From 769d7ad28d5d2e6eee97ba0edad9a5602c930758 Mon Sep 17 00:00:00 2001 From: Michal Kubecek Date: Dec 26 2022 11:32:18 +0000 Subject: Update to 6.2-rc1 - drop 32 patches (25 stable, 7 mainline) - patches.kernel.org/* - patches.suse/NFSD-fix-use-after-free-in-__nfs42_ssc_open.patch - patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch - patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch - patches.suse/io_uring-net-ensure-compat-import-handlers-clear-fre.patch - patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch - patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch - patches.suse/mm-mremap-fix-mremap-expanding-vma-with-addr-inside-.patch - refresh - patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch - patches.suse/add-suse-supported-flag.patch - patches.suse/crasher.patch - patches.suse/vfs-add-super_operations-get_inode_dev - disable ARM architectures (need config update) - new config options - General setup - RCU_LAZY=n - KALLSYMS_SELFTEST=n - Processor type and features - EFI_HANDOVER_PROTOCOL=y - Mitigations for speculative execution vulnerabilities - CALL_DEPTH_TRACKING=y - CALL_THUNKS_DEBUG=n - Power management and ACPI options - ACPI_FFH=y - Virtualization - KVM_SMM=y - Memory Management options - SLOB_DEPRECATED=n - SLUB_TINY=n - Networking support - BT_LE_L2CAP_ECRED=y - BT_HCIBTUSB_POLL_SYNC=y - BT_HCIBCM4377=m - RXPERF=m - File systems - SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y - NFSD_V2=n - Kernel hacking - DEBUG_INFO_COMPRESSED_NONE=y - DEBUG_INFO_COMPRESSED_ZLIB=n - DEBUG_CGROUP_REF=n - FAULT_INJECTION_STACKTRACE_FILTER=n - Network device support - NFP_NET_IPSEC=y - MT7996E=m - RTW88_8822BU=m - RTW88_8822CU=m - RTW88_8723DU=m - RTW88_8821CU=m - RTW89_8852BE=m - Input device support - TOUCHSCREEN_CYTTSP5=m - TOUCHSCREEN_HYNITRON_CSTXXX=m - TOUCHSCREEN_HIMAX_HX83112B=m - Hardware Monitoring support - SENSORS_OCC_P8_I2C=m - SENSORS_OXP=m - Multimedia support - VIDEO_OV08X40=m - VIDEO_OV4689=m - VIDEO_TC358746=m - Graphics support - DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500 - DRM_ACCEL=y - DRM_ACCEL=y - Sound card support - SND_SOC_INTEL_AVS_MACH_MAX98927=m - SND_SOC_INTEL_AVS_MACH_PROBE=m - SND_SOC_WM8961=n - X86 Platform Specific Device Drivers - DELL_WMI_DDV=m - X86_PLATFORM_DRIVERS_HP=y - INTEL_IFS=m - Industrial I/O support - IIO_KX022A_SPI=n - IIO_KX022A_I2C=n - AD4130=n - MAX11410=n - AD74115=n - ADF4377=n - MAX30208=m - Misc devices - CXL_REGION_INVALIDATION_TEST=n - ZRAM_MULTI_COMP=y - LEGACY_TIOCSTI=n - SPI_PCI1XXXX=n - GPIO_LATCH=m - ADVANTECH_EC_WDT=m - MFD_SMPRO=n - REGULATOR_RT6190=m - MANA_INFINIBAND=m - TDX_GUEST_DRIVER=m - CROS_HPS_I2C=m - IOMMUFD=n - NVDIMM_SECURITY_TEST=n - FPGA_MGR_LATTICE_SYSCONFIG_SPI=m - OF dependent (i386, ppc64/ppc64le, riscv64) - SPI_SN_F_OSPI=n - MFD_TPS65219=n - VIDEO_ST_VGXY61=m - DRM_PANEL_JADARD_JD9365DA_H3=n - DRM_PANEL_NEWVISION_NV3051D=n - i386 - SND_SOC_RT1318_SDW=n - ppc64le / ppc64 - SSIF_IPMI_BMC=m - SENSORS_OCC_P9_SBE=m - DRM_OFDRM=m - ppc64 - PPC64_BIG_ENDIAN_ELF_ABI_V2=y - s390x - VCAP=y - HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=n - riscv64 - ARCH_RENESAS=y - ERRATA_THEAD_PMU=y - CPU_FREQ=y - CPU_FREQ_STAT=y (arm64) - CPU_FREQ_DEFAULT_GOV_ONDEMAND=y (arm64) - CPU_FREQ_GOV_POWERSAVE=m - CPU_FREQ_GOV_USERSPACE=m - CPU_FREQ_GOV_CONSERVATIVE=m - CPU_FREQ_GOV_SCHEDUTIL=y - CPUFREQ_DT=m - PCIE_RCAR_HOST=y - PCIE_RCAR_EP=y - MTD_NAND_RENESAS=m - SCSI_LPFC=m - SCSI_LPFC_DEBUG_FS=n - SATA_RCAR=m - SH_ETH=m - RAVB=m - RENESAS_ETHER_SWITCH=m - CAN_RCAR=m - CAN_RCAR_CANFD=m - SERIAL_8250_EM=y - SERIAL_SH_SCI=n - I2C_RIIC=m - I2C_RZV2M=m - I2C_SH_MOBILE=m - I2C_RCAR=m - I2C_SLAVE_EEPROM=m - I2C_SLAVE_TESTUNIT=n - SPI_RSPI=m - SPI_SH_MSIOF=m - SPI_SH_HSPI=m - GPIO_RCAR=m - CPU_FREQ_THERMAL=y - RCAR_THERMAL=m - RCAR_GEN3_THERMAL=m - RZG2L_THERMAL=m - RENESAS_WDT=m - RENESAS_RZAWDT=m - RENESAS_RZN1WDT=m - RENESAS_RZG2LWDT=m - DRM_RZG2L_MIPI_DSI=n - FB_SH_MOBILE_LCDC=n - SND_SOC_SH4_FSI=n - SND_SOC_RCAR=n - MMC_SDHI=m - MMC_SDHI_SYS_DMAC=m - MMC_SH_MMCIF=m - SCSI_UFS_RENESAS=m - RTC_DRV_SH=m - RCAR_DMAC=m - RENESAS_USB_DMAC=m - CLK_RCAR_USB2_CLOCK_SEL=y - RENESAS_OSTM=y - IPMMU_VMSA=y - ARCH_R9A07G043=y - RENESAS_RPCIF=m - RZG2L_ADC=n - PWM_RCAR=m - PWM_RENESAS_TPU=m - RESET_RZG2L_USBPHY_CTRL=m - PHY_R8A779F0_ETHERNET_SERDES=m - PHY_RCAR_GEN2=m - PHY_RCAR_GEN3_PCIE=m - PHY_RCAR_GEN3_USB2=m - PHY_RCAR_GEN3_USB3=m - FPROBE=y - UCLAMP_TASK=n - ENERGY_MODEL=y - MCTP_TRANSPORT_I2C=m - INPUT_IBM_PANEL=m - IPMI_IPMB=m - SSIF_IPMI_BMC=m - IPMB_DEVICE_INTERFACE=m - SPI_RPCIF=m - THERMAL_GOV_POWER_ALLOCATOR=n - SND_SOC_RZ=n - RZ_DMAC=m - IOMMU_IO_PGTABLE_LPAE_SELFTEST=n - DTPM_CPU=y - DTPM_DEVFREQ=y --- diff --git a/config.conf b/config.conf index af638ef..d6b87df 100644 --- a/config.conf +++ b/config.conf @@ -30,16 +30,16 @@ +ppc64le -syms ppc64le/kvmsmall # ARM architectures -+armv6hl armv6hl/default -+armv6hl armv6hl/vanilla -+armv7hl armv7hl/default -+armv7hl armv7hl/vanilla -+armv7hl armv7hl/lpae -+arm64 arm64/default -+arm64 -syms arm64/debug -+arm64 arm64/64kb -+arm64 arm64/vanilla -+arm64 -syms arm64/kvmsmall ++armv6hl -!needs_updating armv6hl/default ++armv6hl -!needs_updating armv6hl/vanilla ++armv7hl -!needs_updating armv7hl/default ++armv7hl -!needs_updating armv7hl/vanilla ++armv7hl -!needs_updating armv7hl/lpae ++arm64 -!needs_updating arm64/default ++arm64 -syms -!needs_updating arm64/debug ++arm64 -!needs_updating arm64/64kb ++arm64 -!needs_updating arm64/vanilla ++arm64 -syms -!needs_updating arm64/kvmsmall +s390x s390x/default +s390x s390x/vanilla diff --git a/config/i386/default b/config/i386/default index dc33dd4..040a427 100644 --- a/config/i386/default +++ b/config/i386/default @@ -22,6 +22,10 @@ CONFIG_DTLK=m CONFIG_EL3=m CONFIG_FLATMEM=y CONFIG_FLATMEM_MANUAL=y +CONFIG_FUNCTION_ALIGNMENT=16 +CONFIG_FUNCTION_ALIGNMENT_16B=y +CONFIG_FUNCTION_PADDING_BYTES=16 +CONFIG_FUNCTION_PADDING_CFI=11 CONFIG_HIGHMEM4G=y CONFIG_HWMON=m CONFIG_HWPOISON_INJECT=m diff --git a/config/i386/pae b/config/i386/pae index 3c5da31..87876a7 100644 --- a/config/i386/pae +++ b/config/i386/pae @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/i386 6.1.0 Kernel Configuration +# Linux/i386 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -78,7 +78,6 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_SIM=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_IRQ_MSI_IOMMU=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y @@ -162,6 +161,7 @@ CONFIG_PREEMPT_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +# CONFIG_NEED_SRCU_NMI_SAFE is not set CONFIG_TASKS_RCU_GENERIC=y CONFIG_TASKS_RCU=y CONFIG_TASKS_RUDE_RCU=y @@ -240,6 +240,7 @@ CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set CONFIG_LD_ORPHAN_WARN=y +CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y @@ -268,6 +269,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -311,7 +313,6 @@ CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_ARCH_HAS_CPU_RELAX=y CONFIG_ARCH_HIBERNATION_POSSIBLE=y -CONFIG_ARCH_NR_GPIO=512 CONFIG_ARCH_SUSPEND_POSSIBLE=y CONFIG_HAVE_INTEL_TXT=y CONFIG_X86_32_SMP=y @@ -488,6 +489,9 @@ CONFIG_X86_INTEL_TSX_MODE_OFF=y # CONFIG_X86_INTEL_TSX_MODE_AUTO is not set CONFIG_EFI=y CONFIG_EFI_STUB=y +CONFIG_EFI_HANDOVER_PROTOCOL=y +# CONFIG_EFI_FAKE_MEMMAP is not set +CONFIG_EFI_RUNTIME_MAP=y # CONFIG_HZ_100 is not set CONFIG_HZ_250=y # CONFIG_HZ_300 is not set @@ -514,6 +518,10 @@ CONFIG_MODIFY_LDT_SYSCALL=y CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y +CONFIG_CC_HAS_ENTRY_PADDING=y +CONFIG_FUNCTION_PADDING_CFI=0 +CONFIG_FUNCTION_PADDING_BYTES=4 +# CONFIG_CALL_THUNKS is not set CONFIG_SPECULATION_MITIGATIONS=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_RETPOLINE=y @@ -609,6 +617,7 @@ CONFIG_ACPI_WATCHDOG=y CONFIG_ACPI_EXTLOG=m CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_PCC=y +CONFIG_ACPI_FFH=y CONFIG_PMIC_OPREGION=y CONFIG_BYTCRC_PMIC_OPREGION=y CONFIG_CHTCRC_PMIC_OPREGION=y @@ -747,6 +756,7 @@ CONFIG_KVM=m # CONFIG_KVM_WERROR is not set CONFIG_KVM_INTEL=m CONFIG_KVM_AMD=m +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set CONFIG_AS_AVX512=y CONFIG_AS_SHA1_NI=y @@ -810,6 +820,7 @@ CONFIG_MMU_GATHER_TABLE_FREE=y CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_MMU_GATHER_MERGE_VMAS=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y @@ -885,6 +896,8 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT_4B=y +CONFIG_FUNCTION_ALIGNMENT=4 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -1038,7 +1051,8 @@ CONFIG_ZSMALLOC=y # # CONFIG_SLAB is not set CONFIG_SLUB=y -# CONFIG_SLOB is not set +# CONFIG_SLOB_DEPRECATED is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y @@ -1094,7 +1108,7 @@ CONFIG_VMAP_PFN=y CONFIG_VM_EVENT_COUNTERS=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_TEST is not set -CONFIG_GUP_GET_PTE_LOW_HIGH=y +CONFIG_GUP_GET_PXX_LOW_HIGH=y CONFIG_ARCH_HAS_PTE_SPECIAL=y CONFIG_MAPPING_DIRTY_HELPERS=y CONFIG_KMAP_LOCAL=y @@ -1297,6 +1311,7 @@ CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y +CONFIG_NF_NAT_OVS=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m CONFIG_NF_TABLES_INET=y @@ -1311,7 +1326,6 @@ CONFIG_NFT_MASQ=m CONFIG_NFT_REDIR=m CONFIG_NFT_NAT=m CONFIG_NFT_TUNNEL=m -CONFIG_NFT_OBJREF=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m CONFIG_NFT_REJECT=m @@ -1872,6 +1886,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_HIDP=m CONFIG_BT_HS=y CONFIG_BT_LE=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m CONFIG_BT_LEDS=y CONFIG_BT_MSFTEXT=y @@ -1889,6 +1904,7 @@ CONFIG_BT_QCA=m CONFIG_BT_MTK=m CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB_MTK=y CONFIG_BT_HCIBTUSB_RTL=y @@ -1908,6 +1924,7 @@ CONFIG_BT_HCIUART_QCA=y CONFIG_BT_HCIUART_AG6XX=y CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIDTL1=m @@ -1928,6 +1945,7 @@ CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_AF_KCM=m CONFIG_STREAM_PARSER=y CONFIG_MCTP=y @@ -2065,7 +2083,6 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_PTM=y CONFIG_PCIE_EDR=y CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -2155,6 +2172,7 @@ CONFIG_CXL_MEM=m CONFIG_CXL_PORT=m CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -2277,7 +2295,7 @@ CONFIG_FW_CFG_SYSFS=m CONFIG_FW_CFG_SYSFS_CMDLINE=y CONFIG_SYSFB=y CONFIG_SYSFB_SIMPLEFB=y -CONFIG_CS_DSP=m +CONFIG_FW_CS_DSP=m # CONFIG_GOOGLE_FIRMWARE is not set # @@ -2285,12 +2303,9 @@ CONFIG_CS_DSP=m # CONFIG_EFI_ESRT=y # CONFIG_EFI_VARS_PSTORE is not set -CONFIG_EFI_RUNTIME_MAP=y -# CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_DXE_MEM_ATTRIBUTES=y CONFIG_EFI_RUNTIME_WRAPPERS=y -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_BOOTLOADER_CONTROL=m CONFIG_EFI_CAPSULE_LOADER=y CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH=y @@ -2587,6 +2602,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 @@ -2596,9 +2612,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=131072 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -CONFIG_CDROM_PKTCDVD_WCACHE=y CONFIG_ATA_OVER_ETH=m CONFIG_XEN_BLKDEV_FRONTEND=m CONFIG_XEN_BLKDEV_BACKEND=m @@ -3281,6 +3294,7 @@ CONFIG_ICE_HWTS=y CONFIG_FM10K=m CONFIG_IGC=m CONFIG_NET_VENDOR_WANGXUN=y +CONFIG_LIBWX=m CONFIG_NGBE=m CONFIG_TXGBE=m CONFIG_JME=m @@ -3344,7 +3358,6 @@ CONFIG_MSCC_OCELOT_SWITCH=m CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m -CONFIG_FEALNX=m CONFIG_NET_VENDOR_NI=y CONFIG_NI_XGE_MANAGEMENT_ENET=m CONFIG_NET_VENDOR_NATSEMI=y @@ -3356,6 +3369,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_NET_IPSEC=y # CONFIG_NFP_DEBUG is not set CONFIG_NET_VENDOR_8390=y CONFIG_PCMCIA_AXNET=m @@ -3550,7 +3564,6 @@ CONFIG_CAN_FLEXCAN=m # CONFIG_CAN_GRCAN is not set CONFIG_CAN_KVASER_PCIEFD=m CONFIG_CAN_SLCAN=m -CONFIG_PCH_CAN=m CONFIG_CAN_C_CAN=m # CONFIG_CAN_C_CAN_PLATFORM is not set CONFIG_CAN_C_CAN_PCI=m @@ -3914,6 +3927,7 @@ CONFIG_MT7921_COMMON=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m CONFIG_WLAN_VENDOR_MICROCHIP=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -3975,22 +3989,29 @@ CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTW88=m CONFIG_RTW88_CORE=m CONFIG_RTW88_PCI=m +CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m # CONFIG_RTW88_DEBUG is not set # CONFIG_RTW88_DEBUGFS is not set CONFIG_RTW89=m CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set @@ -4015,7 +4036,6 @@ CONFIG_WL18XX=m CONFIG_WLCORE=m # CONFIG_WLCORE_SPI is not set CONFIG_WLCORE_SDIO=m -# CONFIG_WILINK_PLATFORM_DATA is not set CONFIG_WLAN_VENDOR_ZYDAS=y CONFIG_USB_ZD1201=m CONFIG_ZD1211RW=m @@ -4231,6 +4251,7 @@ CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m # CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -4241,6 +4262,7 @@ CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_S6SY761=m @@ -4311,6 +4333,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_ROHM_BU21023=m CONFIG_TOUCHSCREEN_IQS5XX=m CONFIG_TOUCHSCREEN_ZINITIX=m +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_INPUT_MISC=y CONFIG_INPUT_AD714X=m CONFIG_INPUT_AD714X_I2C=m @@ -4407,6 +4430,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -4565,8 +4589,6 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_PCIE=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYUSB=m -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -4719,11 +4741,13 @@ CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MICROCHIP_CORE_QSPI=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set CONFIG_SPI_PXA2XX=m CONFIG_SPI_PXA2XX_PCI=m # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set +# CONFIG_SPI_SN_F_OSPI is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_TOPCLIFF_PCH is not set # CONFIG_SPI_XCOMM is not set @@ -4854,6 +4878,7 @@ CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=m CONFIG_GPIO_MAX730X=m +CONFIG_GPIO_IDIO_16=m # # Memory mapped GPIO drivers @@ -4956,6 +4981,7 @@ CONFIG_GPIO_VIPERBOARD=m # Virtual GPIO drivers # CONFIG_GPIO_AGGREGATOR=m +CONFIG_GPIO_LATCH=m CONFIG_GPIO_MOCKUP=m CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m @@ -5186,6 +5212,9 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m +CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC=m +CONFIG_SENSORS_OXP=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -5381,6 +5410,7 @@ CONFIG_MLX_WDT=m # CONFIG_MAX63XX_WATCHDOG is not set CONFIG_ACQUIRE_WDT=m CONFIG_ADVANTECH_WDT=m +CONFIG_ADVANTECH_EC_WDT=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_EBC_C384_WDT=m @@ -5468,6 +5498,7 @@ CONFIG_MFD_CORE=y CONFIG_MFD_CS5535=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_AS3722 is not set # CONFIG_PMIC_ADP5520 is not set # CONFIG_MFD_AAT2870_CORE is not set @@ -5501,7 +5532,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_HI6421_PMIC is not set CONFIG_MFD_HI6421_SPMI=m CONFIG_HTC_PASIC3=m -# CONFIG_HTC_I2CPLD is not set CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m @@ -5572,6 +5602,7 @@ CONFIG_TPS6507X=m # CONFIG_MFD_TI_LP873X is not set # CONFIG_MFD_TI_LP87565 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -5667,6 +5698,7 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTMV20=m @@ -6127,6 +6159,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -6134,6 +6167,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -6158,11 +6192,11 @@ CONFIG_VIDEO_RDACM20=m CONFIG_VIDEO_RDACM21=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_S5C73M3=m -CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m CONFIG_VIDEO_S5K6A3=m CONFIG_VIDEO_S5K6AA=m CONFIG_VIDEO_SR030PC30=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_VS6624=m CONFIG_VIDEO_CCS=m CONFIG_VIDEO_ET8EK8=m @@ -6235,6 +6269,7 @@ CONFIG_VIDEO_SAA7110=m CONFIG_VIDEO_SAA711X=m CONFIG_VIDEO_TC358743=m CONFIG_VIDEO_TC358743_CEC=y +CONFIG_VIDEO_TC358746=m CONFIG_VIDEO_TVP514X=m CONFIG_VIDEO_TVP5150=m CONFIG_VIDEO_TVP7002=m @@ -6514,6 +6549,7 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y +CONFIG_VIDEO_NOMODESET=y CONFIG_AGP=y CONFIG_AGP_ALI=y CONFIG_AGP_ATI=y @@ -6630,6 +6666,7 @@ CONFIG_DRM_I915_FENCE_TIMEOUT=10000 CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 +CONFIG_DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500 CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 CONFIG_DRM_I915_STOP_TIMEOUT=100 CONFIG_DRM_I915_TIMESLICE_DURATION=1 @@ -6638,7 +6675,6 @@ CONFIG_DRM_I915_TIMESLICE_DURATION=1 CONFIG_DRM_VGEM=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m -CONFIG_DRM_VMWGFX_FBCON=y # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_GMA500=m CONFIG_DRM_UDL=m @@ -6673,6 +6709,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +# CONFIG_DRM_PANEL_JADARD_JD9365DA_H3 is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -6683,6 +6720,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NEWVISION_NV3051D is not set # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set # CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set # CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set @@ -6804,7 +6842,6 @@ CONFIG_DRM_GUD=m CONFIG_DRM_HYPERV=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_NOMODESET=y # CONFIG_DRM_LIB_RANDOM is not set CONFIG_DRM_PRIVACY_SCREEN=y @@ -6938,6 +6975,7 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_LOGO is not set # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -7243,9 +7281,11 @@ CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m @@ -7480,6 +7520,7 @@ CONFIG_SND_SOC_RT1019=m CONFIG_SND_SOC_RT1308=m # CONFIG_SND_SOC_RT1308_SDW is not set # CONFIG_SND_SOC_RT1316_SDW is not set +# CONFIG_SND_SOC_RT1318_SDW is not set CONFIG_SND_SOC_RT5514=m CONFIG_SND_SOC_RT5514_SPI=m # CONFIG_SND_SOC_RT5514_SPI_BUILTIN is not set @@ -7567,6 +7608,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7822,7 +7864,6 @@ CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_OXU210HP_HCD=m CONFIG_USB_ISP116X_HCD=m -CONFIG_USB_FOTG210_HCD=m # CONFIG_USB_MAX3421_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m @@ -7883,6 +7924,10 @@ CONFIG_USBIP_VHCI_HC_PORTS=8 CONFIG_USBIP_VHCI_NR_HCS=1 CONFIG_USBIP_HOST=m # CONFIG_USBIP_DEBUG is not set + +# +# USB dual-mode controller drivers +# CONFIG_USB_CDNS_SUPPORT=m CONFIG_USB_CDNS_HOST=y CONFIG_USB_CDNS3=m @@ -8289,7 +8334,6 @@ CONFIG_EDAC_I5400=m CONFIG_EDAC_I7CORE=m CONFIG_EDAC_I82860=m CONFIG_EDAC_R82600=m -CONFIG_EDAC_I5000=m CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_RTC_LIB=y @@ -8440,6 +8484,7 @@ CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_HSU_DMA=m CONFIG_SF_PDMA=m +# CONFIG_TI_K3_PSIL is not set CONFIG_INTEL_LDMA=y # @@ -8494,9 +8539,10 @@ CONFIG_UIO_MF624=m CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_DFL=m CONFIG_VFIO=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m -CONFIG_VFIO_VIRQFD=m # CONFIG_VFIO_NOIOMMU is not set +CONFIG_VFIO_VIRQFD=y CONFIG_VFIO_PCI_CORE=m CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y @@ -8692,6 +8738,7 @@ CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m +CONFIG_CROS_HPS_I2C=m CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m CONFIG_CHROMEOS_PRIVACY_SCREEN=m @@ -8760,16 +8807,18 @@ CONFIG_DELL_WMI=m CONFIG_DELL_WMI_PRIVACY=y CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_DESCRIPTOR=m +CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI_SYSMAN=m CONFIG_AMILO_RFKILL=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m CONFIG_GPD_POCKET_FAN=m +CONFIG_X86_PLATFORM_DRIVERS_HP=y CONFIG_HP_ACCEL=m -CONFIG_WIRELESS_HOTKEY=m CONFIG_HP_WMI=m CONFIG_TC1100_WMI=m +CONFIG_WIRELESS_HOTKEY=m CONFIG_IBM_RTL=m CONFIG_IDEAPAD_LAPTOP=m CONFIG_SENSORS_HDAPS=m @@ -8928,6 +8977,7 @@ CONFIG_INTEL_IOMMU=y # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_IOMMUFD is not set CONFIG_HYPERV_IOMMU=y CONFIG_VIRTIO_IOMMU=m @@ -9087,6 +9137,8 @@ CONFIG_BMC150_ACCEL_SPI=m # CONFIG_FXLS8962AF_SPI is not set CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_IIO_KX022A_SPI is not set +# CONFIG_IIO_KX022A_I2C is not set # CONFIG_KXSD9 is not set CONFIG_KXCJK1013=m # CONFIG_MC3230 is not set @@ -9110,6 +9162,7 @@ CONFIG_STK8BA50=m # # Analog to digital converters # +# CONFIG_AD4130 is not set # CONFIG_AD7091R5 is not set # CONFIG_AD7124 is not set # CONFIG_AD7192 is not set @@ -9148,6 +9201,7 @@ CONFIG_HI8435=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX9611 is not set @@ -9183,6 +9237,7 @@ CONFIG_HI8435=m # # Analog to digital and digital to analog converters # +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_STX104 is not set # end of Analog to digital and digital to analog converters @@ -9321,6 +9376,7 @@ CONFIG_AD5761=m # # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADMV1013 is not set # CONFIG_ADMV4420 is not set # CONFIG_ADRF6780 is not set @@ -9593,6 +9649,7 @@ CONFIG_MLX90632=m # CONFIG_TMP117 is not set CONFIG_TSYS01=m CONFIG_TSYS02D=m +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # end of Temperature sensors @@ -9719,6 +9776,7 @@ CONFIG_ND_BTT=m CONFIG_BTT=y CONFIG_OF_PMEM=m CONFIG_NVDIMM_KEYS=y +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_HMEM=m @@ -9771,6 +9829,8 @@ CONFIG_FPGA_DFL_AFU=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA_MGR_MICROCHIP_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m # CONFIG_FSI is not set CONFIG_TEE=m CONFIG_MULTIPLEXER=m @@ -9987,8 +10047,10 @@ CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_DECOMP_SINGLE=y -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set +CONFIG_SQUASHFS_DECOMP_MULTI=y +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y +CONFIG_SQUASHFS_MOUNT_DECOMP_THREADS=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y @@ -10068,7 +10130,7 @@ CONFIG_NFS_DEBUG=y # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_PNFS=y @@ -10340,7 +10402,6 @@ CONFIG_CRYPTO_MANAGER2=y CONFIG_CRYPTO_USER=m # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y CONFIG_CRYPTO_PCRYPT=m @@ -10583,6 +10644,7 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_LIB_GF128MUL=m CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m CONFIG_CRYPTO_LIB_CHACHA=m @@ -10712,6 +10774,7 @@ CONFIG_FONT_6x8=y CONFIG_SG_POOL=y # CONFIG_ARCH_NO_SG_CHAIN is not set CONFIG_MEMREGION=y +CONFIG_ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION=y CONFIG_ARCH_STACKWALK=y CONFIG_STACKDEPOT=y CONFIG_SBITMAP=y @@ -10756,7 +10819,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -10941,6 +11006,7 @@ CONFIG_RCU_TRACE=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_LATENCYTOP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y CONFIG_HAVE_RETHOOK=y @@ -11084,7 +11150,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -11093,7 +11158,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_PARMAN is not set CONFIG_TEST_LKM=m diff --git a/config/ppc64/debug b/config/ppc64/debug index 5578b00..36d28ac 100644 --- a/config/ppc64/debug +++ b/config/ppc64/debug @@ -5,8 +5,8 @@ CONFIG_BFQ_CGROUP_DEBUG=y CONFIG_BPF_KPROBE_OVERRIDE=y CONFIG_CACHEFILES_DEBUG=y CONFIG_CGROUP_DEBUG=y -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_STATS=y CONFIG_DEBUG_MUTEXES=y CONFIG_DEBUG_NET=y diff --git a/config/ppc64/default b/config/ppc64/default index 81f2edc..74c9291 100644 --- a/config/ppc64/default +++ b/config/ppc64/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 6.1.0 Kernel Configuration +# Linux/powerpc 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -68,7 +68,6 @@ CONFIG_IRQ_SIM=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_IRQ_DOMAIN_NOMAP=y CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y CONFIG_GENERIC_IRQ_DEBUGFS=y @@ -144,6 +143,7 @@ CONFIG_TREE_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +CONFIG_NEED_SRCU_NMI_SAFE=y CONFIG_TASKS_RCU_GENERIC=y # CONFIG_TASKS_RCU is not set CONFIG_TASKS_RUDE_RCU=y @@ -152,6 +152,7 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set +# CONFIG_RCU_LAZY is not set # end of RCU Subsystem CONFIG_BUILD_BIN2C=y @@ -227,6 +228,7 @@ CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y # CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set CONFIG_LD_ORPHAN_WARN=y +CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y @@ -253,6 +255,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -316,8 +319,9 @@ CONFIG_PPC_DOORBELL=y CONFIG_VDSO32=y CONFIG_CPU_BIG_ENDIAN=y # CONFIG_CPU_LITTLE_ENDIAN is not set -CONFIG_PPC64_ELF_ABI_V1=y -# CONFIG_PPC64_ELF_ABI_V2 is not set +# CONFIG_PPC64_ELF_ABI_V1 is not set +CONFIG_PPC64_ELF_ABI_V2=y +CONFIG_CC_HAS_ELFV2=y CONFIG_64BIT=y CONFIG_MMU=y CONFIG_ARCH_MMAP_RND_BITS_MAX=29 @@ -538,6 +542,7 @@ CONFIG_PPC64_SUPPORTS_MEMORY_FAILURE=y CONFIG_KEXEC=y CONFIG_KEXEC_FILE=y CONFIG_ARCH_HAS_KEXEC_PURGATORY=y +CONFIG_PPC64_BIG_ENDIAN_ELF_ABI_V2=y CONFIG_RELOCATABLE=y # CONFIG_RELOCATABLE_TEST is not set CONFIG_CRASH_DUMP=y @@ -586,7 +591,6 @@ CONFIG_PM_GENERIC_DOMAINS_SLEEP=y CONFIG_PM_GENERIC_DOMAINS_OF=y CONFIG_ENERGY_MODEL=y CONFIG_PPC_MEM_KEYS=y -CONFIG_PPC_RTAS_FILTER=y # end of Kernel options CONFIG_ISA_DMA_API=y @@ -646,7 +650,6 @@ CONFIG_HAVE_OPTPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y CONFIG_HAVE_NMI=y -CONFIG_HAVE_FUNCTION_DESCRIPTORS=y CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_HAVE_ARCH_TRACEHOOK=y CONFIG_GENERIC_SMP_IDLE_THREAD=y @@ -741,6 +744,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT=0 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -851,8 +855,6 @@ CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y CONFIG_MUTEX_SPIN_ON_OWNER=y CONFIG_RWSEM_SPIN_ON_OWNER=y CONFIG_LOCK_SPIN_ON_OWNER=y -CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y -CONFIG_QUEUED_SPINLOCKS=y CONFIG_ARCH_USE_QUEUED_RWLOCKS=y CONFIG_QUEUED_RWLOCKS=y CONFIG_ARCH_HAS_MMIOWB=y @@ -901,7 +903,8 @@ CONFIG_ZSMALLOC=y # # CONFIG_SLAB is not set CONFIG_SLUB=y -# CONFIG_SLOB is not set +# CONFIG_SLOB_DEPRECATED is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y @@ -980,7 +983,6 @@ CONFIG_VM_EVENT_COUNTERS=y # CONFIG_GUP_TEST is not set CONFIG_ARCH_HAS_PTE_SPECIAL=y CONFIG_ARCH_HAS_HUGEPD=y -# CONFIG_SECRETMEM is not set CONFIG_ANON_VMA_NAME=y CONFIG_USERFAULTFD=y CONFIG_LRU_GEN=y @@ -1183,6 +1185,7 @@ CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y +CONFIG_NF_NAT_OVS=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m CONFIG_NF_TABLES_INET=y @@ -1197,7 +1200,6 @@ CONFIG_NFT_MASQ=m CONFIG_NFT_REDIR=m CONFIG_NFT_NAT=m CONFIG_NFT_TUNNEL=m -CONFIG_NFT_OBJREF=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m CONFIG_NFT_REJECT=m @@ -1533,6 +1535,7 @@ CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BRIDGE_MRP=y CONFIG_BRIDGE_CFM=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_NONE=m CONFIG_NET_DSA_TAG_AR9331=m CONFIG_NET_DSA_TAG_BRCM_COMMON=m CONFIG_NET_DSA_TAG_BRCM=m @@ -1744,6 +1747,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_HIDP=m CONFIG_BT_HS=y CONFIG_BT_LE=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m CONFIG_BT_LEDS=y CONFIG_BT_MSFTEXT=y @@ -1760,11 +1764,13 @@ CONFIG_BT_RTL=m CONFIG_BT_MTK=m CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB_MTK=y CONFIG_BT_HCIBTUSB_RTL=y # CONFIG_BT_HCIUART is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m # CONFIG_BT_HCIBPA10X is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIVHCI=m @@ -1780,6 +1786,7 @@ CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_AF_KCM=m CONFIG_STREAM_PARSER=y CONFIG_MCTP=y @@ -1913,7 +1920,6 @@ CONFIG_PCIE_PME=y CONFIG_PCIE_DPC=y CONFIG_PCIE_PTM=y CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI_ARCH_FALLBACKS=y CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set @@ -1996,6 +2002,7 @@ CONFIG_CXL_MEM=m CONFIG_CXL_PORT=m CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_PCCARD is not set CONFIG_RAPIDIO=y CONFIG_RAPIDIO_TSI721=m @@ -2092,7 +2099,7 @@ CONFIG_PROC_EVENTS=y CONFIG_FIRMWARE_MEMMAP=y CONFIG_FW_CFG_SYSFS=m CONFIG_FW_CFG_SYSFS_CMDLINE=y -# CONFIG_CS_DSP is not set +# CONFIG_FW_CS_DSP is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -2309,6 +2316,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 @@ -2318,9 +2326,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=123456 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -CONFIG_CDROM_PKTCDVD_WCACHE=y CONFIG_ATA_OVER_ETH=m CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m @@ -3011,6 +3016,7 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_FM10K=m CONFIG_IGC=m CONFIG_NET_VENDOR_WANGXUN=y +CONFIG_LIBWX=m CONFIG_NGBE=m CONFIG_TXGBE=m # CONFIG_JME is not set @@ -3072,7 +3078,6 @@ CONFIG_MSCC_OCELOT_SWITCH=m CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m -# CONFIG_FEALNX is not set CONFIG_NET_VENDOR_NI=y CONFIG_NI_XGE_MANAGEMENT_ENET=m CONFIG_NET_VENDOR_NATSEMI=y @@ -3084,6 +3089,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_NET_IPSEC=y # CONFIG_NFP_DEBUG is not set CONFIG_NET_VENDOR_8390=y # CONFIG_NE2K_PCI is not set @@ -3556,6 +3562,7 @@ CONFIG_MT7915E=m CONFIG_MT7921_COMMON=m CONFIG_MT7921E=m CONFIG_MT7921U=m +CONFIG_MT7996E=m CONFIG_WLAN_VENDOR_MICROCHIP=y # CONFIG_WILC1000_SPI is not set CONFIG_WLAN_VENDOR_PURELIFI=y @@ -3616,22 +3623,29 @@ CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTW88=m CONFIG_RTW88_CORE=m CONFIG_RTW88_PCI=m +CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m # CONFIG_RTW88_DEBUG is not set # CONFIG_RTW88_DEBUGFS is not set CONFIG_RTW89=m CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set @@ -3840,6 +3854,7 @@ CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m # CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -3850,6 +3865,7 @@ CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_S6SY761=m @@ -3919,6 +3935,7 @@ CONFIG_TOUCHSCREEN_ZFORCE=m CONFIG_TOUCHSCREEN_ROHM_BU21023=m CONFIG_TOUCHSCREEN_IQS5XX=m CONFIG_TOUCHSCREEN_ZINITIX=m +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_INPUT_MISC=y CONFIG_INPUT_AD714X=m CONFIG_INPUT_AD714X_I2C=m @@ -4009,6 +4026,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -4108,6 +4126,7 @@ CONFIG_IPMI_IPMB=m CONFIG_IPMI_POWERNV=m CONFIG_IPMI_WATCHDOG=m CONFIG_IPMI_POWEROFF=m +CONFIG_SSIF_IPMI_BMC=m # CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_TIMERIOMEM is not set @@ -4146,8 +4165,6 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_PCIE=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYUSB=m -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -4288,11 +4305,13 @@ CONFIG_SPI_FSI=m CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MICROCHIP_CORE_QSPI=m # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_PXA2XX_PCI is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set +# CONFIG_SPI_SN_F_OSPI is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set @@ -4390,6 +4409,7 @@ CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=m CONFIG_GPIO_MAX730X=m +CONFIG_GPIO_IDIO_16=m # # Memory mapped GPIO drivers @@ -4463,6 +4483,7 @@ CONFIG_GPIO_VIPERBOARD=m # Virtual GPIO drivers # CONFIG_GPIO_AGGREGATOR=m +CONFIG_GPIO_LATCH=m CONFIG_GPIO_MOCKUP=m CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m @@ -4660,6 +4681,9 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m +CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC_P9_SBE=m +CONFIG_SENSORS_OCC=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -4850,6 +4874,7 @@ CONFIG_BCMA_DRIVER_GPIO=y CONFIG_MFD_CORE=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_AS3722 is not set # CONFIG_PMIC_ADP5520 is not set # CONFIG_MFD_AAT2870_CORE is not set @@ -4881,7 +4906,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_HI6421_PMIC is not set CONFIG_MFD_HI6421_SPMI=m CONFIG_HTC_PASIC3=m -# CONFIG_HTC_I2CPLD is not set CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_IQS62X=m @@ -4942,6 +4966,7 @@ CONFIG_TPS6507X=m # CONFIG_MFD_TI_LP873X is not set # CONFIG_MFD_TI_LP87565 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -5032,6 +5057,7 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTMV20=m @@ -5478,12 +5504,14 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -5507,11 +5535,11 @@ CONFIG_VIDEO_RDACM20=m CONFIG_VIDEO_RDACM21=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_S5C73M3=m -CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m CONFIG_VIDEO_S5K6A3=m CONFIG_VIDEO_S5K6AA=m CONFIG_VIDEO_SR030PC30=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_VS6624=m CONFIG_VIDEO_CCS=m CONFIG_VIDEO_ET8EK8=m @@ -5583,6 +5611,7 @@ CONFIG_VIDEO_SAA7110=m CONFIG_VIDEO_SAA711X=m CONFIG_VIDEO_TC358743=m CONFIG_VIDEO_TC358743_CEC=y +CONFIG_VIDEO_TC358746=m CONFIG_VIDEO_TVP514X=m CONFIG_VIDEO_TVP5150=m CONFIG_VIDEO_TVP7002=m @@ -5862,6 +5891,7 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y +CONFIG_VIDEO_NOMODESET=y CONFIG_AGP=m CONFIG_AGP_UNINORTH=m CONFIG_DRM=m @@ -5970,6 +6000,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +# CONFIG_DRM_PANEL_JADARD_JD9365DA_H3 is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -5980,6 +6011,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NEWVISION_NV3051D is not set # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set # CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set # CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set @@ -6080,6 +6112,7 @@ CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_GM12U320=m +CONFIG_DRM_OFDRM=m CONFIG_DRM_PANEL_MIPI_DBI=m CONFIG_DRM_SIMPLEDRM=m # CONFIG_TINYDRM_HX8357D is not set @@ -6095,7 +6128,6 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m -CONFIG_DRM_NOMODESET=y # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_DRM_PRIVACY_SCREEN is not set @@ -6106,16 +6138,16 @@ CONFIG_FB_CMDLINE=y CONFIG_FB_NOTIFY=y CONFIG_FB=y # CONFIG_FIRMWARE_EDID is not set -CONFIG_FB_CFB_FILLRECT=y -CONFIG_FB_CFB_COPYAREA=y -CONFIG_FB_CFB_IMAGEBLIT=y +CONFIG_FB_CFB_FILLRECT=m +CONFIG_FB_CFB_COPYAREA=m +CONFIG_FB_CFB_IMAGEBLIT=m CONFIG_FB_SYS_FILLRECT=y CONFIG_FB_SYS_COPYAREA=y CONFIG_FB_SYS_IMAGEBLIT=y # CONFIG_FB_FOREIGN_ENDIAN is not set CONFIG_FB_SYS_FOPS=y CONFIG_FB_DEFERRED_IO=y -CONFIG_FB_MACMODES=y +CONFIG_FB_MACMODES=m CONFIG_FB_BACKLIGHT=m CONFIG_FB_MODE_HELPERS=y CONFIG_FB_TILEBLITTING=y @@ -6224,6 +6256,7 @@ CONFIG_LOGO_LINUX_VGA16=y CONFIG_LOGO_LINUX_CLUT224=y # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -6595,7 +6628,6 @@ CONFIG_USB_EHCI_HCD_PPC_OF=y CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_OXU210HP_HCD=m # CONFIG_USB_ISP116X_HCD is not set -CONFIG_USB_FOTG210_HCD=m # CONFIG_USB_MAX3421_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PPC_OF_BE=y @@ -6658,6 +6690,10 @@ CONFIG_USBIP_VHCI_HC_PORTS=8 CONFIG_USBIP_VHCI_NR_HCS=1 CONFIG_USBIP_HOST=m # CONFIG_USBIP_DEBUG is not set + +# +# USB dual-mode controller drivers +# CONFIG_USB_CDNS_SUPPORT=m CONFIG_USB_CDNS_HOST=y CONFIG_USB_CDNS3=m @@ -7131,6 +7167,7 @@ CONFIG_DW_DMAC_PCI=y CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_SF_PDMA=m +# CONFIG_TI_K3_PSIL is not set # # DMA Clients @@ -7181,11 +7218,11 @@ CONFIG_UIO_FSL_ELBC_GPCM_NETX5152=y CONFIG_UIO_MF624=m CONFIG_UIO_DFL=m CONFIG_VFIO=m +CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_IOMMU_TYPE1 is not set CONFIG_VFIO_IOMMU_SPAPR_TCE=m -CONFIG_VFIO_SPAPR_EEH=m -CONFIG_VFIO_VIRQFD=m # CONFIG_VFIO_NOIOMMU is not set +CONFIG_VFIO_VIRQFD=y CONFIG_VFIO_PCI_CORE=m CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y @@ -7341,6 +7378,7 @@ CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_OF_IOMMU=y # CONFIG_IOMMU_DMA is not set +# CONFIG_IOMMUFD is not set CONFIG_SPAPR_TCE_IOMMU=y # @@ -7544,6 +7582,7 @@ CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y CONFIG_OF_PMEM=m CONFIG_NVDIMM_KEYS=y +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m @@ -7595,6 +7634,8 @@ CONFIG_FPGA_DFL_AFU=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA_MGR_MICROCHIP_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FSI=m # CONFIG_FSI_NEW_DEV_NODE is not set # CONFIG_FSI_MASTER_GPIO is not set @@ -7808,8 +7849,10 @@ CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_DECOMP_SINGLE=y -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set +CONFIG_SQUASHFS_DECOMP_MULTI=y +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y +CONFIG_SQUASHFS_MOUNT_DECOMP_THREADS=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y @@ -7888,7 +7931,7 @@ CONFIG_NFS_DEBUG=y # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_PNFS=y @@ -8159,7 +8202,6 @@ CONFIG_CRYPTO_MANAGER2=y CONFIG_CRYPTO_USER=m # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y CONFIG_CRYPTO_PCRYPT=m @@ -8392,6 +8434,7 @@ CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_LIB_GF128MUL=m CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m CONFIG_CRYPTO_LIB_CHACHA=m @@ -8568,7 +8611,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -8753,6 +8798,7 @@ CONFIG_RCU_TRACE=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_LATENCYTOP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y @@ -8880,7 +8926,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -8889,7 +8934,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_PARMAN is not set CONFIG_TEST_LKM=m diff --git a/config/ppc64/kvmsmall b/config/ppc64/kvmsmall index 230af9f..7c56ad2 100644 --- a/config/ppc64/kvmsmall +++ b/config/ppc64/kvmsmall @@ -23,15 +23,14 @@ # CONFIG_CICADA_PHY is not set # CONFIG_CRYPTO_DEV_ATMEL_ECC is not set # CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_GHASH=y +CONFIG_CRYPTO_LIB_GF128MUL=y # CONFIG_DAVICOM_PHY is not set # CONFIG_DP83822_PHY is not set # CONFIG_DP83848_PHY is not set # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set # CONFIG_DRM is not set -# CONFIG_DRM_NOMODESET is not set # CONFIG_DS1682 is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_EDMA is not set @@ -342,6 +341,7 @@ CONFIG_TCG_TIS_CORE=m # CONFIG_TIFM_CORE is not set # CONFIG_TPS6507X is not set # CONFIG_USB_SUPPORT is not set +# CONFIG_VIDEO_NOMODESET is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VT is not set # CONFIG_W1 is not set diff --git a/config/ppc64le/default b/config/ppc64le/default index 27730bf..a4aff8f 100644 --- a/config/ppc64le/default +++ b/config/ppc64le/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/powerpc 6.1.0 Kernel Configuration +# Linux/powerpc 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -66,7 +66,6 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_SIM=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y CONFIG_GENERIC_IRQ_DEBUGFS=y @@ -142,6 +141,7 @@ CONFIG_TREE_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +CONFIG_NEED_SRCU_NMI_SAFE=y CONFIG_TASKS_RCU_GENERIC=y # CONFIG_TASKS_RCU is not set CONFIG_TASKS_RUDE_RCU=y @@ -150,6 +150,7 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set +# CONFIG_RCU_LAZY is not set # end of RCU Subsystem CONFIG_BUILD_BIN2C=y @@ -225,6 +226,7 @@ CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y CONFIG_HAVE_LD_DEAD_CODE_DATA_ELIMINATION=y # CONFIG_LD_DEAD_CODE_DATA_ELIMINATION is not set CONFIG_LD_ORPHAN_WARN=y +CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y @@ -251,6 +253,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -314,6 +317,7 @@ CONFIG_CPU_LITTLE_ENDIAN=y # CONFIG_PPC64_ELF_ABI_V1 is not set CONFIG_PPC64_ELF_ABI_V2=y CONFIG_PPC64_BOOT_WRAPPER=y +CONFIG_CC_HAS_ELFV2=y CONFIG_64BIT=y CONFIG_LIVEPATCH_64=y CONFIG_MMU=y @@ -330,6 +334,7 @@ CONFIG_GENERIC_HWEIGHT=y CONFIG_PPC=y CONFIG_PPC_LONG_DOUBLE_128=y CONFIG_PPC_BARRIER_NOSPEC=y +CONFIG_PPC_HAS_LBARX_LHARX=y CONFIG_EARLY_PRINTK=y CONFIG_PANIC_TIMEOUT=90 CONFIG_COMPAT=y @@ -523,7 +528,6 @@ CONFIG_PM_GENERIC_DOMAINS_SLEEP=y CONFIG_PM_GENERIC_DOMAINS_OF=y CONFIG_ENERGY_MODEL=y CONFIG_PPC_MEM_KEYS=y -CONFIG_PPC_RTAS_FILTER=y # end of Kernel options CONFIG_ISA_DMA_API=y @@ -643,6 +647,7 @@ CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=7 CONFIG_PAGE_SIZE_LESS_THAN_256KB=y CONFIG_ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT=y +CONFIG_HAVE_OBJTOOL=y CONFIG_HAVE_RELIABLE_STACKTRACE=y # CONFIG_HAVE_ARCH_HASH is not set CONFIG_HAVE_ARCH_NVRAM_OPS=y @@ -680,6 +685,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT=0 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -790,8 +796,6 @@ CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y CONFIG_MUTEX_SPIN_ON_OWNER=y CONFIG_RWSEM_SPIN_ON_OWNER=y CONFIG_LOCK_SPIN_ON_OWNER=y -CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y -CONFIG_QUEUED_SPINLOCKS=y CONFIG_ARCH_USE_QUEUED_RWLOCKS=y CONFIG_QUEUED_RWLOCKS=y CONFIG_ARCH_HAS_MMIOWB=y @@ -840,7 +844,8 @@ CONFIG_ZSMALLOC=y # # CONFIG_SLAB is not set CONFIG_SLUB=y -# CONFIG_SLOB is not set +# CONFIG_SLOB_DEPRECATED is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y @@ -919,7 +924,6 @@ CONFIG_VM_EVENT_COUNTERS=y # CONFIG_GUP_TEST is not set CONFIG_ARCH_HAS_PTE_SPECIAL=y CONFIG_ARCH_HAS_HUGEPD=y -# CONFIG_SECRETMEM is not set CONFIG_ANON_VMA_NAME=y CONFIG_USERFAULTFD=y CONFIG_LRU_GEN=y @@ -1122,6 +1126,7 @@ CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y +CONFIG_NF_NAT_OVS=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m CONFIG_NF_TABLES_INET=y @@ -1136,7 +1141,6 @@ CONFIG_NFT_MASQ=m CONFIG_NFT_REDIR=m CONFIG_NFT_NAT=m CONFIG_NFT_TUNNEL=m -CONFIG_NFT_OBJREF=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m CONFIG_NFT_REJECT=m @@ -1472,6 +1476,7 @@ CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BRIDGE_MRP=y CONFIG_BRIDGE_CFM=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_NONE=m CONFIG_NET_DSA_TAG_AR9331=m CONFIG_NET_DSA_TAG_BRCM_COMMON=m CONFIG_NET_DSA_TAG_BRCM=m @@ -1683,6 +1688,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_HIDP=m CONFIG_BT_HS=y CONFIG_BT_LE=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m CONFIG_BT_LEDS=y CONFIG_BT_MSFTEXT=y @@ -1699,11 +1705,13 @@ CONFIG_BT_RTL=m CONFIG_BT_MTK=m CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB_MTK=y CONFIG_BT_HCIBTUSB_RTL=y # CONFIG_BT_HCIUART is not set CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m # CONFIG_BT_HCIBPA10X is not set CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIVHCI=m @@ -1719,6 +1727,7 @@ CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_AF_KCM=m CONFIG_STREAM_PARSER=y CONFIG_MCTP=y @@ -1811,7 +1820,6 @@ CONFIG_PCIE_PME=y CONFIG_PCIE_DPC=y CONFIG_PCIE_PTM=y CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI_ARCH_FALLBACKS=y CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set @@ -1894,6 +1902,7 @@ CONFIG_CXL_MEM=m CONFIG_CXL_PORT=m CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_PCCARD is not set CONFIG_RAPIDIO=y CONFIG_RAPIDIO_TSI721=m @@ -1988,7 +1997,7 @@ CONFIG_PROC_EVENTS=y # end of ARM System Control and Management Interface Protocol CONFIG_FIRMWARE_MEMMAP=y -# CONFIG_CS_DSP is not set +# CONFIG_FW_CS_DSP is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -2205,6 +2214,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 @@ -2214,9 +2224,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=123456 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -CONFIG_CDROM_PKTCDVD_WCACHE=y CONFIG_ATA_OVER_ETH=m CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m @@ -2889,6 +2896,7 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_FM10K=m CONFIG_IGC=m CONFIG_NET_VENDOR_WANGXUN=y +CONFIG_LIBWX=m CONFIG_NGBE=m CONFIG_TXGBE=m # CONFIG_JME is not set @@ -2950,7 +2958,6 @@ CONFIG_MSCC_OCELOT_SWITCH=m CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m -# CONFIG_FEALNX is not set CONFIG_NET_VENDOR_NI=y CONFIG_NI_XGE_MANAGEMENT_ENET=m CONFIG_NET_VENDOR_NATSEMI=y @@ -2962,6 +2969,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_NET_IPSEC=y # CONFIG_NFP_DEBUG is not set CONFIG_NET_VENDOR_8390=y # CONFIG_NE2K_PCI is not set @@ -3429,6 +3437,7 @@ CONFIG_MT7915E=m CONFIG_MT7921_COMMON=m CONFIG_MT7921E=m CONFIG_MT7921U=m +CONFIG_MT7996E=m CONFIG_WLAN_VENDOR_MICROCHIP=y # CONFIG_WILC1000_SPI is not set CONFIG_WLAN_VENDOR_PURELIFI=y @@ -3489,22 +3498,29 @@ CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTW88=m CONFIG_RTW88_CORE=m CONFIG_RTW88_PCI=m +CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m # CONFIG_RTW88_DEBUG is not set # CONFIG_RTW88_DEBUGFS is not set CONFIG_RTW89=m CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set @@ -3713,6 +3729,7 @@ CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m # CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -3723,6 +3740,7 @@ CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_S6SY761=m @@ -3792,6 +3810,7 @@ CONFIG_TOUCHSCREEN_ZFORCE=m CONFIG_TOUCHSCREEN_ROHM_BU21023=m CONFIG_TOUCHSCREEN_IQS5XX=m CONFIG_TOUCHSCREEN_ZINITIX=m +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_INPUT_MISC=y CONFIG_INPUT_AD714X=m CONFIG_INPUT_AD714X_I2C=m @@ -3882,6 +3901,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -3978,6 +3998,7 @@ CONFIG_IPMI_IPMB=m CONFIG_IPMI_POWERNV=m CONFIG_IPMI_WATCHDOG=m CONFIG_IPMI_POWEROFF=m +CONFIG_SSIF_IPMI_BMC=m # CONFIG_IPMB_DEVICE_INTERFACE is not set CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_TIMERIOMEM is not set @@ -4015,8 +4036,6 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_PCIE=m # CONFIG_XILLYBUS_OF is not set CONFIG_XILLYUSB=m -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -4152,11 +4171,13 @@ CONFIG_SPI_FSI=m CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MICROCHIP_CORE_QSPI=m # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_PXA2XX_PCI is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set # CONFIG_SPI_SIFIVE is not set +# CONFIG_SPI_SN_F_OSPI is not set # CONFIG_SPI_MXIC is not set # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set @@ -4254,6 +4275,7 @@ CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=m CONFIG_GPIO_MAX730X=m +CONFIG_GPIO_IDIO_16=m # # Memory mapped GPIO drivers @@ -4327,6 +4349,7 @@ CONFIG_GPIO_VIPERBOARD=m # Virtual GPIO drivers # CONFIG_GPIO_AGGREGATOR=m +CONFIG_GPIO_LATCH=m CONFIG_GPIO_MOCKUP=m CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m @@ -4524,6 +4547,9 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m +CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC_P9_SBE=m +CONFIG_SENSORS_OCC=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -4714,6 +4740,7 @@ CONFIG_BCMA_DRIVER_GPIO=y CONFIG_MFD_CORE=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_AS3722 is not set # CONFIG_PMIC_ADP5520 is not set # CONFIG_MFD_AAT2870_CORE is not set @@ -4745,7 +4772,6 @@ CONFIG_MFD_GATEWORKS_GSC=m # CONFIG_MFD_HI6421_PMIC is not set CONFIG_MFD_HI6421_SPMI=m CONFIG_HTC_PASIC3=m -# CONFIG_HTC_I2CPLD is not set CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_IQS62X=m @@ -4806,6 +4832,7 @@ CONFIG_TPS6507X=m # CONFIG_MFD_TI_LP873X is not set # CONFIG_MFD_TI_LP87565 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -4896,6 +4923,7 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTMV20=m @@ -5342,12 +5370,14 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -5371,11 +5401,11 @@ CONFIG_VIDEO_RDACM20=m CONFIG_VIDEO_RDACM21=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_S5C73M3=m -CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m CONFIG_VIDEO_S5K6A3=m CONFIG_VIDEO_S5K6AA=m CONFIG_VIDEO_SR030PC30=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_VS6624=m CONFIG_VIDEO_CCS=m CONFIG_VIDEO_ET8EK8=m @@ -5447,6 +5477,7 @@ CONFIG_VIDEO_SAA7110=m CONFIG_VIDEO_SAA711X=m CONFIG_VIDEO_TC358743=m CONFIG_VIDEO_TC358743_CEC=y +CONFIG_VIDEO_TC358746=m CONFIG_VIDEO_TVP514X=m CONFIG_VIDEO_TVP5150=m CONFIG_VIDEO_TVP7002=m @@ -5726,6 +5757,7 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y +CONFIG_VIDEO_NOMODESET=y CONFIG_AGP=m CONFIG_DRM=m CONFIG_DRM_MIPI_DBI=m @@ -5833,6 +5865,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set # CONFIG_DRM_PANEL_INNOLUX_EJ030NA is not set # CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set +# CONFIG_DRM_PANEL_JADARD_JD9365DA_H3 is not set # CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set # CONFIG_DRM_PANEL_JDI_R63452 is not set # CONFIG_DRM_PANEL_KHADAS_TS050 is not set @@ -5843,6 +5876,7 @@ CONFIG_DRM_PANEL_EDP=m # CONFIG_DRM_PANEL_LG_LB035Q02 is not set # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set +# CONFIG_DRM_PANEL_NEWVISION_NV3051D is not set # CONFIG_DRM_PANEL_NEWVISION_NV3052C is not set # CONFIG_DRM_PANEL_NOVATEK_NT35510 is not set # CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set @@ -5943,6 +5977,7 @@ CONFIG_DRM_I2C_ADV7511_CEC=y CONFIG_DRM_BOCHS=m CONFIG_DRM_CIRRUS_QEMU=m CONFIG_DRM_GM12U320=m +CONFIG_DRM_OFDRM=m CONFIG_DRM_PANEL_MIPI_DBI=m CONFIG_DRM_SIMPLEDRM=m # CONFIG_TINYDRM_HX8357D is not set @@ -5958,7 +5993,6 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m -CONFIG_DRM_NOMODESET=y # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_DRM_PRIVACY_SCREEN is not set @@ -5969,16 +6003,16 @@ CONFIG_FB_CMDLINE=y CONFIG_FB_NOTIFY=y CONFIG_FB=y # CONFIG_FIRMWARE_EDID is not set -CONFIG_FB_CFB_FILLRECT=y -CONFIG_FB_CFB_COPYAREA=y -CONFIG_FB_CFB_IMAGEBLIT=y +CONFIG_FB_CFB_FILLRECT=m +CONFIG_FB_CFB_COPYAREA=m +CONFIG_FB_CFB_IMAGEBLIT=m CONFIG_FB_SYS_FILLRECT=m CONFIG_FB_SYS_COPYAREA=m CONFIG_FB_SYS_IMAGEBLIT=m # CONFIG_FB_FOREIGN_ENDIAN is not set CONFIG_FB_SYS_FOPS=m CONFIG_FB_DEFERRED_IO=y -CONFIG_FB_MACMODES=y +CONFIG_FB_MACMODES=m CONFIG_FB_BACKLIGHT=m CONFIG_FB_MODE_HELPERS=y CONFIG_FB_TILEBLITTING=y @@ -6084,6 +6118,7 @@ CONFIG_LOGO_LINUX_VGA16=y CONFIG_LOGO_LINUX_CLUT224=y # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -6443,7 +6478,6 @@ CONFIG_USB_EHCI_HCD_PPC_OF=y CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_OXU210HP_HCD=m # CONFIG_USB_ISP116X_HCD is not set -CONFIG_USB_FOTG210_HCD=m # CONFIG_USB_MAX3421_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PPC_OF_BE=y @@ -6506,6 +6540,10 @@ CONFIG_USBIP_VHCI_HC_PORTS=8 CONFIG_USBIP_VHCI_NR_HCS=1 CONFIG_USBIP_HOST=m # CONFIG_USBIP_DEBUG is not set + +# +# USB dual-mode controller drivers +# CONFIG_USB_CDNS_SUPPORT=m CONFIG_USB_CDNS_HOST=y CONFIG_USB_CDNS3=m @@ -6979,6 +7017,7 @@ CONFIG_DW_DMAC_PCI=y CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_SF_PDMA=m +# CONFIG_TI_K3_PSIL is not set # # DMA Clients @@ -7029,11 +7068,11 @@ CONFIG_UIO_FSL_ELBC_GPCM_NETX5152=y CONFIG_UIO_MF624=m CONFIG_UIO_DFL=m CONFIG_VFIO=m +CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_IOMMU_TYPE1 is not set CONFIG_VFIO_IOMMU_SPAPR_TCE=m -CONFIG_VFIO_SPAPR_EEH=m -CONFIG_VFIO_VIRQFD=m # CONFIG_VFIO_NOIOMMU is not set +CONFIG_VFIO_VIRQFD=y CONFIG_VFIO_PCI_CORE=m CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y @@ -7189,6 +7228,7 @@ CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set CONFIG_OF_IOMMU=y # CONFIG_IOMMU_DMA is not set +# CONFIG_IOMMUFD is not set CONFIG_SPAPR_TCE_IOMMU=y # @@ -7392,6 +7432,7 @@ CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y CONFIG_OF_PMEM=m CONFIG_NVDIMM_KEYS=y +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m @@ -7443,6 +7484,8 @@ CONFIG_FPGA_DFL_AFU=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA_MGR_MICROCHIP_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_FSI=m # CONFIG_FSI_NEW_DEV_NODE is not set # CONFIG_FSI_MASTER_GPIO is not set @@ -7657,8 +7700,10 @@ CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_DECOMP_SINGLE=y -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set +CONFIG_SQUASHFS_DECOMP_MULTI=y +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y +CONFIG_SQUASHFS_MOUNT_DECOMP_THREADS=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y @@ -7737,7 +7782,7 @@ CONFIG_NFS_DEBUG=y # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_PNFS=y @@ -8008,7 +8053,6 @@ CONFIG_CRYPTO_MANAGER2=y CONFIG_CRYPTO_USER=m # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y CONFIG_CRYPTO_PCRYPT=m @@ -8249,6 +8293,7 @@ CONFIG_ARCH_HAS_FAST_MULTIPLIER=y CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m CONFIG_CRYPTO_LIB_CHACHA=m @@ -8425,7 +8470,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -8610,6 +8657,7 @@ CONFIG_RCU_TRACE=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_LATENCYTOP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y @@ -8618,6 +8666,7 @@ CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y +CONFIG_HAVE_OBJTOOL_MCOUNT=y CONFIG_HAVE_C_RECORDMCOUNT=y CONFIG_TRACER_MAX_TRACE=y CONFIG_TRACE_CLOCK=y @@ -8741,7 +8790,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -8750,7 +8798,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_PARMAN is not set CONFIG_TEST_LKM=m diff --git a/config/ppc64le/kvmsmall b/config/ppc64le/kvmsmall index 957c963..c563c72 100644 --- a/config/ppc64le/kvmsmall +++ b/config/ppc64le/kvmsmall @@ -29,7 +29,6 @@ # CONFIG_DP83867_PHY is not set # CONFIG_DP83TC811_PHY is not set # CONFIG_DRM is not set -# CONFIG_DRM_NOMODESET is not set # CONFIG_DS1682 is not set # CONFIG_DW_DMAC_PCI is not set # CONFIG_DW_EDMA is not set @@ -331,6 +330,7 @@ CONFIG_TCG_TIS_CORE=m # CONFIG_TIFM_CORE is not set # CONFIG_TPS6507X is not set # CONFIG_USB_SUPPORT is not set +# CONFIG_VIDEO_NOMODESET is not set # CONFIG_VITESSE_PHY is not set # CONFIG_VT is not set # CONFIG_W1 is not set diff --git a/config/riscv64/default b/config/riscv64/default index d9cd0f4..37ada78 100644 --- a/config/riscv64/default +++ b/config/riscv64/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/riscv 6.1.0 Kernel Configuration +# Linux/riscv 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -64,7 +64,6 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_SIM=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_IRQ_FORCED_THREADING=y CONFIG_SPARSE_IRQ=y CONFIG_GENERIC_IRQ_DEBUGFS=y @@ -141,6 +140,7 @@ CONFIG_TREE_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +# CONFIG_NEED_SRCU_NMI_SAFE is not set CONFIG_TASKS_RCU_GENERIC=y # CONFIG_TASKS_RCU is not set CONFIG_TASKS_RUDE_RCU=y @@ -149,6 +149,7 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set +# CONFIG_RCU_LAZY is not set # end of RCU Subsystem CONFIG_BUILD_BIN2C=y @@ -164,6 +165,7 @@ CONFIG_GENERIC_SCHED_CLOCK=y # # Scheduler features # +# CONFIG_UCLAMP_TASK is not set # end of Scheduler features CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y @@ -246,6 +248,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -298,6 +301,7 @@ CONFIG_AS_HAS_INSN=y # SoC selection # CONFIG_SOC_MICROCHIP_POLARFIRE=y +CONFIG_ARCH_RENESAS=y CONFIG_SOC_SIFIVE=y CONFIG_SOC_STARFIVE=y # CONFIG_SOC_VIRT is not set @@ -312,6 +316,7 @@ CONFIG_ERRATA_SIFIVE_CIP_1200=y CONFIG_ERRATA_THEAD=y CONFIG_ERRATA_THEAD_PBMT=y CONFIG_ERRATA_THEAD_CMO=y +CONFIG_ERRATA_THEAD_PMU=y # end of CPU errata selection # @@ -381,6 +386,7 @@ CONFIG_PM_GENERIC_DOMAINS=y # CONFIG_WQ_POWER_EFFICIENT_DEFAULT is not set CONFIG_PM_GENERIC_DOMAINS_OF=y CONFIG_CPU_PM=y +CONFIG_ENERGY_MODEL=y # end of Power management options # @@ -406,6 +412,33 @@ CONFIG_RISCV_SBI_CPUIDLE=y # CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set # end of CPU Idle + +# +# CPU Frequency scaling +# +CONFIG_CPU_FREQ=y +CONFIG_CPU_FREQ_GOV_ATTR_SET=y +CONFIG_CPU_FREQ_GOV_COMMON=y +CONFIG_CPU_FREQ_STAT=y +# CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set +CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y +# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set +# CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL is not set +CONFIG_CPU_FREQ_GOV_PERFORMANCE=y +CONFIG_CPU_FREQ_GOV_POWERSAVE=m +CONFIG_CPU_FREQ_GOV_USERSPACE=m +CONFIG_CPU_FREQ_GOV_ONDEMAND=y +CONFIG_CPU_FREQ_GOV_CONSERVATIVE=m +CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y + +# +# CPU frequency scaling drivers +# +CONFIG_CPUFREQ_DT=m +CONFIG_CPUFREQ_DT_PLATDEV=y +# end of CPU Frequency scaling # end of CPU Power Management CONFIG_HAVE_KVM_EVENTFD=y @@ -430,6 +463,7 @@ CONFIG_KPROBES_ON_FTRACE=y CONFIG_UPROBES=y CONFIG_HAVE_64BIT_ALIGNED_ACCESS=y CONFIG_KRETPROBES=y +CONFIG_KRETPROBE_ON_RETHOOK=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y @@ -466,6 +500,8 @@ CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y CONFIG_HAVE_MOVE_PUD=y CONFIG_HAVE_MOVE_PMD=y CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y +CONFIG_HAVE_ARCH_HUGE_VMAP=y +CONFIG_HAVE_ARCH_HUGE_VMALLOC=y CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y CONFIG_MODULES_USE_ELF_RELA=y @@ -508,6 +544,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT=0 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -667,7 +704,8 @@ CONFIG_ZSMALLOC=y # # CONFIG_SLAB is not set CONFIG_SLUB=y -# CONFIG_SLOB is not set +# CONFIG_SLOB_DEPRECATED is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y @@ -932,6 +970,7 @@ CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y +CONFIG_NF_NAT_OVS=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m CONFIG_NF_TABLES_INET=y @@ -946,7 +985,6 @@ CONFIG_NFT_MASQ=m CONFIG_NFT_REDIR=m CONFIG_NFT_NAT=m CONFIG_NFT_TUNNEL=m -CONFIG_NFT_OBJREF=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m CONFIG_NFT_REJECT=m @@ -1288,6 +1326,7 @@ CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BRIDGE_MRP=y CONFIG_BRIDGE_CFM=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_NONE=m CONFIG_NET_DSA_TAG_AR9331=m CONFIG_NET_DSA_TAG_BRCM_COMMON=m CONFIG_NET_DSA_TAG_BRCM=m @@ -1527,6 +1566,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_HIDP=m CONFIG_BT_HS=y CONFIG_BT_LE=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m CONFIG_BT_LEDS=y CONFIG_BT_MSFTEXT=y @@ -1544,6 +1584,7 @@ CONFIG_BT_QCA=m CONFIG_BT_MTK=m CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB_MTK=y CONFIG_BT_HCIBTUSB_RTL=y @@ -1562,6 +1603,7 @@ CONFIG_BT_HCIUART_QCA=y CONFIG_BT_HCIUART_AG6XX=y CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIDTL1=m @@ -1582,9 +1624,11 @@ CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_AF_KCM=m CONFIG_STREAM_PARSER=y CONFIG_MCTP=y +CONFIG_MCTP_FLOWS=y CONFIG_FIB_RULES=y CONFIG_WIRELESS=y CONFIG_WIRELESS_EXT=y @@ -1713,7 +1757,6 @@ CONFIG_PCIE_PME=y CONFIG_PCIE_DPC=y CONFIG_PCIE_PTM=y CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -1740,6 +1783,8 @@ CONFIG_HOTPLUG_PCI_SHPC=y # PCI controller drivers # # CONFIG_PCI_FTPCI100 is not set +CONFIG_PCIE_RCAR_HOST=y +CONFIG_PCIE_RCAR_EP=y CONFIG_PCI_HOST_COMMON=y # CONFIG_PCI_HOST_GENERIC is not set CONFIG_PCIE_XILINX=y @@ -1794,6 +1839,7 @@ CONFIG_CXL_PMEM=m CONFIG_CXL_MEM=m CONFIG_CXL_PORT=m CONFIG_CXL_REGION=y +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -1866,6 +1912,7 @@ CONFIG_DEV_COREDUMP=y # CONFIG_TEST_ASYNC_DRIVER_PROBE is not set # CONFIG_SYS_HYPERVISOR is not set # CONFIG_GENERIC_CPU_DEVICES is not set +CONFIG_SOC_BUS=y CONFIG_REGMAP=y CONFIG_REGMAP_I2C=m CONFIG_REGMAP_SPI=m @@ -1905,7 +1952,7 @@ CONFIG_PROC_EVENTS=y CONFIG_FIRMWARE_MEMMAP=y CONFIG_SYSFB=y CONFIG_SYSFB_SIMPLEFB=y -CONFIG_CS_DSP=m +CONFIG_FW_CS_DSP=m # CONFIG_GOOGLE_FIRMWARE is not set # @@ -2076,6 +2123,7 @@ CONFIG_MTD_NAND_PLATFORM=m # CONFIG_MTD_NAND_CADENCE is not set CONFIG_MTD_NAND_ARASAN=m CONFIG_MTD_NAND_INTEL_LGM=m +CONFIG_MTD_NAND_RENESAS=m # # Misc @@ -2187,6 +2235,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 @@ -2196,9 +2245,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=131072 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -CONFIG_CDROM_PKTCDVD_WCACHE=y CONFIG_ATA_OVER_ETH=m CONFIG_VIRTIO_BLK=m CONFIG_BLK_DEV_RBD=m @@ -2426,6 +2472,8 @@ CONFIG_TCM_QLA2XXX=m CONFIG_SCSI_QLA_ISCSI=m CONFIG_QEDI=m CONFIG_QEDF=m +CONFIG_SCSI_LPFC=m +# CONFIG_SCSI_LPFC_DEBUG_FS is not set CONFIG_SCSI_EFCT=m CONFIG_SCSI_DC395x=m CONFIG_SCSI_AM53C974=m @@ -2485,6 +2533,7 @@ CONFIG_ATA_PIIX=m CONFIG_SATA_MV=m CONFIG_SATA_NV=m CONFIG_SATA_PROMISE=m +CONFIG_SATA_RCAR=m CONFIG_SATA_SIL=m CONFIG_SATA_SIS=m CONFIG_SATA_SVW=m @@ -2898,6 +2947,7 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_FM10K=m CONFIG_IGC=m CONFIG_NET_VENDOR_WANGXUN=y +CONFIG_LIBWX=m CONFIG_NGBE=m CONFIG_TXGBE=m CONFIG_JME=m @@ -2961,7 +3011,6 @@ CONFIG_MSCC_OCELOT_SWITCH=m CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m -CONFIG_FEALNX=m CONFIG_NET_VENDOR_NI=y CONFIG_NI_XGE_MANAGEMENT_ENET=m CONFIG_NET_VENDOR_NATSEMI=y @@ -2973,6 +3022,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_NET_IPSEC=y # CONFIG_NFP_DEBUG is not set CONFIG_NET_VENDOR_8390=y CONFIG_PCMCIA_AXNET=m @@ -3021,6 +3071,9 @@ CONFIG_8139TOO_8129=y # CONFIG_8139_OLD_RX_RESET is not set CONFIG_R8169=m CONFIG_NET_VENDOR_RENESAS=y +CONFIG_SH_ETH=m +CONFIG_RAVB=m +CONFIG_RENESAS_ETHER_SWITCH=m CONFIG_NET_VENDOR_ROCKER=y CONFIG_ROCKER=m CONFIG_NET_VENDOR_SAMSUNG=y @@ -3182,6 +3235,8 @@ CONFIG_CAN_M_CAN_PCI=m CONFIG_CAN_M_CAN_PLATFORM=m CONFIG_CAN_M_CAN_TCAN4X5X=m CONFIG_CAN_PEAK_PCIEFD=m +CONFIG_CAN_RCAR=m +CONFIG_CAN_RCAR_CANFD=m CONFIG_CAN_SJA1000=m CONFIG_CAN_EMS_PCI=m CONFIG_CAN_EMS_PCMCIA=m @@ -3225,6 +3280,7 @@ CONFIG_CAN_UCAN=m # MCTP Device Drivers # CONFIG_MCTP_SERIAL=m +CONFIG_MCTP_TRANSPORT_I2C=m # end of MCTP Device Drivers CONFIG_MDIO_DEVICE=m @@ -3533,6 +3589,7 @@ CONFIG_MT7921_COMMON=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m CONFIG_WLAN_VENDOR_MICROCHIP=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -3594,22 +3651,29 @@ CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTW88=m CONFIG_RTW88_CORE=m CONFIG_RTW88_PCI=m +CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m # CONFIG_RTW88_DEBUG is not set # CONFIG_RTW88_DEBUGFS is not set CONFIG_RTW89=m CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set @@ -3634,7 +3698,6 @@ CONFIG_WL18XX=m CONFIG_WLCORE=m # CONFIG_WLCORE_SPI is not set CONFIG_WLCORE_SDIO=m -# CONFIG_WILINK_PLATFORM_DATA is not set CONFIG_WLAN_VENDOR_ZYDAS=y CONFIG_USB_ZD1201=m CONFIG_ZD1211RW=m @@ -3842,6 +3905,7 @@ CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m # CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -3852,6 +3916,7 @@ CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_S6SY761=m @@ -3922,6 +3987,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_ROHM_BU21023=m CONFIG_TOUCHSCREEN_IQS5XX=m CONFIG_TOUCHSCREEN_ZINITIX=m +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_INPUT_MISC=y CONFIG_INPUT_AD714X=m CONFIG_INPUT_AD714X_I2C=m @@ -3953,6 +4019,7 @@ CONFIG_INPUT_DA9063_ONKEY=m CONFIG_INPUT_ADXL34X=m CONFIG_INPUT_ADXL34X_I2C=m # CONFIG_INPUT_ADXL34X_SPI is not set +CONFIG_INPUT_IBM_PANEL=m CONFIG_INPUT_IMS_PCU=m CONFIG_INPUT_IQS269A=m CONFIG_INPUT_IQS626A=m @@ -4007,6 +4074,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -4032,6 +4100,7 @@ CONFIG_SERIAL_8250_RSA=y CONFIG_SERIAL_8250_DWLIB=y # CONFIG_SERIAL_8250_FSL is not set CONFIG_SERIAL_8250_DW=y +CONFIG_SERIAL_8250_EM=y CONFIG_SERIAL_8250_RT288X=y CONFIG_SERIAL_8250_PERICOM=y CONFIG_SERIAL_OF_PLATFORM=y @@ -4043,6 +4112,7 @@ CONFIG_SERIAL_OF_PLATFORM=y # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set # CONFIG_SERIAL_UARTLITE is not set +# CONFIG_SERIAL_SH_SCI is not set CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y CONFIG_CONSOLE_POLL=y @@ -4095,8 +4165,11 @@ CONFIG_IPMI_PANIC_EVENT=y CONFIG_IPMI_DEVICE_INTERFACE=m CONFIG_IPMI_SI=m CONFIG_IPMI_SSIF=m +CONFIG_IPMI_IPMB=m CONFIG_IPMI_WATCHDOG=m CONFIG_IPMI_POWEROFF=m +CONFIG_SSIF_IPMI_BMC=m +CONFIG_IPMB_DEVICE_INTERFACE=m CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_TIMERIOMEM is not set CONFIG_HW_RANDOM_BA431=m @@ -4140,8 +4213,6 @@ CONFIG_XILLYBUS=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYBUS_OF=m CONFIG_XILLYUSB=m -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -4213,9 +4284,13 @@ CONFIG_I2C_MICROCHIP_CORE=m CONFIG_I2C_OCORES=m CONFIG_I2C_PCA_PLATFORM=m # CONFIG_I2C_PXA_PCI is not set +CONFIG_I2C_RIIC=m CONFIG_I2C_RK3X=m +CONFIG_I2C_RZV2M=m +CONFIG_I2C_SH_MOBILE=m # CONFIG_I2C_SIMTEC is not set CONFIG_I2C_XILINX=m +CONFIG_I2C_RCAR=m # # External I2C/SMBus adapter drivers @@ -4237,7 +4312,9 @@ CONFIG_I2C_VIRTIO=m # end of I2C Hardware Bus support CONFIG_I2C_STUB=m -# CONFIG_I2C_SLAVE is not set +CONFIG_I2C_SLAVE=y +CONFIG_I2C_SLAVE_EEPROM=m +# CONFIG_I2C_SLAVE_TESTUNIT is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEBUG_ALGO is not set # CONFIG_I2C_DEBUG_BUS is not set @@ -4277,11 +4354,17 @@ CONFIG_SPI_FSL_SPI=y CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MICROCHIP_CORE_QSPI=m CONFIG_SPI_OC_TINY=m +# CONFIG_SPI_PCI1XXXX is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_PXA2XX_PCI is not set CONFIG_SPI_ROCKCHIP=m +CONFIG_SPI_RPCIF=m +CONFIG_SPI_RSPI=m CONFIG_SPI_SC18IS602=m +CONFIG_SPI_SH_MSIOF=m +CONFIG_SPI_SH_HSPI=m CONFIG_SPI_SIFIVE=m +# CONFIG_SPI_SN_F_OSPI is not set # CONFIG_SPI_MXIC is not set CONFIG_SPI_XCOMM=m CONFIG_SPI_XILINX=m @@ -4370,6 +4453,8 @@ CONFIG_PINCTRL_CS47L92=y # # Renesas pinctrl drivers # +CONFIG_PINCTRL_RENESAS=y +CONFIG_PINCTRL_RZG2L=y # end of Renesas pinctrl drivers CONFIG_PINCTRL_STARFIVE_JH7100=m @@ -4383,6 +4468,7 @@ CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=y CONFIG_GPIO_MAX730X=m +CONFIG_GPIO_IDIO_16=m # # Memory mapped GPIO drivers @@ -4398,6 +4484,7 @@ CONFIG_GPIO_GRGPIO=m CONFIG_GPIO_HLWD=m CONFIG_GPIO_LOGICVC=m CONFIG_GPIO_MB86S7X=m +CONFIG_GPIO_RCAR=m CONFIG_GPIO_SIFIVE=y CONFIG_GPIO_SYSCON=m CONFIG_GPIO_XILINX=m @@ -4459,6 +4546,7 @@ CONFIG_GPIO_VIPERBOARD=m # Virtual GPIO drivers # CONFIG_GPIO_AGGREGATOR=m +CONFIG_GPIO_LATCH=m CONFIG_GPIO_MOCKUP=m CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m @@ -4681,6 +4769,8 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m +CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -4799,11 +4889,16 @@ CONFIG_THERMAL_GOV_FAIR_SHARE=y CONFIG_THERMAL_GOV_STEP_WISE=y CONFIG_THERMAL_GOV_BANG_BANG=y CONFIG_THERMAL_GOV_USER_SPACE=y +# CONFIG_THERMAL_GOV_POWER_ALLOCATOR is not set CONFIG_CPU_THERMAL=y +CONFIG_CPU_FREQ_THERMAL=y CONFIG_CPU_IDLE_THERMAL=y CONFIG_DEVFREQ_THERMAL=y # CONFIG_THERMAL_EMULATION is not set CONFIG_THERMAL_MMIO=m +CONFIG_RCAR_THERMAL=m +CONFIG_RCAR_GEN3_THERMAL=m +CONFIG_RZG2L_THERMAL=m # CONFIG_DA9062_THERMAL is not set CONFIG_GENERIC_ADC_THERMAL=m CONFIG_WATCHDOG=y @@ -4837,6 +4932,10 @@ CONFIG_ZIIRAVE_WATCHDOG=m # CONFIG_CADENCE_WATCHDOG is not set # CONFIG_DW_WATCHDOG is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_RENESAS_WDT=m +CONFIG_RENESAS_RZAWDT=m +CONFIG_RENESAS_RZN1WDT=m +CONFIG_RENESAS_RZG2LWDT=m CONFIG_ALIM7101_WDT=m CONFIG_I6300ESB_WDT=m CONFIG_KEMPLD_WDT=m @@ -4883,6 +4982,7 @@ CONFIG_BCMA_DRIVER_GPIO=y CONFIG_MFD_CORE=m # CONFIG_MFD_ACT8945A is not set # CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_AS3722 is not set # CONFIG_PMIC_ADP5520 is not set # CONFIG_MFD_AAT2870_CORE is not set @@ -4915,7 +5015,6 @@ CONFIG_MFD_GATEWORKS_GSC=m CONFIG_MFD_HI6421_PMIC=m CONFIG_MFD_HI6421_SPMI=m CONFIG_HTC_PASIC3=m -# CONFIG_HTC_I2CPLD is not set CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m CONFIG_MFD_IQS62X=m @@ -4976,6 +5075,7 @@ CONFIG_MFD_TPS65086=m # CONFIG_MFD_TI_LP873X is not set # CONFIG_MFD_TI_LP87565 is not set # CONFIG_MFD_TPS65218 is not set +# CONFIG_MFD_TPS65219 is not set # CONFIG_MFD_TPS6586X is not set # CONFIG_MFD_TPS65910 is not set # CONFIG_MFD_TPS65912_I2C is not set @@ -5073,6 +5173,7 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTMV20=m @@ -5521,12 +5622,14 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5640=m CONFIG_VIDEO_OV5645=m CONFIG_VIDEO_OV5647=m @@ -5550,11 +5653,11 @@ CONFIG_VIDEO_RDACM20=m CONFIG_VIDEO_RDACM21=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_S5C73M3=m -CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m CONFIG_VIDEO_S5K6A3=m CONFIG_VIDEO_S5K6AA=m CONFIG_VIDEO_SR030PC30=m +CONFIG_VIDEO_ST_VGXY61=m CONFIG_VIDEO_VS6624=m CONFIG_VIDEO_CCS=m CONFIG_VIDEO_ET8EK8=m @@ -5627,6 +5730,7 @@ CONFIG_VIDEO_SAA7110=m CONFIG_VIDEO_SAA711X=m CONFIG_VIDEO_TC358743=m CONFIG_VIDEO_TC358743_CEC=y +CONFIG_VIDEO_TC358746=m CONFIG_VIDEO_TVP514X=m CONFIG_VIDEO_TVP5150=m CONFIG_VIDEO_TVP7002=m @@ -5908,6 +6012,7 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y +CONFIG_VIDEO_NOMODESET=y CONFIG_DRM=y CONFIG_DRM_MIPI_DBI=m # CONFIG_DRM_DEBUG_MM is not set @@ -5987,6 +6092,7 @@ CONFIG_DRM_MGAG200=m CONFIG_DRM_RCAR_DW_HDMI=m # CONFIG_DRM_RCAR_USE_LVDS is not set # CONFIG_DRM_RCAR_USE_MIPI_DSI is not set +# CONFIG_DRM_RZG2L_MIPI_DSI is not set CONFIG_DRM_QXL=m CONFIG_DRM_VIRTIO_GPU=m CONFIG_DRM_PANEL=y @@ -6097,7 +6203,6 @@ CONFIG_DRM_GUD=m # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_NOMODESET=y # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_DRM_PRIVACY_SCREEN is not set @@ -6152,6 +6257,7 @@ CONFIG_FB_TILEBLITTING=y # CONFIG_FB_ARK is not set # CONFIG_FB_PM3 is not set # CONFIG_FB_CARMINE is not set +# CONFIG_FB_SH_MOBILE_LCDC is not set # CONFIG_FB_SMSCUFX is not set # CONFIG_FB_UDL is not set CONFIG_FB_IBM_GXT4500=m @@ -6218,6 +6324,7 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_LOGO is not set # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -6437,6 +6544,15 @@ CONFIG_SND_AMD_ACP_CONFIG=m CONFIG_SND_I2S_HI6210_I2S=m # CONFIG_SND_SOC_IMG is not set CONFIG_SND_SOC_MTK_BTCVSD=m + +# +# SoC Audio support for Renesas SoCs +# +# CONFIG_SND_SOC_SH4_FSI is not set +# CONFIG_SND_SOC_RCAR is not set +# CONFIG_SND_SOC_RZ is not set +# end of SoC Audio support for Renesas SoCs + CONFIG_SND_SOC_SOF_TOPLEVEL=y CONFIG_SND_SOC_SOF_PCI=m CONFIG_SND_SOC_SOF_OF=m @@ -6621,6 +6737,7 @@ CONFIG_SND_SOC_TS3A227E=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -6849,6 +6966,7 @@ CONFIG_USB_XHCI_HCD=m CONFIG_USB_XHCI_PCI=m CONFIG_USB_XHCI_PCI_RENESAS=m CONFIG_USB_XHCI_PLATFORM=m +CONFIG_USB_XHCI_RCAR=m CONFIG_USB_EHCI_HCD=m CONFIG_USB_EHCI_ROOT_HUB_TT=y CONFIG_USB_EHCI_TT_NEWSCHED=y @@ -6857,7 +6975,6 @@ CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_OXU210HP_HCD=m CONFIG_USB_ISP116X_HCD=m -CONFIG_USB_FOTG210_HCD=m # CONFIG_USB_MAX3421_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m @@ -6917,6 +7034,10 @@ CONFIG_USBIP_VHCI_HC_PORTS=8 CONFIG_USBIP_VHCI_NR_HCS=1 CONFIG_USBIP_HOST=m # CONFIG_USBIP_DEBUG is not set + +# +# USB dual-mode controller drivers +# CONFIG_USB_CDNS_SUPPORT=m CONFIG_USB_CDNS_HOST=y CONFIG_USB_CDNS3=m @@ -7107,6 +7228,9 @@ CONFIG_MMC_ALCOR=m CONFIG_MMC_TIFM_SD=m CONFIG_MMC_SPI=m CONFIG_MMC_SDRICOH_CS=m +CONFIG_MMC_TMIO_CORE=m +CONFIG_MMC_SDHI=m +CONFIG_MMC_SDHI_SYS_DMAC=m CONFIG_MMC_CB710=m CONFIG_MMC_VIA_SDMMC=m CONFIG_MMC_DW=m @@ -7116,6 +7240,7 @@ CONFIG_MMC_DW_EXYNOS=m CONFIG_MMC_DW_HI3798CV200=m CONFIG_MMC_DW_K3=m CONFIG_MMC_DW_PCI=m +CONFIG_MMC_SH_MMCIF=m CONFIG_MMC_VUB300=m CONFIG_MMC_USHC=m CONFIG_MMC_USDHI6ROL0=m @@ -7139,6 +7264,7 @@ CONFIG_SCSI_UFSHCD_PCI=m CONFIG_SCSI_UFSHCD_PLATFORM=m CONFIG_SCSI_UFS_CDNS_PLATFORM=m # CONFIG_SCSI_UFS_DWC_TC_PLATFORM is not set +CONFIG_SCSI_UFS_RENESAS=m CONFIG_MEMSTICK=m # CONFIG_MEMSTICK_DEBUG is not set @@ -7411,6 +7537,7 @@ CONFIG_RTC_DRV_EFI=m # # on-CPU RTC drivers # +CONFIG_RTC_DRV_SH=m CONFIG_RTC_DRV_CADENCE=m # CONFIG_RTC_DRV_FTRTC010 is not set # CONFIG_RTC_DRV_R7301 is not set @@ -7446,6 +7573,11 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_SF_PDMA=m +CONFIG_RENESAS_DMA=y +CONFIG_RCAR_DMAC=m +CONFIG_RENESAS_USB_DMAC=m +CONFIG_RZ_DMAC=m +# CONFIG_TI_K3_PSIL is not set # # DMA Clients @@ -7494,9 +7626,10 @@ CONFIG_UIO_NETX=m CONFIG_UIO_MF624=m CONFIG_UIO_DFL=m CONFIG_VFIO=m +CONFIG_VFIO_CONTAINER=y # CONFIG_VFIO_IOMMU_TYPE1 is not set -CONFIG_VFIO_VIRQFD=m # CONFIG_VFIO_NOIOMMU is not set +CONFIG_VFIO_VIRQFD=y CONFIG_VFIO_PCI_CORE=m CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y @@ -7669,6 +7802,10 @@ CONFIG_CLK_ANALOGBITS_WRPLL_CLN28HPC=y # CONFIG_CLK_VF610 is not set # CONFIG_COMMON_CLK_PIC32 is not set CONFIG_MCHP_CLK_MPFS=y +CONFIG_CLK_RENESAS=y +CONFIG_CLK_R9A07G043=y +CONFIG_CLK_RCAR_USB2_CLOCK_SEL=y +CONFIG_CLK_RZG2L=y CONFIG_CLK_SIFIVE=y CONFIG_CLK_SIFIVE_PRCI=y # CONFIG_CLK_INTEL_SOCFPGA is not set @@ -7683,8 +7820,10 @@ CONFIG_HWSPINLOCK=y # CONFIG_TIMER_OF=y CONFIG_TIMER_PROBE=y +CONFIG_CLKSRC_MMIO=y # CONFIG_SH_TIMER_CMT is not set # CONFIG_SH_TIMER_MTU2 is not set +CONFIG_RENESAS_OSTM=y # CONFIG_SH_TIMER_TMU is not set # CONFIG_EM_TIMER_STI is not set # CONFIG_GXP_TIMER is not set @@ -7704,6 +7843,8 @@ CONFIG_IOMMU_SUPPORT=y # # Generic IOMMU Pagetable Support # +CONFIG_IOMMU_IO_PGTABLE_LPAE=y +# CONFIG_IOMMU_IO_PGTABLE_LPAE_SELFTEST is not set # end of Generic IOMMU Pagetable Support # CONFIG_IOMMU_DEBUGFS is not set @@ -7712,6 +7853,8 @@ CONFIG_IOMMU_SUPPORT=y CONFIG_IOMMU_DEFAULT_PASSTHROUGH=y CONFIG_OF_IOMMU=y # CONFIG_IOMMU_DMA is not set +# CONFIG_IOMMUFD is not set +CONFIG_IPMMU_VMSA=y # # Remoteproc drivers @@ -7775,6 +7918,9 @@ CONFIG_POLARFIRE_SOC_SYS_CTRL=m CONFIG_QCOM_QMI_HELPERS=m # end of Qualcomm SoC drivers +CONFIG_SOC_RENESAS=y +CONFIG_ARCH_RZG2L=y +CONFIG_ARCH_R9A07G043=y CONFIG_SIFIVE_CCACHE=y # CONFIG_SUNXI_SRAM is not set # CONFIG_SOC_TI is not set @@ -7816,6 +7962,7 @@ CONFIG_EXTCON_SM5502=m CONFIG_EXTCON_USBC_TUSB320=m CONFIG_MEMORY=y CONFIG_FPGA_DFL_EMIF=m +CONFIG_RENESAS_RPCIF=m CONFIG_IIO=m CONFIG_IIO_BUFFER=y CONFIG_IIO_BUFFER_CB=m @@ -7859,6 +8006,8 @@ CONFIG_BMC150_ACCEL_SPI=m # CONFIG_FXLS8962AF_SPI is not set CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_IIO_KX022A_SPI is not set +# CONFIG_IIO_KX022A_I2C is not set # CONFIG_KXSD9 is not set CONFIG_KXCJK1013=m # CONFIG_MC3230 is not set @@ -7882,6 +8031,7 @@ CONFIG_STK8BA50=m # # Analog to digital converters # +# CONFIG_AD4130 is not set # CONFIG_AD7091R5 is not set # CONFIG_AD7124 is not set # CONFIG_AD7192 is not set @@ -7920,6 +8070,7 @@ CONFIG_HI8435=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX9611 is not set @@ -7931,6 +8082,7 @@ CONFIG_HI8435=m # CONFIG_QCOM_SPMI_VADC is not set # CONFIG_QCOM_SPMI_ADC5 is not set # CONFIG_RICHTEK_RTQ6056 is not set +# CONFIG_RZG2L_ADC is not set # CONFIG_SD_ADC_MODULATOR is not set # CONFIG_TI_ADC081C is not set # CONFIG_TI_ADC0832 is not set @@ -7955,6 +8107,7 @@ CONFIG_HI8435=m # # Analog to digital and digital to analog converters # +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # end of Analog to digital and digital to analog converters @@ -8090,6 +8243,7 @@ CONFIG_AD5761=m # # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADMV1013 is not set # CONFIG_ADMV1014 is not set # CONFIG_ADMV4420 is not set @@ -8359,6 +8513,7 @@ CONFIG_MLX90632=m # CONFIG_TMP117 is not set CONFIG_TSYS01=m CONFIG_TSYS02D=m +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # end of Temperature sensors @@ -8384,6 +8539,8 @@ CONFIG_PWM_DWC=m CONFIG_PWM_IQS620A=m CONFIG_PWM_LP3943=m CONFIG_PWM_PCA9685=m +CONFIG_PWM_RCAR=m +CONFIG_PWM_RENESAS_TPU=m CONFIG_PWM_SIFIVE=m CONFIG_PWM_XILINX=m @@ -8394,6 +8551,7 @@ CONFIG_IRQCHIP=y # CONFIG_ARM_GIC_V3_ITS is not set CONFIG_AL_FIC=y CONFIG_MADERA_IRQ=m +CONFIG_RENESAS_RZG2L_IRQC=y CONFIG_XILINX_INTC=y CONFIG_RISCV_INTC=y CONFIG_SIFIVE_PLIC=y @@ -8410,6 +8568,7 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_RESET_LPC18XX is not set # CONFIG_RESET_NPCM is not set CONFIG_RESET_POLARFIRE_SOC=y +CONFIG_RESET_RZG2L_USBPHY_CTRL=m CONFIG_RESET_SIMPLE=y # CONFIG_RESET_SOCFPGA is not set CONFIG_RESET_STARFIVE_JH7100=y @@ -8446,12 +8605,19 @@ CONFIG_PHY_LAN966X_SERDES=m # CONFIG_PHY_OCELOT_SERDES is not set CONFIG_PHY_QCOM_USB_HS=m # CONFIG_PHY_QCOM_USB_HSIC is not set +CONFIG_PHY_R8A779F0_ETHERNET_SERDES=m +CONFIG_PHY_RCAR_GEN2=m +CONFIG_PHY_RCAR_GEN3_PCIE=m +CONFIG_PHY_RCAR_GEN3_USB2=m +CONFIG_PHY_RCAR_GEN3_USB3=m # CONFIG_PHY_TUSB1210 is not set # end of PHY Subsystem CONFIG_POWERCAP=y CONFIG_IDLE_INJECT=y CONFIG_DTPM=y +CONFIG_DTPM_CPU=y +CONFIG_DTPM_DEVFREQ=y # CONFIG_MCB is not set # @@ -8480,6 +8646,7 @@ CONFIG_ND_BTT=m CONFIG_BTT=y CONFIG_OF_PMEM=m CONFIG_NVDIMM_KEYS=y +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_NVMEM=y @@ -8529,6 +8696,8 @@ CONFIG_FPGA_DFL_AFU=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA_MGR_MICROCHIP_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m # CONFIG_FSI is not set CONFIG_MULTIPLEXER=m @@ -8760,8 +8929,10 @@ CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_DECOMP_SINGLE=y -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set +CONFIG_SQUASHFS_DECOMP_MULTI=y +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y +CONFIG_SQUASHFS_MOUNT_DECOMP_THREADS=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y @@ -8840,7 +9011,7 @@ CONFIG_NFS_DEBUG=y # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_PNFS=y @@ -9116,7 +9287,6 @@ CONFIG_CRYPTO_MANAGER2=y CONFIG_CRYPTO_USER=m # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y CONFIG_CRYPTO_PCRYPT=m @@ -9337,6 +9507,7 @@ CONFIG_GENERIC_PCI_IOMAP=y CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m CONFIG_CRYPTO_LIB_CHACHA=m @@ -9374,7 +9545,7 @@ CONFIG_AUDIT_GENERIC=y CONFIG_842_COMPRESS=m CONFIG_842_DECOMPRESS=m CONFIG_ZLIB_INFLATE=y -CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DEFLATE=m CONFIG_LZO_COMPRESS=y CONFIG_LZO_DECOMPRESS=y CONFIG_LZ4_COMPRESS=m @@ -9471,6 +9642,7 @@ CONFIG_FONT_8x16=y # CONFIG_SG_SPLIT is not set CONFIG_SG_POOL=y # CONFIG_ARCH_NO_SG_CHAIN is not set +CONFIG_ARCH_HAS_PMEM_API=y CONFIG_MEMREGION=y CONFIG_ARCH_STACKWALK=y CONFIG_STACKDEPOT=y @@ -9518,7 +9690,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -9701,7 +9875,10 @@ CONFIG_RCU_EXP_CPU_STALL_TIMEOUT=0 # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_LATENCYTOP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_NOP_TRACER=y +CONFIG_HAVE_RETHOOK=y +CONFIG_RETHOOK=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_DYNAMIC_FTRACE=y @@ -9723,6 +9900,7 @@ CONFIG_FUNCTION_TRACER=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_DYNAMIC_FTRACE=y CONFIG_DYNAMIC_FTRACE_WITH_REGS=y +CONFIG_FPROBE=y CONFIG_FUNCTION_PROFILER=y CONFIG_STACK_TRACER=y # CONFIG_IRQSOFF_TRACER is not set @@ -9806,7 +9984,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -9815,7 +9992,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_PARMAN is not set # CONFIG_TEST_LKM is not set diff --git a/config/s390x/default b/config/s390x/default index a1c79b4..3394cbc 100644 --- a/config/s390x/default +++ b/config/s390x/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 6.1.0 Kernel Configuration +# Linux/s390 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -73,7 +73,6 @@ CONFIG_GENERIC_IRQ_INJECTION=y CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_SPARSE_IRQ=y CONFIG_GENERIC_IRQ_DEBUGFS=y # end of IRQ subsystem @@ -141,6 +140,7 @@ CONFIG_TREE_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +# CONFIG_NEED_SRCU_NMI_SAFE is not set CONFIG_TASKS_RCU_GENERIC=y # CONFIG_TASKS_RCU is not set CONFIG_TASKS_RUDE_RCU=y @@ -244,6 +244,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -461,6 +462,7 @@ CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_MMU_GATHER_MERGE_VMAS=y CONFIG_MMU_GATHER_NO_GATHER=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y @@ -523,6 +525,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT=0 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -728,7 +731,8 @@ CONFIG_ZSMALLOC=y # # CONFIG_SLAB is not set CONFIG_SLUB=y -# CONFIG_SLOB is not set +# CONFIG_SLOB_DEPRECATED is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y @@ -773,6 +777,8 @@ CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_TRANSPARENT_HUGEPAGE_MADVISE is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set +CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y +CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_FRONTSWAP=y CONFIG_CMA=y # CONFIG_CMA_DEBUG is not set @@ -790,7 +796,6 @@ CONFIG_VM_EVENT_COUNTERS=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_TEST is not set CONFIG_ARCH_HAS_PTE_SPECIAL=y -# CONFIG_SECRETMEM is not set CONFIG_ANON_VMA_NAME=y CONFIG_USERFAULTFD=y CONFIG_LRU_GEN=y @@ -994,6 +999,7 @@ CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y +CONFIG_NF_NAT_OVS=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m CONFIG_NF_TABLES_INET=y @@ -1008,7 +1014,6 @@ CONFIG_NFT_MASQ=m CONFIG_NFT_REDIR=m CONFIG_NFT_NAT=m CONFIG_NFT_TUNNEL=m -CONFIG_NFT_OBJREF=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m CONFIG_NFT_REJECT=m @@ -1517,6 +1522,7 @@ CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_AF_KCM=m CONFIG_STREAM_PARSER=y CONFIG_MCTP=y @@ -1565,7 +1571,6 @@ CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_PERFORMANCE is not set CONFIG_PCIE_PTM=y CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_MSI_ARCH_FALLBACKS=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -1630,6 +1635,7 @@ CONFIG_CXL_PCI=m CONFIG_CXL_MEM=m CONFIG_CXL_PORT=m CONFIG_CXL_REGION=y +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set # CONFIG_PCCARD is not set CONFIG_RAPIDIO=m CONFIG_RAPIDIO_DISC_TIMEOUT=30 @@ -1715,7 +1721,7 @@ CONFIG_PROC_EVENTS=y # end of ARM System Control and Management Interface Protocol CONFIG_FIRMWARE_MEMMAP=y -# CONFIG_CS_DSP is not set +# CONFIG_FW_CS_DSP is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -1743,6 +1749,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 @@ -1752,9 +1759,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=32768 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -# CONFIG_CDROM_PKTCDVD_WCACHE is not set CONFIG_ATA_OVER_ETH=m # @@ -2142,6 +2146,7 @@ CONFIG_ICE_SWITCHDEV=y CONFIG_FM10K=m CONFIG_IGC=m CONFIG_NET_VENDOR_WANGXUN=y +CONFIG_LIBWX=m CONFIG_NGBE=m CONFIG_TXGBE=m # CONFIG_JME is not set @@ -2189,10 +2194,10 @@ CONFIG_MLXFW=m # CONFIG_NET_VENDOR_MICREL is not set CONFIG_NET_VENDOR_MICROCHIP=y # CONFIG_LAN743X is not set +CONFIG_VCAP=y CONFIG_NET_VENDOR_MICROSEMI=y CONFIG_NET_VENDOR_MICROSOFT=y # CONFIG_NET_VENDOR_MYRI is not set -# CONFIG_FEALNX is not set CONFIG_NET_VENDOR_NI=y CONFIG_NI_XGE_MANAGEMENT_ENET=m CONFIG_NET_VENDOR_NATSEMI=y @@ -2204,6 +2209,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_NET_IPSEC=y # CONFIG_NFP_DEBUG is not set CONFIG_NET_VENDOR_8390=y # CONFIG_NE2K_PCI is not set @@ -2445,6 +2451,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -2530,8 +2537,6 @@ CONFIG_MONWRITER=m CONFIG_S390_VMUR=m CONFIG_CRASHER=m # CONFIG_XILLYBUS is not set -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -2746,6 +2751,8 @@ CONFIG_SENSORS_NCT6775_I2C=m # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NCT7904 is not set # CONFIG_SENSORS_NPCM7XX is not set +CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC=m # CONFIG_SENSORS_PCF8591 is not set # CONFIG_PMBUS is not set CONFIG_SENSORS_SBTSI=m @@ -2849,6 +2856,7 @@ CONFIG_BCMA_POSSIBLE=y # Multifunction device drivers # CONFIG_MFD_CORE=m +# CONFIG_MFD_SMPRO is not set # CONFIG_MFD_BCM590XX is not set # CONFIG_MFD_BD9571MWV is not set # CONFIG_MFD_AXP20X_I2C is not set @@ -2944,6 +2952,7 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTMV20=m @@ -2986,6 +2995,7 @@ CONFIG_RC_LOOPBACK=m # Graphics support # CONFIG_APERTURE_HELPERS=y +CONFIG_VIDEO_NOMODESET=y CONFIG_DRM=m CONFIG_DRM_USE_DYNAMIC_DEBUG=y CONFIG_DRM_KMS_HELPER=m @@ -3043,7 +3053,6 @@ CONFIG_DRM_SIMPLEDRM=m # CONFIG_DRM_SSD130X is not set # CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=m -CONFIG_DRM_NOMODESET=y # CONFIG_DRM_LIB_RANDOM is not set # CONFIG_DRM_PRIVACY_SCREEN is not set @@ -3127,6 +3136,7 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_LOGO is not set # end of Graphics support +CONFIG_DRM_ACCEL=y # CONFIG_SOUND is not set # @@ -3190,6 +3200,7 @@ CONFIG_DW_DMAC_PCI=m CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_SF_PDMA=m +# CONFIG_TI_K3_PSIL is not set # # DMA Clients @@ -3229,9 +3240,10 @@ CONFIG_UIO=m # CONFIG_UIO_MF624 is not set CONFIG_UIO_DFL=m CONFIG_VFIO=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m -CONFIG_VFIO_VIRQFD=m # CONFIG_VFIO_NOIOMMU is not set +CONFIG_VFIO_VIRQFD=y CONFIG_VFIO_PCI_CORE=m CONFIG_VFIO_PCI=m CONFIG_VFIO_PCI_ZDEV_KVM=y @@ -3345,6 +3357,7 @@ CONFIG_IOMMU_DEFAULT_DMA_STRICT=y # CONFIG_IOMMU_DEFAULT_DMA_LAZY is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set # CONFIG_IOMMU_DMA is not set +# CONFIG_IOMMUFD is not set CONFIG_S390_IOMMU=y # CONFIG_S390_CCW_IOMMU is not set CONFIG_S390_AP_IOMMU=y @@ -3727,6 +3740,9 @@ CONFIG_TMPFS_INODE64=y CONFIG_ARCH_SUPPORTS_HUGETLBFS=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y +CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON is not set CONFIG_MEMFD_CREATE=y CONFIG_ARCH_HAS_GIGANTIC_PAGE=y CONFIG_CONFIGFS_FS=m @@ -3749,8 +3765,10 @@ CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_DECOMP_SINGLE=y -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set +CONFIG_SQUASHFS_DECOMP_MULTI=y +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y +CONFIG_SQUASHFS_MOUNT_DECOMP_THREADS=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y @@ -3827,7 +3845,7 @@ CONFIG_NFS_DEBUG=y # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_PNFS=y @@ -4102,7 +4120,6 @@ CONFIG_CRYPTO_MANAGER2=y CONFIG_CRYPTO_USER=m # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y CONFIG_CRYPTO_PCRYPT=m @@ -4334,6 +4351,7 @@ CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y # CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m @@ -4371,7 +4389,7 @@ CONFIG_XXHASH=y CONFIG_842_COMPRESS=m CONFIG_842_DECOMPRESS=m CONFIG_ZLIB_INFLATE=y -CONFIG_ZLIB_DEFLATE=y +CONFIG_ZLIB_DEFLATE=m CONFIG_ZLIB_DFLTCC=y CONFIG_LZO_COMPRESS=y CONFIG_LZO_DECOMPRESS=y @@ -4498,7 +4516,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -4665,6 +4685,7 @@ CONFIG_RCU_TRACE=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_LATENCYTOP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_NOP_TRACER=y CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y @@ -4782,7 +4803,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -4791,7 +4811,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_PARMAN is not set CONFIG_TEST_LKM=m diff --git a/config/s390x/zfcpdump b/config/s390x/zfcpdump index 6a59e3b..cf23ae6 100644 --- a/config/s390x/zfcpdump +++ b/config/s390x/zfcpdump @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/s390 6.1.0 Kernel Configuration +# Linux/s390 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -121,6 +121,7 @@ CONFIG_TREE_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +# CONFIG_NEED_SRCU_NMI_SAFE is not set CONFIG_TASKS_RCU_GENERIC=y # CONFIG_TASKS_RCU is not set # CONFIG_TASKS_RUDE_RCU is not set @@ -197,6 +198,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -394,6 +396,7 @@ CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_MMU_GATHER_MERGE_VMAS=y CONFIG_MMU_GATHER_NO_GATHER=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y @@ -453,6 +456,7 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT=0 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -634,6 +638,8 @@ CONFIG_MMU_NOTIFIER=y CONFIG_DEFAULT_MMAP_MIN_ADDR=4096 # CONFIG_ARCH_WANTS_THP_SWAP is not set # CONFIG_TRANSPARENT_HUGEPAGE is not set +CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y +CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_FRONTSWAP=y CONFIG_CMA=y # CONFIG_CMA_DEBUG is not set @@ -648,7 +654,6 @@ CONFIG_VM_EVENT_COUNTERS=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_TEST is not set CONFIG_ARCH_HAS_PTE_SPECIAL=y -# CONFIG_SECRETMEM is not set CONFIG_ANON_VMA_NAME=y CONFIG_USERFAULTFD=y CONFIG_LRU_GEN=y @@ -795,7 +800,7 @@ CONFIG_MHI_BUS_EP=y # end of ARM System Control and Management Interface Protocol # CONFIG_FIRMWARE_MEMMAP is not set -# CONFIG_CS_DSP is not set +# CONFIG_FW_CS_DSP is not set # CONFIG_GOOGLE_FIRMWARE is not set # @@ -967,6 +972,7 @@ CONFIG_HW_CONSOLE=y # CONFIG_VT_HW_CONSOLE_BINDING is not set CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # CONFIG_N_GSM is not set CONFIG_NULL_TTY=y @@ -1002,8 +1008,6 @@ CONFIG_VMLOGRDR=y CONFIG_MONREADER=y # CONFIG_MONWRITER is not set # CONFIG_S390_VMUR is not set -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -1050,6 +1054,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=y # # Graphics support # +# CONFIG_VIDEO_NOMODESET is not set # # Console display driver support @@ -1364,6 +1369,8 @@ CONFIG_SYSFS=y CONFIG_ARCH_SUPPORTS_HUGETLBFS=y # CONFIG_HUGETLBFS is not set # CONFIG_HUGETLB_PAGE is not set +CONFIG_ARCH_WANT_HUGETLB_PAGE_OPTIMIZE_VMEMMAP=y +# CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP is not set # CONFIG_MEMFD_CREATE is not set CONFIG_ARCH_HAS_GIGANTIC_PAGE=y # CONFIG_CONFIGFS_FS is not set @@ -1449,7 +1456,6 @@ CONFIG_CRYPTO_MANAGER2=y # CONFIG_CRYPTO_USER is not set # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=y CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y # CONFIG_CRYPTO_PCRYPT is not set @@ -1630,6 +1636,7 @@ CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y # CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_GF128MUL=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_LIB_CHACHA_GENERIC=y CONFIG_CRYPTO_LIB_CHACHA=y @@ -1699,7 +1706,6 @@ CONFIG_SWIOTLB=y # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_MAP_BENCHMARK is not set CONFIG_SGL_ALLOC=y -# CONFIG_FORCE_NR_CPUS is not set CONFIG_CPU_RMAP=y CONFIG_DQL=y CONFIG_NLATTR=y @@ -1752,7 +1758,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set # CONFIG_DEBUG_INFO_BTF is not set CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -1951,7 +1959,6 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -1960,7 +1967,6 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_FIND_BIT_BENCHMARK is not set CONFIG_TEST_FIRMWARE=y diff --git a/config/x86_64/default b/config/x86_64/default index bc54613..0bcf95e 100644 --- a/config/x86_64/default +++ b/config/x86_64/default @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86_64 6.1.0 Kernel Configuration +# Linux/x86_64 6.2.0-rc1 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (scripts/dummy-tools/gcc)" CONFIG_CC_IS_GCC=y @@ -79,7 +79,6 @@ CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_SIM=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y -CONFIG_GENERIC_MSI_IRQ_DOMAIN=y CONFIG_IRQ_MSI_IOMMU=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y @@ -168,6 +167,7 @@ CONFIG_PREEMPT_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +# CONFIG_NEED_SRCU_NMI_SAFE is not set CONFIG_TASKS_RCU_GENERIC=y CONFIG_TASKS_RCU=y CONFIG_TASKS_RUDE_RCU=y @@ -176,6 +176,7 @@ CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y CONFIG_RCU_NOCB_CPU=y # CONFIG_RCU_NOCB_CPU_DEFAULT_ALL is not set +# CONFIG_RCU_LAZY is not set # end of RCU Subsystem CONFIG_BUILD_BIN2C=y @@ -252,6 +253,7 @@ CONFIG_INITRAMFS_PRESERVE_MTIME=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set CONFIG_LD_ORPHAN_WARN=y +CONFIG_LD_ORPHAN_WARN_LEVEL="warn" CONFIG_SYSCTL=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y @@ -280,6 +282,7 @@ CONFIG_IO_URING=y CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y +# CONFIG_KALLSYMS_SELFTEST is not set CONFIG_KALLSYMS_ALL=y CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y CONFIG_KALLSYMS_BASE_RELATIVE=y @@ -323,7 +326,6 @@ CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_ARCH_HAS_CPU_RELAX=y CONFIG_ARCH_HIBERNATION_POSSIBLE=y -CONFIG_ARCH_NR_GPIO=1024 CONFIG_ARCH_SUSPEND_POSSIBLE=y CONFIG_AUDIT_ARCH=y CONFIG_HAVE_INTEL_TXT=y @@ -484,7 +486,10 @@ CONFIG_X86_INTEL_TSX_MODE_OFF=y CONFIG_X86_SGX=y CONFIG_EFI=y CONFIG_EFI_STUB=y +CONFIG_EFI_HANDOVER_PROTOCOL=y CONFIG_EFI_MIXED=y +# CONFIG_EFI_FAKE_MEMMAP is not set +CONFIG_EFI_RUNTIME_MAP=y # CONFIG_HZ_100 is not set CONFIG_HZ_250=y # CONFIG_HZ_300 is not set @@ -522,11 +527,20 @@ CONFIG_LIVEPATCH=y CONFIG_CC_HAS_SLS=y CONFIG_CC_HAS_RETURN_THUNK=y +CONFIG_CC_HAS_ENTRY_PADDING=y +CONFIG_FUNCTION_PADDING_CFI=11 +CONFIG_FUNCTION_PADDING_BYTES=16 +CONFIG_CALL_PADDING=y +CONFIG_HAVE_CALL_THUNKS=y +CONFIG_CALL_THUNKS=y +CONFIG_PREFIX_SYMBOLS=y CONFIG_SPECULATION_MITIGATIONS=y CONFIG_PAGE_TABLE_ISOLATION=y CONFIG_RETPOLINE=y CONFIG_RETHUNK=y CONFIG_CPU_UNRET_ENTRY=y +CONFIG_CALL_DEPTH_TRACKING=y +# CONFIG_CALL_THUNKS_DEBUG is not set CONFIG_CPU_IBPB_ENTRY=y CONFIG_CPU_IBRS_ENTRY=y CONFIG_SLS=y @@ -630,6 +644,7 @@ CONFIG_ACPI_ADXL=y CONFIG_ACPI_CONFIGFS=m CONFIG_ACPI_PFRUT=m CONFIG_ACPI_PCC=y +CONFIG_ACPI_FFH=y CONFIG_PMIC_OPREGION=y CONFIG_BYTCRC_PMIC_OPREGION=y CONFIG_CHTCRC_PMIC_OPREGION=y @@ -745,6 +760,7 @@ CONFIG_KVM_INTEL=m CONFIG_X86_SGX_KVM=y CONFIG_KVM_AMD=m CONFIG_KVM_AMD_SEV=y +CONFIG_KVM_SMM=y # CONFIG_KVM_XEN is not set CONFIG_KVM_EXTERNAL_WRITE_TRACKING=y CONFIG_AS_AVX512=y @@ -810,6 +826,7 @@ CONFIG_MMU_GATHER_TABLE_FREE=y CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_MMU_GATHER_MERGE_VMAS=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y +CONFIG_ARCH_HAS_NMI_SAFE_THIS_CPU_OPS=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y @@ -909,6 +926,9 @@ CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set +CONFIG_FUNCTION_ALIGNMENT_4B=y +CONFIG_FUNCTION_ALIGNMENT_16B=y +CONFIG_FUNCTION_ALIGNMENT=16 # end of General architecture-dependent options CONFIG_RT_MUTEXES=y @@ -1064,7 +1084,8 @@ CONFIG_ZSMALLOC=y # # CONFIG_SLAB is not set CONFIG_SLUB=y -# CONFIG_SLOB is not set +# CONFIG_SLOB_DEPRECATED is not set +# CONFIG_SLUB_TINY is not set CONFIG_SLAB_MERGE_DEFAULT=y CONFIG_SLAB_FREELIST_RANDOM=y CONFIG_SLAB_FREELIST_HARDENED=y @@ -1153,7 +1174,6 @@ CONFIG_ANON_VMA_NAME=y CONFIG_USERFAULTFD=y CONFIG_HAVE_ARCH_USERFAULTFD_WP=y CONFIG_HAVE_ARCH_USERFAULTFD_MINOR=y -CONFIG_PTE_MARKER=y CONFIG_PTE_MARKER_UFFD_WP=y CONFIG_LRU_GEN=y # CONFIG_LRU_GEN_ENABLED is not set @@ -1357,6 +1377,7 @@ CONFIG_NF_NAT_SIP=m CONFIG_NF_NAT_TFTP=m CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y +CONFIG_NF_NAT_OVS=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m CONFIG_NF_TABLES_INET=y @@ -1371,7 +1392,6 @@ CONFIG_NFT_MASQ=m CONFIG_NFT_REDIR=m CONFIG_NFT_NAT=m CONFIG_NFT_TUNNEL=m -CONFIG_NFT_OBJREF=m CONFIG_NFT_QUEUE=m CONFIG_NFT_QUOTA=m CONFIG_NFT_REJECT=m @@ -1713,6 +1733,7 @@ CONFIG_BRIDGE_VLAN_FILTERING=y CONFIG_BRIDGE_MRP=y CONFIG_BRIDGE_CFM=y CONFIG_NET_DSA=m +CONFIG_NET_DSA_TAG_NONE=m CONFIG_NET_DSA_TAG_AR9331=m CONFIG_NET_DSA_TAG_BRCM_COMMON=m CONFIG_NET_DSA_TAG_BRCM=m @@ -1954,6 +1975,7 @@ CONFIG_BT_BNEP_PROTO_FILTER=y CONFIG_BT_HIDP=m CONFIG_BT_HS=y CONFIG_BT_LE=y +CONFIG_BT_LE_L2CAP_ECRED=y CONFIG_BT_6LOWPAN=m CONFIG_BT_LEDS=y CONFIG_BT_MSFTEXT=y @@ -1971,6 +1993,7 @@ CONFIG_BT_QCA=m CONFIG_BT_MTK=m CONFIG_BT_HCIBTUSB=m CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y +CONFIG_BT_HCIBTUSB_POLL_SYNC=y CONFIG_BT_HCIBTUSB_BCM=y CONFIG_BT_HCIBTUSB_MTK=y CONFIG_BT_HCIBTUSB_RTL=y @@ -1990,6 +2013,7 @@ CONFIG_BT_HCIUART_QCA=y CONFIG_BT_HCIUART_AG6XX=y CONFIG_BT_HCIUART_MRVL=y CONFIG_BT_HCIBCM203X=m +CONFIG_BT_HCIBCM4377=m CONFIG_BT_HCIBPA10X=m CONFIG_BT_HCIBFUSB=m CONFIG_BT_HCIDTL1=m @@ -2010,6 +2034,7 @@ CONFIG_AF_RXRPC_IPV6=y # CONFIG_AF_RXRPC_INJECT_LOSS is not set # CONFIG_AF_RXRPC_DEBUG is not set CONFIG_RXKAD=y +CONFIG_RXPERF=m CONFIG_AF_KCM=m CONFIG_STREAM_PARSER=y CONFIG_MCTP=y @@ -2147,7 +2172,6 @@ CONFIG_PCIE_DPC=y CONFIG_PCIE_PTM=y CONFIG_PCIE_EDR=y CONFIG_PCI_MSI=y -CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_QUIRKS=y # CONFIG_PCI_DEBUG is not set # CONFIG_PCI_REALLOC_ENABLE_AUTO is not set @@ -2228,6 +2252,7 @@ CONFIG_CXL_MEM=m CONFIG_CXL_PORT=m CONFIG_CXL_SUSPEND=y CONFIG_CXL_REGION=y +# CONFIG_CXL_REGION_INVALIDATION_TEST is not set CONFIG_PCCARD=m CONFIG_PCMCIA=m CONFIG_PCMCIA_LOAD_CIS=y @@ -2350,7 +2375,7 @@ CONFIG_FW_CFG_SYSFS=m CONFIG_FW_CFG_SYSFS_CMDLINE=y CONFIG_SYSFB=y CONFIG_SYSFB_SIMPLEFB=y -CONFIG_CS_DSP=m +CONFIG_FW_CS_DSP=m # CONFIG_GOOGLE_FIRMWARE is not set # @@ -2359,12 +2384,9 @@ CONFIG_CS_DSP=m CONFIG_EFI_ESRT=y CONFIG_EFI_VARS_PSTORE=m CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y -CONFIG_EFI_RUNTIME_MAP=y -# CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_SOFT_RESERVE=y CONFIG_EFI_DXE_MEM_ATTRIBUTES=y CONFIG_EFI_RUNTIME_WRAPPERS=y -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_BOOTLOADER_CONTROL=m CONFIG_EFI_CAPSULE_LOADER=m # CONFIG_EFI_TEST is not set @@ -2642,6 +2664,7 @@ CONFIG_ZRAM_DEF_COMP_LZORLE=y CONFIG_ZRAM_DEF_COMP="lzo-rle" CONFIG_ZRAM_WRITEBACK=y # CONFIG_ZRAM_MEMORY_TRACKING is not set +CONFIG_ZRAM_MULTI_COMP=y # CONFIG_BLK_DEV_COW_COMMON is not set CONFIG_BLK_DEV_LOOP=m CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 @@ -2651,9 +2674,6 @@ CONFIG_BLK_DEV_NBD=m CONFIG_BLK_DEV_RAM=m CONFIG_BLK_DEV_RAM_COUNT=16 CONFIG_BLK_DEV_RAM_SIZE=131072 -CONFIG_CDROM_PKTCDVD=m -CONFIG_CDROM_PKTCDVD_BUFFERS=8 -CONFIG_CDROM_PKTCDVD_WCACHE=y CONFIG_ATA_OVER_ETH=m CONFIG_XEN_BLKDEV_FRONTEND=m CONFIG_XEN_BLKDEV_BACKEND=m @@ -3373,6 +3393,7 @@ CONFIG_ICE_HWTS=y CONFIG_FM10K=m CONFIG_IGC=m CONFIG_NET_VENDOR_WANGXUN=y +CONFIG_LIBWX=m CONFIG_NGBE=m CONFIG_TXGBE=m CONFIG_JME=m @@ -3436,7 +3457,6 @@ CONFIG_MICROSOFT_MANA=m CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m CONFIG_MYRI10GE_DCA=y -CONFIG_FEALNX=m CONFIG_NET_VENDOR_NI=y CONFIG_NI_XGE_MANAGEMENT_ENET=m CONFIG_NET_VENDOR_NATSEMI=y @@ -3448,6 +3468,7 @@ CONFIG_NET_VENDOR_NETRONOME=y CONFIG_NFP=m CONFIG_NFP_APP_FLOWER=y CONFIG_NFP_APP_ABM_NIC=y +CONFIG_NFP_NET_IPSEC=y # CONFIG_NFP_DEBUG is not set CONFIG_NET_VENDOR_8390=y CONFIG_PCMCIA_AXNET=m @@ -3994,6 +4015,7 @@ CONFIG_MT7921_COMMON=m CONFIG_MT7921E=m CONFIG_MT7921S=m CONFIG_MT7921U=m +CONFIG_MT7996E=m CONFIG_WLAN_VENDOR_MICROCHIP=y # CONFIG_WILC1000_SDIO is not set # CONFIG_WILC1000_SPI is not set @@ -4055,22 +4077,29 @@ CONFIG_RTL8XXXU_UNTESTED=y CONFIG_RTW88=m CONFIG_RTW88_CORE=m CONFIG_RTW88_PCI=m +CONFIG_RTW88_USB=m CONFIG_RTW88_8822B=m CONFIG_RTW88_8822C=m CONFIG_RTW88_8723D=m CONFIG_RTW88_8821C=m CONFIG_RTW88_8822BE=m +CONFIG_RTW88_8822BU=m CONFIG_RTW88_8822CE=m +CONFIG_RTW88_8822CU=m CONFIG_RTW88_8723DE=m +CONFIG_RTW88_8723DU=m CONFIG_RTW88_8821CE=m +CONFIG_RTW88_8821CU=m # CONFIG_RTW88_DEBUG is not set # CONFIG_RTW88_DEBUGFS is not set CONFIG_RTW89=m CONFIG_RTW89_CORE=m CONFIG_RTW89_PCI=m CONFIG_RTW89_8852A=m +CONFIG_RTW89_8852B=m CONFIG_RTW89_8852C=m CONFIG_RTW89_8852AE=m +CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852CE=m # CONFIG_RTW89_DEBUGMSG is not set # CONFIG_RTW89_DEBUGFS is not set @@ -4094,7 +4123,6 @@ CONFIG_WL12XX=m CONFIG_WL18XX=m CONFIG_WLCORE=m CONFIG_WLCORE_SDIO=m -# CONFIG_WILINK_PLATFORM_DATA is not set CONFIG_WLAN_VENDOR_ZYDAS=y CONFIG_USB_ZD1201=m CONFIG_ZD1211RW=m @@ -4305,6 +4333,7 @@ CONFIG_TOUCHSCREEN_CYTTSP_I2C=m CONFIG_TOUCHSCREEN_CYTTSP4_CORE=m CONFIG_TOUCHSCREEN_CYTTSP4_I2C=m # CONFIG_TOUCHSCREEN_CYTTSP4_SPI is not set +CONFIG_TOUCHSCREEN_CYTTSP5=m CONFIG_TOUCHSCREEN_DYNAPRO=m CONFIG_TOUCHSCREEN_HAMPSHIRE=m CONFIG_TOUCHSCREEN_EETI=m @@ -4314,6 +4343,7 @@ CONFIG_TOUCHSCREEN_FUJITSU=m CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HIDEEP=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m +CONFIG_TOUCHSCREEN_HYNITRON_CSTXXX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m CONFIG_TOUCHSCREEN_S6SY761=m @@ -4384,6 +4414,7 @@ CONFIG_TOUCHSCREEN_COLIBRI_VF50=m CONFIG_TOUCHSCREEN_ROHM_BU21023=m CONFIG_TOUCHSCREEN_IQS5XX=m CONFIG_TOUCHSCREEN_ZINITIX=m +CONFIG_TOUCHSCREEN_HIMAX_HX83112B=m CONFIG_INPUT_MISC=y CONFIG_INPUT_AD714X=m CONFIG_INPUT_AD714X_I2C=m @@ -4476,6 +4507,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set +# CONFIG_LEGACY_TIOCSTI is not set CONFIG_LDISC_AUTOLOAD=y # @@ -4623,8 +4655,6 @@ CONFIG_XILLYBUS_CLASS=m CONFIG_XILLYBUS=m CONFIG_XILLYBUS_PCIE=m CONFIG_XILLYUSB=m -CONFIG_RANDOM_TRUST_CPU=y -CONFIG_RANDOM_TRUST_BOOTLOADER=y # end of Character devices # @@ -4767,6 +4797,7 @@ CONFIG_SPI_MICROCHIP_CORE=m CONFIG_SPI_MICROCHIP_CORE_QSPI=m # CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_OC_TINY is not set +# CONFIG_SPI_PCI1XXXX is not set CONFIG_SPI_PXA2XX=m CONFIG_SPI_PXA2XX_PCI=m # CONFIG_SPI_ROCKCHIP is not set @@ -4891,6 +4922,7 @@ CONFIG_GPIO_CDEV=y CONFIG_GPIO_CDEV_V1=y CONFIG_GPIO_GENERIC=m CONFIG_GPIO_MAX730X=m +CONFIG_GPIO_IDIO_16=m # # Memory mapped GPIO drivers @@ -4976,6 +5008,7 @@ CONFIG_GPIO_VIPERBOARD=m # Virtual GPIO drivers # CONFIG_GPIO_AGGREGATOR=m +CONFIG_GPIO_LATCH=m CONFIG_GPIO_MOCKUP=m CONFIG_GPIO_VIRTIO=m CONFIG_GPIO_SIM=m @@ -5201,6 +5234,9 @@ CONFIG_SENSORS_NCT7904=m CONFIG_SENSORS_NPCM7XX=m CONFIG_SENSORS_NZXT_KRAKEN2=m CONFIG_SENSORS_NZXT_SMART2=m +CONFIG_SENSORS_OCC_P8_I2C=m +CONFIG_SENSORS_OCC=m +CONFIG_SENSORS_OXP=m CONFIG_SENSORS_PCF8591=m CONFIG_PMBUS=m CONFIG_SENSORS_PMBUS=m @@ -5390,6 +5426,7 @@ CONFIG_MLX_WDT=m # CONFIG_MAX63XX_WATCHDOG is not set CONFIG_ACQUIRE_WDT=m CONFIG_ADVANTECH_WDT=m +CONFIG_ADVANTECH_EC_WDT=m CONFIG_ALIM1535_WDT=m CONFIG_ALIM7101_WDT=m CONFIG_EBC_C384_WDT=m @@ -5471,6 +5508,7 @@ CONFIG_BCMA_DRIVER_GPIO=y # CONFIG_MFD_CORE=y # CONFIG_MFD_AS3711 is not set +# CONFIG_MFD_SMPRO is not set # CONFIG_PMIC_ADP5520 is not set # CONFIG_MFD_AAT2870_CORE is not set # CONFIG_MFD_BCM590XX is not set @@ -5498,7 +5536,6 @@ CONFIG_MFD_DLN2=m # CONFIG_MFD_MC13XXX_I2C is not set # CONFIG_MFD_MP2629 is not set CONFIG_HTC_PASIC3=m -# CONFIG_HTC_I2CPLD is not set CONFIG_MFD_INTEL_QUARK_I2C_GPIO=m CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m @@ -5627,6 +5664,7 @@ CONFIG_REGULATOR_RT4831=m CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT5759=m CONFIG_REGULATOR_RT6160=m +CONFIG_REGULATOR_RT6190=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTMV20=m @@ -6076,6 +6114,7 @@ CONFIG_VIDEO_NOON010PC30=m CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m CONFIG_VIDEO_OV08D10=m +CONFIG_VIDEO_OV08X40=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -6083,6 +6122,7 @@ CONFIG_VIDEO_OV2659=m CONFIG_VIDEO_OV2680=m CONFIG_VIDEO_OV2685=m CONFIG_VIDEO_OV2740=m +CONFIG_VIDEO_OV4689=m CONFIG_VIDEO_OV5647=m CONFIG_VIDEO_OV5648=m CONFIG_VIDEO_OV5670=m @@ -6104,7 +6144,6 @@ CONFIG_VIDEO_RDACM20=m CONFIG_VIDEO_RDACM21=m CONFIG_VIDEO_RJ54N1=m CONFIG_VIDEO_S5C73M3=m -CONFIG_VIDEO_S5K4ECGX=m CONFIG_VIDEO_S5K5BAF=m CONFIG_VIDEO_S5K6A3=m CONFIG_VIDEO_S5K6AA=m @@ -6178,6 +6217,7 @@ CONFIG_VIDEO_SAA7110=m CONFIG_VIDEO_SAA711X=m CONFIG_VIDEO_TC358743=m CONFIG_VIDEO_TC358743_CEC=y +CONFIG_VIDEO_TC358746=m CONFIG_VIDEO_TVP514X=m CONFIG_VIDEO_TVP5150=m CONFIG_VIDEO_TVP7002=m @@ -6459,6 +6499,7 @@ CONFIG_DVB_SP2=m # Graphics support # CONFIG_APERTURE_HELPERS=y +CONFIG_VIDEO_NOMODESET=y CONFIG_AGP=y CONFIG_AGP_AMD64=y CONFIG_AGP_INTEL=y @@ -6572,6 +6613,7 @@ CONFIG_DRM_I915_FENCE_TIMEOUT=10000 CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 +CONFIG_DRM_I915_PREEMPT_TIMEOUT_COMPUTE=7500 CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 CONFIG_DRM_I915_STOP_TIMEOUT=100 CONFIG_DRM_I915_TIMESLICE_DURATION=1 @@ -6580,7 +6622,6 @@ CONFIG_DRM_I915_TIMESLICE_DURATION=1 CONFIG_DRM_VGEM=m CONFIG_DRM_VKMS=m CONFIG_DRM_VMWGFX=m -CONFIG_DRM_VMWGFX_FBCON=y # CONFIG_DRM_VMWGFX_MKSSTATS is not set CONFIG_DRM_GMA500=m CONFIG_DRM_UDL=m @@ -6629,7 +6670,6 @@ CONFIG_DRM_GUD=m CONFIG_DRM_HYPERV=m # CONFIG_DRM_LEGACY is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y -CONFIG_DRM_NOMODESET=y # CONFIG_DRM_LIB_RANDOM is not set CONFIG_DRM_PRIVACY_SCREEN=y @@ -6760,6 +6800,7 @@ CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y # CONFIG_LOGO is not set # end of Graphics support +CONFIG_DRM_ACCEL=y CONFIG_SOUND=m CONFIG_SOUND_OSS_CORE=y # CONFIG_SOUND_OSS_CORE_PRECLAIM is not set @@ -7064,9 +7105,11 @@ CONFIG_SND_SOC_INTEL_AVS_MACH_DA7219=m CONFIG_SND_SOC_INTEL_AVS_MACH_DMIC=m CONFIG_SND_SOC_INTEL_AVS_MACH_HDAUDIO=m CONFIG_SND_SOC_INTEL_AVS_MACH_I2S_TEST=m +CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98357A=m CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98373=m CONFIG_SND_SOC_INTEL_AVS_MACH_NAU8825=m +CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT274=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT286=m CONFIG_SND_SOC_INTEL_AVS_MACH_RT298=m @@ -7300,6 +7343,7 @@ CONFIG_SND_SOC_RT1019=m CONFIG_SND_SOC_RT1308=m CONFIG_SND_SOC_RT1308_SDW=m CONFIG_SND_SOC_RT1316_SDW=m +CONFIG_SND_SOC_RT1318_SDW=m CONFIG_SND_SOC_RT5514=m CONFIG_SND_SOC_RT5514_SPI=m # CONFIG_SND_SOC_RT5514_SPI_BUILTIN is not set @@ -7390,6 +7434,7 @@ CONFIG_SND_SOC_WM8804_I2C=m # CONFIG_SND_SOC_WM8904 is not set # CONFIG_SND_SOC_WM8940 is not set # CONFIG_SND_SOC_WM8960 is not set +# CONFIG_SND_SOC_WM8961 is not set # CONFIG_SND_SOC_WM8962 is not set # CONFIG_SND_SOC_WM8974 is not set # CONFIG_SND_SOC_WM8978 is not set @@ -7652,7 +7697,6 @@ CONFIG_USB_EHCI_FSL=m CONFIG_USB_EHCI_HCD_PLATFORM=m CONFIG_USB_OXU210HP_HCD=m CONFIG_USB_ISP116X_HCD=m -CONFIG_USB_FOTG210_HCD=m # CONFIG_USB_MAX3421_HCD is not set CONFIG_USB_OHCI_HCD=m CONFIG_USB_OHCI_HCD_PCI=m @@ -7714,6 +7758,10 @@ CONFIG_USBIP_VHCI_NR_HCS=1 CONFIG_USBIP_HOST=m CONFIG_USBIP_VUDC=m # CONFIG_USBIP_DEBUG is not set + +# +# USB dual-mode controller drivers +# CONFIG_USB_CDNS_SUPPORT=m CONFIG_USB_CDNS_HOST=y CONFIG_USB_CDNS3=m @@ -7871,7 +7919,6 @@ CONFIG_USB_GADGET_STORAGE_NUM_BUFFERS=2 # # USB Peripheral Controller # -# CONFIG_USB_FOTG210_UDC is not set # CONFIG_USB_GR_UDC is not set # CONFIG_USB_R8A66597 is not set # CONFIG_USB_PXA27X is not set @@ -8172,6 +8219,7 @@ CONFIG_INFINIBAND_HFI1=m # CONFIG_HFI1_DEBUG_SDMA_ORDER is not set # CONFIG_SDMA_VERBOSITY is not set CONFIG_INFINIBAND_IRDMA=m +CONFIG_MANA_INFINIBAND=m CONFIG_MLX4_INFINIBAND=m CONFIG_MLX5_INFINIBAND=m CONFIG_INFINIBAND_MTHCA=m @@ -8213,7 +8261,6 @@ CONFIG_EDAC_IE31200=m CONFIG_EDAC_X38=m CONFIG_EDAC_I5400=m CONFIG_EDAC_I7CORE=m -CONFIG_EDAC_I5000=m CONFIG_EDAC_I5100=m CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m @@ -8364,6 +8411,7 @@ CONFIG_DW_EDMA=m CONFIG_DW_EDMA_PCIE=m CONFIG_HSU_DMA=y CONFIG_SF_PDMA=m +# CONFIG_TI_K3_PSIL is not set CONFIG_INTEL_LDMA=y # @@ -8420,9 +8468,10 @@ CONFIG_UIO_MF624=m CONFIG_UIO_HV_GENERIC=m CONFIG_UIO_DFL=m CONFIG_VFIO=m +CONFIG_VFIO_CONTAINER=y CONFIG_VFIO_IOMMU_TYPE1=m -CONFIG_VFIO_VIRQFD=m # CONFIG_VFIO_NOIOMMU is not set +CONFIG_VFIO_VIRQFD=y CONFIG_VFIO_PCI_CORE=m CONFIG_VFIO_PCI_MMAP=y CONFIG_VFIO_PCI_INTX=y @@ -8439,6 +8488,7 @@ CONFIG_NITRO_ENCLAVES=m CONFIG_ACRN_HSM=m CONFIG_EFI_SECRET=m CONFIG_SEV_GUEST=m +CONFIG_TDX_GUEST_DRIVER=m CONFIG_VIRTIO_ANCHOR=y CONFIG_VIRTIO=y CONFIG_VIRTIO_PCI_LIB=y @@ -8628,6 +8678,7 @@ CONFIG_CROS_EC_DEBUGFS=m CONFIG_CROS_EC_SENSORHUB=m CONFIG_CROS_EC_SYSFS=m CONFIG_CROS_EC_TYPEC=m +CONFIG_CROS_HPS_I2C=m CONFIG_CROS_USBPD_LOGGER=m CONFIG_CROS_USBPD_NOTIFY=m CONFIG_CHROMEOS_PRIVACY_SCREEN=m @@ -8698,15 +8749,17 @@ CONFIG_DELL_WMI=m CONFIG_DELL_WMI_PRIVACY=y CONFIG_DELL_WMI_AIO=m CONFIG_DELL_WMI_DESCRIPTOR=m +CONFIG_DELL_WMI_DDV=m CONFIG_DELL_WMI_LED=m CONFIG_DELL_WMI_SYSMAN=m CONFIG_AMILO_RFKILL=m CONFIG_FUJITSU_LAPTOP=m CONFIG_FUJITSU_TABLET=m CONFIG_GPD_POCKET_FAN=m +CONFIG_X86_PLATFORM_DRIVERS_HP=y CONFIG_HP_ACCEL=m -CONFIG_WIRELESS_HOTKEY=m CONFIG_HP_WMI=m +CONFIG_WIRELESS_HOTKEY=m CONFIG_IBM_RTL=m CONFIG_IDEAPAD_LAPTOP=m CONFIG_SENSORS_HDAPS=m @@ -8720,6 +8773,7 @@ CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y CONFIG_THINKPAD_LMI=m CONFIG_INTEL_ATOMISP2_PDX86=y CONFIG_INTEL_ATOMISP2_LED=m +CONFIG_INTEL_IFS=m CONFIG_INTEL_SAR_INT1092=m CONFIG_INTEL_SKL_INT3472=m CONFIG_INTEL_PMC_CORE=m @@ -8870,6 +8924,7 @@ CONFIG_INTEL_IOMMU_SVM=y # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set +# CONFIG_IOMMUFD is not set CONFIG_IRQ_REMAP=y CONFIG_HYPERV_IOMMU=y CONFIG_VIRTIO_IOMMU=m @@ -9029,6 +9084,8 @@ CONFIG_BMC150_ACCEL_SPI=m # CONFIG_FXLS8962AF_SPI is not set CONFIG_HID_SENSOR_ACCEL_3D=m # CONFIG_IIO_ST_ACCEL_3AXIS is not set +# CONFIG_IIO_KX022A_SPI is not set +# CONFIG_IIO_KX022A_I2C is not set # CONFIG_KXSD9 is not set CONFIG_KXCJK1013=m # CONFIG_MC3230 is not set @@ -9052,6 +9109,7 @@ CONFIG_STK8BA50=m # # Analog to digital converters # +# CONFIG_AD4130 is not set # CONFIG_AD7091R5 is not set # CONFIG_AD7124 is not set # CONFIG_AD7192 is not set @@ -9089,6 +9147,7 @@ CONFIG_HI8435=m # CONFIG_MAX11100 is not set # CONFIG_MAX1118 is not set # CONFIG_MAX11205 is not set +# CONFIG_MAX11410 is not set # CONFIG_MAX1241 is not set # CONFIG_MAX1363 is not set # CONFIG_MAX9611 is not set @@ -9125,6 +9184,7 @@ CONFIG_HI8435=m # # Analog to digital and digital to analog converters # +# CONFIG_AD74115 is not set # CONFIG_AD74413R is not set # CONFIG_STX104 is not set # end of Analog to digital and digital to analog converters @@ -9264,6 +9324,7 @@ CONFIG_AD5761=m # # CONFIG_ADF4350 is not set # CONFIG_ADF4371 is not set +# CONFIG_ADF4377 is not set # CONFIG_ADMV1013 is not set # CONFIG_ADMV1014 is not set # CONFIG_ADMV4420 is not set @@ -9537,6 +9598,7 @@ CONFIG_MLX90632=m # CONFIG_TMP117 is not set CONFIG_TSYS01=m CONFIG_TSYS02D=m +CONFIG_MAX30208=m CONFIG_MAX31856=m CONFIG_MAX31865=m # end of Temperature sensors @@ -9597,6 +9659,7 @@ CONFIG_RESET_CONTROLLER=y # PHY Subsystem # CONFIG_GENERIC_PHY=y +CONFIG_GENERIC_PHY_MIPI_DPHY=y CONFIG_USB_LGM_PHY=m CONFIG_PHY_CAN_TRANSCEIVER=m @@ -9648,6 +9711,7 @@ CONFIG_ND_PFN=m CONFIG_NVDIMM_PFN=y CONFIG_NVDIMM_DAX=y CONFIG_NVDIMM_KEYS=y +# CONFIG_NVDIMM_SECURITY_TEST is not set CONFIG_DAX=y CONFIG_DEV_DAX=m CONFIG_DEV_DAX_PMEM=m @@ -9698,6 +9762,8 @@ CONFIG_FPGA_DFL_AFU=m CONFIG_FPGA_DFL_NIOS_INTEL_PAC_N3000=m CONFIG_FPGA_DFL_PCI=m CONFIG_FPGA_MGR_MICROCHIP_SPI=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG=m +CONFIG_FPGA_MGR_LATTICE_SYSCONFIG_SPI=m CONFIG_TEE=m CONFIG_AMDTEE=m CONFIG_MULTIPLEXER=m @@ -9936,8 +10002,10 @@ CONFIG_SQUASHFS=m # CONFIG_SQUASHFS_FILE_CACHE is not set CONFIG_SQUASHFS_FILE_DIRECT=y CONFIG_SQUASHFS_DECOMP_SINGLE=y -# CONFIG_SQUASHFS_DECOMP_MULTI is not set -# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set +CONFIG_SQUASHFS_DECOMP_MULTI=y +CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU=y +CONFIG_SQUASHFS_CHOICE_DECOMP_BY_MOUNT=y +CONFIG_SQUASHFS_MOUNT_DECOMP_THREADS=y CONFIG_SQUASHFS_XATTR=y CONFIG_SQUASHFS_ZLIB=y CONFIG_SQUASHFS_LZ4=y @@ -10017,7 +10085,7 @@ CONFIG_NFS_DEBUG=y # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set # CONFIG_NFS_V4_2_READ_PLUS is not set CONFIG_NFSD=m -CONFIG_NFSD_V2_ACL=y +# CONFIG_NFSD_V2 is not set CONFIG_NFSD_V3_ACL=y CONFIG_NFSD_V4=y CONFIG_NFSD_PNFS=y @@ -10297,7 +10365,6 @@ CONFIG_CRYPTO_MANAGER2=y CONFIG_CRYPTO_USER=m # CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set # CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set -CONFIG_CRYPTO_GF128MUL=m CONFIG_CRYPTO_NULL=y CONFIG_CRYPTO_NULL2=y CONFIG_CRYPTO_PCRYPT=m @@ -10570,6 +10637,7 @@ CONFIG_ARCH_USE_SYM_ANNOTATIONS=y CONFIG_CRYPTO_LIB_UTILS=y CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_LIB_GF128MUL=m CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=y CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=y CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m @@ -10715,6 +10783,7 @@ CONFIG_SG_POOL=y # CONFIG_ARCH_NO_SG_CHAIN is not set CONFIG_ARCH_HAS_PMEM_API=y CONFIG_MEMREGION=y +CONFIG_ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION=y CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y CONFIG_ARCH_HAS_COPY_MC=y CONFIG_ARCH_STACKWALK=y @@ -10761,7 +10830,9 @@ CONFIG_AS_HAS_NON_CONST_LEB128=y # CONFIG_DEBUG_INFO_DWARF4 is not set CONFIG_DEBUG_INFO_DWARF5=y # CONFIG_DEBUG_INFO_REDUCED is not set -# CONFIG_DEBUG_INFO_COMPRESSED is not set +CONFIG_DEBUG_INFO_COMPRESSED_NONE=y +# CONFIG_DEBUG_INFO_COMPRESSED_ZLIB is not set +# CONFIG_DEBUG_INFO_COMPRESSED_ZSTD is not set # CONFIG_DEBUG_INFO_SPLIT is not set CONFIG_DEBUG_INFO_BTF=y CONFIG_PAHOLE_HAS_SPLIT_BTF=y @@ -10954,6 +11025,7 @@ CONFIG_RCU_TRACE=y # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set CONFIG_LATENCYTOP=y +# CONFIG_DEBUG_CGROUP_REF is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y CONFIG_HAVE_RETHOOK=y @@ -10969,6 +11041,7 @@ CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_HAVE_FENTRY=y CONFIG_HAVE_OBJTOOL_MCOUNT=y +CONFIG_HAVE_OBJTOOL_NOP_MCOUNT=y CONFIG_HAVE_C_RECORDMCOUNT=y CONFIG_HAVE_BUILDTIME_MCOUNT_SORT=y CONFIG_BUILDTIME_MCOUNT_SORT=y @@ -11085,6 +11158,7 @@ CONFIG_FAULT_INJECTION_DEBUG_FS=y # CONFIG_FAIL_FUNCTION is not set # CONFIG_FAIL_MMC_REQUEST is not set # CONFIG_FAIL_SUNRPC is not set +# CONFIG_FAULT_INJECTION_STACKTRACE_FILTER is not set CONFIG_ARCH_HAS_KCOV=y CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set @@ -11103,7 +11177,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_HEXDUMP is not set # CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set # CONFIG_TEST_SCANF is not set @@ -11112,7 +11185,6 @@ CONFIG_ASYNC_RAID6_TEST=m # CONFIG_TEST_XARRAY is not set # CONFIG_TEST_MAPLE_TREE is not set # CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_SIPHASH is not set # CONFIG_TEST_IDA is not set # CONFIG_TEST_PARMAN is not set CONFIG_TEST_LKM=m diff --git a/config/x86_64/kvmsmall b/config/x86_64/kvmsmall index 109f7f4..7d5ec90 100644 --- a/config/x86_64/kvmsmall +++ b/config/x86_64/kvmsmall @@ -56,7 +56,6 @@ CONFIG_BLK_DEV_PMEM=y # CONFIG_CAIF is not set # CONFIG_CAN is not set # CONFIG_CB710_CORE is not set -# CONFIG_CDROM_PKTCDVD is not set # CONFIG_CHARGER_ADP5061 is not set # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_MAX8903 is not set @@ -71,7 +70,6 @@ CONFIG_BLK_DEV_PMEM=y # CONFIG_CPU5_WDT is not set # CONFIG_CRAMFS is not set # CONFIG_CRYPTO_HW is not set -# CONFIG_CS_DSP is not set # CONFIG_CX_ECAT is not set # CONFIG_DAVICOM_PHY is not set # CONFIG_DCB is not set @@ -107,7 +105,6 @@ CONFIG_BLK_DEV_PMEM=y # CONFIG_EDAC_E752X is not set # CONFIG_EDAC_I3000 is not set # CONFIG_EDAC_I3200 is not set -# CONFIG_EDAC_I5000 is not set # CONFIG_EDAC_I5100 is not set # CONFIG_EDAC_I5400 is not set # CONFIG_EDAC_I7300 is not set @@ -134,13 +131,13 @@ CONFIG_FAILOVER=y # CONFIG_FB_VIRTUAL is not set # CONFIG_FCOE_FNIC is not set # CONFIG_FDDI is not set -# CONFIG_FEALNX is not set # CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set # CONFIG_FM10K is not set # CONFIG_FPGA is not set # CONFIG_FUJITSU_ES is not set # CONFIG_FUSION is not set +# CONFIG_FW_CS_DSP is not set # CONFIG_GART_IOMMU is not set # CONFIG_GENEVE is not set # CONFIG_GENWQE is not set @@ -941,7 +938,6 @@ CONFIG_SCSI_VIRTIO=y # CONFIG_USB_EMI26 is not set # CONFIG_USB_EMI62 is not set # CONFIG_USB_EZUSB_FX2 is not set -# CONFIG_USB_FOTG210_HCD is not set # CONFIG_USB_FTDI_ELAN is not set # CONFIG_USB_HSIC_USB3503 is not set # CONFIG_USB_HSIC_USB4604 is not set @@ -1013,6 +1009,7 @@ CONFIG_VSOCKETS=y # CONFIG_XEN is not set # CONFIG_XILLYBUS is not set # CONFIG_ZIIRAVE_WATCHDOG is not set +CONFIG_ZLIB_DEFLATE=m # CONFIG_ZRAM is not set CONFIG_MODULES=y CONFIG_MODULE_SIG=y diff --git a/patches.kernel.org/6.1.1-001-x86-vdso-Conditionally-export-__vdso_sgx_enter_.patch b/patches.kernel.org/6.1.1-001-x86-vdso-Conditionally-export-__vdso_sgx_enter_.patch deleted file mode 100644 index 58a8d89..0000000 --- a/patches.kernel.org/6.1.1-001-x86-vdso-Conditionally-export-__vdso_sgx_enter_.patch +++ /dev/null @@ -1,48 +0,0 @@ -From: Nathan Chancellor -Date: Tue, 8 Nov 2022 17:03:07 -0700 -Subject: [PATCH] x86/vdso: Conditionally export __vdso_sgx_enter_enclave() -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 45be2ad007a9c6bea70249c4cf3e4905afe4caeb - -commit 45be2ad007a9c6bea70249c4cf3e4905afe4caeb upstream. - -Recently, ld.lld moved from '--undefined-version' to -'--no-undefined-version' as the default, which breaks building the vDSO -when CONFIG_X86_SGX is not set: - - ld.lld: error: version script assignment of 'LINUX_2.6' to symbol '__vdso_sgx_enter_enclave' failed: symbol not defined - -__vdso_sgx_enter_enclave is only included in the vDSO when -CONFIG_X86_SGX is set. Only export it if it will be present in the final -object, which clears up the error. - -Fixes: 8466436952017 ("x86/vdso: Implement a vDSO for Intel SGX enclave call") -Signed-off-by: Nathan Chancellor -Signed-off-by: Thomas Gleixner -Reviewed-by: Nick Desaulniers -Link: https://github.com/ClangBuiltLinux/linux/issues/1756 -Link: https://lore.kernel.org/r/20221109000306.1407357-1-nathan@kernel.org -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/x86/entry/vdso/vdso.lds.S | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/arch/x86/entry/vdso/vdso.lds.S b/arch/x86/entry/vdso/vdso.lds.S -index 4bf48462..e8c60ae7 100644 ---- a/arch/x86/entry/vdso/vdso.lds.S -+++ b/arch/x86/entry/vdso/vdso.lds.S -@@ -27,7 +27,9 @@ VERSION { - __vdso_time; - clock_getres; - __vdso_clock_getres; -+#ifdef CONFIG_X86_SGX - __vdso_sgx_enter_enclave; -+#endif - local: *; - }; - } --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-002-libbpf-Fix-uninitialized-warning-in-btf_dump_du.patch b/patches.kernel.org/6.1.1-002-libbpf-Fix-uninitialized-warning-in-btf_dump_du.patch deleted file mode 100644 index e020906..0000000 --- a/patches.kernel.org/6.1.1-002-libbpf-Fix-uninitialized-warning-in-btf_dump_du.patch +++ /dev/null @@ -1,49 +0,0 @@ -From: David Michael -Date: Sun, 13 Nov 2022 15:52:17 -0500 -Subject: [PATCH] libbpf: Fix uninitialized warning in btf_dump_dump_type_data -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: dfd0afbf151d85411b371e841f62b81ee5d1ca54 - -commit dfd0afbf151d85411b371e841f62b81ee5d1ca54 upstream. - -GCC 11.3.0 fails to compile btf_dump.c due to the following error, -which seems to originate in btf_dump_struct_data where the returned -value would be uninitialized if btf_vlen returns zero. - -btf_dump.c: In function ‘btf_dump_dump_type_data’: -btf_dump.c:2363:12: error: ‘err’ may be used uninitialized in this function [-Werror=maybe-uninitialized] - 2363 | if (err < 0) - | ^ - -Fixes: 920d16af9b42 ("libbpf: BTF dumper support for typed data") -Signed-off-by: David Michael -Signed-off-by: Daniel Borkmann -Acked-by: Stanislav Fomichev -Acked-by: Alan Maguire -Link: https://lore.kernel.org/bpf/87zgcu60hq.fsf@gmail.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - tools/lib/bpf/btf_dump.