y CONFIG_SERIAL_8250_MANY_PORTS=y # CONFIG_SERIAL_8250_MID is not set CONFIG_SERIAL_8250_NR_UARTS=32 +CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y +CONFIG_SERIAL_8250_OMAP=y CONFIG_SERIAL_8250_PCI=y CONFIG_SERIAL_8250_PERICOM=y CONFIG_SERIAL_8250_RSA=y @@ -6973,7 +6997,7 @@ CONFIG_SND_SOC_CS43130=m # CONFIG_SND_SOC_CS53L30 is not set CONFIG_SND_SOC_CX2072X=m CONFIG_SND_SOC_DA7213=m -# CONFIG_SND_SOC_DAVINCI_MCASP is not set +CONFIG_SND_SOC_DAVINCI_MCASP=m CONFIG_SND_SOC_DMIC=m CONFIG_SND_SOC_ES7134=m # CONFIG_SND_SOC_ES7241 is not set @@ -7060,6 +7084,7 @@ CONFIG_SND_SOC_IMX_SPDIF=m # CONFIG_SND_SOC_INTEL_SST is not set # CONFIG_SND_SOC_INTEL_SST_TOPLEVEL is not set # CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set +CONFIG_SND_SOC_J721E_EVM=m # CONFIG_SND_SOC_LPASS_RX_MACRO is not set # CONFIG_SND_SOC_LPASS_TX_MACRO is not set # CONFIG_SND_SOC_LPASS_VA_MACRO is not set @@ -7108,7 +7133,7 @@ CONFIG_SND_SOC_PCM186X_I2C=m CONFIG_SND_SOC_PCM186X_SPI=m CONFIG_SND_SOC_PCM3060_I2C=m CONFIG_SND_SOC_PCM3060_SPI=m -# CONFIG_SND_SOC_PCM3168A_I2C is not set +CONFIG_SND_SOC_PCM3168A_I2C=m # CONFIG_SND_SOC_PCM3168A_SPI is not set CONFIG_SND_SOC_PCM5102A=m CONFIG_SND_SOC_PCM512x_I2C=m @@ -7340,7 +7365,7 @@ CONFIG_SNI_NETSEC=m CONFIG_SOC_IMX8M=y CONFIG_SOCIONEXT_SYNQUACER_PREITS=y CONFIG_SOC_TEGRA_FLOWCTRL=y -# CONFIG_SOC_TI is not set +CONFIG_SOC_TI=y CONFIG_SOFTLOCKUP_DETECTOR=y CONFIG_SOFT_WATCHDOG=m CONFIG_SOLARIS_X86_PARTITION=y @@ -7381,7 +7406,7 @@ CONFIG_SPI_BCM2835=m # CONFIG_SPI_BCM_QSPI is not set CONFIG_SPI_BITBANG=m CONFIG_SPI_CADENCE=m -# CONFIG_SPI_CADENCE_QUADSPI is not set +CONFIG_SPI_CADENCE_QUADSPI=m CONFIG_SPI_CADENCE_XSPI=m # CONFIG_SPI_DEBUG is not set CONFIG_SPI_DESIGNWARE=m @@ -7407,6 +7432,7 @@ CONFIG_SPI_MUX=m # CONFIG_SPI_MXIC is not set # CONFIG_SPI_NXP_FLEXSPI is not set # CONFIG_SPI_OC_TINY is not set +CONFIG_SPI_OMAP24XX=m CONFIG_SPI_ORION=m CONFIG_SPI_PL022=m # CONFIG_SPI_PXA2XX is not set @@ -7750,19 +7776,32 @@ CONFIG_TI_ADS131E08=m # CONFIG_TI_ADS7950 is not set CONFIG_TI_ADS8344=m # CONFIG_TI_ADS8688 is not set +CONFIG_TI_AM335X_ADC=m +CONFIG_TI_AM65_CPSW_TAS=y # CONFIG_TICK_CPU_ACCOUNTING is not set # CONFIG_TI_CPSW_PHY_SEL is not set # CONFIG_TI_DAC082S085 is not set # CONFIG_TI_DAC5571 is not set CONFIG_TI_DAC7311=m # CONFIG_TI_DAC7612 is not set +CONFIG_TI_DAVINCI_MDIO=m CONFIG_TIFM_7XX1=m CONFIG_TIFM_CORE=m CONFIG_TIGON3_HWMON=y CONFIG_TIGON3=m +CONFIG_TI_K3_AM65_CPSW_NUSS=m +CONFIG_TI_K3_AM65_CPSW_SWITCHDEV=y +CONFIG_TI_K3_AM65_CPTS=m +CONFIG_TI_K3_DSP_REMOTEPROC=m +CONFIG_TI_K3_R5_REMOTEPROC=m +CONFIG_TI_K3_RINGACC=y +CONFIG_TI_K3_SOCINFO=y +CONFIG_TI_K3_UDMA_GLUE_LAYER=y +CONFIG_TI_K3_UDMA=y CONFIG_TIME_KUNIT_TEST=m CONFIG_TIME_NS=y CONFIG_TIMERLAT_TRACER=y +CONFIG_TI_MESSAGE_MANAGER=y CONFIG_TINYDRM_HX8357D=m CONFIG_TINYDRM_ILI9163=m