From 4f200329ce6cf037002df2a7ff48de4da87afdfa Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 22 Feb 2021 09:50:57 -0600 Subject: kernel-5.12.0-0.rc0.20210222git31caf8b2a847.158 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Mon Feb 22 2021 Fedora Kernel Team [5.12.0-0.rc0.20210222git31caf8b2a847.158] - Removed description text as a comment confuses the config generation (Justin M. Forbes) - New configs in drivers/dma-buf (Jeremy Cline) - Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) - Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) - process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) - Fedora config update (Justin M. Forbes) - fedora: minor arm sound config updates (Peter Robinson) - Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) - Add a redhat/rebase-notes.txt file (Hans de Goede) - Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) - ALSA: hda: intel-dsp-config: Add SND_INTEL_BYT_PREFER_SOF Kconfig option (Hans de Goede) [1924101] - CI: Drop MR ID from the name variable (Veronika Kabatova) - redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) - The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) - Update CKI pipeline project (Veronika Kabatova) - Turn off additional KASAN options for Fedora (Justin M. Forbes) - Rename the master branch to rawhide for Fedora (Justin M. Forbes) - Makefile targets for packit integration (Ben Crocker) - Turn off KASAN for rawhide debug builds (Justin M. Forbes) - New configs in arch/arm64 (Justin Forbes) - Remove deprecated Intel MIC config options (Peter Robinson) - redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) - redhat: add genlog.py script (Herton R. Krzesinski) - kernel.spec.template - fix use_vdso usage (Ben Crocker) - redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) - .gitignore: fix previous mismerge with "HEAD line" (Herton R. Krzesinski) - Turn off vdso_install for ppc (Justin M. Forbes) - Remove bpf-helpers.7 from bpftool package (Jiri Olsa) - New configs in lib/Kconfig.debug (Fedora Kernel Team) - Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) - New configs in drivers/clk (Justin M. Forbes) - Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) - New configs in lib/Kconfig.debug (Jeremy Cline) - Fedora 5.11 config updates part 4 (Justin M. Forbes) - Fedora 5.11 config updates part 3 (Justin M. Forbes) - Fedora 5.11 config updates part 2 (Justin M. Forbes) - Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] - Fix USB_XHCI_PCI regression (Justin M. Forbes) - fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) - all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) - Fedora 5.11 configs pt 1 (Justin M. Forbes) - redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) - redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) - specfile: add {?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) - specfile: add {?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) - Run MR testing in CKI pipeline (Veronika Kabatova) - Reword comment (Nicolas Chauvet) - Add with_cross_arm conditional (Nicolas Chauvet) - Redefines __strip if with_cross (Nicolas Chauvet) - fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) - fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) - all: all arches/kernels enable the same DMI options (Peter Robinson) - all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) - fedora: PCIE_HISI_ERR is already in common (Peter Robinson) - all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) - all: x86: move shared x86 acpi config options to generic (Peter Robinson) - All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) - All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) - All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) - All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) - All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) - cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) - All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) - Enable the vkms module in Fedora (Jeremy Cline) - Revert "Merge branch 'revert-29a48502' into 'os-build'" (Justin Forbes) - Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) - Add gcc-c++ to BuildRequires (Justin M. Forbes) - gcc-plugins: fix gcc 11 indigestion with plugins... (Valdis Klētnieks) - Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) - fedora: arm: move generic power off/reset to all arm (Peter Robinson) - fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) - fedora: cleanup joystick_adc (Peter Robinson) - fedora: update some display options (Peter Robinson) - fedora: arm: enable TI PRU options (Peter Robinson) - fedora: arm: minor exynos plaform updates (Peter Robinson) - arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) - common: disable ARCH_BCM4908 (NFC) (Peter Robinson) - fedora: minor arm config updates (Peter Robinson) - fedora: enable Tegra 234 SoC (Peter Robinson) - fedora: arm: enable new Hikey 3xx options (Peter Robinson) - Fedora: USB updates (Peter Robinson) - fedora: enable the GNSS receiver subsystem (Peter Robinson) - Remove POWER_AVS as no longer upstream (Peter Robinson) - Cleanup RESET_RASPBERRYPI (Peter Robinson) - Cleanup GPIO_CDEV_V1 options. (Peter Robinson) - fedora: arm crypto updates (Peter Robinson) - Revert "Merge branch 'ark-enable-structleak' into 'os-build'" (Justin Forbes) - CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) - Fix up bad merge with efi: generalize efi_get_secureboot (Justin M. Forbes) - Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) - New configs in drivers/rtc (Fedora Kernel Team) - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] - redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] - New configs in init/Kconfig (Fedora Kernel Team) - build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) - mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Enable Speakup accessibility driver (Justin M. Forbes) - New configs in init/Kconfig (Fedora Kernel Team) - Fix fedora config mismatch due to dep changes (Justin M. Forbes) - New configs in drivers/crypto (Jeremy Cline) - Remove duplicate ENERGY_MODEL configs (Peter Robinson) - This is selected by PCIE_QCOM so must match (Justin M. Forbes) - drop unused BACKLIGHT_GENERIC (Peter Robinson) - Remove cp instruction already handled in instruction below. (Paulo E. Castro) - Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) - Add tools to path mangling script. (Paulo E. Castro) - Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) - Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) - redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) - Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) - Remove filterdiff and use native git instead (Don Zickus) - New configs in net/sched (Justin M. Forbes) - New configs in drivers/mfd (CKI@GitLab) - New configs in drivers/mfd (Fedora Kernel Team) - New configs in drivers/firmware (Fedora Kernel Team) - Temporarily backout parallel xz script (Justin M. Forbes) - redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) - redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) - redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) - redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) - redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) - redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) - redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) - redhat: set default IMA template for all ARK arches (Bruno Meneguele) - redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) - redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) - redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) - redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) - redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) - kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) - kernel: Enable coresight on aarch64 (Jeremy Linton) - Update CONFIG_INET6_ESPINTCP (Justin Forbes) - New configs in net/ipv6 (Justin M. Forbes) - fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) - configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) - fedora: some minor arm audio config tweaks (Peter Robinson) - Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) - Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) - Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) - Fedora config update (Justin M. Forbes) - Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) - redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) - Fedora config update (Justin M. Forbes) - Enable NANDSIM for Fedora (Justin M. Forbes) - Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) - Ath11k related config updates (Justin M. Forbes) - Fedora config updates for ath11k (Justin M. Forbes) - Turn on ATH11K for Fedora (Justin M. Forbes) - redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) - More Fedora config fixes (Justin M. Forbes) - Fedora 5.10 config updates (Justin M. Forbes) - Fedora 5.10 configs round 1 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Allow kernel-tools to build without selftests (Don Zickus) - Allow building of kernel-tools standalone (Don Zickus) - redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_MULTIQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) - redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) - redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) - redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) - redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) - arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] - redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) - New configs in drivers/mfd (Fedora Kernel Team) - Fix LTO issues with kernel-tools (Don Zickus) - Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) - Filter out LTO build options from the perl ccopts (Justin M. Forbes) - configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) - Fix up a merge issue with rxe.c (Justin M. Forbes) - [Automatic] Handle config dependency changes (Don Zickus) - configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) - New configs in kernel/trace (Fedora Kernel Team) - Fix Fedora config locations (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] - Partial revert: Add master merge check (Don Zickus) - Update Maintainers doc to reflect workflow changes (Don Zickus) - WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) - Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) - Disable Speakup synth DECEXT (Justin M. Forbes) - Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) - Modify patchlist changelog output (Don Zickus) - process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) - redhat/self-test: Initial commit (Ben Crocker) - Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team) - Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) - arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) - redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] - x86: Fix compile issues with rh_check_supported() (Don Zickus) - e1000e: bump up timeout to wait when ME un-configure ULP mode (Aaron Ma) - drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation (Icenowy Zheng) - drm: panel: add Xingbangda XBD599 panel (Icenowy Zheng) - dt-bindings: panel: add binding for Xingbangda XBD599 panel (Icenowy Zheng) - ARM: fix __get_user_check() in case uaccess_* calls are not inlined (Masahiro Yamada) - mm/kmemleak: skip late_init if not skip disable (Murphy Zhou) - KEYS: Make use of platform keyring for module signature verify (Robert Holmes) - Drop that for now (Laura Abbott) - Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) - ARM: tegra: usb no reset (Peter Robinson) - arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) - redhat: rh_kabi: deduplication friendly structs (Jiri Benc) - redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) - redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) - redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) - redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) - redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) - Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) - mptsas: pci-id table changes (Laura Abbott) - mptsas: Taint kernel if mptsas is loaded (Laura Abbott) - mptspi: pci-id table changes (Laura Abbott) - qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) - be2iscsi: remove unsupported device IDs (Chris Leech) - mptspi: Taint kernel if mptspi is loaded (Laura Abbott) - hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) - qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) - aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) - megaraid_sas: remove deprecated pci-ids (Tomas Henzl) - mpt*: remove certain deprecated pci-ids (Jeremy Cline) - kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) - Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) - Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) - s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) - efi: Lock down the kernel if booted in secure boot mode (David Howells) - efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) - security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) - Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) - Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) - Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] - arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) - iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) - rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) - ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] - IB/rxe: Mark Soft-RoCE Transport driver as tech-preview (Don Dutile) [1605216] - scsi: smartpqi: add inspur advantech ids (Don Brace) - ice: mark driver as tech-preview (Jonathan Toppins) - kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] - add pci_hw_vendor_status() (Maurizio Lombardi) - ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) - Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) - bpf: Add tech preview taint for syscall (Eugene Syromiatnikov) [1559877] - bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] - add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] - kdump: fix a grammar issue in a kernel message (Dave Young) [1507353] - tags.sh: Ignore redhat/rpm (Jeremy Cline) - put RHEL info into generated headers (Laura Abbott) [1663728] - kdump: add support for crashkernel=auto (Jeremy Cline) - kdump: round up the total memory size to 128M for crashkernel reservation (Dave Young) [1507353] - acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] - aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] - ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] - modules: add rhelversion MODULE_INFO tag (Laura Abbott) - ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] - Add Red Hat tainting (Laura Abbott) [1565704] - Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) - Stop merging ark-patches for release (Don Zickus) - Fix path location for ark-update-configs.sh (Don Zickus) - Combine Red Hat patches into single patch (Don Zickus) - Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team) - Updated changelog for the release based on 7575fdda569b (Fedora Kernel Team) - New configs in drivers/misc (Jeremy Cline) - New configs in drivers/net/wireless (Justin M. Forbes) - New configs in drivers/phy (Fedora Kernel Team) - New configs in drivers/tty (Fedora Kernel Team) - Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team) - Updated changelog for the release based on v5.9-rc8 (Fedora Kernel Team) - Updated changelog for the release based on 22fbc037cd32 (Fedora Kernel Team) - Updated changelog for the release based on d3d45f8220d6 (Fedora Kernel Team) - Updated changelog for the release based on 472e5b056f00 (Fedora Kernel Team) - Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) - Updated changelog for the release based on 60e720931556 (Fedora Kernel Team) - configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) - New configs in drivers/pinctrl (Fedora Kernel Team) - Update CONFIG_THERMAL_NETLINK (Justin Forbes) - Updated changelog for the release based on 02de58b24d2e (Fedora Kernel Team) - Updated changelog for the release based on fb0155a09b02 (Fedora Kernel Team) - Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team) - Separate merge-upstream and release stages (Don Zickus) - Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) - Updated changelog for the release based on v5.9-rc7 (Fedora Kernel Team) - Updated changelog for the release based on a1bffa48745a (Fedora Kernel Team) - Create Patchlist.changelog file (Don Zickus) - Updated changelog for the release based on 7c7ec3226f5f (Fedora Kernel Team) - Filter out upstream commits from changelog (Don Zickus) - Merge Upstream script fixes (Don Zickus) - Updated changelog for the release based on 171d4ff79f96 (Fedora Kernel Team) - Updated changelog for the release based on c9c9e6a49f89 (Fedora Kernel Team) - Updated changelog for the release based on 805c6d3c1921 (Fedora Kernel Team) - Updated changelog for the release based on 98477740630f (Fedora Kernel Team) - Updated changelog for the release based on v5.9-rc6 (Fedora Kernel Team) - kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) - Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) - Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) - redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) - redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) - Updated changelog for the release based on fc4f28bb3daf (Fedora Kernel Team) - Updated changelog for the release based on v5.9-rc5 (Fedora Kernel Team) - Updated changelog for the release based on ef2e9a563b0c (Fedora Kernel Team) - Updated changelog for the release based on 729e3d091984 (Fedora Kernel Team) - dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) - Updated changelog for the release based on 581cb3a26baf (Fedora Kernel Team) - kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) - Fedora config updates (Justin M. Forbes) - Updated changelog for the release based on v5.9-rc4 (Fedora Kernel Team) - Updated changelog for the release based on dd9fb9bb3340 (Fedora Kernel Team) - Updated changelog for the release based on c70672d8d316 (Fedora Kernel Team) - Fedora confi gupdate (Justin M. Forbes) - Updated changelog for the release based on 59126901f200 (Fedora Kernel Team) - mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) - Swap how ark-latest is built (Don Zickus) - Add extra version bump to os-build branch (Don Zickus) - dist-release: Avoid needless version bump. (Don Zickus) - Add dist-fedora-release target (Don Zickus) - Remove redundant code in dist-release (Don Zickus) - Makefile.common rename TAG to _TAG (Don Zickus) - Updated changelog for the release based on fc3abb53250a (Fedora Kernel Team) - Fedora config change (Justin M. Forbes) - Updated changelog for the release based on 9c7d619be5a0 (Fedora Kernel Team) - Updated changelog for the release based on b51594df17d0 (Fedora Kernel Team) - Fedora filter update (Justin M. Forbes) - Config update for Fedora (Justin M. Forbes) - Updated changelog for the release based on v5.9-rc3 (Fedora Kernel Team) - Updated changelog for the release based on 1127b219ce94 (Fedora Kernel Team) - Updated changelog for the release based on 4d41ead6ead9 (Fedora Kernel Team) - Updated changelog for the release based on 15bc20c6af4c (Fedora Kernel Team) - Updated changelog for the release based on 2ac69819ba9e (Fedora Kernel Team) - Updated changelog for the release based on 6a9dc5fd6170 (Fedora Kernel Team) - Updated changelog for the release based on v5.9-rc2 (Fedora Kernel Team) - Updated changelog for the release based on c3d8f220d012 (Fedora Kernel Team) - Updated changelog for the release based on f873db9acd3c (Fedora Kernel Team) - Updated changelog for the release based on da2968ff879b (Fedora Kernel Team) - enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) - Updated changelog for the release based on 18445bf405cb (Fedora Kernel Team) - redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) - redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) - More Fedora config updates (Justin M. Forbes) - New config deps (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Updated changelog for the release based on 06a4ec1d9dc6 (Fedora Kernel Team) - First half of config updates for Fedora (Justin M. Forbes) - Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) - Add config options that only show up when we prep on arm (Justin M. Forbes) - Config updates for Fedora (Justin M. Forbes) - fedora: enable enery model (Peter Robinson) - Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) - Enable ZSTD compression algorithm on all kernels (Peter Robinson) - Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) - iio: enable LTR-559 light and proximity sensor (Peter Robinson) - iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) - More mismatches (Justin M. Forbes) - Fedora config change due to deps (Justin M. Forbes) - CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) - Config change required for build part 2 (Justin M. Forbes) - Config change required for build (Justin M. Forbes) - Revert "Merge branch 'make_configs_fix' into 'os-build'" (Justin Forbes) - Fedora config update (Justin M. Forbes) - Add ability to sync upstream through Makefile (Don Zickus) - Add master merge check (Don Zickus) - Replace hardcoded values 'os-build' and project id with variables (Don Zickus) - redhat/Makefile.common: Fix MARKER (Prarit Bhargava) - gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) - redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) - redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) - redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) - Updated changelog for the release based on v5.8 (Fedora Kernel Team) - Updated changelog for the release based on ac3a0c847296 (Fedora Kernel Team) - Updated changelog for the release based on 7dc6fd0f3b84 (Fedora Kernel Team) - Updated changelog for the release based on 417385c47ef7 (Fedora Kernel Team) - Add new certs for dual signing with boothole (Justin M. Forbes) - Update secureboot signing for dual keys (Justin M. Forbes) - Updated changelog for the release based on d3590ebf6f91 (Fedora Kernel Team) - Updated changelog for the release based on 6ba1b005ffc3 (Fedora Kernel Team) - fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) - Updated changelog for the release based on v5.8-rc7 (Fedora Kernel Team) - Updated changelog for the release based on 04300d66f0a0 (Fedora Kernel Team) - Updated changelog for the release based on 23ee3e4e5bd2 (Fedora Kernel Team) - Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) - Updated changelog for the release based on f37e99aca03f (Fedora Kernel Team) - redhat/configs: Fix common CONFIGs (Prarit Bhargava) - redhat/configs: General CONFIG cleanups (Prarit Bhargava) - redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) - Updated changelog for the release based on d15be546031c (Fedora Kernel Team) - fedora: arm: Update some meson config options (Peter Robinson) - Updated changelog for the release based on 4fa640dc5230 (Fedora Kernel Team) - redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) - Updated changelog for the release based on 5714ee50bb43 (Fedora Kernel Team) - Updated changelog for the release based on f932d58abc38 (Fedora Kernel Team) - Updated changelog for the release based on 6a70f89cc58f (Fedora Kernel Team) - Updated changelog for the release based on 07a56bb875af (Fedora Kernel Team) - Updated changelog for the release based on e9919e11e219 (Fedora Kernel Team) - Update config for renamed panel driver. (Peter Robinson) - Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) - Updated changelog for the release based on dcde237b9b0e (Fedora Kernel Team) - Updated changelog for the release based on v5.8-rc4 (Fedora Kernel Team) - s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) - Updated changelog for the release based on cd77006e01b3 (Fedora Kernel Team) - Fedora config updates (Justin M. Forbes) - Updated changelog for the release based on v5.8-rc3 (Fedora Kernel Team) - Updated changelog for the release based on 8be3a53e18e0 (Fedora Kernel Team) - redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) - disable uncommon TCP congestion control algorithms (Davide Caratti) - Updated changelog for the release based on dd0d718152e4 (Fedora Kernel Team) - Add new bpf man pages (Justin M. Forbes) - Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) - redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) - Updated changelog for the release based on 625d3449788f (Fedora Kernel