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/tools/lib/bpf/btf_dump.c b/tools/lib/bpf/btf_dump.c -index 4221f73a..3937f66c 100644 ---- a/tools/lib/bpf/btf_dump.c -+++ b/tools/lib/bpf/btf_dump.c -@@ -1963,7 +1963,7 @@ static int btf_dump_struct_data(struct btf_dump *d, - { - const struct btf_member *m = btf_members(t); - __u16 n = btf_vlen(t); -- int i, err; -+ int i, err = 0; - - /* note that we increment depth before calling btf_dump_print() below; - * this is intentional. btf_dump_data_newline() will not print a --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-003-PCI-mt7621-Add-sentinel-to-quirks-table.patch b/patches.kernel.org/6.1.1-003-PCI-mt7621-Add-sentinel-to-quirks-table.patch deleted file mode 100644 index 1f040a3..0000000 --- a/patches.kernel.org/6.1.1-003-PCI-mt7621-Add-sentinel-to-quirks-table.patch +++ /dev/null @@ -1,49 +0,0 @@ -From: John Thomson -Date: Tue, 6 Dec 2022 06:46:45 +1000 -Subject: [PATCH] PCI: mt7621: Add sentinel to quirks table -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 19098934f910b4d47cb30251dd39ffa57bef9523 - -commit 19098934f910b4d47cb30251dd39ffa57bef9523 upstream. - -Current driver is missing a sentinel in the struct soc_device_attribute -array, which causes an oops when assessed by the -soc_device_match(mt7621_pcie_quirks_match) call. - -This was only exposed once the CONFIG_SOC_MT7621 mt7621 soc_dev_attr -was fixed to register the SOC as a device, in: - -commit 7c18b64bba3b ("mips: ralink: mt7621: do not use kzalloc too early") - -Fix it by adding the required sentinel. - -Link: https://lore.kernel.org/lkml/26ebbed1-0fe9-4af9-8466-65f841d0b382@app.fastmail.com -Link: https://lore.kernel.org/r/20221205204645.301301-1-git@johnthomson.fastmail.com.au -Fixes: b483b4e4d3f6 ("staging: mt7621-pci: add quirks for 'E2' revision using 'soc_device_attribute'") -Signed-off-by: John Thomson -Signed-off-by: Lorenzo Pieralisi -Acked-by: Sergio Paracuellos -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/pci/controller/pcie-mt7621.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/drivers/pci/controller/pcie-mt7621.c b/drivers/pci/controller/pcie-mt7621.c -index 4bd1abf2..ee7aad09 100644 ---- a/drivers/pci/controller/pcie-mt7621.c -+++ b/drivers/pci/controller/pcie-mt7621.c -@@ -466,7 +466,8 @@ static int mt7621_pcie_register_host(struct pci_host_bridge *host) - } - - static const struct soc_device_attribute mt7621_pcie_quirks_match[] = { -- { .soc_id = "mt7621", .revision = "E2" } -+ { .soc_id = "mt7621", .revision = "E2" }, -+ { /* sentinel */ } - }; - - static int mt7621_pcie_probe(struct platform_device *pdev) --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-004-mips-ralink-mt7621-define-MT7621_SYSC_BASE-with.patch b/patches.kernel.org/6.1.1-004-mips-ralink-mt7621-define-MT7621_SYSC_BASE-with.patch deleted file mode 100644 index 32ed604..0000000 --- a/patches.kernel.org/6.1.1-004-mips-ralink-mt7621-define-MT7621_SYSC_BASE-with.patch +++ /dev/null @@ -1,74 +0,0 @@ -From: John Thomson -Date: Mon, 14 Nov 2022 11:56:56 +1000 -Subject: [PATCH] mips: ralink: mt7621: define MT7621_SYSC_BASE with __iomem -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: a2cab953b4c077cc02878d424466d3a6eac32aaf - -commit a2cab953b4c077cc02878d424466d3a6eac32aaf upstream. - -So that MT7621_SYSC_BASE can be used later in multiple functions without -needing to repeat this __iomem declaration each time - -Signed-off-by: John Thomson -Signed-off-by: Thomas Bogendoerfer -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/mips/include/asm/mach-ralink/mt7621.h | 4 +++- - arch/mips/ralink/mt7621.c | 7 +++---- - 2 files changed, 6 insertions(+), 5 deletions(-) - -diff --git a/arch/mips/include/asm/mach-ralink/mt7621.h b/arch/mips/include/asm/mach-ralink/mt7621.h -index 6bbf082d..79d5bb0e 100644 ---- a/arch/mips/include/asm/mach-ralink/mt7621.h -+++ b/arch/mips/include/asm/mach-ralink/mt7621.h -@@ -7,10 +7,12 @@ - #ifndef _MT7621_REGS_H_ - #define _MT7621_REGS_H_ - -+#define IOMEM(x) ((void __iomem *)(KSEG1ADDR(x))) -+ - #define MT7621_PALMBUS_BASE 0x1C000000 - #define MT7621_PALMBUS_SIZE 0x03FFFFFF - --#define MT7621_SYSC_BASE 0x1E000000 -+#define MT7621_SYSC_BASE IOMEM(0x1E000000) - - #define SYSC_REG_CHIP_NAME0 0x00 - #define SYSC_REG_CHIP_NAME1 0x04 -diff --git a/arch/mips/ralink/mt7621.c b/arch/mips/ralink/mt7621.c -index fb0565bc..17dbf288 100644 ---- a/arch/mips/ralink/mt7621.c -+++ b/arch/mips/ralink/mt7621.c -@@ -126,7 +126,6 @@ static void soc_dev_init(struct ralink_soc_info *soc_info, u32 rev) - - void __init prom_soc_init(struct ralink_soc_info *soc_info) - { -- void __iomem *sysc = (void __iomem *) KSEG1ADDR(MT7621_SYSC_BASE); - unsigned char *name = NULL; - u32 n0; - u32 n1; -@@ -154,8 +153,8 @@ void __init prom_soc_init(struct ralink_soc_info *soc_info) - __sync(); - } - -- n0 = __raw_readl(sysc + SYSC_REG_CHIP_NAME0); -- n1 = __raw_readl(sysc + SYSC_REG_CHIP_NAME1); -+ n0 = __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_NAME0); -+ n1 = __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_NAME1); - - if (n0 == MT7621_CHIP_NAME0 && n1 == MT7621_CHIP_NAME1) { - name = "MT7621"; -@@ -164,7 +163,7 @@ void __init prom_soc_init(struct ralink_soc_info *soc_info) - panic("mt7621: unknown SoC, n0:%08x n1:%08x\n", n0, n1); - } - ralink_soc = MT762X_SOC_MT7621AT; -- rev = __raw_readl(sysc + SYSC_REG_CHIP_REV); -+ rev = __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_REV); - - snprintf(soc_info->sys_type, RAMIPS_SYS_TYPE_LEN, - "MediaTek %s ver:%u eco:%u", --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-005-mips-ralink-mt7621-soc-queries-and-tests-as-fun.patch b/patches.kernel.org/6.1.1-005-mips-ralink-mt7621-soc-queries-and-tests-as-fun.patch deleted file mode 100644 index d41a746..0000000 --- a/patches.kernel.org/6.1.1-005-mips-ralink-mt7621-soc-queries-and-tests-as-fun.patch +++ /dev/null @@ -1,150 +0,0 @@ -From: John Thomson -Date: Mon, 14 Nov 2022 11:56:57 +1000 -Subject: [PATCH] mips: ralink: mt7621: soc queries and tests as functions -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: b4767d4c072583dec987225b6fe3f5524a735f42 - -commit b4767d4c072583dec987225b6fe3f5524a735f42 upstream. - -Move the SoC register value queries and tests to specific functions, -to remove repetition of logic -No functional changes intended - -Signed-off-by: John Thomson -Signed-off-by: Thomas Bogendoerfer -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/mips/ralink/mt7621.c | 86 +++++++++++++++++++++++++++------------ - 1 file changed, 61 insertions(+), 25 deletions(-) - -diff --git a/arch/mips/ralink/mt7621.c b/arch/mips/ralink/mt7621.c -index 17dbf288..6e126f57 100644 ---- a/arch/mips/ralink/mt7621.c -+++ b/arch/mips/ralink/mt7621.c -@@ -97,7 +97,57 @@ void __init ralink_of_remap(void) - panic("Failed to remap core resources"); - } - --static void soc_dev_init(struct ralink_soc_info *soc_info, u32 rev) -+static unsigned int __init mt7621_get_soc_name0(void) -+{ -+ return __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_NAME0); -+} -+ -+static unsigned int __init mt7621_get_soc_name1(void) -+{ -+ return __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_NAME1); -+} -+ -+static bool __init mt7621_soc_valid(void) -+{ -+ if (mt7621_get_soc_name0() == MT7621_CHIP_NAME0 && -+ mt7621_get_soc_name1() == MT7621_CHIP_NAME1) -+ return true; -+ else -+ return false; -+} -+ -+static const char __init *mt7621_get_soc_id(void) -+{ -+ if (mt7621_soc_valid()) -+ return "MT7621"; -+ else -+ return "invalid"; -+} -+ -+static unsigned int __init mt7621_get_soc_rev(void) -+{ -+ return __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_REV); -+} -+ -+static unsigned int __init mt7621_get_soc_ver(void) -+{ -+ return (mt7621_get_soc_rev() >> CHIP_REV_VER_SHIFT) & CHIP_REV_VER_MASK; -+} -+ -+static unsigned int __init mt7621_get_soc_eco(void) -+{ -+ return (mt7621_get_soc_rev() & CHIP_REV_ECO_MASK); -+} -+ -+static const char __init *mt7621_get_soc_revision(void) -+{ -+ if (mt7621_get_soc_rev() == 1 && mt7621_get_soc_eco() == 1) -+ return "E2"; -+ else -+ return "E1"; -+} -+ -+static void soc_dev_init(struct ralink_soc_info *soc_info) - { - struct soc_device *soc_dev; - struct soc_device_attribute *soc_dev_attr; -@@ -108,12 +158,7 @@ static void soc_dev_init(struct ralink_soc_info *soc_info, u32 rev) - - soc_dev_attr->soc_id = "mt7621"; - soc_dev_attr->family = "Ralink"; -- -- if (((rev >> CHIP_REV_VER_SHIFT) & CHIP_REV_VER_MASK) == 1 && -- (rev & CHIP_REV_ECO_MASK) == 1) -- soc_dev_attr->revision = "E2"; -- else -- soc_dev_attr->revision = "E1"; -+ soc_dev_attr->revision = mt7621_get_soc_revision(); - - soc_dev_attr->data = soc_info; - -@@ -126,11 +171,6 @@ static void soc_dev_init(struct ralink_soc_info *soc_info, u32 rev) - - void __init prom_soc_init(struct ralink_soc_info *soc_info) - { -- unsigned char *name = NULL; -- u32 n0; -- u32 n1; -- u32 rev; -- - /* Early detection of CMP support */ - mips_cm_probe(); - mips_cpc_probe(); -@@ -153,27 +193,23 @@ void __init prom_soc_init(struct ralink_soc_info *soc_info) - __sync(); - } - -- n0 = __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_NAME0); -- n1 = __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_NAME1); -- -- if (n0 == MT7621_CHIP_NAME0 && n1 == MT7621_CHIP_NAME1) { -- name = "MT7621"; -+ if (mt7621_soc_valid()) - soc_info->compatible = "mediatek,mt7621-soc"; -- } else { -- panic("mt7621: unknown SoC, n0:%08x n1:%08x\n", n0, n1); -- } -+ else -+ panic("mt7621: unknown SoC, n0:%08x n1:%08x\n", -+ mt7621_get_soc_name0(), -+ mt7621_get_soc_name1()); - ralink_soc = MT762X_SOC_MT7621AT; -- rev = __raw_readl(MT7621_SYSC_BASE + SYSC_REG_CHIP_REV); - - snprintf(soc_info->sys_type, RAMIPS_SYS_TYPE_LEN, - "MediaTek %s ver:%u eco:%u", -- name, -- (rev >> CHIP_REV_VER_SHIFT) & CHIP_REV_VER_MASK, -- (rev & CHIP_REV_ECO_MASK)); -+ mt7621_get_soc_id(), -+ mt7621_get_soc_ver(), -+ mt7621_get_soc_eco()); - - soc_info->mem_detect = mt7621_memory_detect; - -- soc_dev_init(soc_info, rev); -+ soc_dev_init(soc_info); - - if (!register_cps_smp_ops()) - return; --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-006-mips-ralink-mt7621-do-not-use-kzalloc-too-early.patch b/patches.kernel.org/6.1.1-006-mips-ralink-mt7621-do-not-use-kzalloc-too-early.patch deleted file mode 100644 index 970bd85..0000000 --- a/patches.kernel.org/6.1.1-006-mips-ralink-mt7621-do-not-use-kzalloc-too-early.patch +++ /dev/null @@ -1,139 +0,0 @@ -From: John Thomson -Date: Mon, 14 Nov 2022 11:56:58 +1000 -Subject: [PATCH] mips: ralink: mt7621: do not use kzalloc too early -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 7c18b64bba3bcad1be94b404f47b94a04b91ce79 - -commit 7c18b64bba3bcad1be94b404f47b94a04b91ce79 upstream. - -With CONFIG_SLUB=y, following commit 6edf2576a6cc ("mm/slub: enable -debugging memory wasting of kmalloc") mt7621 failed to boot very early, -without showing any console messages. -This exposed the pre-existing bug of mt7621.c using kzalloc before normal -memory management was available. -Prior to this slub change, there existed the unintended protection against -"kmem_cache *s" being NULL as slab_pre_alloc_hook() happened to -return NULL and bailed out of slab_alloc_node(). -This allowed mt7621 prom_soc_init to fail in the soc_dev_init kzalloc, -but continue booting without the SOC_BUS driver device registered. - -Console output from a DEBUG_ZBOOT vmlinuz kernel loading, -with mm/slub modified to warn on kmem_cache zero or null: - -zimage at: 80B842A0 810B4BC0 -Uncompressing Linux at load address 80001000 -Copy device tree to address 80B80EE0 -Now, booting the kernel... - -[ 0.000000] Linux version 6.1.0-rc3+ (john@john) -(mipsel-buildroot-linux-gnu-gcc.br_real (Buildroot -2021.11-4428-g6b6741b) 12.2.0, GNU ld (GNU Binutils) 2.39) #73 SMP Wed - Nov 2 05:10:01 AEST 2022 -[ 0.000000] ------------[ cut here ]------------ -[ 0.000000] WARNING: CPU: 0 PID: 0 at mm/slub.c:3416 -kmem_cache_alloc+0x5a4/0x5e8 -[ 0.000000] Modules linked in: -[ 0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 6.1.0-rc3+ #73 -[ 0.000000] Stack : 810fff78 80084d98 00000000 00000004 00000000 -00000000 80889d04 80c90000 -[ 0.000000] 80920000 807bd328 8089d368 80923bd3 00000000 -00000001 80889cb0 00000000 -[ 0.000000] 00000000 00000000 807bd328 8084bcb1 00000002 -00000002 00000001 6d6f4320 -[ 0.000000] 00000000 80c97d3d 80c97d68 fffffffc 807bd328 -00000000 00000000 00000000 -[ 0.000000] 00000000 a0000000 80910000 8110a0b4 00000000 -00000020 80010000 80010000 -[ 0.000000] ... -[ 0.000000] Call Trace: -[ 0.000000] [<80008260>] show_stack+0x28/0xf0 -[ 0.000000] [<8070c958>] dump_stack_lvl+0x60/0x80 -[ 0.000000] [<8002e184>] __warn+0xc4/0xf8 -[ 0.000000] [<8002e210>] warn_slowpath_fmt+0x58/0xa4 -[ 0.000000] [<801c0fac>] kmem_cache_alloc+0x5a4/0x5e8 -[ 0.000000] [<8092856c>] prom_soc_init+0x1fc/0x2b4 -[ 0.000000] [<80928060>] prom_init+0x44/0xf0 -[ 0.000000] [<80929214>] setup_arch+0x4c/0x6a8 -[ 0.000000] [<809257e0>] start_kernel+0x88/0x7c0 -[ 0.000000] -[ 0.000000] ---[ end trace 0000000000000000 ]--- -[ 0.000000] SoC Type: MediaTek MT7621 ver:1 eco:3 -[ 0.000000] printk: bootconsole [early0] enabled - -Allowing soc_device_register to work exposed oops in the mt7621 phy pci, -and pci controller drivers from soc_device_match_attr, due to missing -sentinels in the quirks tables. These were fixed with: -commit 819b885cd886 ("phy: ralink: mt7621-pci: add sentinel to quirks -table") -not yet applied ("PCI: mt7621: add sentinel to quirks table") - -Link: https://lore.kernel.org/linux-mm/becf2ac3-2a90-4f3a-96d9-a70f67c66e4a@app.fastmail.com/ -Fixes: 71b9b5e0130d ("MIPS: ralink: mt7621: introduce 'soc_device' initialization") -Signed-off-by: John Thomson -Signed-off-by: Thomas Bogendoerfer -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - arch/mips/ralink/mt7621.c | 14 +++++++++----- - 1 file changed, 9 insertions(+), 5 deletions(-) - -diff --git a/arch/mips/ralink/mt7621.c b/arch/mips/ralink/mt7621.c -index 6e126f57..bbf5811a 100644 ---- a/arch/mips/ralink/mt7621.c -+++ b/arch/mips/ralink/mt7621.c -@@ -25,6 +25,7 @@ - #define MT7621_MEM_TEST_PATTERN 0xaa5555aa - - static u32 detect_magic __initdata; -+static struct ralink_soc_info *soc_info_ptr; - - int pcibios_root_bridge_prepare(struct pci_host_bridge *bridge) - { -@@ -147,27 +148,30 @@ static const char __init *mt7621_get_soc_revision(void) - return "E1"; - } - --static void soc_dev_init(struct ralink_soc_info *soc_info) -+static int __init mt7621_soc_dev_init(void) - { - struct soc_device *soc_dev; - struct soc_device_attribute *soc_dev_attr; - - soc_dev_attr = kzalloc(sizeof(*soc_dev_attr), GFP_KERNEL); - if (!soc_dev_attr) -- return; -+ return -ENOMEM; - - soc_dev_attr->soc_id = "mt7621"; - soc_dev_attr->family = "Ralink"; - soc_dev_attr->revision = mt7621_get_soc_revision(); - -- soc_dev_attr->data = soc_info; -+ soc_dev_attr->data = soc_info_ptr; - - soc_dev = soc_device_register(soc_dev_attr); - if (IS_ERR(soc_dev)) { - kfree(soc_dev_attr); -- return; -+ return PTR_ERR(soc_dev); - } -+ -+ return 0; - } -+device_initcall(mt7621_soc_dev_init); - - void __init prom_soc_init(struct ralink_soc_info *soc_info) - { -@@ -209,7 +213,7 @@ void __init prom_soc_init(struct ralink_soc_info *soc_info) - - soc_info->mem_detect = mt7621_memory_detect; - -- soc_dev_init(soc_info); -+ soc_info_ptr = soc_info; - - if (!register_cps_smp_ops()) - return; --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-007-irqchip-ls-extirq-Fix-endianness-detection.patch b/patches.kernel.org/6.1.1-007-irqchip-ls-extirq-Fix-endianness-detection.patch deleted file mode 100644 index d5a1b0d..0000000 --- a/patches.kernel.org/6.1.1-007-irqchip-ls-extirq-Fix-endianness-detection.patch +++ /dev/null @@ -1,38 +0,0 @@ -From: Sean Anderson -Date: Thu, 1 Dec 2022 16:28:07 -0500 -Subject: [PATCH] irqchip/ls-extirq: Fix endianness detection -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 3ae977d0e4e3a2a2ccc912ca2d20c9430508ecdd - -commit 3ae977d0e4e3a2a2ccc912ca2d20c9430508ecdd upstream. - -parent is the interrupt parent, not the parent of node. Use -node->parent. This fixes endianness detection on big-endian platforms. - -Fixes: 1b00adce8afd ("irqchip/ls-extirq: Fix invalid wait context by avoiding to use regmap") -Signed-off-by: Sean Anderson -Signed-off-by: Marc Zyngier -Link: https://lore.kernel.org/r/20221201212807.616191-1-sean.anderson@seco.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/irqchip/irq-ls-extirq.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/irqchip/irq-ls-extirq.c b/drivers/irqchip/irq-ls-extirq.c -index d8d48b1f..139f26b0 100644 ---- a/drivers/irqchip/irq-ls-extirq.c -+++ b/drivers/irqchip/irq-ls-extirq.c -@@ -203,7 +203,7 @@ ls_extirq_of_init(struct device_node *node, struct device_node *parent) - if (ret) - goto err_parse_map; - -- priv->big_endian = of_device_is_big_endian(parent); -+ priv->big_endian = of_device_is_big_endian(node->parent); - priv->is_ls1021a_or_ls1043a = of_device_is_compatible(node, "fsl,ls1021a-extirq") || - of_device_is_compatible(node, "fsl,ls1043a-extirq"); - raw_spin_lock_init(&priv->lock); --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-008-udf-Discard-preallocation-before-extending-file.patch b/patches.kernel.org/6.1.1-008-udf-Discard-preallocation-before-extending-file.patch deleted file mode 100644 index 8f9456f..0000000 --- a/patches.kernel.org/6.1.1-008-udf-Discard-preallocation-before-extending-file.patch +++ /dev/null @@ -1,137 +0,0 @@ -From: Jan Kara -Date: Wed, 7 Dec 2022 18:17:34 +0100 -Subject: [PATCH] udf: Discard preallocation before extending file with a hole -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 16d0556568148bdcaa45d077cac9f8f7077cf70a - -commit 16d0556568148bdcaa45d077cac9f8f7077cf70a upstream. - -When extending file with a hole, we tried to preserve existing -preallocation for the file. However that is not very useful and -complicates code because the previous extent may need to be rounded to -block boundary as well (which we forgot to do thus causing data -corruption for sequence like: - -xfs_io -f -c "pwrite 0x75e63 11008" -c "truncate 0x7b24b" \ - -c "truncate 0xabaa3" -c "pwrite 0xac70b 22954" \ - -c "pwrite 0x93a43 11358" -c "pwrite 0xb8e65 52211" file - -with 512-byte block size. Just discard preallocation before extending -file to simplify things and also fix this data corruption. - -CC: stable@vger.kernel.org -Signed-off-by: Jan Kara -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - fs/udf/inode.c | 46 ++++++++++++++++++---------------------------- - 1 file changed, 18 insertions(+), 28 deletions(-) - -diff --git a/fs/udf/inode.c b/fs/udf/inode.c -index dce6ae9a..9b18cd25 100644 ---- a/fs/udf/inode.c -+++ b/fs/udf/inode.c -@@ -439,6 +439,12 @@ static int udf_get_block(struct inode *inode, sector_t block, - iinfo->i_next_alloc_goal++; - } - -+ /* -+ * Block beyond EOF and prealloc extents? Just discard preallocation -+ * as it is not useful and complicates things. -+ */ -+ if (((loff_t)block) << inode->i_blkbits > iinfo->i_lenExtents) -+ udf_discard_prealloc(inode); - udf_clear_extent_cache(inode); - phys = inode_getblk(inode, block, &err, &new); - if (!phys) -@@ -488,8 +494,6 @@ static int udf_do_extend_file(struct inode *inode, - uint32_t add; - int count = 0, fake = !(last_ext->extLength & UDF_EXTENT_LENGTH_MASK); - struct super_block *sb = inode->i_sb; -- struct kernel_lb_addr prealloc_loc = {}; -- uint32_t prealloc_len = 0; - struct udf_inode_info *iinfo; - int err; - -@@ -510,19 +514,6 @@ static int udf_do_extend_file(struct inode *inode, - ~(sb->s_blocksize - 1); - } - -- /* Last extent are just preallocated blocks? */ -- if ((last_ext->extLength & UDF_EXTENT_FLAG_MASK) == -- EXT_NOT_RECORDED_ALLOCATED) { -- /* Save the extent so that we can reattach it to the end */ -- prealloc_loc = last_ext->extLocation; -- prealloc_len = last_ext->extLength; -- /* Mark the extent as a hole */ -- last_ext->extLength = EXT_NOT_RECORDED_NOT_ALLOCATED | -- (last_ext->extLength & UDF_EXTENT_LENGTH_MASK); -- last_ext->extLocation.logicalBlockNum = 0; -- last_ext->extLocation.partitionReferenceNum = 0; -- } -- - /* Can we merge with the previous extent? */ - if ((last_ext->extLength & UDF_EXTENT_FLAG_MASK) == - EXT_NOT_RECORDED_NOT_ALLOCATED) { -@@ -550,7 +541,7 @@ static int udf_do_extend_file(struct inode *inode, - * more extents, we may need to enter possible following - * empty indirect extent. - */ -- if (new_block_bytes || prealloc_len) -+ if (new_block_bytes) - udf_next_aext(inode, last_pos, &tmploc, &tmplen, 0); - } - -@@ -584,17 +575,6 @@ static int udf_do_extend_file(struct inode *inode, - } - - out: -- /* Do we have some preallocated blocks saved? */ -- if (prealloc_len) { -- err = udf_add_aext(inode, last_pos, &prealloc_loc, -- prealloc_len, 1); -- if (err) -- return err; -- last_ext->extLocation = prealloc_loc; -- last_ext->extLength = prealloc_len; -- count++; -- } -- - /* last_pos should point to the last written extent... */ - if (iinfo->i_alloc_type == ICBTAG_FLAG_AD_SHORT) - last_pos->offset -= sizeof(struct short_ad); -@@ -647,8 +627,17 @@ static int udf_extend_file(struct inode *inode, loff_t newsize) - else - BUG(); - -+ /* -+ * When creating hole in file, just don't bother with preserving -+ * preallocation. It likely won't be very useful anyway. -+ */ -+ udf_discard_prealloc(inode); -+ - etype = inode_bmap(inode, first_block, &epos, &eloc, &elen, &offset); - within_final_block = (etype != -1); -+ /* We don't expect extents past EOF... */ -+ WARN_ON_ONCE(etype != -1 && -+ elen > ((loff_t)offset + 1) << inode->i_blkbits); - - if ((!epos.bh && epos.offset == udf_file_entry_alloc_offset(inode)) || - (epos.bh && epos.offset == sizeof(struct allocExtDesc))) { -@@ -777,10 +766,11 @@ static sector_t inode_getblk(struct inode *inode, sector_t block, - goto out_free; - } - -- /* Are we beyond EOF? */ -+ /* Are we beyond EOF and preallocated extent? */ - if (etype == -1) { - int ret; - loff_t hole_len; -+ - isBeyondEOF = true; - if (count) { - if (c) --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-009-udf-Fix-preallocation-discarding-at-indirect-ex.patch b/patches.kernel.org/6.1.1-009-udf-Fix-preallocation-discarding-at-indirect-ex.patch deleted file mode 100644 index 45d5ac3..0000000 --- a/patches.kernel.org/6.1.1-009-udf-Fix-preallocation-discarding-at-indirect-ex.patch +++ /dev/null @@ -1,102 +0,0 @@ -From: Jan Kara -Date: Wed, 7 Dec 2022 17:25:10 +0100 -Subject: [PATCH] udf: Fix preallocation discarding at indirect extent boundary -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: cfe4c1b25dd6d2f056afc00b7c98bcb3dd0b1fc3 - -commit cfe4c1b25dd6d2f056afc00b7c98bcb3dd0b1fc3 upstream. - -When preallocation extent is the first one in the extent block, the -code would corrupt extent tree header instead. Fix the problem and use -udf_delete_aext() for deleting extent to avoid some code duplication. - -CC: stable@vger.kernel.org -Signed-off-by: Jan Kara -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - fs/udf/truncate.c | 45 +++++++++++++-------------------------------- - 1 file changed, 13 insertions(+), 32 deletions(-) - -diff --git a/fs/udf/truncate.c b/fs/udf/truncate.c -index 532cda99..a9790fb3 100644 ---- a/fs/udf/truncate.c -+++ b/fs/udf/truncate.c -@@ -120,60 +120,41 @@ void udf_truncate_tail_extent(struct inode *inode) - - void udf_discard_prealloc(struct inode *inode) - { -- struct extent_position epos = { NULL, 0, {0, 0} }; -+ struct extent_position epos = {}; -+ struct extent_position prev_epos = {}; - struct kernel_lb_addr eloc; - uint32_t elen; - uint64_t lbcount = 0; - int8_t etype = -1, netype; -- int adsize; - struct udf_inode_info *iinfo = UDF_I(inode); - - if (iinfo->i_alloc_type == ICBTAG_FLAG_AD_IN_ICB || - inode->i_size == iinfo->i_lenExtents) - return; - -- if (iinfo->i_alloc_type == ICBTAG_FLAG_AD_SHORT) -- adsize = sizeof(struct short_ad); -- else if (iinfo->i_alloc_type == ICBTAG_FLAG_AD_LONG) -- adsize = sizeof(struct long_ad); -- else -- adsize = 0; -- - epos.block = iinfo->i_location; - - /* Find the last extent in the file */ -- while ((netype = udf_next_aext(inode, &epos, &eloc, &elen, 1)) != -1) { -- etype = netype; -+ while ((netype = udf_next_aext(inode, &epos, &eloc, &elen, 0)) != -1) { -+ brelse(prev_epos.bh); -+ prev_epos = epos; -+ if (prev_epos.bh) -+ get_bh(prev_epos.bh); -+ -+ etype = udf_next_aext(inode, &epos, &eloc, &elen, 1); - lbcount += elen; - } - if (etype == (EXT_NOT_RECORDED_ALLOCATED >> 30)) { -- epos.offset -= adsize; - lbcount -= elen; -- extent_trunc(inode, &epos, &eloc, etype, elen, 0); -- if (!epos.bh) { -- iinfo->i_lenAlloc = -- epos.offset - -- udf_file_entry_alloc_offset(inode); -- mark_inode_dirty(inode); -- } else { -- struct allocExtDesc *aed = -- (struct allocExtDesc *)(epos.bh->b_data); -- aed->lengthAllocDescs = -- cpu_to_le32(epos.offset - -- sizeof(struct allocExtDesc)); -- if (!UDF_QUERY_FLAG(inode->i_sb, UDF_FLAG_STRICT) || -- UDF_SB(inode->i_sb)->s_udfrev >= 0x0201) -- udf_update_tag(epos.bh->b_data, epos.offset); -- else -- udf_update_tag(epos.bh->b_data, -- sizeof(struct allocExtDesc)); -- mark_buffer_dirty_inode(epos.bh, inode); -- } -+ udf_delete_aext(inode, prev_epos); -+ udf_free_blocks(inode->i_sb, inode, &eloc, 0, -+ DIV_ROUND_UP(elen, 1 << inode->i_blkbits)); - } - /* This inode entry is in-memory only and thus we don't have to mark - * the inode dirty */ - iinfo->i_lenExtents = lbcount; - brelse(epos.bh); -+ brelse(prev_epos.bh); - } - - static void udf_update_alloc_ext_desc(struct inode *inode, --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-010-udf-Do-not-bother-looking-for-prealloc-extents-.patch b/patches.kernel.org/6.1.1-010-udf-Do-not-bother-looking-for-prealloc-extents-.patch deleted file mode 100644 index 6a2cb46..0000000 --- a/patches.kernel.org/6.1.1-010-udf-Do-not-bother-looking-for-prealloc-extents-.patch +++ /dev/null @@ -1,41 +0,0 @@ -From: Jan Kara -Date: Wed, 7 Dec 2022 17:34:33 +0100 -Subject: [PATCH] udf: Do not bother looking for prealloc extents if - i_lenExtents matches i_size -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 6ad53f0f71c52871202a7bf096feb2c59db33fc5 - -commit 6ad53f0f71c52871202a7bf096feb2c59db33fc5 upstream. - -If rounded block-rounded i_lenExtents matches block rounded i_size, -there are no preallocation extents. Do not bother walking extent linked -list. - -CC: stable@vger.kernel.org -Signed-off-by: Jan Kara -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - fs/udf/truncate.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - -diff --git a/fs/udf/truncate.c b/fs/udf/truncate.c -index a9790fb3..036ebd89 100644 ---- a/fs/udf/truncate.c -+++ b/fs/udf/truncate.c -@@ -127,9 +127,10 @@ void udf_discard_prealloc(struct inode *inode) - uint64_t lbcount = 0; - int8_t etype = -1, netype; - struct udf_inode_info *iinfo = UDF_I(inode); -+ int bsize = 1 << inode->i_blkbits; - - if (iinfo->i_alloc_type == ICBTAG_FLAG_AD_IN_ICB || -- inode->i_size == iinfo->i_lenExtents) -+ ALIGN(inode->i_size, bsize) == ALIGN(iinfo->i_lenExtents, bsize)) - return; - - epos.block = iinfo->i_location; --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-011-udf-Fix-extending-file-within-last-block.patch b/patches.kernel.org/6.1.1-011-udf-Fix-extending-file-within-last-block.patch deleted file mode 100644 index 7f92753..0000000 --- a/patches.kernel.org/6.1.1-011-udf-Fix-extending-file-within-last-block.patch +++ /dev/null @@ -1,105 +0,0 @@ -From: Jan Kara -Date: Thu, 8 Dec 2022 13:03:30 +0100 -Subject: [PATCH] udf: Fix extending file within last block -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 1f3868f06855c97a4954c99b36f3fc9eb8f60326 - -commit 1f3868f06855c97a4954c99b36f3fc9eb8f60326 upstream. - -When extending file within last block it can happen that the extent is -already rounded to the blocksize and thus contains the offset we want to -grow up to. In such case we would mistakenly expand the last extent and -make it one block longer than it should be, exposing unallocated block -in a file and causing data corruption. Fix the problem by properly -detecting this case and bailing out. - -CC: stable@vger.kernel.org -Signed-off-by: Jan Kara -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - fs/udf/inode.c | 32 +++++++++++++++++--------------- - 1 file changed, 17 insertions(+), 15 deletions(-) - -diff --git a/fs/udf/inode.c b/fs/udf/inode.c -index 9b18cd25..f713d108 100644 ---- a/fs/udf/inode.c -+++ b/fs/udf/inode.c -@@ -590,13 +590,17 @@ static int udf_do_extend_file(struct inode *inode, - static void udf_do_extend_final_block(struct inode *inode, - struct extent_position *last_pos, - struct kernel_long_ad *last_ext, -- uint32_t final_block_len) -+ uint32_t new_elen) - { -- struct super_block *sb = inode->i_sb; - uint32_t added_bytes; - -- added_bytes = final_block_len - -- (last_ext->extLength & (sb->s_blocksize - 1)); -+ /* -+ * Extent already large enough? It may be already rounded up to block -+ * size... -+ */ -+ if (new_elen <= (last_ext->extLength & UDF_EXTENT_LENGTH_MASK)) -+ return; -+ added_bytes = (last_ext->extLength & UDF_EXTENT_LENGTH_MASK) - new_elen; - last_ext->extLength += added_bytes; - UDF_I(inode)->i_lenExtents += added_bytes; - -@@ -613,12 +617,12 @@ static int udf_extend_file(struct inode *inode, loff_t newsize) - int8_t etype; - struct super_block *sb = inode->i_sb; - sector_t first_block = newsize >> sb->s_blocksize_bits, offset; -- unsigned long partial_final_block; -+ loff_t new_elen; - int adsize; - struct udf_inode_info *iinfo = UDF_I(inode); - struct kernel_long_ad extent; - int err = 0; -- int within_final_block; -+ bool within_last_ext; - - if (iinfo->i_alloc_type == ICBTAG_FLAG_AD_SHORT) - adsize = sizeof(struct short_ad); -@@ -634,9 +638,9 @@ static int udf_extend_file(struct inode *inode, loff_t newsize) - udf_discard_prealloc(inode); - - etype = inode_bmap(inode, first_block, &epos, &eloc, &elen, &offset); -- within_final_block = (etype != -1); -+ within_last_ext = (etype != -1); - /* We don't expect extents past EOF... */ -- WARN_ON_ONCE(etype != -1 && -+ WARN_ON_ONCE(within_last_ext && - elen > ((loff_t)offset + 1) << inode->i_blkbits); - - if ((!epos.bh && epos.offset == udf_file_entry_alloc_offset(inode)) || -@@ -653,19 +657,17 @@ static int udf_extend_file(struct inode *inode, loff_t newsize) - extent.extLength |= etype << 30; - } - -- partial_final_block = newsize & (sb->s_blocksize - 1); -+ new_elen = ((loff_t)offset << inode->i_blkbits) | -+ (newsize & (sb->s_blocksize - 1)); - - /* File has extent covering the new size (could happen when extending - * inside a block)? - */ -- if (within_final_block) { -+ if (within_last_ext) { - /* Extending file within the last file block */ -- udf_do_extend_final_block(inode, &epos, &extent, -- partial_final_block); -+ udf_do_extend_final_block(inode, &epos, &extent, new_elen); - } else { -- loff_t add = ((loff_t)offset << sb->s_blocksize_bits) | -- partial_final_block; -- err = udf_do_extend_file(inode, &epos, &extent, add); -+ err = udf_do_extend_file(inode, &epos, &extent, new_elen); - } - - if (err < 0) --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-012-usb-gadget-uvc-Prevent-buffer-overflow-in-setup.patch b/patches.kernel.org/6.1.1-012-usb-gadget-uvc-Prevent-buffer-overflow-in-setup.patch deleted file mode 100644 index 2296cf2..0000000 --- a/patches.kernel.org/6.1.1-012-usb-gadget-uvc-Prevent-buffer-overflow-in-setup.patch +++ /dev/null @@ -1,46 +0,0 @@ -From: Szymon Heidrich -Date: Tue, 6 Dec 2022 15:13:01 +0100 -Subject: [PATCH] usb: gadget: uvc: Prevent buffer overflow in setup handler -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 4c92670b16727365699fe4b19ed32013bab2c107 - -commit 4c92670b16727365699fe4b19ed32013bab2c107 upstream. - -Setup function uvc_function_setup permits control transfer -requests with up to 64 bytes of payload (UVC_MAX_REQUEST_SIZE), -data stage handler for OUT transfer uses memcpy to copy req->actual -bytes to uvc_event->data.data array of size 60. This may result -in an overflow of 4 bytes. - -Fixes: cdda479f15cd ("USB gadget: video class function driver") -Cc: stable -Reviewed-by: Laurent Pinchart -Reviewed-by: Daniel Scally -Signed-off-by: Szymon Heidrich -Link: https://lore.kernel.org/r/20221206141301.51305-1-szymon.heidrich@gmail.