CONFIG_TINYDRM_ILI9225=m @@ -7777,9 +7816,16 @@ CONFIG_TIPC_DIAG=m CONFIG_TIPC=m # CONFIG_TIPC_MEDIA_IB is not set CONFIG_TIPC_MEDIA_UDP=y -# CONFIG_TI_SCI_CLK is not set -CONFIG_TI_SCI_PROTOCOL=m +CONFIG_TI_PRUSS_INTC=m +CONFIG_TI_PRUSS=m +CONFIG_TI_SCI_CLK=m +# CONFIG_TI_SCI_CLK_PROBE_FROM_FW is not set +CONFIG_TI_SCI_INTA_IRQCHIP=y +CONFIG_TI_SCI_INTR_IRQCHIP=y +CONFIG_TI_SCI_PM_DOMAINS=m +CONFIG_TI_SCI_PROTOCOL=y # CONFIG_TI_ST is not set +CONFIG_TI_SYSCON_CLK=m # CONFIG_TI_TLC4541 is not set CONFIG_TI_TSC2046=m # CONFIG_TLAN is not set @@ -7855,6 +7901,7 @@ CONFIG_TOUCHSCREEN_STMPE=m # CONFIG_TOUCHSCREEN_SUR40 is not set # CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set # CONFIG_TOUCHSCREEN_SX8654 is not set +CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m # CONFIG_TOUCHSCREEN_TOUCHIT213 is not set # CONFIG_TOUCHSCREEN_TOUCHRIGHT is not set # CONFIG_TOUCHSCREEN_TOUCHWIN is not set @@ -7999,6 +8046,7 @@ CONFIG_USB_CDNS3_HOST=y CONFIG_USB_CDNS3_IMX=m CONFIG_USB_CDNS3=m CONFIG_USB_CDNS3_PCI_WRAP=m +CONFIG_USB_CDNS3_TI=m # CONFIG_USB_CDNSP_GADGET is not set # CONFIG_USB_CDNSP_HOST is not set CONFIG_USB_CDNSP_PCI=m @@ -8042,11 +8090,13 @@ CONFIG_USB_DWC2=m CONFIG_USB_DWC2_PCI=m # CONFIG_USB_DWC2_PERIPHERAL is not set # CONFIG_USB_DWC2_TRACK_MISSED_SOFS is not set +CONFIG_USB_DWC3_AM62=m CONFIG_USB_DWC3_DUAL_ROLE=y # CONFIG_USB_DWC3_GADGET is not set CONFIG_USB_DWC3_HAPS=m # CONFIG_USB_DWC3_HOST is not set CONFIG_USB_DWC3_IMX8MP=m +CONFIG_USB_DWC3_KEYSTONE=m CONFIG_USB_DWC3=m CONFIG_USB_DWC3_MESON_G12A=m CONFIG_USB_DWC3_OF_SIMPLE=m @@ -8596,6 +8646,7 @@ CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set CONFIG_VIDEO_TEGRA_VDE=m +CONFIG_VIDEO_TI_CAL=m CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m @@ -8618,6 +8669,7 @@ CONFIG_VIRTIO_BALLOON=m CONFIG_VIRTIO_BLK=m CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m +# CONFIG_VIRTIO_HARDEN_NOTIFICATION is not set CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_IOMMU=y CONFIG_VIRTIO_MEM=m -- cgit From 3dd8c979392e3693ea508465ba9c9f3322acef1a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 4 Jul 2022 09:34:00 -0500 Subject: kernel-5.19.0-0.rc5.39 * Sat Jul 02 2022 Fedora Kernel Team [5.19.0-0.rc4.089866061428.36] - fedora: arm: enable a couple of QCom drivers (Peter Robinson) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index d086d71e4..fb9fa4d11 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3112,6 +3112,7 @@ CONFIG_INTERCONNECT_IMX8MM=m CONFIG_INTERCONNECT_IMX8MN=m CONFIG_INTERCONNECT_IMX8MQ=m CONFIG_INTERCONNECT_IMX=m +CONFIG_INTERCONNECT_QCOM_BCM_VOTER=y CONFIG_INTERCONNECT_QCOM_MSM8916=m # CONFIG_INTERCONNECT_QCOM_MSM8939 is not set # CONFIG_INTERCONNECT_QCOM_MSM8974 is not set @@ -5283,7 +5284,7 @@ CONFIG_PHY_QCOM_QUSB2=m CONFIG_PHY_QCOM_USB_HS_28NM=m