Team) - Updated changelog for the release based on 1b5044021070 (Fedora Kernel Team) - redhat/configs: Use SHA512 for module signing (Prarit Bhargava) - genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) - Updated changelog for the release based on 69119673bd50 (Fedora Kernel Team) - Updated changelog for the release based on a5dc8300df75 (Fedora Kernel Team) - Fedora config update for rc1 (Justin M. Forbes) - Updated changelog for the release based on v5.8-rc1 (Fedora Kernel Team) - Fedora config updates (Justin M. Forbes) - Updated changelog for the release based on df2fbf5bfa0e (Fedora Kernel Team) - Fedora config updates (Justin M. Forbes) - Updated changelog for the release based on b791d1bdf921 (Fedora Kernel Team) - redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) - redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) - One more Fedora config update (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix PATCHLEVEL for merge window (Justin M. Forbes) - Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More module filtering for Fedora (Justin M. Forbes) - Update filters for rnbd in Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix up module filtering for 5.8 (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - More Fedora config work (Justin M. Forbes) - RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) - Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) - Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) - Fedora config updates (Justin M. Forbes) - Fix configs for Fedora (Justin M. Forbes) - Add zero-commit to format-patch options (Justin M. Forbes) - Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) - Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) - Match template format in kernel.spec.template (Justin M. Forbes) - Break out the Patches into individual files for dist-git (Justin M. Forbes) - Break the Red Hat patch into individual commits (Jeremy Cline) - Fix update_scripts.sh unselective pattern sub (David Howells) - Add cec to the filter overrides (Justin M. Forbes) - Add overrides to filter-modules.sh (Justin M. Forbes) - redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] - Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) - Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) - Use __make macro instead of make (Tom Stellard) - Sign off generated configuration patches (Jeremy Cline) - Drop the static path configuration for the Sphinx docs (Jeremy Cline) - Updated changelog for the release based on b0c3ba31be3e (CKI@GitLab) - Updated changelog for the release based on 444fc5cde643 (CKI@GitLab) - redhat: Add dummy-module kernel module (Prarit Bhargava) - redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) - Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) - Updated changelog for the release based on v5.7-rc7 (CKI@GitLab) - Updated changelog for the release based on caffb99b6929 (CKI@GitLab) - Updated changelog for the release based on 444565650a5f (CKI@GitLab) - Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) - Copy distro files rather than moving them (Jeremy Cline) - kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) - Makefile: correct help text for dist-cross--rpms (Brian Masney) - redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) - redhat: Change Makefile target names to dist- (Prarit Bhargava) - configs: Disable Serial IR driver (Prarit Bhargava) - Updated changelog for the release based on 642b151f45dd (CKI@GitLab) - Updated changelog for the release based on v5.7-rc6 (CKI@GitLab) - Updated changelog for the release based on 3d1c1e5931ce (CKI@GitLab) - Updated changelog for the release based on 12bf0b632ed0 (CKI@GitLab) - Updated changelog for the release based on 1ae7efb38854 (CKI@GitLab) - Updated changelog for the release based on 24085f70a6e1 (CKI@GitLab) - Updated changelog for the release based on 152036d1379f (CKI@GitLab) - Fix "multiple files for package kernel-tools" (Pablo Greco) - Updated changelog for the release based on v5.7-rc5 (CKI@GitLab) - Updated changelog for the release based on e99332e7b4cd (CKI@GitLab) - Updated changelog for the release based on d5eeab8d7e26 (CKI@GitLab) - Introduce a Sphinx documentation project (Jeremy Cline) - Updated changelog for the release based on 79dede78c057 (CKI@GitLab) - Build ARK against ELN (Don Zickus) - Updated changelog for the release based on a811c1fa0a02 (CKI@GitLab) - Updated changelog for the release based on dc56c5acd850 (CKI@GitLab) - Updated changelog for the release based on 47cf1b422e60 (CKI@GitLab) - Updated changelog for the release based on v5.7-rc4 (CKI@GitLab) - Updated changelog for the release based on f66ed1ebbfde (CKI@GitLab) - Updated changelog for the release based on 690e2aba7beb (CKI@GitLab) - Drop the requirement to have a remote called linus (Jeremy Cline) - Rename 'internal' branch to 'os-build' (Don Zickus) - Updated changelog for the release based on c45e8bccecaf (CKI@GitLab) - Updated changelog for the release based on 1d2cc5ac6f66 (CKI@GitLab) - Only include open merge requests with "Include in Releases" label (Jeremy Cline) - Package gpio-watch in kernel-tools (Jeremy Cline) - Exit non-zero if the tag already exists for a release (Jeremy Cline) - Adjust the changelog update script to not push anything (Jeremy Cline) - Drop --target noarch from the rh-rpms make target (Jeremy Cline) - Updated changelog (CKI@GitLab) - Updated changelog (CKI@GitLab) - Add a script to generate release tags and branches (Jeremy Cline) - Set CONFIG_VDPA for fedora (Justin M. Forbes) - Add a README to the dist-git repository (Jeremy Cline) - Provide defaults in ark-rebase-patches.sh (Jeremy Cline) - Default ark-rebase-patches.sh to not report issues (Jeremy Cline) - Updated changelog (CKI@GitLab) - Updated changelog (CKI@GitLab) - Drop DIST from release commits and tags (Jeremy Cline) - Place the buildid before the dist in the release (Jeremy Cline) - Sync up with Fedora arm configuration prior to merging (Jeremy Cline) - Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) - Updated changelog (CKI@GitLab) - Add RHMAINTAINERS file and supporting conf (Don Zickus) - Add a script to test if all commits are signed off (Jeremy Cline) - Fix make rh-configs-arch (Don Zickus) - Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) - Sync up Fedora configs from the first week of the merge window (Jeremy Cline) - Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) - kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) - kernel packaging: Fix extra namespace collision (Don Zickus) - mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) - mod-extra.sh: Make file generic (Don Zickus) - Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) - Add in armv7hl kernel header support (Don Zickus) - Disable all BuildKernel commands when only building headers (Don Zickus) - Updated changelog (CKI@GitLab) - Drop any gitlab-ci patches from ark-patches (Jeremy Cline) - Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) - Pull in the latest ARM configurations for Fedora (Jeremy Cline) - Fix xz memory usage issue (Neil Horman) - Use ark-latest instead of master for update script (Jeremy Cline) - Move the CI jobs back into the ARK repository (Jeremy Cline) - Revert "[redhat] Apply a second patch set in Fedora build roots" (Jeremy Cline) - Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) - Updated changelog (CKI@GitLab) - Pull in the latest configuration changes from Fedora (Jeremy Cline) - configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) - Updated changelog (CKI@GitLab) - Drop configuration options in fedora/ that no longer exist (Jeremy Cline) - Set RH_FEDORA for ARK and Fedora (Jeremy Cline) - redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) - Updated changelog (CKI@GitLab) - redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) - redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) - Updated changelog (CKI@GitLab) - distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) - redhat/kernel.spec: remove all inline comments (Bruno Meneguele) - redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) - Improve the readability of gen_config_patches.sh (Jeremy Cline) - Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) - Updated changelog (Jeremy Cline) - Update the CI environment to use Fedora 31 (Jeremy Cline) - Revert "Turn off CONFIG_AX25" (Laura Abbott) - Updated changelog (CKI@GitLab) - Updated changelog (CKI@GitLab) - redhat: drop whitespace from with_gcov macro (Jan Stancek) - configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) - Updated changelog (CKI@GitLab) - Updated changelog (CKI@GitLab) - Updated changelog (CKI@GitLab) - configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) - New configs in lib/crypto (Jeremy Cline) - New configs in drivers/char (Jeremy Cline) - Updated changelog (CKI@GitLab) - Turn on BLAKE2B for Fedora (Jeremy Cline) - kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) - Build the SRPM in the CI job (Jeremy Cline) - New configs in net/tls (Jeremy Cline) - New configs in net/tipc (Jeremy Cline) - New configs in lib/kunit (Jeremy Cline) - Fix up released_kernel case (Laura Abbott) - New configs in lib/Kconfig.debug (Jeremy Cline) - New configs in drivers/ptp (Jeremy Cline) - New configs in drivers/nvme (Jeremy Cline) - New configs in drivers/net/phy (Jeremy Cline) - New configs in arch/arm64 (Jeremy Cline) - New configs in drivers/crypto (Jeremy Cline) - New configs in crypto/Kconfig (Jeremy Cline) - Updated changelog (CKI@GitLab) - Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) - Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) - Run config test for merge requests and internal (Jeremy Cline) - Turn off CONFIG_AX25 (Laura Abbott) - Add missing licensedir line (Laura Abbott) - Updated changelog (CKI@GitLab) - redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) - configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) - configs: Turn off ISDN (Laura Abbott) - Add a script to generate configuration patches (Laura Abbott) - Introduce rh-configs-commit (Laura Abbott) - kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) - Updated changelog (CKI@GitLab) - configs: Enable CONFIG_DEBUG_WX (Laura Abbott) - configs: Disable wireless USB (Laura Abbott) - Clean up some temporary config files (Laura Abbott) - configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) - configs: New config in crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) - AUTOMATIC: New configs (Jeremy Cline) - Skip ksamples for bpf, they are broken (Jeremy Cline) - Updated changelog (CKI@GitLab) - configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) - configs: New config in mm for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) - configs: New config in init for v5.4-rc1 (Jeremy Cline) - Updated changelog (CKI@GitLab) - configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) - merge.pl: Avoid comments but do not skip them (Don Zickus) - configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) - Update a comment about what released kernel means (Laura Abbott) - Provide both Fedora and RHEL files in the SRPM (Laura Abbott) - kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) - kernel.spec.template: Add macros for building with nopatches (Laura Abbott) - kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) - kernel.spec.template: Consolodate the options (Laura Abbott) - configs: Add pending direcory to Fedora (Laura Abbott) - kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) - configs: New config in net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) - Updated changelog (CKI@GitLab) - configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] - configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) - kernel.spec.template: Tweak the python3 mangling (Laura Abbott) - kernel.spec.template: Add --with verbose option (Laura Abbott) - kernel.spec.template: Switch to using install instead of __install (Laura Abbott) - kernel.spec.template: Make the kernel.org URL https (Laura Abbott) - kernel.spec.template: Update message about secure boot signing (Laura Abbott) - kernel.spec.template: Move some with flags definitions up (Laura Abbott) - kernel.spec.template: Update some BuildRequires (Laura Abbott) - kernel.spec.template: Get rid of clean (Laura