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/gadget/function/f_uvc.c | 5 +++-- - 1 file changed, 3 insertions(+), 2 deletions(-) - -diff --git a/drivers/usb/gadget/function/f_uvc.c b/drivers/usb/gadget/function/f_uvc.c -index 6e196e06..4419b797 100644 ---- a/drivers/usb/gadget/function/f_uvc.c -+++ b/drivers/usb/gadget/function/f_uvc.c -@@ -216,8 +216,9 @@ uvc_function_ep0_complete(struct usb_ep *ep, struct usb_request *req) - - memset(&v4l2_event, 0, sizeof(v4l2_event)); - v4l2_event.type = UVC_EVENT_DATA; -- uvc_event->data.length = req->actual; -- memcpy(&uvc_event->data.data, req->buf, req->actual); -+ uvc_event->data.length = min_t(unsigned int, req->actual, -+ sizeof(uvc_event->data.data)); -+ memcpy(&uvc_event->data.data, req->buf, uvc_event->data.length); - v4l2_event_queue(&uvc->vdev, &v4l2_event); - } - } --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-013-USB-serial-option-add-Quectel-EM05-G-modem.patch b/patches.kernel.org/6.1.1-013-USB-serial-option-add-Quectel-EM05-G-modem.patch deleted file mode 100644 index 81af2a1..0000000 --- a/patches.kernel.org/6.1.1-013-USB-serial-option-add-Quectel-EM05-G-modem.patch +++ /dev/null @@ -1,110 +0,0 @@ -From: Duke Xin -Date: Sat, 19 Nov 2022 17:44:47 +0800 -Subject: [PATCH] USB: serial: option: add Quectel EM05-G modem -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: f0052d7a1edb3d8921b4e154aa8c46c4845b3714 - -commit f0052d7a1edb3d8921b4e154aa8c46c4845b3714 upstream. - -The EM05-G modem has 2 USB configurations that are configurable via the AT -command AT+QCFG="usbnet",[ 0 | 2 ] which make the modem enumerate with -the following interfaces, respectively: - -"RMNET" : AT + DIAG + NMEA + Modem + QMI -"MBIM" : MBIM + AT + DIAG + NMEA + Modem - -The detailed description of the USB configuration for each mode as follows: - -RMNET Mode --------------- -T: Bus=01 Lev=01 Prnt=01 Port=00 Cnt=01 Dev#= 21 Spd=480 MxCh= 0 -D: Ver= 2.00 Cls=ef(misc ) Sub=02 Prot=01 MxPS=64 #Cfgs= 1 -P: Vendor=2c7c ProdID=0311 Rev= 3.18 -S: Manufacturer=Quectel -S: Product=Quectel EM05-G -C:* #Ifs= 5 Cfg#= 1 Atr=a0 MxPwr=500mA -I:* If#= 3 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=ff Prot=ff Driver=option -E: Ad=81(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=01(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 4 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option -E: Ad=83(I) Atr=03(Int.) MxPS= 10 Ivl=32ms -E: Ad=82(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 2 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option -E: Ad=85(I) Atr=03(Int.) MxPS= 10 Ivl=32ms -E: Ad=84(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=03(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 5 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option -E: Ad=87(I) Atr=03(Int.) MxPS= 10 Ivl=32ms -E: Ad=86(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=04(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 6 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=ff Prot=ff Driver=(none) -E: Ad=89(I) Atr=03(Int.) MxPS= 8 Ivl=32ms -E: Ad=88(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=05(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms - -MBIM Mode --------------- -T: Bus=01 Lev=01 Prnt=01 Port=00 Cnt=01 Dev#= 16 Spd=480 MxCh= 0 -D: Ver= 2.00 Cls=ef(misc ) Sub=02 Prot=01 MxPS=64 #Cfgs= 1 -P: Vendor=2c7c ProdID=0311 Rev= 3.18 -S: Manufacturer=Quectel -S: Product=Quectel EM05-G -C:* #Ifs= 6 Cfg#= 1 Atr=a0 MxPwr=500mA -A: FirstIf#= 0 IfCount= 2 Cls=02(comm.) Sub=0e Prot=00 -I:* If#= 3 Alt= 0 #EPs= 2 Cls=ff(vend.) Sub=ff Prot=ff Driver=option -E: Ad=81(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=01(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 4 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option -E: Ad=83(I) Atr=03(Int.) MxPS= 10 Ivl=32ms -E: Ad=82(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=02(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 2 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option -E: Ad=85(I) Atr=03(Int.) MxPS= 10 Ivl=32ms -E: Ad=84(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=03(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 5 Alt= 0 #EPs= 3 Cls=ff(vend.) Sub=00 Prot=00 Driver=option -E: Ad=87(I) Atr=03(Int.) MxPS= 10 Ivl=32ms -E: Ad=86(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=04(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms -I:* If#= 0 Alt= 0 #EPs= 1 Cls=02(comm.) Sub=0e Prot=00 Driver=cdc_mbim -E: Ad=89(I) Atr=03(Int.) MxPS= 64 Ivl=32ms -I: If#= 1 Alt= 0 #EPs= 0 Cls=0a(data ) Sub=00 Prot=02 Driver=cdc_mbim -I:* If#= 1 Alt= 1 #EPs= 2 Cls=0a(data ) Sub=00 Prot=02 Driver=cdc_mbim -E: Ad=88(I) Atr=02(Bulk) MxPS= 512 Ivl=0ms -E: Ad=05(O) Atr=02(Bulk) MxPS= 512 Ivl=0ms - -Signed-off-by: Duke Xin -Cc: stable@vger.kernel.org -Signed-off-by: Johan Hovold -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/serial/option.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/usb/serial/option.c b/drivers/usb/serial/option.c -index c3b7f1d9..dee79c7d 100644 ---- a/drivers/usb/serial/option.c -+++ b/drivers/usb/serial/option.c -@@ -255,6 +255,7 @@ static void option_instat_callback(struct urb *urb); - #define QUECTEL_PRODUCT_EP06 0x0306 - #define QUECTEL_PRODUCT_EM05G 0x030a - #define QUECTEL_PRODUCT_EM060K 0x030b -+#define QUECTEL_PRODUCT_EM05G_SG 0x0311 - #define QUECTEL_PRODUCT_EM12 0x0512 - #define QUECTEL_PRODUCT_RM500Q 0x0800 - #define QUECTEL_PRODUCT_RM520N 0x0801 -@@ -1160,6 +1161,8 @@ static const struct usb_device_id option_ids[] = { - { USB_DEVICE_AND_INTERFACE_INFO(QUECTEL_VENDOR_ID, QUECTEL_PRODUCT_EP06, 0xff, 0, 0) }, - { USB_DEVICE_INTERFACE_CLASS(QUECTEL_VENDOR_ID, QUECTEL_PRODUCT_EM05G, 0xff), - .driver_info = RSVD(6) | ZLP }, -+ { USB_DEVICE_INTERFACE_CLASS(QUECTEL_VENDOR_ID, QUECTEL_PRODUCT_EM05G_SG, 0xff), -+ .driver_info = RSVD(6) | ZLP }, - { USB_DEVICE_AND_INTERFACE_INFO(QUECTEL_VENDOR_ID, QUECTEL_PRODUCT_EM060K, 0xff, 0x00, 0x40) }, - { USB_DEVICE_AND_INTERFACE_INFO(QUECTEL_VENDOR_ID, QUECTEL_PRODUCT_EM060K, 0xff, 0xff, 0x30) }, - { USB_DEVICE_AND_INTERFACE_INFO(QUECTEL_VENDOR_ID, QUECTEL_PRODUCT_EM060K, 0xff, 0xff, 0x40) }, --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-014-USB-serial-cp210x-add-Kamstrup-RF-sniffer-PIDs.patch b/patches.kernel.org/6.1.1-014-USB-serial-cp210x-add-Kamstrup-RF-sniffer-PIDs.patch deleted file mode 100644 index eacbfe7..0000000 --- a/patches.kernel.org/6.1.1-014-USB-serial-cp210x-add-Kamstrup-RF-sniffer-PIDs.patch +++ /dev/null @@ -1,43 +0,0 @@ -From: Bruno Thomsen -Date: Sun, 27 Nov 2022 18:08:11 +0100 -Subject: [PATCH] USB: serial: cp210x: add Kamstrup RF sniffer PIDs -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: e88906b169ebcb8046e8f0ad76edd09ab41cfdfe - -commit e88906b169ebcb8046e8f0ad76edd09ab41cfdfe upstream. - -The RF sniffers are based on cp210x where the RF frontends -are based on a different USB stack. - -RF sniffers can analyze packets meta data including power level -and perform packet injection. - -Can be used to perform RF frontend self-test when connected to -a concentrator, ex. arch/arm/boot/dts/imx7d-flex-concentrator.dts - -Signed-off-by: Bruno Thomsen -Cc: stable@vger.kernel.org -Signed-off-by: Johan Hovold -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/serial/cp210x.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/usb/serial/cp210x.c b/drivers/usb/serial/cp210x.c -index 3bcec419..f6fb2362 100644 ---- a/drivers/usb/serial/cp210x.c -+++ b/drivers/usb/serial/cp210x.c -@@ -195,6 +195,8 @@ static const struct usb_device_id id_table[] = { - { USB_DEVICE(0x16DC, 0x0015) }, /* W-IE-NE-R Plein & Baus GmbH CML Control, Monitoring and Data Logger */ - { USB_DEVICE(0x17A8, 0x0001) }, /* Kamstrup Optical Eye/3-wire */ - { USB_DEVICE(0x17A8, 0x0005) }, /* Kamstrup M-Bus Master MultiPort 250D */ -+ { USB_DEVICE(0x17A8, 0x0011) }, /* Kamstrup 444 MHz RF sniffer */ -+ { USB_DEVICE(0x17A8, 0x0013) }, /* Kamstrup 870 MHz RF sniffer */ - { USB_DEVICE(0x17A8, 0x0101) }, /* Kamstrup 868 MHz wM-Bus C-Mode Meter Reader (Int Ant) */ - { USB_DEVICE(0x17A8, 0x0102) }, /* Kamstrup 868 MHz wM-Bus C-Mode Meter Reader (Ext Ant) */ - { USB_DEVICE(0x17F4, 0xAAAA) }, /* Wavesense Jazz blood glucose meter */ --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-015-USB-serial-f81232-fix-division-by-zero-on-line-.patch b/patches.kernel.org/6.1.1-015-USB-serial-f81232-fix-division-by-zero-on-line-.patch deleted file mode 100644 index 63bd408..0000000 --- a/patches.kernel.org/6.1.1-015-USB-serial-f81232-fix-division-by-zero-on-line-.patch +++ /dev/null @@ -1,59 +0,0 @@ -From: Johan Hovold -Date: Tue, 29 Nov 2022 15:17:49 +0100 -Subject: [PATCH] USB: serial: f81232: fix division by zero on line-speed - change -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: a08ca6ebafe615c9028c53fc4c9e6c9b2b1f2888 - -commit a08ca6ebafe615c9028c53fc4c9e6c9b2b1f2888 upstream. - -The driver leaves the line speed unchanged in case a requested speed is -not supported. Make sure to handle the case where the current speed is -B0 (hangup) without dividing by zero when determining the clock source. - -Fixes: 268ddb5e9b62 ("USB: serial: f81232: add high baud rate support") -Cc: stable@vger.kernel.org # 5.2 -Cc: Ji-Ze Hong (Peter Hong) -Reviewed-by: Greg Kroah-Hartman -Signed-off-by: Johan Hovold -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/serial/f81232.c | 12 +++++++----- - 1 file changed, 7 insertions(+), 5 deletions(-) - -diff --git a/drivers/usb/serial/f81232.c b/drivers/usb/serial/f81232.c -index 2dd58cd9..891fb1fe 100644 ---- a/drivers/usb/serial/f81232.c -+++ b/drivers/usb/serial/f81232.c -@@ -130,9 +130,6 @@ static u8 const clock_table[] = { F81232_CLK_1_846_MHZ, F81232_CLK_14_77_MHZ, - - static int calc_baud_divisor(speed_t baudrate, speed_t clockrate) - { -- if (!baudrate) -- return 0; -- - return DIV_ROUND_CLOSEST(clockrate, baudrate); - } - -@@ -498,9 +495,14 @@ static void f81232_set_baudrate(struct tty_struct *tty, - speed_t baud_list[] = { baudrate, old_baudrate, F81232_DEF_BAUDRATE }; - - for (i = 0; i < ARRAY_SIZE(baud_list); ++i) { -- idx = f81232_find_clk(baud_list[i]); -+ baudrate = baud_list[i]; -+ if (baudrate == 0) { -+ tty_encode_baud_rate(tty, 0, 0); -+ return; -+ } -+ -+ idx = f81232_find_clk(baudrate); - if (idx >= 0) { -- baudrate = baud_list[i]; - tty_encode_baud_rate(tty, baudrate, baudrate); - break; - } --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-016-USB-serial-f81534-fix-division-by-zero-on-line-.patch b/patches.kernel.org/6.1.1-016-USB-serial-f81534-fix-division-by-zero-on-line-.patch deleted file mode 100644 index 22b0286..0000000 --- a/patches.kernel.org/6.1.1-016-USB-serial-f81534-fix-division-by-zero-on-line-.patch +++ /dev/null @@ -1,59 +0,0 @@ -From: Johan Hovold -Date: Tue, 29 Nov 2022 15:18:19 +0100 -Subject: [PATCH] USB: serial: f81534: fix division by zero on line-speed - change -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 188c9c2e0c7f4ae864113f80c40bafb394062271 - -commit 188c9c2e0c7f4ae864113f80c40bafb394062271 upstream. - -The driver leaves the line speed unchanged in case a requested speed is -not supported. Make sure to handle the case where the current speed is -B0 (hangup) without dividing by zero when determining the clock source. - -Fixes: 3aacac02f385 ("USB: serial: f81534: add high baud rate support") -Cc: stable@vger.kernel.org # 4.16 -Cc: Ji-Ze Hong (Peter Hong) -Reviewed-by: Greg Kroah-Hartman -Signed-off-by: Johan Hovold -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/serial/f81534.c | 12 +++++++----- - 1 file changed, 7 insertions(+), 5 deletions(-) - -diff --git a/drivers/usb/serial/f81534.c b/drivers/usb/serial/f81534.c -index ddfcd72e..4083ae96 100644 ---- a/drivers/usb/serial/f81534.c -+++ b/drivers/usb/serial/f81534.c -@@ -536,9 +536,6 @@ static int f81534_submit_writer(struct usb_serial_port *port, gfp_t mem_flags) - - static u32 f81534_calc_baud_divisor(u32 baudrate, u32 clockrate) - { -- if (!baudrate) -- return 0; -- - /* Round to nearest divisor */ - return DIV_ROUND_CLOSEST(clockrate, baudrate); - } -@@ -568,9 +565,14 @@ static int f81534_set_port_config(struct usb_serial_port *port, - u32 baud_list[] = {baudrate, old_baudrate, F81534_DEFAULT_BAUD_RATE}; - - for (i = 0; i < ARRAY_SIZE(baud_list); ++i) { -- idx = f81534_find_clk(baud_list[i]); -+ baudrate = baud_list[i]; -+ if (baudrate == 0) { -+ tty_encode_baud_rate(tty, 0, 0); -+ return 0; -+ } -+ -+ idx = f81534_find_clk(baudrate); - if (idx >= 0) { -- baudrate = baud_list[i]; - tty_encode_baud_rate(tty, baudrate, baudrate); - break; - } --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-017-ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP.patch b/patches.kernel.org/6.1.1-017-ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP.patch deleted file mode 100644 index fafb58a..0000000 --- a/patches.kernel.org/6.1.1-017-ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP.patch +++ /dev/null @@ -1,39 +0,0 @@ -From: Andy Chi -Date: Mon, 28 Nov 2022 10:28:47 +0800 -Subject: [PATCH] ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 1d8025ec722d5e011f9299c46274eb21fb54a428 - -commit 1d8025ec722d5e011f9299c46274eb21fb54a428 upstream. - -There is a HP ProBook which using ALC236 codec and need the -ALC236_FIXUP_HP_MUTE_LED_MICMUTE_VREF quirk to make mute LED and -micmute LED work. - -Signed-off-by: Andy Chi -Cc: -Link: https://lore.kernel.org/r/20221128022849.13759-1-andy.chi@canonical.com -Signed-off-by: Takashi Iwai -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - sound/pci/hda/patch_realtek.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c -index e5c03638..cf7c8250 100644 ---- a/sound/pci/hda/patch_realtek.c -+++ b/sound/pci/hda/patch_realtek.c -@@ -9354,6 +9354,8 @@ static const struct snd_pci_quirk alc269_fixup_tbl[] = { - SND_PCI_QUIRK(0x103c, 0x8abb, "HP ZBook Firefly 14 G9", ALC245_FIXUP_CS35L41_SPI_2_HP_GPIO_LED), - SND_PCI_QUIRK(0x103c, 0x8ad1, "HP EliteBook 840 14 inch G9 Notebook PC", ALC245_FIXUP_CS35L41_SPI_2_HP_GPIO_LED), - SND_PCI_QUIRK(0x103c, 0x8ad2, "HP EliteBook 860 16 inch G9 Notebook PC", ALC245_FIXUP_CS35L41_SPI_2_HP_GPIO_LED), -+ SND_PCI_QUIRK(0x103c, 0x8b5d, "HP", ALC236_FIXUP_HP_MUTE_LED_MICMUTE_VREF), -+ SND_PCI_QUIRK(0x103c, 0x8b5e, "HP", ALC236_FIXUP_HP_MUTE_LED_MICMUTE_VREF), - SND_PCI_QUIRK(0x1043, 0x103e, "ASUS X540SA", ALC256_FIXUP_ASUS_MIC), - SND_PCI_QUIRK(0x1043, 0x103f, "ASUS TX300", ALC282_FIXUP_ASUS_TX300), - SND_PCI_QUIRK(0x1043, 0x106d, "Asus K53BE", ALC269_FIXUP_LIMIT_INT_MIC_BOOST), --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-018-xhci-Apply-XHCI_RESET_TO_DEFAULT-quirk-to-ADL-N.patch b/patches.kernel.org/6.1.1-018-xhci-Apply-XHCI_RESET_TO_DEFAULT-quirk-to-ADL-N.patch deleted file mode 100644 index 1891833..0000000 --- a/patches.kernel.org/6.1.1-018-xhci-Apply-XHCI_RESET_TO_DEFAULT-quirk-to-ADL-N.patch +++ /dev/null @@ -1,54 +0,0 @@ -From: Reka Norman -Date: Wed, 30 Nov 2022 11:19:40 +0200 -Subject: [PATCH] xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: fed70b61ef2c0aed54456db3d485b215f6cc3209 - -commit fed70b61ef2c0aed54456db3d485b215f6cc3209 upstream. - -ADL-N systems have the same issue as ADL-P, where a large boot firmware -delay is seen if USB ports are left in U3 at shutdown. So apply the -XHCI_RESET_TO_DEFAULT quirk to ADL-N as well. - -This patch depends on commit 34cd2db408d5 ("xhci: Add quirk to reset -host back to default state at shutdown"). - -The issue it fixes is a ~20s boot time delay when booting from S5. It -affects ADL-N devices, and ADL-N support was added starting from v5.16. - -Cc: stable@vger.kernel.org -Signed-off-by: Reka Norman -Signed-off-by: Mathias Nyman -Link: https://lore.kernel.org/r/20221130091944.2171610-3-mathias.nyman@linux.intel.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/host/xhci-pci.c | 4 +++- - 1 file changed, 3 insertions(+), 1 deletion(-) - -diff --git a/drivers/usb/host/xhci-pci.c b/drivers/usb/host/xhci-pci.c -index 7bccbe50..f98cf30a 100644 ---- a/drivers/usb/host/xhci-pci.c -+++ b/drivers/usb/host/xhci-pci.c -@@ -59,6 +59,7 @@ - #define PCI_DEVICE_ID_INTEL_TIGER_LAKE_XHCI 0x9a13 - #define PCI_DEVICE_ID_INTEL_MAPLE_RIDGE_XHCI 0x1138 - #define PCI_DEVICE_ID_INTEL_ALDER_LAKE_PCH_XHCI 0x51ed -+#define PCI_DEVICE_ID_INTEL_ALDER_LAKE_N_PCH_XHCI 0x54ed - - #define PCI_DEVICE_ID_AMD_RENOIR_XHCI 0x1639 - #define PCI_DEVICE_ID_AMD_PROMONTORYA_4 0x43b9 -@@ -246,7 +247,8 @@ static void xhci_pci_quirks(struct device *dev, struct xhci_hcd *xhci) - xhci->quirks |= XHCI_MISSING_CAS; - - if (pdev->vendor == PCI_VENDOR_ID_INTEL && -- pdev->device == PCI_DEVICE_ID_INTEL_ALDER_LAKE_PCH_XHCI) -+ (pdev->device == PCI_DEVICE_ID_INTEL_ALDER_LAKE_PCH_XHCI || -+ pdev->device == PCI_DEVICE_ID_INTEL_ALDER_LAKE_N_PCH_XHCI)) - xhci->quirks |= XHCI_RESET_TO_DEFAULT; - - if (pdev->vendor == PCI_VENDOR_ID_INTEL && --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-019-staging-r8188eu-fix-led-register-settings.patch b/patches.kernel.org/6.1.1-019-staging-r8188eu-fix-led-register-settings.patch deleted file mode 100644 index f25230b..0000000 --- a/patches.kernel.org/6.1.1-019-staging-r8188eu-fix-led-register-settings.patch +++ /dev/null @@ -1,87 +0,0 @@ -From: Martin Kaiser -Date: Sat, 15 Oct 2022 17:11:06 +0200 -Subject: [PATCH] staging: r8188eu: fix led register settings -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 12c6223fc1804fd9295dc50d358294539b4a4184 - -commit 12c6223fc1804fd9295dc50d358294539b4a4184 upstream. - -Using an InterTech DMG-02 dongle, the led remains on when the system goes -into standby mode. After wakeup, it's no longer possible to control the -led. - -It turned out that the register settings to enable or disable the led were -not correct. They worked for some dongles like the Edimax V2 but not for -others like the InterTech DMG-02. - -This patch fixes the register settings. Bit 3 in the led_cfg2 register -controls the led status, bit 5 must always be set to be able to control -the led, bit 6 has no influence on the led. Setting the mac_pinmux_cfg -register is not necessary. - -These settings were tested with Edimax V2 and InterTech DMG-02. - -Cc: stable@vger.kernel.org -Fixes: 8cd574e6af54 ("staging: r8188eu: introduce new hal dir for RTL8188eu driver") -Suggested-by: Michael Straube -Signed-off-by: Martin Kaiser -Tested-by: Michael Straube # InterTech DMG-02, -Tested-by: Philipp Hortmann # Edimax N150 -Link: https://lore.kernel.org/r/20221015151115.232095-2-martin@kaiser.cx -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/staging/r8188eu/core/rtw_led.c | 25 ++----------------------- - 1 file changed, 2 insertions(+), 23 deletions(-) - -diff --git a/drivers/staging/r8188eu/core/rtw_led.c b/drivers/staging/r8188eu/core/rtw_led.c -index 1e316e63..48c5db69 100644 ---- a/drivers/staging/r8188eu/core/rtw_led.c -+++ b/drivers/staging/r8188eu/core/rtw_led.c -@@ -32,40 +32,19 @@ static void ResetLedStatus(struct led_priv *pLed) - - static void SwLedOn(struct adapter *padapter, struct led_priv *pLed) - { -- u8 LedCfg; -- int res; -- - if (padapter->bDriverStopped) - return; - -- res = rtw_read8(padapter, REG_LEDCFG2, &LedCfg); -- if (res) -- return; -- -- rtw_write8(padapter, REG_LEDCFG2, (LedCfg & 0xf0) | BIT(5) | BIT(6)); /* SW control led0 on. */ -+ rtw_write8(padapter, REG_LEDCFG2, BIT(5)); /* SW control led0 on. */ - pLed->bLedOn = true; - } - - static void SwLedOff(struct adapter *padapter, struct led_priv *pLed) - { -- u8 LedCfg; -- int res; -- - if (padapter->bDriverStopped) - goto exit; - -- res = rtw_read8(padapter, REG_LEDCFG2, &LedCfg);/* 0x4E */ -- if (res) -- goto exit; -- -- LedCfg &= 0x90; /* Set to software control. */ -- rtw_write8(padapter, REG_LEDCFG2, (LedCfg | BIT(3))); -- res = rtw_read8(padapter, REG_MAC_PINMUX_CFG, &LedCfg); -- if (res) -- goto exit; -- -- LedCfg &= 0xFE; -- rtw_write8(padapter, REG_MAC_PINMUX_CFG, LedCfg); -+ rtw_write8(padapter, REG_LEDCFG2, BIT(5) | BIT(3)); - exit: - pLed->bLedOn = false; - } --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-020-igb-Initialize-mailbox-message-for-VF-reset.patch b/patches.kernel.org/6.1.1-020-igb-Initialize-mailbox-message-for-VF-reset.patch deleted file mode 100644 index 3384203..0000000 --- a/patches.kernel.org/6.1.1-020-igb-Initialize-mailbox-message-for-VF-reset.patch +++ /dev/null @@ -1,44 +0,0 @@ -From: Tony Nguyen -Date: Mon, 12 Dec 2022 11:00:31 -0800 -Subject: [PATCH] igb: Initialize mailbox message for VF reset -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: de5dc44370fbd6b46bd7f1a1e00369be54a041c8 - -commit de5dc44370fbd6b46bd7f1a1e00369be54a041c8 upstream. - -When a MAC address is not assigned to the VF, that portion of the message -sent to the VF is not set. The memory, however, is allocated from the -stack meaning that information may be leaked to the VM. Initialize the -message buffer to 0 so that no information is passed to the VM in this -case. - -Fixes: 6ddbc4cf1f4d ("igb: Indicate failure on vf reset for empty mac address") -Reported-by: Akihiko Odaki -Signed-off-by: Tony Nguyen -Reviewed-by: Akihiko Odaki -Reviewed-by: Leon Romanovsky -Link: https://lore.kernel.org/r/20221212190031.3983342-1-anthony.l.nguyen@intel.com -Signed-off-by: Jakub Kicinski -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/net/ethernet/intel/igb/igb_main.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/net/ethernet/intel/igb/igb_main.c b/drivers/net/ethernet/intel/igb/igb_main.c -index f8e32833..473158c0 100644 ---- a/drivers/net/ethernet/intel/igb/igb_main.c -+++ b/drivers/net/ethernet/intel/igb/igb_main.c -@@ -7521,7 +7521,7 @@ static void igb_vf_reset_msg(struct igb_adapter *adapter, u32 vf) - { - struct e1000_hw *hw = &adapter->hw; - unsigned char *vf_mac = adapter->vf_data[vf].vf_mac_addresses; -- u32 reg, msgbuf[3]; -+ u32 reg, msgbuf[3] = {}; - u8 *addr = (u8 *)(&msgbuf[1]); - - /* process all the same items cleared in a function level reset */ --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-021-usb-typec-ucsi-Resume-in-separate-work.patch b/patches.kernel.org/6.1.1-021-usb-typec-ucsi-Resume-in-separate-work.patch deleted file mode 100644 index 0f1cf78..0000000 --- a/patches.kernel.org/6.1.1-021-usb-typec-ucsi-Resume-in-separate-work.patch +++ /dev/null @@ -1,104 +0,0 @@ -From: Heikki Krogerus -Date: Wed, 23 Nov 2022 11:30:21 +0200 -Subject: [PATCH] usb: typec: ucsi: Resume in separate work -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: e0dced9c7d4763fd97c86a13902d135f03cc42eb - -commit e0dced9c7d4763fd97c86a13902d135f03cc42eb upstream. - -It can take more than one second to check each connector -when the system is resumed. So if you have, say, eight -connectors, it may take eight seconds for ucsi_resume() to -finish. That's a bit too much. - -This will modify ucsi_resume() so that it schedules a work -where the interface is actually resumed instead of checking -the connectors directly. The connections will also be -checked in separate tasks which are queued for each connector -separately. - -Link: https://bugzilla.kernel.org/show_bug.cgi?id=216706 -Fixes: 99f6d4361113 ("usb: typec: ucsi: Check the connection on resume") -Cc: -Reported-by: Todd Brandt -Signed-off-by: Heikki Krogerus -Link: https://lore.kernel.org/r/20221123093021.25981-1-heikki.krogerus@linux.intel.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/typec/ucsi/ucsi.c | 17 +++++++++++++---- - drivers/usb/typec/ucsi/ucsi.h | 1 + - 2 files changed, 14 insertions(+), 4 deletions(-) - -diff --git a/drivers/usb/typec/ucsi/ucsi.c b/drivers/usb/typec/ucsi/ucsi.c -index a7987fc7..eabe5190 100644 ---- a/drivers/usb/typec/ucsi/ucsi.c -+++ b/drivers/usb/typec/ucsi/ucsi.c -@@ -1270,8 +1270,9 @@ static int ucsi_init(struct ucsi *ucsi) - return ret; - } - --int ucsi_resume(struct ucsi *ucsi) -+static void ucsi_resume_work(struct work_struct *work) - { -+ struct ucsi *ucsi = container_of(work, struct ucsi, resume_work); - struct ucsi_connector *con; - u64 command; - int ret; -@@ -1279,15 +1280,21 @@ int ucsi_resume(struct ucsi *ucsi) - /* Restore UCSI notification enable mask after system resume */ - command = UCSI_SET_NOTIFICATION_ENABLE | ucsi->ntfy; - ret = ucsi_send_command(ucsi, command, NULL, 0); -- if (ret < 0) -- return ret; -+ if (ret < 0) { -+ dev_err(ucsi->dev, "failed to re-enable notifications (%d)\n", ret); -+ return; -+ } - - for (con = ucsi->connector; con->port; con++) { - mutex_lock(&con->lock); -- ucsi_check_connection(con); -+ ucsi_partner_task(con, ucsi_check_connection, 1, 0); - mutex_unlock(&con->lock); - } -+} - -+int ucsi_resume(struct ucsi *ucsi) -+{ -+ queue_work(system_long_wq, &ucsi->resume_work); - return 0; - } - EXPORT_SYMBOL_GPL(ucsi_resume); -@@ -1347,6 +1354,7 @@ struct ucsi *ucsi_create(struct device *dev, const struct ucsi_operations *ops) - if (!ucsi) - return ERR_PTR(-ENOMEM); - -+ INIT_WORK(&ucsi->resume_work, ucsi_resume_work); - INIT_DELAYED_WORK(&ucsi->work, ucsi_init_work); - mutex_init(&ucsi->ppm_lock); - ucsi->dev = dev; -@@ -1401,6 +1409,7 @@ void ucsi_unregister(struct ucsi *ucsi) - - /* Make sure that we are not in the middle of driver initialization */ - cancel_delayed_work_sync(&ucsi->work); -+ cancel_work_sync(&ucsi->resume_work); - - /* Disable notifications */ - ucsi->ops->async_write(ucsi, UCSI_CONTROL, &cmd, sizeof(cmd)); -diff --git a/drivers/usb/typec/ucsi/ucsi.h b/drivers/usb/typec/ucsi/ucsi.h -index 8eb391e3..c968474e 100644 ---- a/drivers/usb/typec/ucsi/ucsi.h -+++ b/drivers/usb/typec/ucsi/ucsi.h -@@ -287,6 +287,7 @@ struct ucsi { - struct ucsi_capability cap; - struct ucsi_connector *connector; - -+ struct work_struct resume_work; - struct delayed_work work; - int work_count; - #define UCSI_ROLE_SWITCH_RETRY_PER_HZ 10 --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-022-usb-dwc3-pci-Update-PCIe-device-ID-for-USB3-con.patch b/patches.kernel.org/6.1.1-022-usb-dwc3-pci-Update-PCIe-device-ID-for-USB3-con.patch deleted file mode 100644 index 1ca5216..0000000 --- a/patches.kernel.org/6.1.1-022-usb-dwc3-pci-Update-PCIe-device-ID-for-USB3-con.patch +++ /dev/null @@ -1,40 +0,0 @@ -From: Shruthi Sanil -Date: Fri, 25 Nov 2022 16:23:27 +0530 -Subject: [PATCH] usb: dwc3: pci: Update PCIe device ID for USB3 controller on - CPU sub-system for Raptor Lake -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: f05f80f217bf52443a2582bca19fd78188333f25 - -commit f05f80f217bf52443a2582bca19fd78188333f25 upstream. - -The device ID 0xa70e is defined for the USB3 device controller in the CPU -sub-system of Raptor Lake platform. Hence updating the ID accordingly. - -Fixes: bad0d1d726ac ("usb: dwc3: pci: Add support for Intel Raptor Lake") -Cc: stable -Reviewed-by: Heikki Krogerus -Signed-off-by: Shruthi Sanil -Link: https://lore.kernel.org/r/20221125105327.27945-1-shruthi.sanil@intel.