CONFIG_PHY_QCOM_USB_HSIC=m CONFIG_PHY_QCOM_USB_HS=m -# CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2 is not set +CONFIG_PHY_QCOM_USB_SNPS_FEMTO_V2=m CONFIG_PHY_QCOM_USB_SS=m CONFIG_PHY_ROCKCHIP_DPHY_RX0=m CONFIG_PHY_ROCKCHIP_DP=m -- cgit From 9beb4ac2c3ba82ccd0f79bb1b3cda189efa16646 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 7 Jul 2022 11:50:49 -0500 Subject: kernel-5.19.0-0.rc5.20220707git9f09069cde34.43 * Thu Jul 07 2022 Fedora Kernel Team [5.19.0-0.rc5.9f09069cde34.42] - drm/aperture: Run fbdev removal before internal helpers (Thomas Zimmermann) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 32 +++++++++++++------------------- 1 file changed, 13 insertions(+), 19 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index fb9fa4d11..71bda7197 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1062,7 +1062,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_ACPI is not set +CONFIG_CHROMEOS_ACPI=m CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -2076,7 +2076,7 @@ CONFIG_EEPROM_MAX6875=m CONFIG_EFI_ARMSTUB_DTB_LOADER=y # CONFIG_EFI_BOOTLOADER_CONTROL is not set # CONFIG_EFI_CAPSULE_LOADER is not set -# CONFIG_EFI_COCO_SECRET is not set +CONFIG_EFI_COCO_SECRET=y CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y # CONFIG_EFI_DISABLE_PCI_DMA is not set # CONFIG_EFI_DISABLE_RUNTIME is not set @@ -2084,7 +2084,7 @@ CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_PARTITION=y CONFIG_EFI_PGT_DUMP=y # CONFIG_EFI_RCI2_TABLE is not set -# CONFIG_EFI_SECRET is not set +CONFIG_EFI_SECRET=m CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_TEST=m CONFIG_EFIVAR_FS=y @@ -2360,11 +2360,11 @@ CONFIG_FW_CACHE=y CONFIG_FW_CFG_SYSFS=m CONFIG_FW_LOADER_COMPRESS_XZ=y CONFIG_FW_LOADER_COMPRESS=y -# CONFIG_FW_LOADER_COMPRESS_ZSTD is not set +CONFIG_FW_LOADER_COMPRESS_ZSTD=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_USER_HELPER=y CONFIG_FW_LOADER=y -# CONFIG_FW_UPLOAD is not set +CONFIG_FW_UPLOAD=y CONFIG_FXAS21002C=m # CONFIG_FXLS8962AF_I2C is not set # CONFIG_FXLS8962AF_SPI is not set @@ -2571,7 +2571,7 @@ CONFIG_HID_MAGICMOUSE=y CONFIG_HID_MALTRON=m CONFIG_HID_MAYFLASH=m CONFIG_HID_MCP2221=m -# CONFIG_HID_MEGAWORLD_FF is not set +CONFIG_HID_MEGAWORLD_FF=m CONFIG_HID_MICROSOFT=m CONFIG_HID_MONTEREY=m CONFIG_HID_MULTITOUCH=m @@ -3008,7 +3008,7 @@ CONFIG_INFINIBAND_USNIC=m # CONFIG_INFTL is not set # CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set -CONFIG_INITRAMFS_PRESERVE_MTIME=y +# CONFIG_INITRAMFS_PRESERVE_MTIME is not set CONFIG_INITRAMFS_SOURCE="" # CONFIG_INIT_STACK_ALL_PATTERN is not set # CONFIG_INIT_STACK_ALL_ZERO is not set @@ -3087,12 +3087,10 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_IDXD_COMPAT is not set CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IDXD_PERFMON is not set -# CONFIG_INTEL_IFS