Abbott) - configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) - configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) - configs: New config in lib for v5.4-rc1 (Jeremy Cline) - configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) - configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) - Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) - Update changelog (Laura Abbott) - New configuration options for v5.4-rc4 (Jeremy Cline) - Correctly name tarball for single tarball builds (Laura Abbott) - configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) - Allow overriding the dist tag on the command line (Laura Abbott) - Allow scratch branch target to be overridden (Laura Abbott) - Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) - Amend the changelog when rebasing (Laura Abbott) - configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in block for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) - redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) - redhat: Set Fedora options (Laura Abbott) - Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) - configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) - configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) - configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) - Add option to allow mismatched configs on the command line (Laura Abbott) - configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) - configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) - gitlab: Add CI job for packaging scripts (Major Hayden) - Speed up CI with CKI image (Major Hayden) - Disable e1000 driver in ARK (Neil Horman) - configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) - configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) - configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) - Add an initial CI configuration for the internal branch (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - New drop of configuration options for v5.4-rc1 (Jeremy Cline) - Pull the RHEL version defines out of the Makefile (Jeremy Cline) - Sync up the ARK build scripts (Jeremy Cline) - Sync up the Fedora Rawhide configs (Jeremy Cline) - Sync up the ARK config files (Jeremy Cline) - configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) - configs: Add README for some other arches (Laura Abbott) - configs: Sync up Fedora configs (Laura Abbott) - [initial commit] Add structure for building with git (Laura Abbott) - [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) - [initial commit] Red Hat gitignore and attributes (Laura Abbott) - [initial commit] Add changelog (Laura Abbott) - [initial commit] Add makefile (Laura Abbott) - [initial commit] Add files for generating the kernel.spec (Laura Abbott) - [initial commit] Add rpm directory (Laura Abbott) - [initial commit] Add files for packaging (Laura Abbott) - [initial commit] Add kabi files (Laura Abbott) - [initial commit] Add scripts (Laura Abbott) - [initial commit] Add configs (Laura Abbott) - [initial commit] Add Makefiles (Laura Abbott) Resolves: rhbz#1507353, rhbz#1518076, rhbz#1519554, rhbz#1546831, rhbz#1559877, rhbz#1561171, rhbz#1565704, rhbz#1565717, rhbz#1576869, rhbz#1595918, rhbz#1605216, rhbz#1609604, rhbz#1610493, rhbz#1663728, rhbz#1670017, rhbz#1722136, rhbz#1730649, rhbz#1810301, rhbz#1821565, rhbz#1855161, rhbz#1856176, rhbz#1915073, rhbz#1924101 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 37 +++++++++++++++++++++++++++++++------ 1 file changed, 31 insertions(+), 6 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index e9e800623..71f054a29 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -45,6 +45,7 @@ CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m CONFIG_ACPI_NUMA=y CONFIG_ACPI_PCI_SLOT=y +CONFIG_ACPI_PLATFORM_PROFILE=m CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_TABLE_UPGRADE=y @@ -73,6 +74,7 @@ CONFIG_ACPI=y # CONFIG_AD5758 is not set # CONFIG_AD5761 is not set # CONFIG_AD5764 is not set +# CONFIG_AD5766 is not set # CONFIG_AD5770R is not set # CONFIG_AD5791 is not set # CONFIG_AD5933 is not set @@ -203,6 +205,7 @@ CONFIG_ARCH_HISI=y # CONFIG_ARCH_MESON is not set # CONFIG_ARCH_MVEBU is not set # CONFIG_ARCH_MXC is not set +# CONFIG_ARCH_N5X is not set CONFIG_ARCH_QCOM=y CONFIG_ARCH_RANDOM=y # CONFIG_ARCH_REALTEK is not set @@ -282,7 +285,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y # CONFIG_ARM_BIG_LITTLE_CPUFREQ is not set # CONFIG_ARM_CCI_PMU is not set CONFIG_ARM_CCN=y -# CONFIG_ARM_CMN is not set +CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y # CONFIG_ARM_DMC620_PMU is not set # CONFIG_ARM_DSU_PMU is not set @@ -303,7 +306,7 @@ CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT is not set # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set CONFIG_ARM_SMMU_V3_PMU=m -# CONFIG_ARM_SMMU_V3_SVA is not set +CONFIG_ARM_SMMU_V3_SVA=y CONFIG_ARM_SMMU_V3=y CONFIG_ARM_SMMU=y CONFIG_ARM_SP805_WATCHDOG=m @@ -1069,6 +1072,7 @@ CONFIG_DEBUG_CREDENTIALS=y # CONFIG_DEBUG_DEVRES is not set # CONFIG_DEBUG_DRIVER is not set # CONFIG_DEBUG_EFI is not set +# CONFIG_DEBUG_ENTRY is not set # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set CONFIG_DEBUG_FS_ALLOW_ALL=y # CONFIG_DEBUG_FS_ALLOW_NONE is not set @@ -1081,6 +1085,7 @@ CONFIG_DEBUG_INFO_DWARF4=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y +# CONFIG_DEBUG_IRQFLAGS is not set # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y @@ -1171,7 +1176,8 @@ CONFIG_DLCI_MAX=8 # CONFIG_DLM is not set CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y -# CONFIG_DMABUF_HEAPS_SYSTEM is not set +# CONFIG_DMABUF_DEBUG is not set +CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set @@ -1360,6 +1366,7 @@ CONFIG_DRM_VMWGFX=m # CONFIG_DS1803 is not set # CONFIG_DS4424 is not set # CONFIG_DSCC4 is not set +# CONFIG_DTPM is not set CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 CONFIG_DUMMY_CONSOLE=y @@ -1923,6 +1930,7 @@ CONFIG_HID_RMI=m CONFIG_HID_ROCCAT=m CONFIG_HID_SAITEK=m CONFIG_HID_SAMSUNG=m +# CONFIG_HID_SENSOR_CUSTOM_INTEL_HINGE is not set # CONFIG_HID_SENSOR_CUSTOM_SENSOR is not set CONFIG_HID_SENSOR_HUB=m CONFIG_HID_SMARTJOYPLUS=m @@ -2486,6 +2494,7 @@ CONFIG_IP_VS_SED=m CONFIG_IP_VS_SH=m CONFIG_IP_VS_SH_TAB_BITS=8 CONFIG_IP_VS_TAB_BITS=12 +# CONFIG_IP_VS_TWOS is not set CONFIG_IP_VS_WLC=m CONFIG_IP_VS_WRR=m CONFIG_IPVTAP=m @@ -2766,6 +2775,7 @@ CONFIG_LEDS_TRIGGER_ONESHOT=m CONFIG_LEDS_TRIGGERS=y CONFIG_LEDS_TRIGGER_TIMER=m CONFIG_LEDS_TRIGGER_TRANSIENT=m +# CONFIG_LEDS_TRIGGER_TTY is not set # CONFIG_LEDS_USER is not set CONFIG_LED_TRIGGER_PHY=y # CONFIG_LEGACY_PTYS is not set @@ -3103,6 +3113,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_INFINIBAND=m # CONFIG_MLX5_IPSEC is not set CONFIG_MLX5_MPFS=y +# CONFIG_MLX5_SF is not set CONFIG_MLX5_SW_STEERING=y # CONFIG_MLX5_TLS is not set # CONFIG_MLX90614 is not set @@ -3244,6 +3255,7 @@ CONFIG_MT76x0U=m CONFIG_MT76x2E=m CONFIG_MT76x2U=m # CONFIG_MT7915E is not set +# CONFIG_MT7921E is not set # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -3366,6 +3378,7 @@ CONFIG_NET_DEVLINK=y CONFIG_NETDEVSIM=m CONFIG_NET_DROP_MONITOR=y # CONFIG_NET_DSA is not set +# CONFIG_NET_DSA_MV88E6XXX_PTP is not set # CONFIG_NET_EMATCH_CMP is not set # CONFIG_NET_EMATCH_IPSET is not set # CONFIG_NET_EMATCH is not set @@ -3717,7 +3730,7 @@ CONFIG_NFT_REJECT_INET=m CONFIG_NFT_REJECT_IPV4=m CONFIG_NFT_REJECT_IPV6=m CONFIG_NFT_REJECT=m -# CONFIG_NFT_REJECT_NETDEV is not set +CONFIG_NFT_REJECT_NETDEV=m CONFIG_NFT_SOCKET=m # CONFIG_NFT_SYNPROXY is not set CONFIG_NFT_TPROXY=m @@ -5134,6 +5147,7 @@ CONFIG_SND_INTEL8X0M=m # CONFIG_SND_INTEL_BYT_PREFER_SOF is not set CONFIG_SND_ISIGHT=m # CONFIG_SND is not set +# CONFIG_SND_JACK_INJECTION_DEBUG is not set CONFIG_SND_KORG1212=m CONFIG_SND_LAYLA20=m CONFIG_SND_LAYLA24=m @@ -5249,6 +5263,8 @@ CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y # CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set # CONFIG_SND_SOC is not set +# CONFIG_SND_SOC_LPASS_RX_MACRO is not set +# CONFIG_SND_SOC_LPASS_TX_MACRO is not set # CONFIG_SND_SOC_LPASS_VA_MACRO is not set # CONFIG_SND_SOC_LPASS_WSA_MACRO is not set # CONFIG_SND_SOC_MAX9759 is not set @@ -5283,6 +5299,7 @@ CONFIG_SND_SOC_MAX9839=m # CONFIG_SND_SOC_RK3328 is not set # CONFIG_SND_SOC_RT5616 is not set # CONFIG_SND_SOC_RT5631 is not set +# CONFIG_SND_SOC_RT5659 is not set # CONFIG_SND_SOC_SGTL5000 is not set # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set @@ -5544,6 +5561,7 @@ CONFIG_TCG_CRB=y # CONFIG_TCG_INFINEON is not set CONFIG_TCG_NSC=m # CONFIG_TCG_TIS_I2C_ATMEL is not set +# CONFIG_TCG_TIS_I2C_CR50 is not set # CONFIG_TCG_TIS_I2C_INFINEON is not set # CONFIG_TCG_TIS_I2C_NUVOTON is not set # CONFIG_TCG_TIS_SPI is not set @@ -5854,6 +5872,7 @@ CONFIG_USB_BELKIN=y # CONFIG_USB_C67X00_HCD is not set CONFIG_USB_CATC=m # CONFIG_USB_CDNS3 is not set +# CONFIG_USB_CDNS_SUPPORT is not set CONFIG_USB_CHAOSKEY=m # CONFIG_USB_CHIPIDEA is not set # CONFIG_USB_CONN_GPIO is not set @@ -6008,9 +6027,9 @@ CONFIG_USB_PWC=m # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set -CONFIG_USB_ROLE_SWITCH=m +CONFIG_USB_ROLE_SWITCH=y CONFIG_USB_RTL8150=m -# CONFIG_USB_RTL8152 is not set, or the RTL8153 device is not +CONFIG_USB_RTL8152=m CONFIG_USB_RTL8153_ECM=m CONFIG_USB_S2255=m CONFIG_USB_SERIAL_AIRCABLE=m @@ -6067,6 +6086,7 @@ CONFIG_USB_SERIAL_VISOR=m CONFIG_USB_SERIAL_WHITEHEAT=m # CONFIG_USB_SERIAL_WISHBONE is not set CONFIG_USB_SERIAL_XIRCOM=m +# CONFIG_USB_SERIAL_XR is not set CONFIG_USB_SERIAL_XSENS_MT=m CONFIG_USB_SERIAL=y CONFIG_USB_SEVSEG=m @@ -6217,6 +6237,7 @@ CONFIG_VIDEO_HDPVR=m # CONFIG_VIDEO_IMX274 is not set # CONFIG_VIDEO_IMX290 is not set # CONFIG_VIDEO_IMX319 is not set +# CONFIG_VIDEO_IMX334 is not set # CONFIG_VIDEO_IMX355 is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -6247,6 +6268,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV5640 is not set # CONFIG_VIDEO_OV5645 is not set # CONFIG_VIDEO_OV5647 is not set +# CONFIG_VIDEO_OV5648 is not set # CONFIG_VIDEO_OV5670 is not set # CONFIG_VIDEO_OV5675 is not set # CONFIG_VIDEO_OV5695 is not set @@ -6257,6 +6279,7 @@ CONFIG_VIDEO_IVTV=m # CONFIG_VIDEO_OV772X is not set # CONFIG_VIDEO_OV7740 is not set # CONFIG_VIDEO_OV8856 is not set +# CONFIG_VIDEO_OV8865 is not set # CONFIG_VIDEO_OV9640 is not set # CONFIG_VIDEO_OV9650 is not set # CONFIG_VIDEO_OV9734 is not set @@ -6265,6 +6288,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y CONFIG_VIDEO_PVRUSB2=m CONFIG_VIDEO_PVRUSB2_SYSFS=y # CONFIG_VIDEO_RDACM20 is not set +# CONFIG_VIDEO_RDACM21 is not set # CONFIG_VIDEO_RJ54N1 is not set # CONFIG_VIDEO_S5C73M3 is not set # CONFIG_VIDEO_S5K4ECGX is not set @@ -6444,6 +6468,7 @@ CONFIG_XZ_DEC_POWERPC=y # CONFIG_XZ_DEC_TEST is not set CONFIG_XZ_DEC_X86=y CONFIG_XZ_DEC=y +# CONFIG_YAMAHA_YAS530 is not set # CONFIG_YELLOWFIN is not set CONFIG_YENTA=m # CONFIG_Z3FOLD is not set -- cgit From 5c4ec8b3bfec1cd2805a3366cddcb098fbb4de9f Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 24 Feb 2021 11:51:31 -0600 Subject: kernel-5.12.0-0.rc0.20210223git3b9cdafb5358.159 * Tue Feb 23 2021 Fedora Kernel Team [5.12.0-0.rc0.20210223git3b9cdafb5358.159] - Update pending-common configs to address new upstream config deps (Justin M. Forbes) - rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 22 +++++++++++++++++++--- 1 file changed, 19 insertions(+), 3 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 71f054a29..b9638d678 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -731,12 +731,14 @@ CONFIG_CGROUPS=y # CONFIG_CHARGER_BQ24257 is not set # CONFIG_CHARGER_BQ24735 is not set # CONFIG_CHARGER_BQ2515X is not set +# CONFIG_CHARGER_BQ256XX is not set # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set # CONFIG_CHARGER_DETECTOR_MAX14656 is not set # CONFIG_CHARGER_GPIO is not set # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LT3651 is not set +# CONFIG_CHARGER_LTC4162L is not set # CONFIG_CHARGER_MANAGER is not set # CONFIG_CHARGER_MAX8903 is not set # CONFIG_CHARGER_RT9455 is not set @@ -802,6 +804,7 @@ CONFIG_CMDLINE="" # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set # CONFIG_COMEDI is not set +# CONFIG_COMMON_CLK_AXI_CLKGEN is not set # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set @@ -1921,6 +1924,7 @@ CONFIG_HID_PETALYNX=m CONFIG_HID_PICOLCD=m CONFIG_HID_PID=y CONFIG_HID_PLANTRONICS=m +# CONFIG_HID_PLAYSTATION is not set CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y @@ -2064,7 +2068,10 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_GPIO=m # CONFIG_I2C_HELPER_AUTO is not set +# CONFIG_I2C_HID_ACPI is not set CONFIG_I2C_HID=m +# CONFIG_I2C_HID_OF_GOODIX is not set +# CONFIG_I2C_HID_OF is not set # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set @@ -2323,6 +2330,7 @@ CONFIG_INTEL_IDXD=m # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set # CONFIG_INTEL_ISH_FIRMWARE_DOWNLOADER is not set +# CONFIG_INTEL_LDMA is not set # CONFIG_INTEL_MEI_HDCP is not set # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_VIRTIO is not set @@ -2832,6 +2840,7 @@ CONFIG_LSM="yama,integrity,selinux" # CONFIG_LTC2632 is not set # CONFIG_LTC2983 is not set # CONFIG_LTE_GDM724X is not set +CONFIG_LTO_NONE=y # CONFIG_LTR501 is not set # CONFIG_LV0104CS is not set CONFIG_LWTUNNEL_BPF=y @@ -3113,7 +3122,7 @@ CONFIG_MLX5_FPGA=y CONFIG_MLX5_INFINIBAND=m # CONFIG_MLX5_IPSEC is not set CONFIG_MLX5_MPFS=y -# CONFIG_MLX5_SF is not set +CONFIG_MLX5_SF=y CONFIG_MLX5_SW_STEERING=y # CONFIG_MLX5_TLS is not set # CONFIG_MLX90614 is not set @@ -4088,11 +4097,13 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_QCS404 is not set CONFIG_PINCTRL_QDF2XXX=y # CONFIG_PINCTRL_SC7180 is not set +# CONFIG_PINCTRL_SC8180X is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDM845 is not set # CONFIG_PINCTRL_SINGLE is not set # CONFIG_PINCTRL_SM8150 is not set # CONFIG_PINCTRL_SM8250 is not set +# CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_STMFX is not set # CONFIG_PINCTRL_SX150X is not set CONFIG_PINCTRL=y @@ -4141,7 +4152,7 @@ CONFIG_POWER_RESET=y CONFIG_POWER_SUPPLY_HWMON=y CONFIG_POWER_SUPPLY=y # CONFIG_PPC_PROT_SAO_LPAR is not set -# CONFIG_PPC_QUEUED_SPINLOCKS is not set +CONFIG_PPC_QUEUED_SPINLOCKS=y CONFIG_PPC_RTAS_FILTER=y CONFIG_PPDEV=m CONFIG_PPP_ASYNC=m @@ -4653,6 +4664,7 @@ CONFIG_SCSI_ENCLOSURE=m CONFIG_SCSI_FC_ATTRS=m # CONFIG_SCSI_FDOMAIN_PCI is not set # CONFIG_SCSI_GDTH is not set +# CONFIG_SCSI_HISI_SAS_DEBUGFS_DEFAULT_ENABLE is not set CONFIG_SCSI_HISI_SAS=m CONFIG_SCSI_HISI_SAS_PCI=m CONFIG_SCSI_HPSA=m @@ -4763,6 +4775,7 @@ CONFIG_SENSORS_ADS7871=m # CONFIG_SENSORS_ADT7462 is not set # CONFIG_SENSORS_ADT7470 is not set # CONFIG_SENSORS_ADT7475 is not set +# CONFIG_SENSORS_AHT10 is not set # CONFIG_SENSORS_AMC6821 is not set # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set @@ -4918,6 +4931,7 @@ CONFIG_SENSORS_TMP103=m # CONFIG_SENSORS_TMP401 is not set # CONFIG_SENSORS_TMP421 is not set # CONFIG_SENSORS_TMP513 is not set +# CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m # CONFIG_SENSORS_TPS53679 is not set # CONFIG_SENSORS_TSL2550 is not set @@ -5147,7 +5161,7 @@ CONFIG_SND_INTEL8X0M=m # CONFIG_SND_INTEL_BYT_PREFER_SOF is not set CONFIG_SND_ISIGHT=m # CONFIG_SND is not set -# CONFIG_SND_JACK_INJECTION_DEBUG is not set +CONFIG_SND_JACK_INJECTION_DEBUG=y CONFIG_SND_KORG1212=m CONFIG_SND_LAYLA20=m CONFIG_SND_LAYLA24=m @@ -5516,6 +5530,7 @@ CONFIG_SUNRPC_XPRT_RDMA=m # CONFIG_SURFACE_3_POWER_OPREGION is not set # CONFIG_SURFACE3_WMI is not set # CONFIG_SURFACE_GPE is not set +# CONFIG_SURFACE_HOTPLUG is not set CONFIG_SURFACE_PLATFORMS=y # CONFIG_SURFACE_PRO3_BUTTON is not set CONFIG_SUSPEND=y @@ -6418,6 +6433,7 @@ CONFIG_WQ_WATCHDOG=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y +# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_X86_SGX=y -- cgit From 7fe267231b1b6f424be7972f8ff7ec0afb4bddad Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 1 Mar 2021 10:01:05 -0600 Subject: kernel-5.12.0-0.rc0.20210227gitc03c21ba6f4e.161 * Sat Feb 27 2021 Fedora Kernel Team [5.12.0-0.rc0.20210227gitc03c21ba6f4e.161] - Change the pending config for CONFIG_PPC_QUEUED_SPINLOCKS as it is now default upstream for 64-bit server CPUs (Justin M. Forbes) - Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 11 +++++++++++ 1 file changed, 11 insertions(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index b9638d678..4d8f64765 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -38,6 +38,7 @@ CONFIG_ACPI_DEBUG=y # CONFIG_ACPI_DOCK is not set CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_FAN=y +# CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y CONFIG_ACPI_I2C_OPREGION=y @@ -432,6 +433,7 @@ CONFIG_BCMA_POSSIBLE=y # CONFIG_BCM_PDC_MBOX is not set # CONFIG_BCM_SBA_RAID is not set # CONFIG_BCM_SR_THERMAL is not set +# CONFIG_BCM_VK is not set CONFIG_BE2ISCSI=m # CONFIG_BE2NET_BE2 is not set # CONFIG_BE2NET_BE3 is not set @@ -1061,6 +1063,7 @@ CONFIG_CUSE=m # CONFIG_CXD2880_SPI_DRV is not set # CONFIG_CX_ECAT is not set CONFIG_CXL_BIMODAL=y +# CONFIG_CXL_BUS is not set CONFIG_CYCLADES=m # CONFIG_CYZ_INTR is not set # CONFIG_DA280 is not set @@ -1085,6 +1088,7 @@ CONFIG_DEBUG_FS=y CONFIG_DEBUG_INFO_BTF=y # CONFIG_DEBUG_INFO_COMPRESSED is not set CONFIG_DEBUG_INFO_DWARF4=y +# CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT is not set # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y @@ -2613,6 +2617,7 @@ CONFIG_KALLSYMS=y CONFIG_KASAN_GENERIC=y # CONFIG_KASAN_HW_TAGS is not set CONFIG_KASAN_INLINE=y +# CONFIG_KASAN_MODULE_TEST is not set # CONFIG_KASAN_OUTLINE is not set # CONFIG_KASAN_SW_TAGS is not set CONFIG_KASAN_VMALLOC=y @@ -2666,6 +2671,7 @@ CONFIG_KEY_DH_OPERATIONS=y CONFIG_KEY_NOTIFICATIONS=y # CONFIG_KEYS_REQUEST_CACHE is not set CONFIG_KEYS=y +# CONFIG_KFENCE is not set CONFIG_KGDB_HONOUR_BLOCKLIST=y CONFIG_KGDB_KDB=y CONFIG_KGDB_LOW_LEVEL_TRAP=y @@ -2721,6 +2727,7 @@ CONFIG_LDISC_AUTOLOAD=y # CONFIG_LEDS_BCM6328 is not set # CONFIG_LEDS_BCM6358 is not set # CONFIG_LEDS_BD2802 is not set +# CONFIG_LEDS_BLINK is not set CONFIG_LEDS_BLINKM=m # CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set CONFIG_LEDS_CLASS_FLASH=m @@ -3818,6 +3825,7 @@ CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=4096 # CONFIG_NTB_AMD is not set +# CONFIG_NTB_EPF is not set # CONFIG_NTB_IDT is not set # CONFIG_NTB_INTEL is not set # CONFIG_NTB is not set @@ -3837,6 +3845,7 @@ CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set # CONFIG_NVMEM_REBOOT_MODE is not set +# CONFIG_NVMEM_RMEM is not set CONFIG_NVMEM_SYSFS=y CONFIG_NVME_MULTIPATH=y CONFIG_NVMEM=y @@ -3976,6 +3985,7 @@ CONFIG_PCIE_IPROC_PLATFORM=y CONFIG_PCIE_IPROC=y # CONFIG_PCIE_KIRIN is not set # CONFIG_PCIE_LAYERSCAPE_GEN4 is not set +# CONFIG_PCIE_MICROCHIP_HOST is not set # CONFIG_PCI_ENDPOINT is not set # CONFIG_PCI_ENDPOINT_TEST is not set CONFIG_PCIEPORTBUS=y @@ -5501,6 +5511,7 @@ CONFIG_SQUASHFS_ZLIB=y # CONFIG_SRF08 is not set # CONFIG_SSB is not set # CONFIG_SSFDC is not set +CONFIG_STACK_HASH_ORDER=20 CONFIG_STACKPROTECTOR_STRONG=y CONFIG_STACKPROTECTOR=y CONFIG_STACK_TRACER=y -- cgit From 8072928de6ed1332e9515396ad441d57dde10378 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 4 Mar 2021 11:55:23 -0600 Subject: kernel-5.12.0-0.rc1.20210304gitf69d02e37a85.163 * Thu Mar 04 2021 Fedora Kernel Team [5.12.0-0.rc1.20210304gitf69d02e37a85.163] - Revert "dt-bindings: panel: add binding for Xingbangda XBD599 panel" (Herton R. Krzesinski) - redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) - Revert "drm: panel: add Xingbangda XBD599 panel" (Herton R. Krzesinski) - Revert "drm/sun4i: sun6i_mipi_dsi: fix horizontal timing calculation" (Herton R. Krzesinski) - New configs in arch/powerpc (Fedora Kernel Team) - Fix merge issue (Justin M. Forbes) - Revert pending so that MR works (Justin M. Forbes) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 4d8f64765..5df8858bb 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -800,8 +800,10 @@ CONFIG_CMA_AREAS=7 # CONFIG_CMA_DEBUGFS is not set # CONFIG_CMA_DEBUG is not set # CONFIG_CMA is not set -CONFIG_CMDLINE="" +CONFIG_CMDLINE="console=ttyAMA0" +# CONFIG_CMDLINE_EXTEND is not set # CONFIG_CMDLINE_FORCE is not set +CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_CMDLINE_PARTITION is not set # CONFIG_CNIC is not set # CONFIG_CODA_FS is not set @@ -1332,7 +1334,6 @@ CONFIG_DRM_NOUVEAU=m # CONFIG_DRM_PANEL_SONY_ACX565AKM is not set # CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set # CONFIG_DRM_PANEL_TPO_TPG110 is not set -# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set # CONFIG_DRM_PANFROST is not set # CONFIG_DRM_PARADE_PS8622 is not set # CONFIG_DRM_PARADE_PS8640 is not set -- cgit From edde820683542e6460c1b5d65606b83142ab92fe Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 5 Mar 2021 07:14:56 -0600 Subject: kernel-5.12.0-0.rc1.20210305git280d542f6ffa.164 * Fri Mar 05 2021 Fedora Kernel Team [5.12.0-0.rc1.20210305git280d542f6ffa.164] - Revert "ARM: fix __get_user_check() in case uaccess_* calls are not inlined" (Herton R. Krzesinski) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 18 +++++++++++++++++- 1 file changed, 17 insertions(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 5df8858bb..2c9e488e2 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2691,6 +2691,7 @@ CONFIG_KSM=y # CONFIG_KUNIT is not set CONFIG_KVM_AMD_SEV=y CONFIG_KVM_ARM_PMU=y +# CONFIG_KVM_XEN is not set CONFIG_KVM=y # CONFIG_KXCJK1013 is not set # CONFIG_KXSD9 is not set @@ -5274,6 +5275,7 @@ CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m # CONFIG_SND_SOC_INTEL_CATPT is not set CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m +# CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_HASWELL=m # CONFIG_SND_SOC_INTEL_HASWELL_MACH is not set @@ -5283,6 +5285,8 @@ CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_KBL_RT5663_RT5514_MAX98927_MACH=m CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m +# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set +# CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y @@ -5329,16 +5333,29 @@ CONFIG_SND_SOC_MAX9839=m # CONFIG_SND_SOC_SIMPLE_MUX is not set # CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set CONFIG_SND_SOC_SOF_ACPI=m +CONFIG_SND_SOC_SOF_ALDERLAKE=m CONFIG_SND_SOC_SOF_ALDERLAKE_SUPPORT=y +CONFIG_SND_SOC_SOF_APOLLOLAKE=m +CONFIG_SND_SOC_SOF_BAYTRAIL=m +CONFIG_SND_SOC_SOF_BROADWELL=m +CONFIG_SND_SOC_SOF_CANNONLAKE=m +CONFIG_SND_SOC_SOF_COFFEELAKE=m +CONFIG_SND_SOC_SOF_COMETLAKE=m # CONFIG_SND_SOC_SOF_DEBUG is not set CONFIG_SND_SOC_SOF_DEBUG_PROBES=y +CONFIG_SND_SOC_SOF_ELKHARTLAKE=m +CONFIG_SND_SOC_SOF_GEMINILAKE=m # CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set CONFIG_SND_SOC_SOF_HDA_PROBES=y +CONFIG_SND_SOC_SOF_ICELAKE=m # CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK is not set +CONFIG_SND_SOC_SOF_JASPERLAKE=m +CONFIG_SND_SOC_SOF_MERRIFIELD=m # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set # CONFIG_SND_SOC_SOF_OF is not set CONFIG_SND_SOC_SOF_PCI=m # CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set +CONFIG_SND_SOC_SOF_TIGERLAKE=m CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_SPDIF is not set # CONFIG_SND_SOC_SSM2305 is not set @@ -6448,7 +6465,6 @@ CONFIG_X86_IOPL_IOPERM=y # CONFIG_X86_PLATFORM_DRIVERS_DELL is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m -CONFIG_X86_SGX=y CONFIG_XDP_SOCKETS_DIAG=m CONFIG_XDP_SOCKETS=y # CONFIG_XEN_BACKEND is not set -- cgit From 8e1dda7133e696704135e85542003b388372afa2 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 10 Mar 2021 17:36:13 -0600 Subject: kernel-5.12.0-0.rc2.20210310git05a59d79793d.168 * Wed Mar 10 2021 Fedora Kernel Team [5.12.0-0.rc2.20210310git05a59d79793d.168] - Set CONFIG_MOUSE_SERIAL=n by default (Patrick Talbert) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 22 ++++++++-------------- 1 file changed, 8 insertions(+), 14 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 2c9e488e2..10ba92d05 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -605,7 +605,7 @@ CONFIG_BT_HCIUART=m # CONFIG_BT_HCIUART_MRVL is not set CONFIG_BT_HCIVHCI=m CONFIG_BT_HIDP=m -CONFIG_BT_HS=y +# CONFIG_BT_HS is not set CONFIG_BT_INTEL=m # CONFIG_BT is not set # CONFIG_BT_LEDS is not set @@ -958,12 +958,6 @@ CONFIG_CRYPTO_DEV_HISI_SEC=m # CONFIG_CRYPTO_DEV_HISI_ZIP is not set CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m # CONFIG_CRYPTO_DEV_OCTEONTX_CPT is not set -# CONFIG_CRYPTO_DEV_QAT_4XXX is not set -CONFIG_CRYPTO_DEV_QAT_C3XXX=m -CONFIG_CRYPTO_DEV_QAT_C3XXXVF=m -CONFIG_CRYPTO_DEV_QAT_C62X=m -CONFIG_CRYPTO_DEV_QAT_C62XVF=m -CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m # CONFIG_CRYPTO_DEV_QCE is not set # CONFIG_CRYPTO_DEV_QCOM_RNG is not set # CONFIG_CRYPTO_DEV_SAFEXCEL is