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/usb/dwc3/dwc3-pci.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/usb/dwc3/dwc3-pci.c b/drivers/usb/dwc3/dwc3-pci.c -index fb14511b..89c9ab2b 100644 ---- a/drivers/usb/dwc3/dwc3-pci.c -+++ b/drivers/usb/dwc3/dwc3-pci.c -@@ -45,7 +45,7 @@ - #define PCI_DEVICE_ID_INTEL_ADLN 0x465e - #define PCI_DEVICE_ID_INTEL_ADLN_PCH 0x54ee - #define PCI_DEVICE_ID_INTEL_ADLS 0x7ae1 --#define PCI_DEVICE_ID_INTEL_RPL 0x460e -+#define PCI_DEVICE_ID_INTEL_RPL 0xa70e - #define PCI_DEVICE_ID_INTEL_RPLS 0x7a61 - #define PCI_DEVICE_ID_INTEL_MTLP 0x7ec1 - #define PCI_DEVICE_ID_INTEL_MTL 0x7e7e --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-023-cifs-fix-oops-during-encryption.patch b/patches.kernel.org/6.1.1-023-cifs-fix-oops-during-encryption.patch deleted file mode 100644 index 1130de6..0000000 --- a/patches.kernel.org/6.1.1-023-cifs-fix-oops-during-encryption.patch +++ /dev/null @@ -1,403 +0,0 @@ -From: Paulo Alcantara -Date: Sun, 11 Dec 2022 18:18:55 -0300 -Subject: [PATCH] cifs: fix oops during encryption -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: f7f291e14dde32a07b1f0aa06921d28f875a7b54 - -commit f7f291e14dde32a07b1f0aa06921d28f875a7b54 upstream. - -When running xfstests against Azure the following oops occurred on an -arm64 system - - Unable to handle kernel write to read-only memory at virtual address - ffff0001221cf000 - Mem abort info: - ESR = 0x9600004f - EC = 0x25: DABT (current EL), IL = 32 bits - SET = 0, FnV = 0 - EA = 0, S1PTW = 0 - FSC = 0x0f: level 3 permission fault - Data abort info: - ISV = 0, ISS = 0x0000004f - CM = 0, WnR = 1 - swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000294f3000 - [ffff0001221cf000] pgd=18000001ffff8003, p4d=18000001ffff8003, - pud=18000001ff82e003, pmd=18000001ff71d003, pte=00600001221cf787 - Internal error: Oops: 9600004f [#1] PREEMPT SMP - ... - pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--) - pc : __memcpy+0x40/0x230 - lr : scatterwalk_copychunks+0xe0/0x200 - sp : ffff800014e92de0 - x29: ffff800014e92de0 x28: ffff000114f9de80 x27: 0000000000000008 - x26: 0000000000000008 x25: ffff800014e92e78 x24: 0000000000000008 - x23: 0000000000000001 x22: 0000040000000000 x21: ffff000000000000 - x20: 0000000000000001 x19: ffff0001037c4488 x18: 0000000000000014 - x17: 235e1c0d6efa9661 x16: a435f9576b6edd6c x15: 0000000000000058 - x14: 0000000000000001 x13: 0000000000000008 x12: ffff000114f2e590 - x11: ffffffffffffffff x10: 0000040000000000 x9 : ffff8000105c3580 - x8 : 2e9413b10000001a x7 : 534b4410fb86b005 x6 : 534b4410fb86b005 - x5 : ffff0001221cf008 x4 : ffff0001037c4490 x3 : 0000000000000001 - x2 : 0000000000000008 x1 : ffff0001037c4488 x0 : ffff0001221cf000 - Call trace: - __memcpy+0x40/0x230 - scatterwalk_map_and_copy+0x98/0x100 - crypto_ccm_encrypt+0x150/0x180 - crypto_aead_encrypt+0x2c/0x40 - crypt_message+0x750/0x880 - smb3_init_transform_rq+0x298/0x340 - smb_send_rqst.part.11+0xd8/0x180 - smb_send_rqst+0x3c/0x100 - compound_send_recv+0x534/0xbc0 - smb2_query_info_compound+0x32c/0x440 - smb2_set_ea+0x438/0x4c0 - cifs_xattr_set+0x5d4/0x7c0 - -This is because in scatterwalk_copychunks(), we attempted to write to -a buffer (@sign) that was allocated in the stack (vmalloc area) by -crypt_message() and thus accessing its remaining 8 (x2) bytes ended up -crossing a page boundary. - -To simply fix it, we could just pass @sign kmalloc'd from -crypt_message() and then we're done. Luckily, we don't seem to pass -any other vmalloc'd buffers in smb_rqst::rq_iov... - -Instead, let's map the correct pages and offsets from vmalloc buffers -as well in cifs_sg_set_buf() and then avoiding such oopses. - -Signed-off-by: Paulo Alcantara (SUSE) -Cc: stable@vger.kernel.org -Signed-off-by: Steve French -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - fs/cifs/cifsglob.h | 68 +++++++++++++++++++++ - fs/cifs/cifsproto.h | 4 +- - fs/cifs/misc.c | 4 +- - fs/cifs/smb2ops.c | 143 +++++++++++++++++++++----------------------- - 4 files changed, 140 insertions(+), 79 deletions(-) - -diff --git a/fs/cifs/cifsglob.h b/fs/cifs/cifsglob.h -index 1420acf9..157d3c0e 100644 ---- a/fs/cifs/cifsglob.h -+++ b/fs/cifs/cifsglob.h -@@ -13,6 +13,8 @@ - #include - #include - #include -+#include -+#include - #include - #include - #include -@@ -2137,4 +2139,70 @@ static inline void move_cifs_info_to_smb2(struct smb2_file_all_info *dst, const - dst->FileNameLength = src->FileNameLength; - } - -+static inline unsigned int cifs_get_num_sgs(const struct smb_rqst *rqst, -+ int num_rqst, -+ const u8 *sig) -+{ -+ unsigned int len, skip; -+ unsigned int nents = 0; -+ unsigned long addr; -+ int i, j; -+ -+ /* Assumes the first rqst has a transform header as the first iov. -+ * I.e. -+ * rqst[0].rq_iov[0] is transform header -+ * rqst[0].rq_iov[1+] data to be encrypted/decrypted -+ * rqst[1+].rq_iov[0+] data to be encrypted/decrypted -+ */ -+ for (i = 0; i < num_rqst; i++) { -+ /* -+ * The first rqst has a transform header where the -+ * first 20 bytes are not part of the encrypted blob. -+ */ -+ for (j = 0; j < rqst[i].rq_nvec; j++) { -+ struct kvec *iov = &rqst[i].rq_iov[j]; -+ -+ skip = (i == 0) && (j == 0) ? 20 : 0; -+ addr = (unsigned long)iov->iov_base + skip; -+ if (unlikely(is_vmalloc_addr((void *)addr))) { -+ len = iov->iov_len - skip; -+ nents += DIV_ROUND_UP(offset_in_page(addr) + len, -+ PAGE_SIZE); -+ } else { -+ nents++; -+ } -+ } -+ nents += rqst[i].rq_npages; -+ } -+ nents += DIV_ROUND_UP(offset_in_page(sig) + SMB2_SIGNATURE_SIZE, PAGE_SIZE); -+ return nents; -+} -+ -+/* We can not use the normal sg_set_buf() as we will sometimes pass a -+ * stack object as buf. -+ */ -+static inline struct scatterlist *cifs_sg_set_buf(struct scatterlist *sg, -+ const void *buf, -+ unsigned int buflen) -+{ -+ unsigned long addr = (unsigned long)buf; -+ unsigned int off = offset_in_page(addr); -+ -+ addr &= PAGE_MASK; -+ if (unlikely(is_vmalloc_addr((void *)addr))) { -+ do { -+ unsigned int len = min_t(unsigned int, buflen, PAGE_SIZE - off); -+ -+ sg_set_page(sg++, vmalloc_to_page((void *)addr), len, off); -+ -+ off = 0; -+ addr += PAGE_SIZE; -+ buflen -= len; -+ } while (buflen); -+ } else { -+ sg_set_page(sg++, virt_to_page(addr), buflen, off); -+ } -+ return sg; -+} -+ - #endif /* _CIFS_GLOB_H */ -diff --git a/fs/cifs/cifsproto.h b/fs/cifs/cifsproto.h -index 83e83d8b..eb1a0de9 100644 ---- a/fs/cifs/cifsproto.h -+++ b/fs/cifs/cifsproto.h -@@ -600,8 +600,8 @@ int setup_aio_ctx_iter(struct cifs_aio_ctx *ctx, struct iov_iter *iter, int rw); - int cifs_alloc_hash(const char *name, struct shash_desc **sdesc); - void cifs_free_hash(struct shash_desc **sdesc); - --extern void rqst_page_get_length(struct smb_rqst *rqst, unsigned int page, -- unsigned int *len, unsigned int *offset); -+void rqst_page_get_length(const struct smb_rqst *rqst, unsigned int page, -+ unsigned int *len, unsigned int *offset); - struct cifs_chan * - cifs_ses_find_chan(struct cifs_ses *ses, struct TCP_Server_Info *server); - int cifs_try_adding_channels(struct cifs_sb_info *cifs_sb, struct cifs_ses *ses); -diff --git a/fs/cifs/misc.c b/fs/cifs/misc.c -index 3e68d820..1cbecd64 100644 ---- a/fs/cifs/misc.c -+++ b/fs/cifs/misc.c -@@ -1136,8 +1136,8 @@ cifs_free_hash(struct shash_desc **sdesc) - * @len: Where to store the length for this page: - * @offset: Where to store the offset for this page - */ --void rqst_page_get_length(struct smb_rqst *rqst, unsigned int page, -- unsigned int *len, unsigned int *offset) -+void rqst_page_get_length(const struct smb_rqst *rqst, unsigned int page, -+ unsigned int *len, unsigned int *offset) - { - *len = rqst->rq_pagesz; - *offset = (page == 0) ? rqst->rq_offset : 0; -diff --git a/fs/cifs/smb2ops.c b/fs/cifs/smb2ops.c -index bfaafd02..b24e68b5 100644 ---- a/fs/cifs/smb2ops.c -+++ b/fs/cifs/smb2ops.c -@@ -4204,69 +4204,82 @@ fill_transform_hdr(struct smb2_transform_hdr *tr_hdr, unsigned int orig_len, - memcpy(&tr_hdr->SessionId, &shdr->SessionId, 8); - } - --/* We can not use the normal sg_set_buf() as we will sometimes pass a -- * stack object as buf. -- */ --static inline void smb2_sg_set_buf(struct scatterlist *sg, const void *buf, -- unsigned int buflen) -+static void *smb2_aead_req_alloc(struct crypto_aead *tfm, const struct smb_rqst *rqst, -+ int num_rqst, const u8 *sig, u8 **iv, -+ struct aead_request **req, struct scatterlist **sgl, -+ unsigned int *num_sgs) - { -- void *addr; -- /* -- * VMAP_STACK (at least) puts stack into the vmalloc address space -- */ -- if (is_vmalloc_addr(buf)) -- addr = vmalloc_to_page(buf); -- else -- addr = virt_to_page(buf); -- sg_set_page(sg, addr, buflen, offset_in_page(buf)); -+ unsigned int req_size = sizeof(**req) + crypto_aead_reqsize(tfm); -+ unsigned int iv_size = crypto_aead_ivsize(tfm); -+ unsigned int len; -+ u8 *p; -+ -+ *num_sgs = cifs_get_num_sgs(rqst, num_rqst, sig); -+ -+ len = iv_size; -+ len += crypto_aead_alignmask(tfm) & ~(crypto_tfm_ctx_alignment() - 1); -+ len = ALIGN(len, crypto_tfm_ctx_alignment()); -+ len += req_size; -+ len = ALIGN(len, __alignof__(struct scatterlist)); -+ len += *num_sgs * sizeof(**sgl); -+ -+ p = kmalloc(len, GFP_ATOMIC); -+ if (!p) -+ return NULL; -+ -+ *iv = (u8 *)PTR_ALIGN(p, crypto_aead_alignmask(tfm) + 1); -+ *req = (struct aead_request *)PTR_ALIGN(*iv + iv_size, -+ crypto_tfm_ctx_alignment()); -+ *sgl = (struct scatterlist *)PTR_ALIGN((u8 *)*req + req_size, -+ __alignof__(struct scatterlist)); -+ return p; - } - --/* Assumes the first rqst has a transform header as the first iov. -- * I.e. -- * rqst[0].rq_iov[0] is transform header -- * rqst[0].rq_iov[1+] data to be encrypted/decrypted -- * rqst[1+].rq_iov[0+] data to be encrypted/decrypted -- */ --static struct scatterlist * --init_sg(int num_rqst, struct smb_rqst *rqst, u8 *sign) -+static void *smb2_get_aead_req(struct crypto_aead *tfm, const struct smb_rqst *rqst, -+ int num_rqst, const u8 *sig, u8 **iv, -+ struct aead_request **req, struct scatterlist **sgl) - { -- unsigned int sg_len; -+ unsigned int off, len, skip; - struct scatterlist *sg; -- unsigned int i; -- unsigned int j; -- unsigned int idx = 0; -- int skip; -- -- sg_len = 1; -- for (i = 0; i < num_rqst; i++) -- sg_len += rqst[i].rq_nvec + rqst[i].rq_npages; -+ unsigned int num_sgs; -+ unsigned long addr; -+ int i, j; -+ void *p; - -- sg = kmalloc_array(sg_len, sizeof(struct scatterlist), GFP_KERNEL); -- if (!sg) -+ p = smb2_aead_req_alloc(tfm, rqst, num_rqst, sig, iv, req, sgl, &num_sgs); -+ if (!p) - return NULL; - -- sg_init_table(sg, sg_len); -+ sg_init_table(*sgl, num_sgs); -+ sg = *sgl; -+ -+ /* Assumes the first rqst has a transform header as the first iov. -+ * I.e. -+ * rqst[0].rq_iov[0] is transform header -+ * rqst[0].rq_iov[1+] data to be encrypted/decrypted -+ * rqst[1+].rq_iov[0+] data to be encrypted/decrypted -+ */ - for (i = 0; i < num_rqst; i++) { -+ /* -+ * The first rqst has a transform header where the -+ * first 20 bytes are not part of the encrypted blob. -+ */ - for (j = 0; j < rqst[i].rq_nvec; j++) { -- /* -- * The first rqst has a transform header where the -- * first 20 bytes are not part of the encrypted blob -- */ -- skip = (i == 0) && (j == 0) ? 20 : 0; -- smb2_sg_set_buf(&sg[idx++], -- rqst[i].rq_iov[j].iov_base + skip, -- rqst[i].rq_iov[j].iov_len - skip); -- } -+ struct kvec *iov = &rqst[i].rq_iov[j]; - -+ skip = (i == 0) && (j == 0) ? 20 : 0; -+ addr = (unsigned long)iov->iov_base + skip; -+ len = iov->iov_len - skip; -+ sg = cifs_sg_set_buf(sg, (void *)addr, len); -+ } - for (j = 0; j < rqst[i].rq_npages; j++) { -- unsigned int len, offset; -- -- rqst_page_get_length(&rqst[i], j, &len, &offset); -- sg_set_page(&sg[idx++], rqst[i].rq_pages[j], len, offset); -+ rqst_page_get_length(&rqst[i], j, &len, &off); -+ sg_set_page(sg++, rqst[i].rq_pages[j], len, off); - } - } -- smb2_sg_set_buf(&sg[idx], sign, SMB2_SIGNATURE_SIZE); -- return sg; -+ cifs_sg_set_buf(sg, sig, SMB2_SIGNATURE_SIZE); -+ -+ return p; - } - - static int -@@ -4314,11 +4327,11 @@ crypt_message(struct TCP_Server_Info *server, int num_rqst, - u8 sign[SMB2_SIGNATURE_SIZE] = {}; - u8 key[SMB3_ENC_DEC_KEY_SIZE]; - struct aead_request *req; -- char *iv; -- unsigned int iv_len; -+ u8 *iv; - DECLARE_CRYPTO_WAIT(wait); - struct crypto_aead *tfm; - unsigned int crypt_len = le32_to_cpu(tr_hdr->OriginalMessageSize); -+ void *creq; - - rc = smb2_get_enc_key(server, le64_to_cpu(tr_hdr->SessionId), enc, key); - if (rc) { -@@ -4352,32 +4365,15 @@ crypt_message(struct TCP_Server_Info *server, int num_rqst, - return rc; - } - -- req = aead_request_alloc(tfm, GFP_KERNEL); -- if (!req) { -- cifs_server_dbg(VFS, "%s: Failed to alloc aead request\n", __func__); -+ creq = smb2_get_aead_req(tfm, rqst, num_rqst, sign, &iv, &req, &sg); -+ if (unlikely(!creq)) - return -ENOMEM; -- } - - if (!enc) { - memcpy(sign, &tr_hdr->Signature, SMB2_SIGNATURE_SIZE); - crypt_len += SMB2_SIGNATURE_SIZE; - } - -- sg = init_sg(num_rqst, rqst, sign); -- if (!sg) { -- cifs_server_dbg(VFS, "%s: Failed to init sg\n", __func__); -- rc = -ENOMEM; -- goto free_req; -- } -- -- iv_len = crypto_aead_ivsize(tfm); -- iv = kzalloc(iv_len, GFP_KERNEL); -- if (!iv) { -- cifs_server_dbg(VFS, "%s: Failed to alloc iv\n", __func__); -- rc = -ENOMEM; -- goto free_sg; -- } -- - if ((server->cipher_type == SMB2_ENCRYPTION_AES128_GCM) || - (server->cipher_type == SMB2_ENCRYPTION_AES256_GCM)) - memcpy(iv, (char *)tr_hdr->Nonce, SMB3_AES_GCM_NONCE); -@@ -4386,6 +4382,7 @@ crypt_message(struct TCP_Server_Info *server, int num_rqst, - memcpy(iv + 1, (char *)tr_hdr->Nonce, SMB3_AES_CCM_NONCE); - } - -+ aead_request_set_tfm(req, tfm); - aead_request_set_crypt(req, sg, sg, crypt_len, iv); - aead_request_set_ad(req, assoc_data_len); - -@@ -4398,11 +4395,7 @@ crypt_message(struct TCP_Server_Info *server, int num_rqst, - if (!rc && enc) - memcpy(&tr_hdr->Signature, sign, SMB2_SIGNATURE_SIZE); - -- kfree_sensitive(iv); --free_sg: -- kfree_sensitive(sg); --free_req: -- kfree_sensitive(req); -+ kfree_sensitive(creq); - return rc; - } - --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-024-KEYS-encrypted-fix-key-instantiation-with-user-.patch b/patches.kernel.org/6.1.1-024-KEYS-encrypted-fix-key-instantiation-with-user-.patch deleted file mode 100644 index bd2d6ba..0000000 --- a/patches.kernel.org/6.1.1-024-KEYS-encrypted-fix-key-instantiation-with-user-.patch +++ /dev/null @@ -1,91 +0,0 @@ -From: Nikolaus Voss -Date: Wed, 19 Oct 2022 18:38:20 +0200 -Subject: [PATCH] KEYS: encrypted: fix key instantiation with user-provided - data -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: 5adedd42245af0860ebda8fe0949f24f5204c1b1 - -commit 5adedd42245af0860ebda8fe0949f24f5204c1b1 upstream. - -Commit cd3bc044af48 ("KEYS: encrypted: Instantiate key with -user-provided decrypted data") added key instantiation with user -provided decrypted data. The user data is hex-ascii-encoded but was -just memcpy'ed to the binary buffer. Fix this to use hex2bin instead. - -Old keys created from user provided decrypted data saved with "keyctl -pipe" are still valid, however if the key is recreated from decrypted -data the old key must be converted to the correct format. This can be -done with a small shell script, e.g.: - -BROKENKEY=abcdefABCDEF1234567890aaaaaaaaaa -NEWKEY=$(echo -ne $BROKENKEY | xxd -p -c32) -keyctl add user masterkey "$(cat masterkey.bin)" @u -keyctl add encrypted testkey "new user:masterkey 32 $NEWKEY" @u - -However, NEWKEY is still broken: If for BROKENKEY 32 bytes were -specified, a brute force attacker knowing the key properties would only -need to try at most 2^(16*8) keys, as if the key was only 16 bytes long. - -The security issue is a result of the combination of limiting the input -range to hex-ascii and using memcpy() instead of hex2bin(). It could -have been fixed either by allowing binary input or using hex2bin() (and -doubling the ascii input key length). This patch implements the latter. - -The corresponding test for the Linux Test Project ltp has also been -fixed (see link below). - -Fixes: cd3bc044af48 ("KEYS: encrypted: Instantiate key with user-provided decrypted data") -Cc: stable@kernel.org -Link: https://lore.kernel.org/ltp/20221006081709.92303897@mail.steuer-voss.de/ -Reviewed-by: Mimi Zohar -Signed-off-by: Nikolaus Voss -Signed-off-by: Mimi Zohar -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - Documentation/security/keys/trusted-encrypted.rst | 3 ++- - security/keys/encrypted-keys/encrypted.c | 6 +++--- - 2 files changed, 5 insertions(+), 4 deletions(-) - -diff --git a/Documentation/security/keys/trusted-encrypted.rst b/Documentation/security/keys/trusted-encrypted.rst -index 0bfb4c33..9bc9db8e 100644 ---- a/Documentation/security/keys/trusted-encrypted.rst -+++ b/Documentation/security/keys/trusted-encrypted.rst -@@ -350,7 +350,8 @@ Load an encrypted key "evm" from saved blob:: - - Instantiate an encrypted key "evm" using user-provided decrypted data:: - -- $ keyctl add encrypted evm "new default user:kmk 32 `cat evm_decrypted_data.blob`" @u -+ $ evmkey=$(dd if=/dev/urandom bs=1 count=32 | xxd -c32 -p) -+ $ keyctl add encrypted evm "new default user:kmk 32 $evmkey" @u - 794890253 - - $ keyctl print 794890253 -diff --git a/security/keys/encrypted-keys/encrypted.c b/security/keys/encrypted-keys/encrypted.c -index e05cfc2e..1e313982 100644 ---- a/security/keys/encrypted-keys/encrypted.c -+++ b/security/keys/encrypted-keys/encrypted.c -@@ -627,7 +627,7 @@ static struct encrypted_key_payload *encrypted_key_alloc(struct key *key, - pr_err("encrypted key: instantiation of keys using provided decrypted data is disabled since CONFIG_USER_DECRYPTED_DATA is set to false\n"); - return ERR_PTR(-EINVAL); - } -- if (strlen(decrypted_data) != decrypted_datalen) { -+ if (strlen(decrypted_data) != decrypted_datalen * 2) { - pr_err("encrypted key: decrypted data provided does not match decrypted data length provided\n"); - return ERR_PTR(-EINVAL); - } -@@ -791,8 +791,8 @@ static int encrypted_init(struct encrypted_key_payload *epayload, - ret = encrypted_key_decrypt(epayload, format, hex_encoded_iv); - } else if (decrypted_data) { - get_random_bytes(epayload->iv, ivsize); -- memcpy(epayload->decrypted_data, decrypted_data, -- epayload->decrypted_datalen); -+ ret = hex2bin(epayload->decrypted_data, decrypted_data, -+ epayload->decrypted_datalen); - } else { - get_random_bytes(epayload->iv, ivsize); - get_random_bytes(epayload->decrypted_data, epayload->decrypted_datalen); --- -2.35.3 - diff --git a/patches.kernel.org/6.1.1-025-Linux-6.1.1.patch b/patches.kernel.org/6.1.1-025-Linux-6.1.1.patch deleted file mode 100644 index 59afc3f..0000000 --- a/patches.kernel.org/6.1.1-025-Linux-6.1.1.patch +++ /dev/null @@ -1,42 +0,0 @@ -From: Greg Kroah-Hartman -Date: Wed, 21 Dec 2022 17:48:12 +0100 -Subject: [PATCH] Linux 6.1.1 -References: bsc#1012628 -Patch-mainline: 6.1.1 -Git-commit: ebdb69c5b054f115ef5ff72f0bb2aaa1718904e6 - -Link: https://lore.kernel.org/r/20221219182943.395169070@linuxfoundation.org -Tested-by: Ronald Warsow -Tested-by: Shuah Khan -Tested-by: Florian Fainelli -Tested-by: Bagas Sanjaya -Tested-by: Ron Economos -Tested-by: Rudi Heitbaum -Tested-by: Linux Kernel Functional Testing -Tested-by: Sudip Mukherjee -Tested-by: Jon Hunter -Tested-by: Allen Pais -Tested-by: Slade Watkins -Tested-by: Justin M. Forbes -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - Makefile | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/Makefile b/Makefile -index 997b6772..7307ae6c 100644 ---- a/Makefile -+++ b/Makefile -@@ -1,7 +1,7 @@ - # SPDX-License-Identifier: GPL-2.0 - VERSION = 6 - PATCHLEVEL = 1 --SUBLEVEL = 0 -+SUBLEVEL = 1 - EXTRAVERSION = - NAME = Hurr durr I'ma ninja sloth - --- -2.35.3 - diff --git a/patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch b/patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch index bf50fec..5c85aac 100644 --- a/patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch +++ b/patches.suse/Input-elan_i2c-Add-deny-list-for-Lenovo-Yoga-Slim-7.patch @@ -13,7 +13,7 @@ BugLink: https://bugzilla.opensuse.org/show_bug.cgi?id=1193064 Signed-off-by: Takashi Iwai --- - drivers/input/mouse/elan_i2c_core.c | 19 +++++++++++++++++++ + drivers/input/mouse/elan_i2c_core.c | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) --- a/drivers/input/mouse/elan_i2c_core.c @@ -26,7 +26,7 @@ Signed-off-by: Takashi Iwai #include #include #include -@@ -1222,6 +1223,20 @@ static void elan_disable_regulator(void +@@ -1187,6 +1188,20 @@ static void elan_disable_regulator(void *_data) regulator_disable(data->vcc); } @@ -44,10 +44,10 @@ Signed-off-by: Takashi Iwai + { } +}; + - static int elan_probe(struct i2c_client *client, - const struct i2c_device_id *dev_id) + static int elan_probe(struct i2c_client *client) { -@@ -1233,6 +1248,10 @@ static int elan_probe(struct i2c_client + const struct elan_transport_ops *transport_ops; +@@ -1197,6 +1212,10 @@ static int elan_probe(struct i2c_client *client) if (IS_ENABLED(CONFIG_MOUSE_ELAN_I2C_I2C) && i2c_check_functionality(client->adapter, I2C_FUNC_I2C)) { diff --git a/patches.suse/NFSD-fix-use-after-free-in-__nfs42_ssc_open.patch b/patches.suse/NFSD-fix-use-after-free-in-__nfs42_ssc_open.patch deleted file mode 100644 index 67ebb67..0000000 --- a/patches.suse/NFSD-fix-use-after-free-in-__nfs42_ssc_open.patch +++ /dev/null @@ -1,80 +0,0 @@ -From: Dai Ngo -Date: Mon, 12 Dec 2022 14:50:11 -0800 -Subject: [PATCH] NFSD: fix use-after-free in __nfs42_ssc_open() -Git-commit: 75333d48f92256a0dec91dbf07835e804fc411c0 -Patch-mainline: v6.2-rc1 -References: bsc#1206209 CVE-2022-4379 - -Problem caused by source's vfsmount being unmounted but remains -on the delayed unmount list. This happens when nfs42_ssc_open() -return errors. - -Fixed by removing nfsd4_interssc_connect(), leave the vfsmount -for the laundromat to unmount when idle time expires. - -We don't need to call nfs_do_sb_deactive when nfs42_ssc_open -return errors since the file was not opened so nfs_server->active -was not incremented. Same as in nfsd4_copy, if we fail to -launch nfsd4_do_async_copy thread then there's no need to -call nfs_do_sb_deactive - -Reported-by: Xingyuan Mo -Signed-off-by: Dai Ngo -Tested-by: Xingyuan Mo -Signed-off-by: Chuck Lever -Acked-by: NeilBrown - ---- - fs/nfsd/nfs4proc.c | 20 +++++--------------- - 1 file changed, 5 insertions(+), 15 deletions(-) - ---- a/fs/nfsd/nfs4proc.c -+++ b/fs/nfsd/nfs4proc.c -@@ -1463,13 +1463,6 @@ out_err: - return status; - } - --static void --nfsd4_interssc_disconnect(struct vfsmount *ss_mnt) --{ -- nfs_do_sb_deactive(ss_mnt->mnt_sb); -- mntput(ss_mnt); --} -- - /* - * Verify COPY destination stateid. - * -@@ -1572,11 +1565,6 @@ nfsd4_cleanup_inter_ssc(struct vfsmount - { - } - --static void --nfsd4_interssc_disconnect(struct vfsmount *ss_mnt) --{ --} -- - static struct file *nfs42_ssc_open(struct vfsmount *ss_mnt, - struct nfs_fh *src_fh, - nfs4_stateid *stateid) -@@ -1771,7 +1759,7 @@ static int nfsd4_do_async_copy(void *dat - default: - nfserr = nfserr_offload_denied; - } -- nfsd4_interssc_disconnect(copy->ss_mnt); -+ /* ss_mnt will be unmounted by the laundromat */ - goto do_callback; - } - nfserr = nfsd4_do_copy(copy, filp, copy->nf_dst->nf_file, -@@ -1852,8 +1840,10 @@ out_err: - if (async_copy) - cleanup_async_copy(async_copy); - status = nfserrno(-ENOMEM); -- if (nfsd4_ssc_is_inter(copy)) -- nfsd4_interssc_disconnect(copy->ss_mnt); -+ /* -+ * source's vfsmount of inter-copy will be unmounted -+ * by the laundromat -+ */ - goto out; - } - diff --git a/patches.suse/add-suse-supported-flag.patch b/patches.suse/add-suse-supported-flag.patch index 287c12f..3d75217 100644 --- a/patches.suse/add-suse-supported-flag.patch +++ b/patches.suse/add-suse-supported-flag.patch @@ -34,7 +34,7 @@ Signed-off-by: Andreas Gruenbacher --- a/Documentation/admin-guide/kernel-parameters.txt +++ b/Documentation/admin-guide/kernel-parameters.txt -@@ -6421,6 +6421,14 @@ +@@ -6471,6 +6471,14 @@ unknown_nmi_panic [X86] Cause panic on unknown NMI. @@ -51,7 +51,7 @@ Signed-off-by: Andreas Gruenbacher (default -1 = authorized except for wireless USB, --- a/Documentation/admin-guide/sysctl/kernel.rst +++ b/Documentation/admin-guide/sysctl/kernel.rst -@@ -1353,26 +1353,27 @@ tainted +@@ -1393,26 +1393,27 @@ tainted Non-zero if the kernel has been tainted. Numeric values, which can be ORed together. The letters are seen in "Tainted" line of Oops reports. @@ -158,7 +158,7 @@ Signed-off-by: Andreas Gruenbacher easier. --- a/Makefile +++ b/Makefile -@@ -368,6 +368,11 @@ else # !mixed-build +@@ -379,6 +379,11 @@ else # !mixed-build include $(srctree)/scripts/Kbuild.include @@ -168,7 +168,7 @@ Signed-off-by: Andreas Gruenbacher +endif + # Read KERNELRELEASE from include/config/kernel.release (if it exists) - KERNELRELEASE = $(shell cat include/config/kernel.release 2> /dev/null) + KERNELRELEASE = $(call read-file, include/config/kernel.release) KERNELVERSION = $(VERSION)$(if $(PATCHLEVEL),.$(PATCHLEVEL)$(if $(SUBLEVEL),.$(SUBLEVEL)))$(EXTRAVERSION) --- a/include/linux/module.h +++ b/include/linux/module.h @@ -184,7 +184,7 @@ Signed-off-by: Andreas Gruenbacher const struct module *mod) --- a/include/linux/panic.h +++ b/include/linux/panic.h -@@ -31,6 +31,10 @@ extern int sysctl_panic_on_stackoverflow; +@@ -32,6 +32,10 @@ extern int sysctl_panic_on_stackoverflow; extern bool crash_kexec_post_notifiers; @@ -195,7 +195,7 @@ Signed-off-by: Andreas Gruenbacher /* * panic_cpu is used for synchronizing panic() and crash_kexec() execution. It * holds a CPU number which is executing panic() currently. A value of -@@ -72,6 +76,20 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) +@@ -73,6 +77,20 @@ static inline void set_arch_panic_timeout(int timeout, int arch_default_timeout) #define TAINT_FLAGS_COUNT 19 #define TAINT_FLAGS_MAX ((1UL << TAINT_FLAGS_COUNT) - 1) @@ -241,7 +241,7 @@ Signed-off-by: Andreas Gruenbacher + --- a/kernel/ksysfs.c +++ b/kernel/ksysfs.c -@@ -207,6 +207,30 @@ static struct bin_attribute notes_attr __ro_after_init = { +@@ -229,6 +229,30 @@ static struct bin_attribute notes_attr __ro_after_init = { struct kobject *kernel_kobj; EXPORT_SYMBOL_GPL(kernel_kobj); @@ -272,7 +272,7 @@ Signed-off-by: Andreas Gruenbacher static struct attribute * kernel_attrs[] = { &fscaps_attr.attr, &uevent_seqnum_attr.attr, -@@ -227,6 +251,9 @@ static struct attribute * kernel_attrs[] = { +@@ -250,6 +274,9 @@ static struct attribute * kernel_attrs[] = { #ifndef CONFIG_TINY_RCU &rcu_expedited_attr.attr, &rcu_normal_attr.attr, @@ -284,7 +284,7 @@ Signed-off-by: Andreas Gruenbacher }; --- a/kernel/module/main.c +++ b/kernel/module/main.c -@@ -94,6 +94,22 @@ struct symsearch { +@@ -91,6 +91,22 @@ struct symsearch { enum mod_license license; }; @@ -307,7 +307,7 @@ Signed-off-by: Andreas Gruenbacher /* * Bounds of module text, for speeding up __module_address. * Protected by module_mutex. -@@ -967,6 +983,33 @@ static ssize_t show_taint(struct module_attribute *mattr, +@@ -964,6 +980,33 @@ static ssize_t show_taint(struct module_attribute *mattr, static struct module_attribute modinfo_taint = __ATTR(taint, 0444, show_taint, NULL); @@ -341,7 +341,7 @@ Signed-off-by: Andreas Gruenbacher struct module_attribute *modinfo_attrs[] = { &module_uevent, &modinfo_version, -@@ -978,6 +1021,9 @@ struct module_attribute *modinfo_attrs[] = { +@@ -975,6 +1018,9 @@ struct module_attribute *modinfo_attrs[] = { #endif &modinfo_initsize, &modinfo_taint, @@ -351,7 +351,7 @@ Signed-off-by: Andreas Gruenbacher #ifdef CONFIG_MODULE_UNLOAD &modinfo_refcnt, #endif -@@ -3117,4 +3163,7 @@ void print_modules(void) +@@ -3124,4 +3170,7 @@ void print_modules(void) pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name, last_unloaded_module.taints); pr_cont("\n"); @@ -401,7 +401,7 @@ Signed-off-by: Andreas Gruenbacher out_unreg_param: --- a/kernel/panic.c +++ b/kernel/panic.c -@@ -426,6 +426,9 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { +@@ -467,6 +467,9 @@ const struct taint_flag taint_flags[TAINT_FLAGS_COUNT] = { [ TAINT_AUX ] = { 'X', ' ', true }, [ TAINT_RANDSTRUCT ] = { 'T', ' ', true }, [ TAINT_TEST ] = { 'N', ' ', true }, @@ -413,7 +413,7 @@ Signed-off-by: Andreas Gruenbacher /** --- a/kernel/sysctl.c +++ b/kernel/sysctl.c -@@ -1859,6 +1859,15 @@ static struct ctl_table kern_table[] = { +@@ -1840,6 +1840,15 @@ static struct ctl_table kern_table[] = { .extra1 = &pid_max_min, .extra2 = &pid_max_max, }, @@ -431,9 +431,9 @@ Signed-off-by: Andreas Gruenbacher .data = &panic_on_oops, --- a/scripts/Makefile.modpost +++ b/scripts/Makefile.modpost -@@ -111,6 +111,12 @@ modorder-if-needed := $(if $(KBUILD_MODULES), $(MODORDER)) - - MODPOST = scripts/mod/modpost +@@ -122,6 +122,12 @@ modpost-args += -T $(MODORDER) + modpost-deps += $(MODORDER) + endif +MODVERDIR := $(if $(KBUILD_EXTMOD),$(firstword $(KBUILD_EXTMOD))/).tmp_versions + @@ -459,7 +459,7 @@ Signed-off-by: Andreas Gruenbacher #include "../../include/linux/license.h" /* Are we using CONFIG_MODVERSIONS? */ -@@ -1772,6 +1774,133 @@ static void mod_set_crcs(struct module *mod) +@@ -1783,6 +1785,133 @@ static void mod_set_crcs(struct module *mod) free(buf); } @@ -593,7 +593,7 @@ Signed-off-by: Andreas Gruenbacher static void read_symbols(const char *modname) { const char *symname; -@@ -2032,6 +2161,15 @@ static void add_exported_symbols(struct buffer *buf, struct module *mod) +@@ -2040,6 +2169,15 @@ static void add_exported_symbols(struct buffer *buf, struct module *mod) } } @@ -609,7 +609,7 @@ Signed-off-by: Andreas Gruenbacher /** * Record CRCs for unresolved symbols **/ -@@ -2189,6 +2327,9 @@ static void write_mod_c_file(struct module *mod) +@@ -2197,6 +2335,9 @@ static void write_mod_c_file(struct module *mod) add_header(&buf, mod); add_exported_symbols(&buf, mod); @@ -619,7 +619,7 @@ Signed-off-by: Andreas Gruenbacher add_versions(&buf, mod); add_depends(&buf, mod); add_moddevtable(&buf, mod); -@@ -2206,6 +2347,17 @@ static void write_mod_c_file(struct module *mod) +@@ -2214,6 +2355,17 @@ static void write_mod_c_file(struct module *mod) free(buf.p); } @@ -637,7 +637,7 @@ Signed-off-by: Andreas Gruenbacher /* parse Module.symvers file. line format: * 0x12345678symbolmoduleexportnamespace **/ -@@ -2322,11 +2474,14 @@ int main(int argc, char **argv) +@@ -2330,11 +2482,14 @@ int main(int argc, char **argv) struct module *mod; char *missing_namespace_deps = NULL; char *dump_write = NULL, *files_source = NULL; @@ -653,7 +653,7 @@ Signed-off-by: Andreas Gruenbacher switch (opt) { case 'e': external_module = true; -@@ -2363,11 +2518,20 @@ int main(int argc, char **argv) +@@ -2371,11 +2526,20 @@ int main(int argc, char **argv) case 'd': missing_namespace_deps = optarg; break; diff --git a/patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch b/patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch deleted file mode 100644 index 116f0ed..0000000 --- a/patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch +++ /dev/null @@ -1,44 +0,0 @@ -From: Eli Billauer -Date: Thu, 17 Nov 2022 09:18:25 +0200 -Subject: char: xillybus: Fix trivial bug with mutex -Patch-mainline: v6.2-rc1 -Git-commit: c002f04c0bc79ec00d4beb75fb631d5bf37419bd -References: bsc#1205764 CVE-2022-45888 - -@unit_mutex protects @unit from being freed, so obviously it should be -released after @unit is used, and not before. - -This is a follow-up to commit 282a4b71816b ("char: xillybus: Prevent -use-after-free due to race condition") which ensures, among others, the -protection of @private_data after @unit_mutex has been released. - -Reported-by: Hyunwoo Kim -Signed-off-by: Eli Billauer -Link: https://lore.kernel.org/r/20221117071825.3942-1-eli.billauer@gmail.