is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISHTP_ECLITE is not set # CONFIG_INTEL_LDMA is not set -# CONFIG_INTEL_MEI_GSC is not set # CONFIG_INTEL_MEI_PXP is not set # CONFIG_INTEL_PMT_CLASS is not set # CONFIG_INTEL_PMT_CRASHLOG is not set @@ -3103,7 +3101,6 @@ CONFIG_INTEL_IDXD=m CONFIG_INTEL_SOC_PMIC_CHTDC_TI=y # CONFIG_INTEL_SOC_PMIC is not set # CONFIG_INTEL_TCC_COOLING is not set -# CONFIG_INTEL_TDX_GUEST is not set # CONFIG_INTEL_TH is not set CONFIG_INTEL_UNCORE_FREQ_CONTROL=m # CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set @@ -4046,7 +4043,6 @@ CONFIG_MICREL_PHY=m CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_PIT64B is not set # CONFIG_MICROCHIP_T1_PHY is not set -# CONFIG_MICROCODE_LATE_LOADING is not set CONFIG_MICROSEMI_PHY=m CONFIG_MIGRATION=y CONFIG_MII=m @@ -4195,7 +4191,7 @@ CONFIG_MODULE_SIG_SHA512=y CONFIG_MODULE_SIG=y # CONFIG_MODULE_SRCVERSION_ALL is not set CONFIG_MODULES=y -# CONFIG_MODULE_UNLOAD_TAINT_TRACKING is not set +CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y CONFIG_MODULE_UNLOAD=y # CONFIG_MODVERSIONS is not set # CONFIG_MOST is not set @@ -5226,7 +5222,6 @@ CONFIG_PDC_ADMA=m # CONFIG_PECI is not set CONFIG_PERCPU_STATS=y # CONFIG_PERCPU_TEST is not set -# CONFIG_PERF_EVENTS_AMD_BRS is not set CONFIG_PERF_EVENTS_AMD_UNCORE=y CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -6154,7 +6149,6 @@ CONFIG_RXKAD=y CONFIG_S2IO=m # CONFIG_S390_KPROBES_SANITY_TEST is not set # CONFIG_S390_MODULES_SANITY_TEST is not set -CONFIG_S390_UV_UAPI=m # CONFIG_SAMPLE_FPROBE is not set # CONFIG_SAMPLES is not set CONFIG_SATA_ACARD_AHCI=m @@ -6691,7 +6685,6 @@ CONFIG_SERIO_SERPORT=m # CONFIG_SERIO_SUN4I_PS2 is not set CONFIG_SERIO=y CONFIG_SETEND_EMULATION=y -CONFIG_SEV_GUEST=m CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set @@ -7603,7 +7596,7 @@ CONFIG_SYSFB_SIMPLEFB=y # CONFIG_SYSFS_DEPRECATED is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_SYSTEM76_ACPI is not set -# CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE is not set +CONFIG_SYSTEM_BLACKLIST_AUTH_UPDATE=y CONFIG_SYSTEM_BLACKLIST_HASH_LIST="" CONFIG_SYSTEM_BLACKLIST_KEYRING=y CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096 @@ -7962,7 +7955,7 @@ CONFIG_TYPEC_DP_ALTMODE=m CONFIG_TYPEC_FUSB302=m CONFIG_TYPEC_HD3SS3220=m CONFIG_TYPEC=m -# CONFIG_TYPEC_MUX_FSA4480 is not set +CONFIG_TYPEC_MUX_FSA4480=m CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m @@ -8699,7 +8692,8 @@ CONFIG_VMGENID=y # CONFIG_VMSPLIT_2G is not set # CONFIG_VMSPLIT_3G_OPT is not set CONFIG_VMSPLIT_3G=y -# CONFIG_VMWARE_VMCI is not set +CONFIG_VMWARE_VMCI=m +CONFIG_VMWARE_VMCI_VSOCKETS=m CONFIG_VMXNET3=m CONFIG_VORTEX=m CONFIG_VP_VDPA=m @@ -8833,7 +8827,7 @@ CONFIG_XEN_PRIVCMD=m # CONFIG_XEN_PVCALLS_FRONTEND is not set CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_UNPOPULATED_ALLOC=y -# CONFIG_XEN_VIRTIO is not set +CONFIG_XEN_VIRTIO=y CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_OFFLOAD=y -- cgit From ff0185caef70cabfbd860fa2467a80698eb44b18 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 12 Jul 2022 08:39:57 -0500 Subject: kernel-5.19.0-0.rc6.20220712git5a29232d870d.47 * Tue Jul 12 2022 Fedora Kernel Team [5.19.0-0.rc6.5a29232d870d.46] - redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 7 +++++++ 1 file changed, 7 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 71bda7197..60f89bd27 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1369,6 +1369,13 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m CONFIG_CRYPTO_DEV_OCTEONTX2_CPT=m CONFIG_CRYPTO_DEV_OCTEONTX_CPT=m +CONFIG_CRYPTO_DEV_QAT_4XXX=m +CONFIG_CRYPTO_DEV_QAT_C3XXX=m +CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m +CONFIG_CRYPTO_DEV_QAT_C62X=m +CONFIG_CRYPTO_DEV_QAT_C62XVF=m +CONFIG_CRYPTO_DEV_QAT_DH895xCC=m +CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m # CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y # CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set -- cgit From 3fe46c2de00b8c14b3ef49eba0f74dc498ee7c6a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 13 Jul 2022 09:11:34 -0500 Subject: kernel-5.19.0-0.rc6.20220713gitb047602d579b.48 * Tue Jul 12 2022 Fedora Kernel Team [5.19.0-0.rc6.5a29232d870d.46] - redhat/configs: Enable QAT devices for arches other than x86 (Vladis Dronov) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 5 +++++ 1 file changed, 5 insertions(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 60f89bd27..75683a5f0 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -1245,6 +1245,8 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set +CONFIG_CPU_IBPB_ENTRY=y +CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set @@ -1254,6 +1256,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y +CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -5910,6 +5913,7 @@ CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m # CONFIG_RESOURCE_KUNIT_TEST is not set +CONFIG_RETHUNK=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m @@ -7394,6 +7398,7 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m +CONFIG_SPECULATION_MITIGATIONS=y CONFIG_SPI_ALTERA_CORE=m CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set -- cgit From 50f4874960651a699409d365e0d9e80e8e2110db Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Tue, 19 Jul 2022 12:21:48 -0500 Subject: kernel-5.19.0-0.rc7.20220719gitca85855bdcae.54 * Tue Jul 19 2022 Fedora Kernel Team [5.19.0-0.rc7.ca85855bdcae.53] - arm64: config: Enable DRM_V3D (Nicolas Saenz Julienne) - ARM: configs: Enable DRM_V3D (Peter Robinson) - ARM: dts: bcm2711: Enable V3D (Peter Robinson) - drm/v3d: Add support