not set @@ -2642,7 +2636,7 @@ CONFIG_KEXEC=y # CONFIG_KEYBOARD_ADP5588 is not set # CONFIG_KEYBOARD_ADP5589 is not set # CONFIG_KEYBOARD_APPLESPI is not set -CONFIG_KEYBOARD_ATKBD=y +# CONFIG_KEYBOARD_ATKBD is not set # CONFIG_KEYBOARD_BCM is not set # CONFIG_KEYBOARD_CAP11XX is not set # CONFIG_KEYBOARD_DLINK_DIR685 is not set @@ -5028,14 +5022,14 @@ CONFIG_SERIO_AMBAKMI=y CONFIG_SERIO_ARC_PS2=m # CONFIG_SERIO_CT82C710 is not set # CONFIG_SERIO_GPIO_PS2 is not set -CONFIG_SERIO_I8042=y -CONFIG_SERIO_LIBPS2=y +# CONFIG_SERIO_I8042 is not set +# CONFIG_SERIO_LIBPS2 is not set # CONFIG_SERIO_OLPC_APSP is not set # CONFIG_SERIO_PARKBD is not set # CONFIG_SERIO_PCIPS2 is not set # CONFIG_SERIO_PS2MULT is not set CONFIG_SERIO_RAW=m -CONFIG_SERIO_SERPORT=y +CONFIG_SERIO_SERPORT=m CONFIG_SERIO=y # CONFIG_SFC_FALCON is not set # CONFIG_SFC is not set @@ -5288,7 +5282,6 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m # CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set # CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH is not set CONFIG_SND_SOC_INTEL_SOF_PCM512x_MACH=m -CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y # CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set # CONFIG_SND_SOC is not set @@ -5400,6 +5393,7 @@ CONFIG_SND_SOC_SOF_TOPLEVEL=y # CONFIG_SND_SOC_WM8776 is not set # CONFIG_SND_SOC_WM8782 is not set CONFIG_SND_SOC_WM8804_I2C=m +# CONFIG_SND_SOC_WM8804 is not set # CONFIG_SND_SOC_WM8804_SPI is not set # CONFIG_SND_SOC_WM8903 is not set # CONFIG_SND_SOC_WM8904 is not set @@ -5775,7 +5769,7 @@ CONFIG_TORTURE_TEST=m # CONFIG_TOUCHSCREEN_EGALAX_SERIAL is not set # CONFIG_TOUCHSCREEN_EKTF2127 is not set # CONFIG_TOUCHSCREEN_ELAN is not set -CONFIG_TOUCHSCREEN_ELO=m +# CONFIG_TOUCHSCREEN_ELO is not set # CONFIG_TOUCHSCREEN_EXC3000 is not set # CONFIG_TOUCHSCREEN_FUJITSU is not set # CONFIG_TOUCHSCREEN_GOODIX is not set @@ -5814,7 +5808,7 @@ CONFIG_TOUCHSCREEN_ELO=m # CONFIG_TOUCHSCREEN_TSC_SERIO is not set # CONFIG_TOUCHSCREEN_USB_COMPOSITE is not set CONFIG_TOUCHSCREEN_WACOM_I2C=m -CONFIG_TOUCHSCREEN_WACOM_W8001=m +# CONFIG_TOUCHSCREEN_WACOM_W8001 is not set # CONFIG_TOUCHSCREEN_WDT87XX_I2C is not set # CONFIG_TOUCHSCREEN_WM97XX is not set # CONFIG_TOUCHSCREEN_ZET6223 is not set -- cgit From 613e26bbec9f6f62fe7f9989c39370c1273d545a Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 15 Mar 2021 10:57:59 -0500 Subject: kernel-5.12.0-0.rc3.170 * Mon Mar 15 2021 Fedora Kernel Team [5.12.0-0.rc3.170] - Fedora: filters: update to move dfl-emif to modules (Peter Robinson) - drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) - efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) - common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) - generic: arm: enable SCMI for all options (Peter Robinson) - fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) - common: disable legacy CAN device support (Peter Robinson) - common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) - common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) - common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) - common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) - common: enable common CAN layer 2 protocols (Peter Robinson) - ark: disable CAN_LEDS option (Peter Robinson) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 75 +++++++++++++++++++++++++--------------- 1 file changed, 48 insertions(+), 27 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 10ba92d05..48022a439 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -30,7 +30,7 @@ CONFIG_ACPI_BUTTON=y # CONFIG_ACPI_CMPC is not set CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_CONTAINER=y -CONFIG_ACPI_CPPC_CPUFREQ=y +CONFIG_ACPI_CPPC_CPUFREQ=m CONFIG_ACPI_CUSTOM_METHOD=m CONFIG_ACPI_DEBUGGER_USER=m CONFIG_ACPI_DEBUGGER=y @@ -41,6 +41,7 @@ CONFIG_ACPI_FAN=y # CONFIG_ACPI_FPDT is not set CONFIG_ACPI_HED=y CONFIG_ACPI_HMAT=y +CONFIG_ACPI_HOTPLUG_MEMORY=y CONFIG_ACPI_I2C_OPREGION=y CONFIG_ACPI_IPMI=m CONFIG_ACPI_NFIT=m @@ -289,7 +290,7 @@ CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y # CONFIG_ARM_DMC620_PMU is not set -# CONFIG_ARM_DSU_PMU is not set +CONFIG_ARM_DSU_PMU=m CONFIG_ARM_MHU=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PMU=y @@ -297,7 +298,9 @@ CONFIG_ARM_PMU=y # CONFIG_ARM_PSCI_CPUIDLE is not set # CONFIG_ARM_QCOM_CPUFREQ_HW is not set CONFIG_ARM_SBSA_WATCHDOG=m -# CONFIG_ARM_SCMI_PROTOCOL is not set +CONFIG_ARM_SCMI_CPUFREQ=m +CONFIG_ARM_SCMI_POWER_DOMAIN=m +CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCPI_CPUFREQ=m CONFIG_ARM_SCPI_POWER_DOMAIN=m CONFIG_ARM_SCPI_PROTOCOL=m @@ -632,12 +635,8 @@ CONFIG_CACHEFILES=m CONFIG_CAN_8DEV_USB=m CONFIG_CAN_BCM=m CONFIG_CAN_CALC_BITTIMING=y -# CONFIG_CAN_CC770_ISA is not set -CONFIG_CAN_CC770=m -CONFIG_CAN_CC770_PLATFORM=m -CONFIG_CAN_C_CAN=m -CONFIG_CAN_C_CAN_PCI=m -CONFIG_CAN_C_CAN_PLATFORM=m +# CONFIG_CAN_CC770 is not set +# CONFIG_CAN_C_CAN is not set CONFIG_CAN_DEBUG_DEVICES=y CONFIG_CAN_DEV=m CONFIG_CAN_EMS_PCI=m @@ -650,31 +649,33 @@ CONFIG_CAN_ESD_USB2=m CONFIG_CAN_GW=m # CONFIG_CAN_HI311X is not set # CONFIG_CAN_IFI_CANFD is not set -# CONFIG_CAN_ISOTP is not set -# CONFIG_CAN_J1939 is not set +CONFIG_CAN_ISOTP=m +CONFIG_CAN_J1939=m # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_KVASER_PCI=m CONFIG_CAN_KVASER_USB=m -CONFIG_CAN_LEDS=y +# CONFIG_CAN_LEDS is not set CONFIG_CAN=m -# CONFIG_CAN_M_CAN is not set +CONFIG_CAN_M_CAN=m +CONFIG_CAN_M_CAN_PCI=m +# CONFIG_CAN_M_CAN_PLATFORM is not set +# CONFIG_CAN_M_CAN_TCAN4X5X is not set # CONFIG_CAN_MCBA_USB is not set -# CONFIG_CAN_MCP251XFD is not set -# CONFIG_CAN_MCP251X is not set -CONFIG_CAN_PEAK_PCIEC=y -# CONFIG_CAN_PEAK_PCIEFD is not set +CONFIG_CAN_MCP251XFD=m +# CONFIG_CAN_MCP251XFD_SANITY is not set +CONFIG_CAN_MCP251X=m +# CONFIG_CAN_PEAK_PCIEC is not set +CONFIG_CAN_PEAK_PCIEFD=m CONFIG_CAN_PEAK_PCI=m CONFIG_CAN_PEAK_USB=m CONFIG_CAN_PLX_PCI=m CONFIG_CAN_RAW=m -# CONFIG_CAN_SJA1000_ISA is not set -CONFIG_CAN_SJA1000=m -CONFIG_CAN_SJA1000_PLATFORM=m +# CONFIG_CAN_SJA1000 is not set CONFIG_CAN_SLCAN=m CONFIG_CAN_SOFTING=m # CONFIG_CAN_UCAN is not set CONFIG_CAN_VCAN=m -# CONFIG_CAN_VXCAN is not set +CONFIG_CAN_VXCAN=m # CONFIG_CAN_XILINXCAN is not set CONFIG_CAPI_AVM=y # CONFIG_CAPI_EICON is not set @@ -822,6 +823,7 @@ CONFIG_COMMON_CLK_HI3798CV200=y # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_PWM is not set # CONFIG_COMMON_CLK_QCOM is not set +CONFIG_COMMON_CLK_SCMI=m CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set @@ -847,7 +849,17 @@ CONFIG_CONTEXT_SWITCH_TRACER=y # CONFIG_CONTEXT_TRACKING_FORCE is not set CONFIG_CORDIC=m CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y -# CONFIG_CORESIGHT is not set +CONFIG_CORESIGHT_CATU=m +CONFIG_CORESIGHT_CPU_DEBUG=m +# CONFIG_CORESIGHT_CTI_INTEGRATION_REGS is not set +CONFIG_CORESIGHT_CTI=m +CONFIG_CORESIGHT_LINK_AND_SINK_TMC=m +CONFIG_CORESIGHT_LINKS_AND_SINKS=m +CONFIG_CORESIGHT=m +CONFIG_CORESIGHT_SINK_ETBV10=m +CONFIG_CORESIGHT_SINK_TPIU=m +CONFIG_CORESIGHT_SOURCE_ETM4X=m +CONFIG_CORESIGHT_STM=m CONFIG_CORTINA_PHY=m # CONFIG_COUNTER is not set # CONFIG_CPU5_WDT is not set @@ -1516,7 +1528,6 @@ CONFIG_EFI_STUB=y CONFIG_EFIVAR_FS=y CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y CONFIG_EFI_VARS_PSTORE=y -CONFIG_EFI_VARS=y CONFIG_EFI=y # CONFIG_EFS_FS is not set # CONFIG_EISA is not set @@ -1535,6 +1546,7 @@ CONFIG_EPOLL=y CONFIG_ETHERNET=y CONFIG_ETHOC=m CONFIG_ETHTOOL_NETLINK=y +# CONFIG_ETM4X_IMPDEF_FEATURE is not set # CONFIG_EUROTECH_WDT is not set CONFIG_EVENT_TRACING=y # CONFIG_EVM_ADD_XATTRS is not set @@ -2969,7 +2981,7 @@ CONFIG_MEMCG_SWAP=y CONFIG_MEMCG=y CONFIG_MEMORY_FAILURE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set -# CONFIG_MEMORY_HOTPLUG is not set +CONFIG_MEMORY_HOTPLUG=y # CONFIG_MEMORY_HOTREMOVE is not set # CONFIG_MEMORY is not set CONFIG_MEM_SOFT_DIRTY=y @@ -4063,7 +4075,7 @@ CONFIG_PHY_NS2_USB_DRD=y # CONFIG_PHY_TUSB1210 is not set CONFIG_PHY_XGENE=y # CONFIG_PI433 is not set -# CONFIG_PID_IN_CONTEXTIDR is not set +CONFIG_PID_IN_CONTEXTIDR=y CONFIG_PID_NS=y CONFIG_PINCTRL_ALDERLAKE=m # CONFIG_PINCTRL_AMD is not set @@ -4416,6 +4428,7 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_AOSS is not set # CONFIG_RESET_QCOM_PDC is not set +CONFIG_RESET_SCMI=y # CONFIG_RESET_TI_SYSCON is not set CONFIG_RETPOLINE=y # CONFIG_RFD77402 is not set @@ -4569,7 +4582,8 @@ CONFIG_RTC_INTF_DEV=y CONFIG_RTC_INTF_PROC=y CONFIG_RTC_INTF_SYSFS=y CONFIG_RTC_NVMEM=y -# CONFIG_RTC_SYSTOHC is not set +CONFIG_RTC_SYSTOHC_DEVICE="rtc0" +CONFIG_RTC_SYSTOHC=y CONFIG_RT_GROUP_SCHED=y # CONFIG_RTL8180 is not set # CONFIG_RTL8187 is not set @@ -4786,6 +4800,7 @@ CONFIG_SENSORS_ADS7871=m # CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APDS990X is not set CONFIG_SENSORS_APPLESMC=m +CONFIG_SENSORS_ARM_SCMI=m CONFIG_SENSORS_ARM_SCPI=m # CONFIG_SENSORS_AS370 is not set CONFIG_SENSORS_ASB100=m @@ -5537,7 +5552,13 @@ CONFIG_STE10XP=m # CONFIG_STK3310 is not set # CONFIG_STK8312 is not set # CONFIG_STK8BA50 is not set -# CONFIG_STM is not set +# CONFIG_STM_DUMMY is not set +CONFIG_STM=m +# CONFIG_STM_PROTO_BASIC is not set +# CONFIG_STM_PROTO_SYS_T is not set +# CONFIG_STM_SOURCE_CONSOLE is not set +# CONFIG_STM_SOURCE_FTRACE is not set +# CONFIG_STM_SOURCE_HEARTBEAT is not set # CONFIG_STRICT_DEVMEM is not set CONFIG_STRICT_KERNEL_RWX=y # CONFIG_STRING_SELFTEST is not set -- cgit From c7408e676d411a20979d07c4b6406d334f3b9017 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 18 Mar 2021 11:31:56 -0500 Subject: kernel-5.12.0-0.rc3.20210318git6417f03132a6.171 * Thu Mar 18 2021 Fedora Kernel Team [5.12.0-0.rc3.20210318git6417f03132a6.171] - Turn off weak-modules for Fedora (Justin M. Forbes) - redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] Resolves: rhbz#1939095 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 48022a439..b9c684871 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -1726,7 +1726,7 @@ CONFIG_FUTEX=y # CONFIG_FW_CACHE is not set # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_FW_CFG_SYSFS=y -# CONFIG_FW_LOADER_COMPRESS is not set +CONFIG_FW_LOADER_COMPRESS=y # CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set CONFIG_FW_LOADER_USER_HELPER=y CONFIG_FW_LOADER=y -- cgit From a862662ed8c6219d4ff147cd99bd488ecf2f8cbf Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 24 Mar 2021 08:01:46 -0500 Subject: kernel-5.12.0-0.rc4.20210324git7acac4b3196c.176 * Wed Mar 24 2021 Fedora Kernel Team [5.12.0-0.rc4.20210324git7acac4b3196c.176] - New configs in drivers/platform (CKI@GitLab) - New configs in drivers/firmware (CKI@GitLab) - New configs in drivers/mailbox (Fedora Kernel Team) - New configs in drivers/net/phy (Justin M. Forbes) - Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) - New configs in mm/Kconfig (CKI@GitLab) - New configs in arch/powerpc (Jeremy Cline) - New configs in arch/powerpc (Jeremy Cline) - New configs in drivers/input (Fedora Kernel Team) - New configs in net/bluetooth (Justin M. Forbes) - New configs in drivers/clk (Fedora Kernel Team) - New configs in init/Kconfig (Jeremy Cline) - redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) - all: unify the disable of goldfish (android emulation platform) (Peter Robinson) - common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) - common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) - common: unset serial mouse for general config (Peter Robinson) - Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) - redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) - redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] Resolves: rhbz#1856174 Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 30 ++++++++++++------------------ 1 file changed, 12 insertions(+), 18 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index b9c684871..e544d94f3 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -227,7 +227,6 @@ CONFIG_ARCH_THUNDER=y CONFIG_ARCH_VEXPRESS=y # CONFIG_ARCH_VISCONTI is not set CONFIG_ARCH_XGENE=y -# CONFIG_ARCH_ZX is not set # CONFIG_ARCH_ZYNQMP is not set # CONFIG_ARCNET is not set # CONFIG_ARM64_16K_PAGES is not set @@ -289,7 +288,7 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y CONFIG_ARM_CCN=y CONFIG_ARM_CMN=m CONFIG_ARM_CPUIDLE=y -# CONFIG_ARM_DMC620_PMU is not set +CONFIG_ARM_DMC620_PMU=m CONFIG_ARM_DSU_PMU=m CONFIG_ARM_MHU=m # CONFIG_ARM_MHU_V2 is not set @@ -486,7 +485,6 @@ CONFIG_BLK_DEV_RAM_SIZE=16384 CONFIG_BLK_DEV_RBD=m # CONFIG_BLK_DEV_RSXX is not set CONFIG_BLK_DEV_SD=y -# CONFIG_BLK_DEV_SKD is not set CONFIG_BLK_DEV_SR=m CONFIG_BLK_DEV_SR_VENDOR=y # CONFIG_BLK_DEV_SX8 is not set @@ -623,7 +621,7 @@ CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_RTL=m # CONFIG_BT_SELFTEST is not set CONFIG_BTT=y -# CONFIG_BUG_ON_DATA_CORRUPTION is not set +CONFIG_BUG_ON_DATA_CORRUPTION=y CONFIG_BUG=y CONFIG_BUILD_SALT="" # CONFIG_C2PORT is not set @@ -958,7 +956,7 @@ CONFIG_CRYPTO_DEV_BCM_SPU=m CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_CCP_CRYPTO=m CONFIG_CRYPTO_DEV_CCP_DD=m -# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set +CONFIG_CRYPTO_DEV_CCP_DEBUGFS=y CONFIG_CRYPTO_DEV_CCP=y # CONFIG_CRYPTO_DEV_CCREE is not set CONFIG_CRYPTO_DEV_CHELSIO=m @@ -1191,7 +1189,7 @@ CONFIG_DLCI_MAX=8 # CONFIG_DLM is not set CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y -# CONFIG_DMABUF_DEBUG is not set +CONFIG_DMABUF_DEBUG=y CONFIG_DMABUF_HEAPS_SYSTEM=y CONFIG_DMABUF_HEAPS=y CONFIG_DMABUF_MOVE_NOTIFY=y @@ -1225,7 +1223,7 @@ CONFIG_DM_LOG_USERSPACE=m CONFIG_DM_LOG_WRITES=m CONFIG_DM_MIRROR=m # CONFIG_DM_MULTIPATH_HST is not set -# CONFIG_DM_MULTIPATH_IOA is not set +CONFIG_DM_MULTIPATH_IOA=m CONFIG_DM_MULTIPATH=m CONFIG_DM_MULTIPATH_QL=m CONFIG_DM_MULTIPATH_ST=m @@ -1744,8 +1742,6 @@ CONFIG_GACT_PROB=y # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set # CONFIG_GCC_PLUGIN_STRUCTLEAK_USER is not set -# CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set -CONFIG_GCC_PLUGIN_STRUCTLEAK=y CONFIG_GCC_PLUGINS=y # CONFIG_GCOV_KERNEL is not set # CONFIG_GDB_SCRIPTS is not set @@ -1851,7 +1847,7 @@ CONFIG_GVE=m CONFIG_HANGCHECK_TIMER=m CONFIG_HARDENED_USERCOPY_FALLBACK=y CONFIG_HARDENED_USERCOPY=y -# CONFIG_HARDLOCKUP_DETECTOR is not set +CONFIG_HARDLOCKUP_DETECTOR=y # CONFIG_HD44780 is not set # CONFIG_HDC100X is not set # CONFIG_HDC2010 is not set @@ -3900,7 +3896,7 @@ CONFIG_PACKET=y # CONFIG_PACKING is not set CONFIG_PAGE_EXTENSION=y # CONFIG_PAGE_OWNER is not set -# CONFIG_PAGE_POISONING is not set +CONFIG_PAGE_POISONING=y CONFIG_PAGE_REPORTING=y CONFIG_PAGE_TABLE_ISOLATION=y # CONFIG_PANEL is not set @@ -4027,7 +4023,7 @@ CONFIG_PCI=y # CONFIG_PDA_POWER is not set # CONFIG_PDC_ADMA is not set # CONFIG_PEAQ_WMI is not set -# CONFIG_PERCPU_STATS is not set +CONFIG_PERCPU_STATS=y CONFIG_PERCPU_TEST=m CONFIG_PERF_EVENTS=y CONFIG_PERSISTENT_KEYRINGS=y @@ -4648,7 +4644,7 @@ CONFIG_SCHED_MC_PRIO=y CONFIG_SCHED_MC=y CONFIG_SCHED_OMIT_FRAME_POINTER=y CONFIG_SCHED_SMT=y -# CONFIG_SCHED_STACK_END_CHECK is not set +CONFIG_SCHED_STACK_END_CHECK=y CONFIG_SCHEDSTATS=y # CONFIG_SCHED_THERMAL_PRESSURE is not set CONFIG_SCHED_TRACER=y @@ -4683,7 +4679,6 @@ CONFIG_SCSI_ENCLOSURE=m # CONFIG_SCSI_ESAS2R is not set CONFIG_SCSI_FC_ATTRS=m # CONFIG_SCSI_FDOMAIN_PCI is not set -# CONFIG_SCSI_GDTH is not set # CONFIG_SCSI_HISI_SAS_DEBUGFS_DEFAULT_ENABLE is not set CONFIG_SCSI_HISI_SAS=m CONFIG_SCSI_HISI_SAS_PCI=m @@ -5013,7 +5008,6 @@ CONFIG_SERIAL_CORE=y CONFIG_SERIAL_EARLYCON_ARM_SEMIHOST=y # CONFIG_SERIAL_FSL_LINFLEXUART is not set # CONFIG_SERIAL_FSL_LPUART is not set -# CONFIG_SERIAL_IFX6X60 is not set # CONFIG_SERIAL_IMX_EARLYCON is not set # CONFIG_SERIAL_JSM is not set # CONFIG_SERIAL_KGDB_NMI is not set @@ -5060,7 +5054,7 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y CONFIG_SIGNED_PE_FILE_VERIFICATION=y # CONFIG_SIMPLE_PM_BUS is not set # CONFIG_SIOX is not set -# CONFIG_SLAB_FREELIST_HARDENED is not set +CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set CONFIG_SLAB_MERGE_DEFAULT=y @@ -5282,7 +5276,7 @@ CONFIG_SND_SOC_CX2072X=m # CONFIG_SND_SOC_INTEL_BROADWELL_MACH is not set CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m CONFIG_SND_SOC_INTEL_BXT_RT298_MACH=m -# CONFIG_SND_SOC_INTEL_CATPT is not set +CONFIG_SND_SOC_INTEL_CATPT=m CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m # CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH is not set CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m @@ -6441,7 +6435,7 @@ CONFIG_WATCHDOG_OPEN_TIMEOUT=0 # CONFIG_WATCHDOG_PRETIMEOUT_GOV is not set CONFIG_WATCHDOG_SYSFS=y CONFIG_WATCHDOG=y -# CONFIG_WATCH_QUEUE is not set +CONFIG_WATCH_QUEUE=y # CONFIG_WCN36XX is not set # CONFIG_WDAT_WDT is not set CONFIG_WDTPCI=m -- cgit From 07405db22538d9e0d69ff13cdcf984aa2c1f6262 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Thu, 25 Mar 2021 11:39:54 -0500 Subject: kernel-5.12.0-0.rc4.20210325gite138138003eb.177 * Thu Mar 25 2021 Fedora Kernel Team [5.12.0-0.rc4.20210325gite138138003eb.177] - New configs in arch/powerpc (Fedora Kernel Team) - configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) - configs: clean up LSM configs (Ondrej Mosnacek) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 16 +++++++++------- 1 file changed, 9 insertions(+), 7 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index e544d94f3..10606785a 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -533,7 +533,7 @@ CONFIG_BPF_EVENTS=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT=y # CONFIG_BPF_KPROBE_OVERRIDE is not set -# CONFIG_BPF_LSM is not set +CONFIG_BPF_LSM=y # CONFIG_BPF_PRELOAD is not set CONFIG_BPF_STREAM_PARSER=y CONFIG_BPF_SYSCALL=y @@ -1010,14 +1010,12 @@ CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MD4=m CONFIG_CRYPTO_MD5=y CONFIG_CRYPTO_MICHAEL_MIC=m -CONFIG_CRYPTO_NHPOLY1305_AVX2=m CONFIG_CRYPTO_NHPOLY1305_NEON=m -CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_OFB=m CONFIG_CRYPTO_PCBC=m CONFIG_CRYPTO_PCRYPT=m CONFIG_CRYPTO_POLY1305=m -# CONFIG_CRYPTO_POLY1305_NEON is not set +CONFIG_CRYPTO_POLY1305_NEON=m CONFIG_CRYPTO_RMD128=m CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RMD256=m @@ -2821,6 +2819,10 @@ CONFIG_LLC=m CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_LOCKD=m +# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y CONFIG_LOCKD_V4=y CONFIG_LOCK_EVENT_COUNTS=y # CONFIG_LOCK_STAT is not set @@ -2841,8 +2843,8 @@ CONFIG_LOOPBACK_TARGET=m # CONFIG_LP_CONSOLE is not set # CONFIG_LPC_SCH is not set CONFIG_LSI_ET1011C_PHY=m +CONFIG_LSM="lockdown,yama,integrity,selinux,bpf" CONFIG_LSM_MMAP_MIN_ADDR=65535 -CONFIG_LSM="yama,integrity,selinux" # CONFIG_LTC1660 is not set # CONFIG_LTC2471 is not set # CONFIG_LTC2485 is not set @@ -4746,13 +4748,13 @@ CONFIG_SECTION_MISMATCH_WARN_ONLY=y CONFIG_SECURITYFS=y CONFIG_SECURITY_INFINIBAND=y # CONFIG_SECURITY_LOADPIN is not set -# CONFIG_SECURITY_LOCKDOWN_LSM is not set +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y +CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_NETWORK_XFRM=y CONFIG_SECURITY_NETWORK=y # CONFIG_SECURITY_PATH is not set # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_SELINUX_AVC_STATS=y -CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1 CONFIG_SECURITY_SELINUX_BOOTPARAM=y CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0 CONFIG_SECURITY_SELINUX_DEVELOP=y -- cgit From c8351b3d7a5401c09a2be72bdf84973c44634245 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 26 Mar 2021 10:53:03 -0500 Subject: kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178 * Fri Mar 26 2021 Fedora Kernel Team [5.12.0-0.rc4.20210326gitdb24726bfefa.178] - New configs in fs/pstore (CKI@GitLab) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 1 + 1 file changed, 1 insertion(+) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 10606785a..f3434c01d 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -3847,6 +3847,7 @@ CONFIG_NUMA_BALANCING=y CONFIG_NUMA=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_PFN=y +CONFIG_NVIDIA_CARMEL_CNP_ERRATUM=y CONFIG_NVME_FC=m # CONFIG_NVME_HWMON is not set # CONFIG_NVMEM_BCM_OCOTP is not set -- cgit From 424839b9c69d0380b65a338e105f91e4d2e44b43 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 29 Mar 2021 10:06:58 -0500 Subject: kernel-5.12.0-0.rc4.20210326gitdb24726bfefa.178 * Fri Mar 26 2021 Fedora Kernel Team [5.12.0-0.rc4.20210326gitdb24726bfefa.178] - New configs in fs/pstore (CKI@GitLab) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index f3434c01d..7160a2b3c 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -1096,7 +1096,7 @@ CONFIG_DEBUG_INFO_DWARF4=y # CONFIG_DEBUG_INFO_REDUCED is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO=y -# CONFIG_DEBUG_IRQFLAGS is not set +CONFIG_DEBUG_IRQFLAGS=y # CONFIG_DEBUG_KERNEL_DC is not set CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK_AUTO_SCAN=y -- cgit From dd59893b60ab9fe8e12e16a2941908408a9781ed Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 31 Mar 2021 11:35:50 -0500 Subject: kernel-5.12.0-0.rc5.20210331git2bb25b3a748a.181 * Wed Mar 31 2021 Fedora Kernel Team [5.12.0-0.rc5.20210331git2bb25b3a748a.181] - configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) - Remove _legacy_common_support (Justin M. Forbes) - redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 7160a2b3c..22aaff5fa 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -5060,7 +5060,7 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y CONFIG_SLAB_FREELIST_HARDENED=y CONFIG_SLAB_FREELIST_RANDOM=y # CONFIG_SLAB is not set -CONFIG_SLAB_MERGE_DEFAULT=y +# CONFIG_SLAB_MERGE_DEFAULT is not set # CONFIG_SLICOSS is not set # CONFIG_SLIMBUS is not set CONFIG_SLIP_COMPRESSED=y @@ -5760,7 +5760,7 @@ CONFIG_TLS=m # CONFIG_TLS_TOE is not set # CONFIG_TMP006 is not set # CONFIG_TMP007 is not set -# CONFIG_TMPFS_INODE64 is not set +CONFIG_TMPFS_INODE64=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y CONFIG_TMPFS=y -- cgit From c918bd768aa916cb376b54354b0753903a1a18b5 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 5 Apr 2021 09:56:20 -0500 Subject: kernel-5.12.0-0.rc5.20210331git2bb25b3a748a.181 * Wed Mar 31 2021 Fedora Kernel Team [5.12.0-0.rc5.20210331git2bb25b3a748a.181] - configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) - Remove _legacy_common_support (Justin M. Forbes) - redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 1 - 1 file changed, 1 deletion(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 22aaff5fa..995ae3956 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -6474,7 +6474,6 @@ CONFIG_WQ_WATCHDOG=y # CONFIG_X25 is not set CONFIG_X86_AMD_PLATFORM_DEVICE=y CONFIG_X86_IOPL_IOPERM=y -# CONFIG_X86_PLATFORM_DRIVERS_DELL is not set CONFIG_X86_PMEM_LEGACY_DEVICE=y CONFIG_X86_PMEM_LEGACY=m CONFIG_XDP_SOCKETS_DIAG=m -- cgit From 2db8df88f66eacaa9bec1995431388fb3a044566 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Wed, 7 Apr 2021 15:30:19 -0500 Subject: kernel-5.12.0-0.rc6.20210407git2d743660786e.185 * Wed Apr 07 2021 Fedora Kernel Team [5.12.0-0.rc6.20210407git2d743660786e.185] - common/ark: cleanup and unify the parport configs (Peter Robinson) - iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) - REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 14 +------------- 1 file changed, 1 insertion(+), 13 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 995ae3956..467808700 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -2096,8 +2096,7 @@ CONFIG_I2C_NFORCE2=m # CONFIG_I2C_NOMADIK is not set # CONFIG_I2C_NVIDIA_GPU is not set # CONFIG_I2C_OCORES is not set -CONFIG_I2C_PARPORT_LIGHT=m -CONFIG_I2C_PARPORT=m +# CONFIG_I2C_PARPORT_LIGHT is not set CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PIIX4 is not set # CONFIG_I2C_QCOM_CCI is not set @@ -2330,7 +2329,6 @@ CONFIG_INTEGRITY=y # CONFIG_INTEL_ATOMISP2_PM is not set # CONFIG_INTEL_IDMA64 is not set CONFIG_INTEL_IDXD=m -# CONFIG_INTEL_IDXD_SVM is not set # CONFIG_INTEL_INT0002_VGPIO is not set # CONFIG_INTEL_IOMMU_DEBUGFS is not set # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set @@ -3910,14 +3908,8 @@ CONFIG_PANIC_TIMEOUT=0 CONFIG_PARAVIRT_TIME_ACCOUNTING=y CONFIG_PARAVIRT=y # CONFIG_PARIDE is not set -CONFIG_PARPORT_1284=y -# CONFIG_PARPORT_AX88796 is not set # CONFIG_PARPORT is not set -# CONFIG_PARPORT_PANEL is not set -# CONFIG_PARPORT_PC_FIFO is not set # CONFIG_PARPORT_PC is not set -# CONFIG_PARPORT_PC_SUPERIO is not set -CONFIG_PARPORT_SERIAL=m CONFIG_PARTITION_ADVANCED=y # CONFIG_PATA_ACPI is not set # CONFIG_PATA_ALI is not set @@ -4186,7 +4178,6 @@ CONFIG_PPP_SYNC_TTY=m CONFIG_PPS_CLIENT_GPIO=m # CONFIG_PPS_CLIENT_KTIMER is not set CONFIG_PPS_CLIENT_LDISC=m -CONFIG_PPS_CLIENT_PARPORT=m # CONFIG_PPS_DEBUG is not set CONFIG_PPS=y CONFIG_PPTP=m @@ -5481,7 +5472,6 @@ CONFIG_SPI_AMD=y # CONFIG_SPI_AXI_SPI_ENGINE is not set # CONFIG_SPI_BCM_QSPI is not set # CONFIG_SPI_BITBANG is not set -# CONFIG_SPI_BUTTERFLY is not set # CONFIG_SPI_CADENCE is not set # CONFIG_SPI_CADENCE_QUADSPI is not set CONFIG_SPI_DEBUG=y @@ -5490,7 +5480,6 @@ CONFIG_SPI_DEBUG=y # CONFIG_SPI_GPIO is not set # CONFIG_SPI_HISI_SFC_V3XX is not set # CONFIG_SPI_LANTIQ_SSC is not set -# CONFIG_SPI_LM70_LLP is not set # CONFIG_SPI_LOOPBACK_TEST is not set CONFIG_SPI_MASTER=y # CONFIG_SPI_MEM is not set @@ -6116,7 +6105,6 @@ CONFIG_USB_SERIAL_KLSI=m CONFIG_USB_SERIAL_KOBIL_SCT=m CONFIG_USB_SERIAL_MCT_U232=m # CONFIG_USB_SERIAL_METRO is not set -CONFIG_USB_SERIAL_MOS7715_PARPORT=y CONFIG_USB_SERIAL_MOS7720=m CONFIG_USB_SERIAL_MOS7840=m CONFIG_USB_SERIAL_MXUPORT=m -- cgit From 28813890b61603249b48a0c82c6c71995c0ad647 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Mon, 12 Apr 2021 08:11:49 -0500 Subject: kernel-5.12.0-0.rc7.189 * Mon Apr 12 2021 Justin M. Forbes [5.12.0-0.rc7.189] - Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 467808700..98704d46e 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -923,7 +923,6 @@ CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_AUTHENC=m # CONFIG_CRYPTO_BLAKE2B is not set # CONFIG_CRYPTO_BLAKE2S is not set -# CONFIG_CRYPTO_BLAKE2S_X86 is not set CONFIG_CRYPTO_BLKCIPHER=y CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_CAMELLIA=m @@ -946,7 +945,6 @@ CONFIG_CRYPTO_CRYPTD=y CONFIG_CRYPTO_CTR=y CONFIG_CRYPTO_CTS=y # CONFIG_CRYPTO_CURVE25519 is not set -# CONFIG_CRYPTO_CURVE25519_X86 is not set CONFIG_CRYPTO_DEFLATE=y CONFIG_CRYPTO_DES=m # CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set @@ -994,10 +992,10 @@ CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set CONFIG_CRYPTO_KHAZAD=m -# CONFIG_CRYPTO_LIB_BLAKE2S is not set -# CONFIG_CRYPTO_LIB_CHACHA20POLY1305 is not set +CONFIG_CRYPTO_LIB_BLAKE2S=m +CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m CONFIG_CRYPTO_LIB_CHACHA=m -# CONFIG_CRYPTO_LIB_CURVE25519 is not set +CONFIG_CRYPTO_LIB_CURVE25519=m CONFIG_CRYPTO_LIB_POLY1305=m CONFIG_CRYPTO_LRW=m # CONFIG_CRYPTO_LZ4HC is not set @@ -3365,7 +3363,7 @@ CONFIG_NET_ACT_GACT=m # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_IPT is not set CONFIG_NET_ACT_MIRRED=m -CONFIG_NET_ACT_MPLS=m +# CONFIG_NET_ACT_MPLS is not set # CONFIG_NET_ACT_NAT is not set CONFIG_NET_ACT_PEDIT=m CONFIG_NET_ACT_POLICE=m @@ -4345,7 +4343,7 @@ CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_PERF_TEST is not set # CONFIG_RCU_REF_SCALE_TEST is not set # CONFIG_RCU_SCALE_TEST is not set -# CONFIG_RCU_TORTURE_TEST is not set +CONFIG_RCU_TORTURE_TEST=m # CONFIG_RCU_TRACE is not set # CONFIG_RC_XBOX_DVD is not set CONFIG_RD_BZIP2=y @@ -6435,7 +6433,8 @@ CONFIG_WDTPCI=m # CONFIG_WILC1000_SPI is not set # CONFIG_WIMAX is not set # CONFIG_WINDFARM is not set -# CONFIG_WIREGUARD is not set +# CONFIG_WIREGUARD_DEBUG is not set +CONFIG_WIREGUARD=m # CONFIG_WIRELESS is not set # CONFIG_WLAN is not set # CONFIG_WLAN_VENDOR_ADMTEK is not set -- cgit From 458d73dcd092f03ec25f7f5a4812e44c33c3b7db Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 16 Apr 2021 08:52:54 -0500 Subject: kernel-5.12.0-0.rc7.20210416git7e25f40eab52.191 * Fri Apr 16 2021 Fedora Kernel Team [5.12.0-0.rc7.20210416git7e25f40eab52.191] - filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) - filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) - filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) - filter-*.sh.fedora: remove incorrect entries (Paul Bolle) - filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) - filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 53 +++++++++++++++++++++++----------------- 1 file changed, 31 insertions(+), 22 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 98704d46e..7858930f2 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -784,6 +784,7 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_BCM_NS2=y CONFIG_CLK_BCM_SR=y CONFIG_CLKDEV_LOOKUP=y +# CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_HSDK is not set # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_SIFIVE is not set @@ -812,6 +813,7 @@ CONFIG_CMDLINE_FROM_BOOTLOADER=y # CONFIG_COMMON_CLK_CDCE925 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set # CONFIG_COMMON_CLK_FIXED_MMIO is not set +# CONFIG_COMMON_CLK_FSL_FLEXSPI is not set CONFIG_COMMON_CLK_HI3516CV300=y CONFIG_COMMON_CLK_HI3519=y CONFIG_COMMON_CLK_HI3660=y @@ -918,8 +920,8 @@ CONFIG_CRYPTO_AES_ARM64_NEON_BLK=y # CONFIG_CRYPTO_AES_TI is not set CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_ANSI_CPRNG=m -CONFIG_CRYPTO_ANUBIS=m -CONFIG_CRYPTO_ARC4=m +# CONFIG_CRYPTO_ANUBIS is not set +# CONFIG_CRYPTO_ARC4 is not set CONFIG_CRYPTO_AUTHENC=m # CONFIG_CRYPTO_BLAKE2B is not set # CONFIG_CRYPTO_BLAKE2S is not set @@ -991,7 +993,7 @@ CONFIG_CRYPTO_GHASH=y CONFIG_CRYPTO_HMAC=y CONFIG_CRYPTO_HW=y # CONFIG_CRYPTO_KEYWRAP is not set -CONFIG_CRYPTO_KHAZAD=m +# CONFIG_CRYPTO_KHAZAD is not set CONFIG_CRYPTO_LIB_BLAKE2S=m CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m CONFIG_CRYPTO_LIB_CHACHA=m @@ -1019,7 +1021,7 @@ CONFIG_CRYPTO_RMD160=m CONFIG_CRYPTO_RMD256=m CONFIG_CRYPTO_RMD320=m CONFIG_CRYPTO_SALSA20=m -CONFIG_CRYPTO_SEED=m +# CONFIG_CRYPTO_SEED is not set CONFIG_CRYPTO_SEQIV=y CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SHA1_ARM64_CE=m @@ -1033,21 +1035,21 @@ CONFIG_CRYPTO_SHA3=m # CONFIG_CRYPTO_SHA512_ARM64 is not set CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SKEIN is not set -# CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_ARM64_CE is not set -# CONFIG_CRYPTO_SM3 is not set +CONFIG_CRYPTO_SM2=m +CONFIG_CRYPTO_SM3_ARM64_CE=m +CONFIG_CRYPTO_SM3=m CONFIG_CRYPTO_SM4_ARM64_CE=m CONFIG_CRYPTO_SM4=m # CONFIG_CRYPTO_SPECK is not set # CONFIG_CRYPTO_SPECK_NEON is not set CONFIG_CRYPTO_STATS=y # CONFIG_CRYPTO_STREEBOG is not set -CONFIG_CRYPTO_TEA=m +# CONFIG_CRYPTO_TEA is not set CONFIG_CRYPTO_TEST=m CONFIG_CRYPTO_TGR192=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_USER_API_AEAD=y -CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_USER_API_HASH=y # CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_RNG=y @@ -1060,7 +1062,7 @@ CONFIG_CRYPTO_XTS=m CONFIG_CRYPTO_XXHASH=m CONFIG_CRYPTO=y # CONFIG_CRYPTO_ZSTD is not set -# CONFIG_CSD_LOCK_WAIT_DEBUG is not set +CONFIG_CSD_LOCK_WAIT_DEBUG=y CONFIG_CUSE=m # CONFIG_CXD2880_SPI_DRV is not set # CONFIG_CX_ECAT is not set @@ -1533,7 +1535,7 @@ CONFIG_ENCLOSURE_SERVICES=m CONFIG_ENCRYPTED_KEYS=y CONFIG_ENERGY_MODEL=y CONFIG_ENIC=m -CONFIG_EPIC100=m +# CONFIG_EPIC100 is not set CONFIG_EPOLL=y # CONFIG_EQUALIZER is not set # CONFIG_EROFS_FS is not set @@ -1927,7 +1929,7 @@ CONFIG_HID_PETALYNX=m CONFIG_HID_PICOLCD=m CONFIG_HID_PID=y CONFIG_HID_PLANTRONICS=m -# CONFIG_HID_PLAYSTATION is not set +CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y @@ -2071,10 +2073,10 @@ CONFIG_I2C_DIOLAN_U2C=m CONFIG_I2C_GPIO_FAULT_INJECTOR=y CONFIG_I2C_GPIO=m # CONFIG_I2C_HELPER_AUTO is not set -# CONFIG_I2C_HID_ACPI is not set +CONFIG_I2C_HID_ACPI=m CONFIG_I2C_HID=m -# CONFIG_I2C_HID_OF_GOODIX is not set -# CONFIG_I2C_HID_OF is not set +CONFIG_I2C_HID_OF_GOODIX=m +CONFIG_I2C_HID_OF=m # CONFIG_I2C_HIX5HD2 is not set # CONFIG_I2C_I801 is not set # CONFIG_I2C_ISCH is not set @@ -2155,6 +2157,7 @@ CONFIG_IEEE802154_FAKELB=m # CONFIG_IEEE802154_NL802154_EXPERIMENTAL is not set CONFIG_IEEE802154_SOCKET=m CONFIG_IFB=m +# CONFIG_IFCVF is not set CONFIG_IGB_DCA=y CONFIG_IGB_HWMON=y CONFIG_IGB=m @@ -3134,6 +3137,7 @@ CONFIG_MLX5_MPFS=y CONFIG_MLX5_SF=y CONFIG_MLX5_SW_STEERING=y # CONFIG_MLX5_TLS is not set +# CONFIG_MLX5_VDPA_NET is not set # CONFIG_MLX90614 is not set # CONFIG_MLX90632 is not set # CONFIG_MLXBF_BOOTCTL is not set @@ -3606,7 +3610,7 @@ CONFIG_NET_VENDOR_ROCKER=y # CONFIG_NET_VENDOR_SEEQ is not set # CONFIG_NET_VENDOR_SILAN is not set # CONFIG_NET_VENDOR_SIS is not set -# CONFIG_NET_VENDOR_SMSC is not set +CONFIG_NET_VENDOR_SMSC=y # CONFIG_NET_VENDOR_SOCIONEXT is not set CONFIG_NET_VENDOR_SOLARFLARE=y # CONFIG_NET_VENDOR_STMICRO is not set @@ -4120,6 +4124,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m # CONFIG_PL320_MBOX is not set # CONFIG_PL330_DMA is not set # CONFIG_PLATFORM_MHU is not set +CONFIG_PLAYSTATION_FF=y # CONFIG_PLIP is not set # CONFIG_PLX_DMA is not set CONFIG_PM_ADVANCED_DEBUG=y @@ -4628,8 +4633,9 @@ CONFIG_SATA_PMP=y # CONFIG_SBP_TARGET is not set # CONFIG_SC1200_WDT is not set # CONFIG_SCA3000 is not set +# CONFIG_SC_CAMCC_7180 is not set # CONFIG_SCD30_CORE is not set -# CONFIG_SCF_TORTURE_TEST is not set +CONFIG_SCF_TORTURE_TEST=m CONFIG_SCHED_AUTOGROUP=y CONFIG_SCHED_DEBUG=y CONFIG_SCHED_MC_PRIO=y @@ -4729,6 +4735,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y CONFIG_SDIO_UART=m # CONFIG_SDMA_VERBOSITY is not set +# CONFIG_SDX_GCC_55 is not set # CONFIG_SECCOMP_CACHE_DEBUG is not set CONFIG_SECCOMP=y # CONFIG_SECONDARY_TRUSTED_KEYRING is not set @@ -5062,12 +5069,13 @@ CONFIG_SLUB_DEBUG=y # CONFIG_SLUB_STATS is not set CONFIG_SLUB=y # CONFIG_SMARTJOYPLUS_FF is not set +# CONFIG_SMC911X is not set CONFIG_SMC91X=m # CONFIG_SMC is not set # CONFIG_SM_FTL is not set CONFIG_SMP=y -CONFIG_SMSC911X=m -CONFIG_SMSC9420=m +# CONFIG_SMSC911X is not set +# CONFIG_SMSC9420 is not set CONFIG_SMSC_PHY=m CONFIG_SMSC_SCH311X_WDT=m CONFIG_SMS_SDIO_DRV=m @@ -6200,8 +6208,9 @@ CONFIG_UWB_WHCI=m # CONFIG_VCNL3020 is not set # CONFIG_VCNL4000 is not set # CONFIG_VCNL4035 is not set -# CONFIG_VDPA is not set +CONFIG_VDPA=m # CONFIG_VDPA_MENU is not set +# CONFIG_VDPA_SIM is not set # CONFIG_VEML6030 is not set # CONFIG_VEML6070 is not set CONFIG_VETH=m @@ -6226,7 +6235,7 @@ CONFIG_VGACON_SOFT_SCROLLBACK=y CONFIG_VHOST_MENU=y CONFIG_VHOST_NET=m # CONFIG_VHOST_SCSI is not set -# CONFIG_VHOST_VDPA is not set +CONFIG_VHOST_VDPA=m CONFIG_VHOST_VSOCK=m # CONFIG_VIDEO_AD5820 is not set # CONFIG_VIDEO_ADP1653 is not set @@ -6381,7 +6390,7 @@ CONFIG_VIRTIO_NET=m CONFIG_VIRTIO_PCI_LEGACY=y CONFIG_VIRTIO_PCI=y # CONFIG_VIRTIO_PMEM is not set -# CONFIG_VIRTIO_VDPA is not set +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_VSOCKETS=m CONFIG_VIRTIO=y CONFIG_VIRTUALIZATION=y -- cgit From b4915af1bf072e4621bcb9e7ac3a4d84e537b061 Mon Sep 17 00:00:00 2001 From: "Justin M. Forbes" Date: Fri, 23 Apr 2021 09:50:23 -0500 Subject: kernel-5.12.0-0.rc8.20210421git7af08140979a.193 * Wed Apr 21 2021 Fedora Kernel Team [5.12.0-0.rc8.20210421git7af08140979a.193] - Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) Resolves: rhbz# Signed-off-by: Justin M. Forbes --- kernel-aarch64-debug-rhel.config | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) (limited to 'kernel-aarch64-debug-rhel.config') diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 7858930f2..8f0af0e5f 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -1251,7 +1251,7 @@ CONFIG_DP83TC811_PHY=m CONFIG_DRM_AMD_ACP=y # CONFIG_DRM_AMD_DC_DCN1_0 is not set CONFIG_DRM_AMD_DC_DCN2_0=y -# CONFIG_DRM_AMD_DC_DCN3_0 is not set +CONFIG_DRM_AMD_DC_DCN3_0=y CONFIG_DRM_AMD_DC_DSC_SUPPORT=y # CONFIG_DRM_AMD_DC_FBC is not set # CONFIG_DRM_AMD_DC_HDCP is not set @@ -1298,7 +1298,7 @@ CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915=m CONFIG_DRM_I915_USERPTR=y # CONFIG_DRM_KOMEDA is not set -CONFIG_DRM_LEGACY=y +# CONFIG_DRM_LEGACY is not set # CONFIG_DRM_LIMA is not set CONFIG_DRM_LOAD_EDID_FIRMWARE=y # CONFIG_DRM_LONTIUM_LT9611 is not set @@ -3826,8 +3826,8 @@ CONFIG_NO_HZ=y CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 CONFIG_NOUVEAU_DEBUG_MMU=y -# CONFIG_NOUVEAU_DEBUG_PUSH is not set -CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y +CONFIG_NOUVEAU_DEBUG_PUSH=y +# CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT is not set # CONFIG_NOZOMI is not set CONFIG_NR_CPUS=4096 # CONFIG_NTB_AMD is not set @@ -5350,7 +5350,6 @@ CONFIG_SND_SOC_SOF_GEMINILAKE=m # CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set CONFIG_SND_SOC_SOF_HDA_PROBES=y CONFIG_SND_SOC_SOF_ICELAKE=m -# CONFIG_SND_SOC_SOF_INTEL_SOUNDWIRE_LINK is not set CONFIG_SND_SOC_SOF_JASPERLAKE=m CONFIG_SND_SOC_SOF_MERRIFIELD=m # CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set @@ -6382,7 +6381,6 @@ CONFIG_VIRTIO_CONSOLE=m CONFIG_VIRTIO_FS=m CONFIG_VIRTIO_INPUT=m # CONFIG_VIRTIO_IOMMU is not set -CONFIG_VIRTIO_MEM=m CONFIG_VIRTIO_MENU=y # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set CONFIG_VIRTIO_MMIO=m -- cgit