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/char/xillybus/xillybus_class.c | 7 ++++--- - 1 file changed, 4 insertions(+), 3 deletions(-) - ---- a/drivers/char/xillybus/xillybus_class.c -+++ b/drivers/char/xillybus/xillybus_class.c -@@ -227,14 +227,15 @@ int xillybus_find_inode(struct inode *in - break; - } - -- mutex_unlock(&unit_mutex); -- -- if (!unit) -+ if (!unit) { -+ mutex_unlock(&unit_mutex); - return -ENODEV; -+ } - - *private_data = unit->private_data; - *index = minor - unit->lowest_minor; - -+ mutex_unlock(&unit_mutex); - return 0; - } - EXPORT_SYMBOL(xillybus_find_inode); diff --git a/patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch b/patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch deleted file mode 100644 index 928ef11..0000000 --- a/patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch +++ /dev/null @@ -1,117 +0,0 @@ -From: Eli Billauer -Date: Sun, 30 Oct 2022 11:42:09 +0200 -Subject: char: xillybus: Prevent use-after-free due to race condition -Patch-mainline: v6.2-rc1 -Git-commit: 282a4b71816b6076029017a7bab3a9dcee12a920 -References: bsc#1205764 CVE-2022-45888 - -The driver for XillyUSB devices maintains a kref reference count on each -xillyusb_dev structure, which represents a physical device. This reference -count reaches zero when the device has been disconnected and there are no -open file descriptors that are related to the device. When this occurs, -kref_put() calls cleanup_dev(), which clears up the device's data, -including the structure itself. - -However, when xillyusb_open() is called, this reference count becomes -tricky: This function needs to obtain the xillyusb_dev structure that -relates to the inode's major and minor (as there can be several such). -xillybus_find_inode() (which is defined in xillybus_class.c) is called -for this purpose. xillybus_find_inode() holds a mutex that is global in -xillybus_class.c to protect the list of devices, and releases this -mutex before returning. As a result, nothing protects the xillyusb_dev's -reference counter from being decremented to zero before xillyusb_open() -increments it on its own behalf. Hence the structure can be freed -due to a rare race condition. - -To solve this, a mutex is added. It is locked by xillyusb_open() before -the call to xillybus_find_inode() and is released only after the kref -counter has been incremented on behalf of the newly opened inode. This -protects the kref reference counters of all xillyusb_dev structs from -being decremented by xillyusb_disconnect() during this time segment, as -the call to kref_put() in this function is done with the same lock held. - -There is no need to hold the lock on other calls to kref_put(), because -if xillybus_find_inode() finds a struct, xillyusb_disconnect() has not -made the call to remove it, and hence not made its call to kref_put(), -which takes place afterwards. Hence preventing xillyusb_disconnect's -call to kref_put() is enough to ensure that the reference doesn't reach -zero before it's incremented by xillyusb_open(). - -It would have been more natural to increment the reference count in -xillybus_find_inode() of course, however this function is also called by -Xillybus' driver for PCIe / OF, which registers a completely different -structure. Therefore, xillybus_find_inode() treats these structures as -void pointers, and accordingly can't make any changes. - -Reported-by: Hyunwoo Kim -Suggested-by: Alan Stern -Signed-off-by: Eli Billauer -Link: https://lore.kernel.org/r/20221030094209.65916-1-eli.billauer@gmail.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/char/xillybus/xillyusb.c | 22 +++++++++++++++++++--- - 1 file changed, 19 insertions(+), 3 deletions(-) - ---- a/drivers/char/xillybus/xillyusb.c -+++ b/drivers/char/xillybus/xillyusb.c -@@ -184,6 +184,14 @@ struct xillyusb_dev { - struct mutex process_in_mutex; /* synchronize wakeup_all() */ - }; - -+/* -+ * kref_mutex is used in xillyusb_open() to prevent the xillyusb_dev -+ * struct from being freed during the gap between being found by -+ * xillybus_find_inode() and having its reference count incremented. -+ */ -+ -+static DEFINE_MUTEX(kref_mutex); -+ - /* FPGA to host opcodes */ - enum { - OPCODE_DATA = 0, -@@ -1237,9 +1245,16 @@ static int xillyusb_open(struct inode *i - int rc; - int index; - -+ mutex_lock(&kref_mutex); -+ - rc = xillybus_find_inode(inode, (void **)&xdev, &index); -- if (rc) -+ if (rc) { -+ mutex_unlock(&kref_mutex); - return rc; -+ } -+ -+ kref_get(&xdev->kref); -+ mutex_unlock(&kref_mutex); - - chan = &xdev->channels[index]; - filp->private_data = chan; -@@ -1275,8 +1290,6 @@ static int xillyusb_open(struct inode *i - ((filp->f_mode & FMODE_WRITE) && chan->open_for_write)) - goto unmutex_fail; - -- kref_get(&xdev->kref); -- - if (filp->f_mode & FMODE_READ) - chan->open_for_read = 1; - -@@ -1413,6 +1426,7 @@ unopen: - return rc; - - unmutex_fail: -+ kref_put(&xdev->kref, cleanup_dev); - mutex_unlock(&chan->lock); - return rc; - } -@@ -2227,7 +2241,9 @@ static void xillyusb_disconnect(struct u - - xdev->dev = NULL; - -+ mutex_lock(&kref_mutex); - kref_put(&xdev->kref, cleanup_dev); -+ mutex_unlock(&kref_mutex); - } - - static struct usb_driver xillyusb_driver = { diff --git a/patches.suse/crasher.patch b/patches.suse/crasher.patch index 136dc25..94eb087 100644 --- a/patches.suse/crasher.patch +++ b/patches.suse/crasher.patch @@ -122,7 +122,7 @@ Signed-off-by: Jiri Slaby + +static void mem_alloc(struct mem_buf *b) +{ -+ unsigned int i, size = sizes[prandom_u32_max(NUM_SIZES)]; ++ unsigned int i, size = sizes[get_random_u32_below(NUM_SIZES)]; + + b->buf = kmalloc(size, GFP_KERNEL); + if (!b->buf) @@ -155,12 +155,12 @@ Signed-off-by: Jiri Slaby + struct mem_buf *b, bufs[NUM_ALLOC] = {}; + + while (!test_bit(0, module_exiting)) { -+ b = &bufs[prandom_u32_max(NUM_ALLOC)]; ++ b = &bufs[get_random_u32_below(NUM_ALLOC)]; + if (b->size) + mem_check_free(b); + else + mem_alloc(b); -+ schedule_timeout_interruptible(prandom_u32_max(HZ / 10)); ++ schedule_timeout_interruptible(get_random_u32_below(HZ / 10)); + } + + for (b = bufs; b < &bufs[NUM_ALLOC]; b++) diff --git a/patches.suse/io_uring-net-ensure-compat-import-handlers-clear-fre.patch b/patches.suse/io_uring-net-ensure-compat-import-handlers-clear-fre.patch deleted file mode 100644 index 9f84f77..0000000 --- a/patches.suse/io_uring-net-ensure-compat-import-handlers-clear-fre.patch +++ /dev/null @@ -1,30 +0,0 @@ -From: Jens Axboe -Date: Mon, 19 Dec 2022 07:28:26 -0700 -Subject: io_uring/net: ensure compat import handlers clear free_iov -Patch-mainline: v6.2-rc1 -Git-commit: 990a4de57e44f4f4cfc33c90d2ec5d285b7c8342 -References: bsc#1206509 - -If we're not allocating the vectors because the count is below -UIO_FASTIOV, we still do need to properly clear ->free_iov to prevent -an erronous free of on-stack data. - -Reported-by: Jiri Slaby -Fixes: 4c17a496a7a0 ("io_uring/net: fix cleanup double free free_iov init") -Cc: stable@vger.kernel.org -Signed-off-by: Jens Axboe -Signed-off-by: Jiri Slaby ---- - io_uring/net.c | 1 + - 1 file changed, 1 insertion(+) - ---- a/io_uring/net.c -+++ b/io_uring/net.c -@@ -479,6 +479,7 @@ static int __io_compat_recvmsg_copy_hdr( - if (req->flags & REQ_F_BUFFER_SELECT) { - compat_ssize_t clen; - -+ iomsg->free_iov = NULL; - if (msg.msg_iovlen == 0) { - sr->len = 0; - } else if (msg.msg_iovlen > 1) { diff --git a/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch b/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch deleted file mode 100644 index beb2890..0000000 --- a/patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch +++ /dev/null @@ -1,66 +0,0 @@ -From: Takashi Iwai -Date: Mon, 31 Oct 2022 11:02:45 +0100 -Subject: media: dvb-core: Fix UAF due to refcount races at releasing -Patch-mainline: v6.2-rc1 -Git-commit: fd3d91ab1c6ab0628fe642dd570b56302c30a792 -References: CVE-2022-41218 bsc#1202960 - -The dvb-core tries to sync the releases of opened files at -dvb_dmxdev_release() with two refcounts: dvbdev->users and -dvr_dvbdev->users. A problem is present in those two syncs: when yet -another dvb_demux_open() is called during those sync waits, -dvb_demux_open() continues to process even if the device is being -closed. This includes the increment of the former refcount, resulting -in the leftover refcount after the sync of the latter refcount at -dvb_dmxdev_release(). It ends up with use-after-free, since the -function believes that all usages were gone and releases the -resources. - -This patch addresses the problem by adding the check of dmxdev->exit -flag at dvb_demux_open(), just like dvb_dvr_open() already does. With -the exit flag check, the second call of dvb_demux_open() fails, hence -the further corruption can be avoided. - -Also for avoiding the races of the dmxdev->exit flag reference, this -patch serializes the dmxdev->exit set up and the sync waits with the -dmxdev->mutex lock at dvb_dmxdev_release(). Without the mutex lock, -dvb_demux_open() (or dvb_dvr_open()) may run concurrently with -dvb_dmxdev_release(), which allows to skip the exit flag check and -continue the open process that is being closed. - -CVE-2022-41218 is assigned to those bugs above. - -Reported-by: Hyunwoo Kim -Cc: -Link: https://lore.kernel.org/20220908132754.30532-1-tiwai@suse.de -Signed-off-by: Takashi Iwai -Signed-off-by: Hans Verkuil ---- - drivers/media/dvb-core/dmxdev.c | 8 ++++++++ - 1 file changed, 8 insertions(+) - ---- a/drivers/media/dvb-core/dmxdev.c -+++ b/drivers/media/dvb-core/dmxdev.c -@@ -790,6 +790,11 @@ static int dvb_demux_open(struct inode * - if (mutex_lock_interruptible(&dmxdev->mutex)) - return -ERESTARTSYS; - -+ if (dmxdev->exit) { -+ mutex_unlock(&dmxdev->mutex); -+ return -ENODEV; -+ } -+ - for (i = 0; i < dmxdev->filternum; i++) - if (dmxdev->filter[i].state == DMXDEV_STATE_FREE) - break; -@@ -1448,7 +1453,10 @@ EXPORT_SYMBOL(dvb_dmxdev_init); - - void dvb_dmxdev_release(struct dmxdev *dmxdev) - { -+ mutex_lock(&dmxdev->mutex); - dmxdev->exit = 1; -+ mutex_unlock(&dmxdev->mutex); -+ - if (dmxdev->dvbdev->users > 1) { - wait_event(dmxdev->dvbdev->wait_queue, - dmxdev->dvbdev->users == 1); diff --git a/patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch b/patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch deleted file mode 100644 index 5e5d85f..0000000 --- a/patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch +++ /dev/null @@ -1,129 +0,0 @@ -From: Zheng Wang -Date: Thu, 10 Nov 2022 11:50:33 +0800 -Subject: misc: sgi-gru: fix use-after-free error in gru_set_context_option, - gru_fault and gru_handle_user_call_os -Patch-mainline: v6.2-rc1 -Git-commit: 643a16a0eb1d6ac23744bb6e90a00fc21148a9dc -References: CVE-2022-3424 bsc#1204166 - -In some bad situation, the gts may be freed gru_check_chiplet_assignment. -The call chain can be gru_unload_context->gru_free_gru_context->gts_drop -and kfree finally. However, the caller didn't know if the gts is freed -or not and use it afterwards. This will trigger a Use after Free bug. - -Fix it by introducing a return value to see if it's in error path or not. -Free the gts in caller if gru_check_chiplet_assignment check failed. - -Fixes: 55484c45dbec ("gru: allow users to specify gru chiplet 2") -Signed-off-by: Zheng Wang -Acked-by: Dimitri Sivanich -Link: https://lore.kernel.org/r/20221110035033.19498-1-zyytlz.wz@163.com -Signed-off-by: Greg Kroah-Hartman -Signed-off-by: Jiri Slaby ---- - drivers/misc/sgi-gru/grufault.c | 13 +++++++++++-- - drivers/misc/sgi-gru/grumain.c | 22 ++++++++++++++++++---- - drivers/misc/sgi-gru/grutables.h | 2 +- - 3 files changed, 30 insertions(+), 7 deletions(-) - ---- a/drivers/misc/sgi-gru/grufault.c -+++ b/drivers/misc/sgi-gru/grufault.c -@@ -648,6 +648,7 @@ int gru_handle_user_call_os(unsigned lon - if ((cb & (GRU_HANDLE_STRIDE - 1)) || ucbnum >= GRU_NUM_CB) - return -EINVAL; - -+again: - gts = gru_find_lock_gts(cb); - if (!gts) - return -EINVAL; -@@ -656,7 +657,11 @@ int gru_handle_user_call_os(unsigned lon - if (ucbnum >= gts->ts_cbr_au_count * GRU_CBR_AU_SIZE) - goto exit; - -- gru_check_context_placement(gts); -+ if (gru_check_context_placement(gts)) { -+ gru_unlock_gts(gts); -+ gru_unload_context(gts, 1); -+ goto again; -+ } - - /* - * CCH may contain stale data if ts_force_cch_reload is set. -@@ -874,7 +879,11 @@ int gru_set_context_option(unsigned long - } else { - gts->ts_user_blade_id = req.val1; - gts->ts_user_chiplet_id = req.val0; -- gru_check_context_placement(gts); -+ if (gru_check_context_placement(gts)) { -+ gru_unlock_gts(gts); -+ gru_unload_context(gts, 1); -+ return ret; -+ } - } - break; - case sco_gseg_owner: ---- a/drivers/misc/sgi-gru/grumain.c -+++ b/drivers/misc/sgi-gru/grumain.c -@@ -716,9 +716,10 @@ static int gru_check_chiplet_assignment( - * chiplet. Misassignment can occur if the process migrates to a different - * blade or if the user changes the selected blade/chiplet. - */ --void gru_check_context_placement(struct gru_thread_state *gts) -+int gru_check_context_placement(struct gru_thread_state *gts) - { - struct gru_state *gru; -+ int ret = 0; - - /* - * If the current task is the context owner, verify that the -@@ -726,15 +727,23 @@ void gru_check_context_placement(struct - * references. Pthread apps use non-owner references to the CBRs. - */ - gru = gts->ts_gru; -+ /* -+ * If gru or gts->ts_tgid_owner isn't initialized properly, return -+ * success to indicate that the caller does not need to unload the -+ * gru context.The caller is responsible for their inspection and -+ * reinitialization if needed. -+ */ - if (!gru || gts->ts_tgid_owner != current->tgid) -- return; -+ return ret; - - if (!gru_check_chiplet_assignment(gru, gts)) { - STAT(check_context_unload); -- gru_unload_context(gts, 1); -+ ret = -EINVAL; - } else if (gru_retarget_intr(gts)) { - STAT(check_context_retarget_intr); - } -+ -+ return ret; - } - - -@@ -934,7 +943,12 @@ again: - mutex_lock(>s->ts_ctxlock); - preempt_disable(); - -- gru_check_context_placement(gts); -+ if (gru_check_context_placement(gts)) { -+ preempt_enable(); -+ mutex_unlock(>s->ts_ctxlock); -+ gru_unload_context(gts, 1); -+ return VM_FAULT_NOPAGE; -+ } - - if (!gts->ts_gru) { - STAT(load_user_context); ---- a/drivers/misc/sgi-gru/grutables.h -+++ b/drivers/misc/sgi-gru/grutables.h -@@ -632,7 +632,7 @@ extern int gru_user_flush_tlb(unsigned l - extern int gru_user_unload_context(unsigned long arg); - extern int gru_get_exception_detail(unsigned long arg); - extern int gru_set_context_option(unsigned long address); --extern void gru_check_context_placement(struct gru_thread_state *gts); -+extern int gru_check_context_placement(struct gru_thread_state *gts); - extern int gru_cpu_fault_map_id(void); - extern struct vm_area_struct *gru_find_vma(unsigned long vaddr); - extern void gru_flush_all_tlb(struct gru_state *gru); diff --git a/patches.suse/mm-mremap-fix-mremap-expanding-vma-with-addr-inside-.patch b/patches.suse/mm-mremap-fix-mremap-expanding-vma-with-addr-inside-.patch deleted file mode 100644 index 55c9a05..0000000 --- a/patches.suse/mm-mremap-fix-mremap-expanding-vma-with-addr-inside-.patch +++ /dev/null @@ -1,49 +0,0 @@ -From c2b708aa5ac35fe712c53bc07795147c81a572be Mon Sep 17 00:00:00 2001 -From: Vlastimil Babka -Date: Fri, 16 Dec 2022 16:30:45 +0100 -Subject: [PATCH for v6.1 regression] mm, mremap: fix mremap() expanding vma with addr inside vma -Patch-mainline: Submitted, https://lore.kernel.org/all/20221216163227.24648-1-vbabka@suse.cz/T/#u -References: bsc#1206359 - -Since 6.1 we have noticed random rpm install failures that were tracked -to mremap() returning -ENOMEM and to commit ca3d76b0aa80 ("mm: add -merging after mremap resize"). - -The problem occurs when mremap() expands a VMA in place, but using an -starting address that's not vma->vm_start, but somewhere in the middle. -The extension_pgoff calculation introduced by the commit is wrong in -that case, so vma_merge() fails due to pgoffs not being compatible. -Fix the calculation. - -By the way it seems that the situations, where rpm now expands a vma -from the middle, were made possible also due to that commit, thanks to -the improved vma merging. Yet it should work just fine, except for the -buggy calculation. - -Reported-by: Jiri Slaby -Link: https://bugzilla.suse.com/show_bug.cgi?id=1206359 -Fixes: ca3d76b0aa80 ("mm: add merging after mremap resize") -Signed-off-by: Vlastimil Babka -Cc: Jakub Matěna -Cc: -Cc: "Kirill A . Shutemov" -Cc: Liam Howlett -Cc: Matthew Wilcox -Cc: Mel Gorman -Cc: Michal Hocko ---- - mm/mremap.c | 3 ++- - 1 file changed, 2 insertions(+), 1 deletion(-) - ---- a/mm/mremap.c -+++ b/mm/mremap.c -@@ -1016,7 +1016,8 @@ SYSCALL_DEFINE5(mremap, unsigned long, a - long pages = (new_len - old_len) >> PAGE_SHIFT; - unsigned long extension_start = addr + old_len; - unsigned long extension_end = addr + new_len; -- pgoff_t extension_pgoff = vma->vm_pgoff + (old_len >> PAGE_SHIFT); -+ pgoff_t extension_pgoff = vma->vm_pgoff + -+ ((extension_start - vma->vm_start) >> PAGE_SHIFT); - - if (vma->vm_flags & VM_ACCOUNT) { - if (security_vm_enough_memory_mm(mm, pages)) { diff --git a/patches.suse/vfs-add-super_operations-get_inode_dev b/patches.suse/vfs-add-super_operations-get_inode_dev index 4f0d8f9..4286772 100644 --- a/patches.suse/vfs-add-super_operations-get_inode_dev +++ b/patches.suse/vfs-add-super_operations-get_inode_dev @@ -46,7 +46,7 @@ Signed-off-by: Jeff Mahoney --- a/fs/eventpoll.c +++ b/fs/eventpoll.c -@@ -877,7 +877,7 @@ static void ep_show_fdinfo(struct seq_file *m, struct file *f) +@@ -879,7 +879,7 @@ static void ep_show_fdinfo(struct seq_file *m, struct file *f) epi->ffd.fd, epi->event.events, (long long)epi->event.data, (long long)epi->ffd.file->f_pos, @@ -84,7 +84,7 @@ Signed-off-by: Jeff Mahoney __entry->ino = inode->i_ino; __entry->addr = iomap->addr; __entry->offset = iomap->offset; -@@ -163,7 +163,7 @@ TRACE_EVENT(iomap_iter, +@@ -164,7 +164,7 @@ TRACE_EVENT(iomap_iter, __field(unsigned long, caller) ), TP_fast_assign( @@ -127,7 +127,7 @@ Signed-off-by: Jeff Mahoney fl->fl_owner, fl->fl_flags, fl->fl_type, fl->fl_pid); } -@@ -2734,8 +2736,8 @@ static void lock_get_status(struct seq_file *f, struct file_lock *fl, +@@ -2761,8 +2763,8 @@ static void lock_get_status(struct seq_file *f, struct file_lock *fl, if (inode) { /* userspace relies on this representation of dev_t */ seq_printf(f, "%d %02x:%02x:%lu ", fl_pid, @@ -151,7 +151,7 @@ Signed-off-by: Jeff Mahoney --- a/fs/nfsd/nfs4state.c +++ b/fs/nfsd/nfs4state.c -@@ -2572,10 +2572,11 @@ static void nfs4_show_fname(struct seq_file *s, struct nfsd_file *f) +@@ -2595,10 +2595,11 @@ static void nfs4_show_fname(struct seq_file *s, struct nfsd_file *f) static void nfs4_show_superblock(struct seq_file *s, struct nfsd_file *f) { struct inode *inode = file_inode(f->nf_file); @@ -167,7 +167,7 @@ Signed-off-by: Jeff Mahoney --- a/fs/nfsd/vfs.c +++ b/fs/nfsd/vfs.c -@@ -942,7 +942,7 @@ static int wait_for_concurrent_writes(struct file *file) +@@ -1033,7 +1033,7 @@ static int wait_for_concurrent_writes(struct file *file) int err = 0; if (atomic_read(&inode->i_writecount) > 1 @@ -176,7 +176,7 @@ Signed-off-by: Jeff Mahoney dprintk("nfsd: write defer %d\n", task_pid_nr(current)); msleep(10); dprintk("nfsd: write resume %d\n", task_pid_nr(current)); -@@ -953,7 +953,7 @@ static int wait_for_concurrent_writes(struct file *file) +@@ -1044,7 +1044,7 @@ static int wait_for_concurrent_writes(struct file *file) err = vfs_fsync(file, 0); } last_ino = inode->i_ino; @@ -218,7 +218,7 @@ Signed-off-by: Jeff Mahoney --- a/fs/proc/task_mmu.c +++ b/fs/proc/task_mmu.c -@@ -282,7 +282,7 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma) +@@ -286,7 +286,7 @@ show_map_vma(struct seq_file *m, struct vm_area_struct *vma) if (file) { struct inode *inode = file_inode(vma->vm_file); @@ -229,7 +229,7 @@ Signed-off-by: Jeff Mahoney } --- a/fs/proc/task_nommu.c +++ b/fs/proc/task_nommu.c -@@ -156,7 +156,7 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma) +@@ -151,7 +151,7 @@ static int nommu_vma_show(struct seq_file *m, struct vm_area_struct *vma) if (file) { struct inode *inode = file_inode(vma->vm_file); @@ -256,10 +256,10 @@ Signed-off-by: Jeff Mahoney if (err) --- a/fs/stat.c +++ b/fs/stat.c -@@ -43,7 +43,7 @@ - void generic_fillattr(struct user_namespace *mnt_userns, struct inode *inode, - struct kstat *stat) - { +@@ -47,7 +47,7 @@ void generic_fillattr(struct user_namespace *mnt_userns, struct inode *inode, + vfsuid_t vfsuid = i_uid_into_vfsuid(mnt_userns, inode); + vfsgid_t vfsgid = i_gid_into_vfsgid(mnt_userns, inode); + - stat->dev = inode->i_sb->s_dev; + stat->dev = inode_get_dev(inode); stat->ino = inode->i_ino; @@ -267,7 +267,7 @@ Signed-off-by: Jeff Mahoney stat->nlink = inode->i_nlink; --- a/include/linux/fs.h +++ b/include/linux/fs.h -@@ -2256,6 +2256,7 @@ struct super_operations { +@@ -2250,6 +2250,7 @@ struct super_operations { struct shrink_control *); long (*free_cached_objects)(struct super_block *, struct shrink_control *); @@ -275,7 +275,7 @@ Signed-off-by: Jeff Mahoney }; /* -@@ -3594,4 +3595,12 @@ extern int vfs_fadvise(struct file *file, loff_t offset, loff_t len, +@@ -3610,4 +3611,12 @@ extern int vfs_fadvise(struct file *file, loff_t offset, loff_t len, extern int generic_fadvise(struct file *file, loff_t offset, loff_t len, int advice); @@ -419,7 +419,7 @@ Signed-off-by: Jeff Mahoney } --- a/kernel/auditsc.c +++ b/kernel/auditsc.c -@@ -2294,7 +2294,7 @@ static void audit_copy_inode(struct audit_names *name, +@@ -2272,7 +2272,7 @@ static void audit_copy_inode(struct audit_names *name, struct inode *inode, unsigned int flags) { name->ino = inode->i_ino; @@ -428,7 +428,7 @@ Signed-off-by: Jeff Mahoney name->mode = inode->i_mode; name->uid = inode->i_uid; name->gid = inode->i_gid; -@@ -2366,7 +2366,7 @@ void __audit_inode(struct filename *name, const struct dentry *dentry, +@@ -2344,7 +2344,7 @@ void __audit_inode(struct filename *name, const struct dentry *dentry, if (n->ino) { /* valid inode number, use that for the comparison */ if (n->ino != inode->i_ino || @@ -437,7 +437,7 @@ Signed-off-by: Jeff Mahoney continue; } else if (n->name) { /* inode number has not been set, check the name */ -@@ -2471,7 +2471,7 @@ void __audit_inode_child(struct inode *parent, +@@ -2449,7 +2449,7 @@ void __audit_inode_child(struct inode *parent, n->type != AUDIT_TYPE_UNKNOWN)) continue; @@ -448,7 +448,7 @@ Signed-off-by: Jeff Mahoney if (n->type == AUDIT_TYPE_UNKNOWN) --- a/kernel/events/core.c +++ b/kernel/events/core.c -@@ -8375,7 +8375,7 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event) +@@ -8654,7 +8654,7 @@ static void perf_event_mmap_event(struct perf_mmap_event *mmap_event) goto cpy_name; } inode = file_inode(vma->vm_file); @@ -459,7 +459,7 @@ Signed-off-by: Jeff Mahoney maj = MAJOR(dev); --- a/mm/memory-failure.c +++ b/mm/memory-failure.c -@@ -146,7 +146,7 @@ static int hwpoison_filter_dev(struct page *p) +@@ -159,7 +159,7 @@ static int hwpoison_filter_dev(struct page *p) if (mapping == NULL || mapping->host == NULL) return -EINVAL; diff --git a/rpm/config.sh b/rpm/config.sh index 01fe19d..a01a9cd 100644 --- a/rpm/config.sh +++ b/rpm/config.sh @@ -1,5 +1,5 @@ # The version of the main tarball to use -SRCVERSION=6.1 +SRCVERSION=6.2-rc1 # variant of the kernel-source package, either empty or "-rt" VARIANT= # enable kernel module compression diff --git a/series.conf b/series.conf index 5ca02fb..2aea757 100644 --- a/series.conf +++ b/series.conf @@ -27,31 +27,6 @@ # DO NOT MODIFY THEM! # Send separate patches upstream if you find a problem... ######################################################## - patches.kernel.org/6.1.1-001-x86-vdso-Conditionally-export-__vdso_sgx_enter_.patch - patches.kernel.org/6.1.1-002-libbpf-Fix-uninitialized-warning-in-btf_dump_du.patch - patches.kernel.org/6.1.1-003-PCI-mt7621-Add-sentinel-to-quirks-table.patch - patches.kernel.org/6.1.1-004-mips-ralink-mt7621-define-MT7621_SYSC_BASE-with.patch - patches.kernel.org/6.1.1-005-mips-ralink-mt7621-soc-queries-and-tests-as-fun.patch - patches.kernel.org/6.1.1-006-mips-ralink-mt7621-do-not-use-kzalloc-too-early.patch - patches.kernel.org/6.1.1-007-irqchip-ls-extirq-Fix-endianness-detection.patch - patches.kernel.org/6.1.1-008-udf-Discard-preallocation-before-extending-file.patch - patches.kernel.org/6.1.1-009-udf-Fix-preallocation-discarding-at-indirect-ex.patch - patches.kernel.org/6.1.1-010-udf-Do-not-bother-looking-for-prealloc-extents-.patch - patches.kernel.org/6.1.1-011-udf-Fix-extending-file-within-last-block.patch - patches.kernel.org/6.1.1-012-usb-gadget-uvc-Prevent-buffer-overflow-in-setup.patch - patches.kernel.org/6.1.1-013-USB-serial-option-add-Quectel-EM05-G-modem.patch - patches.kernel.org/6.1.1-014-USB-serial-cp210x-add-Kamstrup-RF-sniffer-PIDs.patch - patches.kernel.org/6.1.1-015-USB-serial-f81232-fix-division-by-zero-on-line-.patch - patches.kernel.org/6.1.1-016-USB-serial-f81534-fix-division-by-zero-on-line-.patch - patches.kernel.org/6.1.1-017-ALSA-hda-realtek-fix-mute-micmute-LEDs-for-a-HP.patch - patches.kernel.org/6.1.1-018-xhci-Apply-XHCI_RESET_TO_DEFAULT-quirk-to-ADL-N.patch - patches.kernel.org/6.1.1-019-staging-r8188eu-fix-led-register-settings.patch - patches.kernel.org/6.1.1-020-igb-Initialize-mailbox-message-for-VF-reset.patch - patches.kernel.org/6.1.1-021-usb-typec-ucsi-Resume-in-separate-work.patch - patches.kernel.org/6.1.1-022-usb-dwc3-pci-Update-PCIe-device-ID-for-USB3-con.patch - patches.kernel.org/6.1.1-023-cifs-fix-oops-during-encryption.patch - patches.kernel.org/6.1.1-024-KEYS-encrypted-fix-key-instantiation-with-user-.patch - patches.kernel.org/6.1.1-025-Linux-6.1.1.patch ######################################################## # Build fixes that apply to the vanilla kernel too. @@ -79,13 +54,6 @@ # sorted patches ######################################################## - patches.suse/media-dvb-core-Fix-UAF-due-to-refcount-races-at-rele.patch - patches.suse/char-xillybus-Prevent-use-after-free-due-to-race-con.patch - patches.suse/char-xillybus-Fix-trivial-bug-with-mutex.patch - patches.suse/misc-sgi-gru-fix-use-after-free-error-in-gru_set_con.patch - patches.suse/NFSD-fix-use-after-free-in-__nfs42_ssc_open.patch - patches.suse/io_uring-net-ensure-compat-import-handlers-clear-fre.patch - ######################################################## # end of sorted patches ######################################################## @@ -105,7 +73,6 @@ patches.suse/char-pcmcia-cm4000_cs-Fix-use-after-free-in-cm4000_f.patch patches.suse/char-pcmcia-cm4040_cs-Fix-use-after-free-in-reader_f.patch patches.suse/char-pcmcia-scr24x_cs-Fix-use-after-free-in-scr24x_f.patch - patches.suse/mm-mremap-fix-mremap-expanding-vma-with-addr-inside-.patch patches.suse/tcp-Add-TIME_WAIT-sockets-in-bhash2.patch ########################################################