for bcm2711 (Peter Robinson) - drm/v3d: Get rid of pm code (Peter Robinson) - dt-bindings: gpu: v3d: Add BCM2711's compatible (Peter Robinson) - soc: bcm: bcm2835-power: Bypass power_on/off() calls (Nicolas Saenz Julienne) - soc: bcm: bcm2835-power: Add support for BCM2711's RPiVid ASB (Stefan Wahren) - soc: bcm: bcm2835-power: Resolve ASB register macros (Stefan Wahren) - soc: bcm: bcm2835-power: Refactor ASB control (Stefan Wahren) - mfd: bcm2835-pm: Add support for BCM2711 (Stefan Wahren) - mfd: bcm2835-pm: Use 'reg-names' to get resources (Nicolas Saenz Julienne) - ARM: dts: bcm2711: Use proper compatible in PM/Watchdog node (Nicolas Saenz Julienne) - ARM: dts: bcm2835/bcm2711: Introduce reg-names in watchdog node (Nicolas Saenz Julienne) - dt-bindings: soc: bcm: bcm2835-pm: Add support for bcm2711 (Stefan Wahren) - dt-bindings: soc: bcm: bcm2835-pm: Introduce reg-names (Nicolas Saenz Julienne) - dt-bindings: soc: bcm: bcm2835-pm: Convert bindings to DT schema (Nicolas Saenz Julienne) - drm: Prevent drm_copy_field() to attempt copying a NULL pointer (Javier Martinez Canillas) - drm: Use size_t type for len variable in drm_copy_field() (Javier Martinez Canillas) - fedora: enable BCM_NET_PHYPTP (Peter Robinson) - net: phy: Add support for 1PPS out and external timestamps (Jonathan Lemon) - net: phy: broadcom: Add PTP support for some Broadcom PHYs. (Jonathan Lemon) - net: phy: broadcom: Add Broadcom PTP hooks to bcm-phy-lib (Jonathan Lemon) - Fedora 5.19 configs update part 2 (Justin M. Forbes) - redhat/Makefile: Change fedora BUILD_TARGET (Prarit Bhargava) - New configs in security/keys (Fedora Kernel Team) - Fedora: arm: enable a pair of drivers (Peter Robinson) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 42 +++++++++++++++++--------------------- 1 file changed, 19 insertions(+), 23 deletions(-) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 75683a5f0..a0d8c539f 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -679,6 +679,7 @@ CONFIG_BCMA=m CONFIG_BCMA_POSSIBLE=y CONFIG_BCMGENET=m # CONFIG_BCM_KONA_USB2_PHY is not set +CONFIG_BCM_NET_PHYPTP=m CONFIG_BCM_SBA_RAID=m CONFIG_BCM_VIDEOCORE=m CONFIG_BCM_VK=m @@ -914,8 +915,8 @@ CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y # CONFIG_CAN_CC770 is not set # CONFIG_CAN_C_CAN is not set -# CONFIG_CAN_CTUCANFD_PCI is not set -# CONFIG_CAN_CTUCANFD_PLATFORM is not set +CONFIG_CAN_CTUCANFD_PCI=m +CONFIG_CAN_CTUCANFD_PLATFORM=m CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_USB=m @@ -1245,8 +1246,6 @@ CONFIG_CPU_FREQ_STAT=y CONFIG_CPU_FREQ_THERMAL=y CONFIG_CPU_FREQ=y # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -CONFIG_CPU_IBPB_ENTRY=y -CONFIG_CPU_IBRS_ENTRY=y # CONFIG_CPU_IDLE_GOV_HALTPOLL is not set # CONFIG_CPU_IDLE_GOV_LADDER is not set # CONFIG_CPU_IDLE_GOV_TEO is not set @@ -1256,7 +1255,6 @@ CONFIG_CPU_LITTLE_ENDIAN=y CONFIG_CPUMASK_OFFSTACK=y CONFIG_CPUSETS=y CONFIG_CPU_THERMAL=y -CONFIG_CPU_UNRET_ENTRY=y # CONFIG_CRAMFS is not set # CONFIG_CRAMFS_MTD is not set CONFIG_CRASH_DUMP=y @@ -2477,7 +2475,7 @@ CONFIG_GPIO_SYSCON=m CONFIG_GPIO_TEGRA186=y CONFIG_GPIO_TEGRA=y CONFIG_GPIO_THUNDERX=m -# CONFIG_GPIO_TPIC2810 is not set +CONFIG_GPIO_TPIC2810=m CONFIG_GPIO_TPS65086=m CONFIG_GPIO_TPS6586X=y # CONFIG_GPIO_TS4900 is not set @@ -3052,7 +3050,7 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m # CONFIG_INPUT_IMS_PCU is not set CONFIG_INPUT_IQS269A=m CONFIG_INPUT_IQS626A=m -# CONFIG_INPUT_IQS7222 is not set +CONFIG_INPUT_IQS7222=m CONFIG_INPUT_JOYDEV=m CONFIG_INPUT_JOYSTICK=y CONFIG_INPUT_KEYBOARD=y @@ -3637,7 +3635,7 @@ CONFIG_LEDS_SGM3140=m CONFIG_LEDS_SYSCON=y # CONFIG_LEDS_TCA6507 is not set # CONFIG_LEDS_TI_LMU_COMMON is not set -# CONFIG_LEDS_TLC591XX is not set +CONFIG_LEDS_TLC591XX=m CONFIG_LEDS_TRIGGER_ACTIVITY=m CONFIG_LEDS_TRIGGER_AUDIO=m CONFIG_LEDS_TRIGGER_BACKLIGHT=m @@ -4370,7 +4368,7 @@ CONFIG_MTD_UBI_BEB_LIMIT=20 # CONFIG_MTD_UBI_GLUEBI is not set CONFIG_MTD_UBI=m CONFIG_MTD_UBI_WL_THRESHOLD=4096 -# CONFIG_MTK_T7XX is not set +CONFIG_MTK_T7XX=m CONFIG_MULTIPLEXER=m # CONFIG_MUSB_PIO_ONLY is not set CONFIG_MUX_ADG792A=m @@ -5859,7 +5857,7 @@ CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m -# CONFIG_REGULATOR_RT5759 is not set +CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5913,7 +5911,6 @@ CONFIG_RESET_SIMPLE=y CONFIG_RESET_TI_SCI=m CONFIG_RESET_TI_SYSCON=m # CONFIG_RESOURCE_KUNIT_TEST is not set -CONFIG_RETHUNK=y # CONFIG_RFD77402 is not set # CONFIG_RFD_FTL is not set CONFIG_RFKILL_GPIO=m @@ -6527,7 +6524,7 @@ CONFIG_SENSORS_MP2975=m CONFIG_SENSORS_MP5023=m CONFIG_SENSORS_MR75203=m CONFIG_SENSORS_NCT6683=m -# CONFIG_SENSORS_NCT6775_I2C is not set +CONFIG_SENSORS_NCT6775_I2C=m CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_NCT7802=m CONFIG_SENSORS_NCT7904=m @@ -6601,7 +6598,7 @@ CONFIG_SENSORS_W83795=m CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_XDPE122 is not set -# CONFIG_SENSORS_XDPE152 is not set +CONFIG_SENSORS_XDPE152=m CONFIG_SENSORS_XGENE=m CONFIG_SENSORS_ZL6100=m # CONFIG_SERIAL_8250_16550A_VARIANTS is not set @@ -6699,7 +6696,6 @@ CONFIG_SETEND_EMULATION=y CONFIG_SFC_FALCON=m CONFIG_SFC_FALCON_MTD=y # CONFIG_SFC is not set -# CONFIG_SFC_SIENA is not set # CONFIG_SF_PDMA is not set CONFIG_SFP=m CONFIG_SGI_PARTITION=y @@ -6930,7 +6926,7 @@ CONFIG_SND_SEQ_DUMMY=m CONFIG_SND_SEQ_HRTIMER_DEFAULT=y CONFIG_SND_SEQUENCER=m CONFIG_SND_SEQUENCER_OSS=m -# CONFIG_SND_SERIAL_GENERIC is not set +CONFIG_SND_SERIAL_GENERIC=m CONFIG_SND_SERIAL_U16550=m CONFIG_SND_SIMPLE_CARD=m CONFIG_SND_SIMPLE_CARD_UTILS=m @@ -6983,8 +6979,8 @@ CONFIG_SND_SOC_CS35L35=m CONFIG_SND_SOC_CS35L36=m # CONFIG_SND_SOC_CS35L41_I2C is not set # CONFIG_SND_SOC_CS35L41_SPI is not set -# CONFIG_SND_SOC_CS35L45_I2C is not set -# CONFIG_SND_SOC_CS35L45_SPI is not set +CONFIG_SND_SOC_CS35L45_I2C=m +CONFIG_SND_SOC_CS35L45_SPI=m CONFIG_SND_SOC_CS4234=m CONFIG_SND_SOC_CS4265=m # CONFIG_SND_SOC_CS4270 is not set @@ -7103,7 +7099,7 @@ CONFIG_SND_SOC_MAX98373_I2C=m CONFIG_SND_SOC_MAX98373=m CONFIG_SND_SOC_MAX98373_SDW=m CONFIG_SND_SOC_MAX98390=m -# CONFIG_SND_SOC_MAX98396 is not set +CONFIG_SND_SOC_MAX98396=m # CONFIG_SND_SOC_MAX98504 is not set CONFIG_SND_SOC_MAX98520=m # CONFIG_SND_SOC_MAX9860 is not set @@ -7300,9 +7296,9 @@ CONFIG_SND_SOC_WM8524=m # CONFIG_SND_SOC_WM8580 is not set # CONFIG_SND_SOC_WM8711 is not set # CONFIG_SND_SOC_WM8728 is not set -# CONFIG_SND_SOC_WM8731_I2C is not set +CONFIG_SND_SOC_WM8731_I2C=m CONFIG_SND_SOC_WM8731=m -# CONFIG_SND_SOC_WM8731_SPI is not set +CONFIG_SND_SOC_WM8731_SPI=m # CONFIG_SND_SOC_WM8737 is not set CONFIG_SND_SOC_WM8741=m # CONFIG_SND_SOC_WM8750 is not set @@ -7315,7 +7311,7 @@ CONFIG_SND_SOC_WM8804=m CONFIG_SND_SOC_WM8804_SPI=m CONFIG_SND_SOC_WM8903=m # CONFIG_SND_SOC_WM8904 is not set -# CONFIG_SND_SOC_WM8940 is not set +CONFIG_SND_SOC_WM8940=m CONFIG_SND_SOC_WM8960=m CONFIG_SND_SOC_WM8962=m # CONFIG_SND_SOC_WM8974 is not set @@ -7398,7 +7394,6 @@ CONFIG_SPEAKUP_SYNTH_LTLK=m CONFIG_SPEAKUP_SYNTH_SOFT=m CONFIG_SPEAKUP_SYNTH_SPKOUT=m CONFIG_SPEAKUP_SYNTH_TXPRT=m -CONFIG_SPECULATION_MITIGATIONS=y CONFIG_SPI_ALTERA_CORE=m CONFIG_SPI_ALTERA_DFL=m # CONFIG_SPI_ALTERA is not set @@ -7942,6 +7937,8 @@ CONFIG_TRACER_SNAPSHOT=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRUSTED_FOUNDATIONS=y +CONFIG_TRUSTED_KEYS_CAAM=y +CONFIG_TRUSTED_KEYS_TEE=y CONFIG_TRUSTED_KEYS_TPM=y CONFIG_TRUSTED_KEYS=y # CONFIG_TS4800_IRQ is not set @@ -8780,7 +8777,6 @@ CONFIG_WIL6210=m # CONFIG_WILC1000_SPI is not set CONFIG_WILINK_PLATFORM_DATA=y CONFIG_WINBOND_840=m -# CONFIG_WINMATE_FM07_KEYS is not set # CONFIG_WIREGUARD_DEBUG is not set CONFIG_WIREGUARD=m CONFIG_WIRELESS_EXT=y -- cgit From 3ef15a99f3ccae86e44c9f651e3e87142b78b0d1 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 27 Jul 2022 13:26:36 -0500 Subject: kernel-5.19.0-0.rc8.20220727git39c3c396f813.60 * Wed Jul 27 2022 Fedora Kernel Team [5.19.0-0.rc8.39c3c396f813.59] - redhat: Enable CONFIG_LZ4_COMPRESS on Fedora (Prarit Bhargava) Resolves: Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-fedora.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-fedora.config') diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index a0d8c539f..51a99348d 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -3741,6 +3741,7 @@ CONFIG_LV0104CS=m CONFIG_LWTUNNEL_BPF=y CONFIG_LWTUNNEL=y CONFIG_LXT_PHY=m +CONFIG_LZ4_COMPRESS=m # CONFIG_M62332 is not set CONFIG_MAC80211_DEBUGFS=y # CONFIG_MAC80211_DEBUG_MENU is not set -- cgit