From 8103b1bdb87e6e25763ef9ae19f9162fa030b1c4 Mon Sep 17 00:00:00 2001 From: Alexander Miroshnichenko Date: Sat, 19 Jun 2021 17:48:59 +0300 Subject: [PATCH] sys-kernel/hardened-kernel: Bump version 5.10.45 --- sys-kernel/hardened-kernel/Manifest | 48 +- ...4.amd64.config => linux-5.10.amd64.config} | 977 +++++++++++------- .../files/linux-5.4/9001_CVE-2019-12379.patch | 38 - .../files/linux-5.4/9004_CVE-2019-19054.patch | 35 - ...D_FREQ_CNTRL-state-at-audio-domain-s.patch | 88 -- ...io-power-up-sequence-for-gen10-displ.patch | 58 -- ...audio-CDCLK-2-BCLK-constraint-to-mor.patch | 43 - ...decrease-debug-message-level-to-info.patch | 65 -- ...Increase-the-ext4-default-commit-age.patch | 35 - .../linux-5.4/9103_0103-silence-rapl.patch | 25 - .../linux-5.4/9104_0104-pci-pme-wakeups.patch | 27 - .../linux-5.4/9105_0105-ksm-wakeups.patch | 52 - ...106-intel_idle-tweak-cpuidle-cstates.patch | 220 ---- ...intk-s-to-measure-boot-time-in-more-.patch | 31 - ...0108-smpboot-reuse-timer-calibration.patch | 28 - ...ig-option-to-skip-raid6-benchmarking.patch | 156 --- ..._0110-Initialize-ata-before-graphics.patch | 50 - .../9111_0111-give-rdrand-some-credit.patch | 30 - ...he-memory-tuning-for-tcp-to-go-a-lit.patch | 28 - ..._0113-kernel-time-reduce-ntp-wakeups.patch | 25 - ...it-wait-for-partition-and-retry-scan.patch | 52 - ...0115-print-fsync-count-for-bootchart.patch | 52 - ...oot-option-to-allow-unsigned-modules.patch | 71 -- ...17-Enable-stateless-firmware-loading.patch | 28 - ...temd-defaults-to-the-kernel-defaults.patch | 45 - ...ing-user.-attributes-on-symlinks-by-.patch | 55 - ...9120_0120-add-scheduler-turbo3-patch.patch | 82 -- ...21-use-lfence-instead-of-rep-and-nop.patch | 25 - ...t-in-LIFO-order-for-cache-efficiency.patch | 89 -- .../9124_0124-locking-rwsem-spin-faster.patch | 35 - ...ata-libahci-ignore-staggered-spin-up.patch | 42 - .../9126_0126-print-CPU-that-faults.patch | 29 - ...rce-update-a-uCode-even-if-the-rev-i.patch | 143 --- ...de-echo-2-reload-to-force-load-ucode.patch | 69 -- ...in-ucode-force-reload-revision-check.patch | 26 - .../linux-5.4/9131_0131-nvme-workaround.patch | 25 - ....ebuild => hardened-kernel-5.10.45.ebuild} | 7 +- 37 files changed, 613 insertions(+), 2321 deletions(-) rename sys-kernel/hardened-kernel/files/{linux-5.4.amd64.config => linux-5.10.amd64.config} (91%) delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9001_CVE-2019-12379.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9004_CVE-2019-19054.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9052_0052-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9053_0053-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9054_0054-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9101_0101-i8042-decrease-debug-message-level-to-info.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9102_0102-Increase-the-ext4-default-commit-age.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9103_0103-silence-rapl.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9104_0104-pci-pme-wakeups.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9105_0105-ksm-wakeups.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9106_0106-intel_idle-tweak-cpuidle-cstates.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9107_0107-bootstats-add-printk-s-to-measure-boot-time-in-more-.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9108_0108-smpboot-reuse-timer-calibration.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9109_0109-raid6-add-Kconfig-option-to-skip-raid6-benchmarking.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9110_0110-Initialize-ata-before-graphics.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9111_0111-give-rdrand-some-credit.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9112_0112-ipv4-tcp-allow-the-memory-tuning-for-tcp-to-go-a-lit.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9113_0113-kernel-time-reduce-ntp-wakeups.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9114_0114-init-wait-for-partition-and-retry-scan.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9115_0115-print-fsync-count-for-bootchart.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9116_0116-Add-boot-option-to-allow-unsigned-modules.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9117_0117-Enable-stateless-firmware-loading.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9118_0118-Migrate-some-systemd-defaults-to-the-kernel-defaults.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9119_0119-xattr-allow-setting-user.-attributes-on-symlinks-by-.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9120_0120-add-scheduler-turbo3-patch.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9121_0121-use-lfence-instead-of-rep-and-nop.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9122_0122-do-accept-in-LIFO-order-for-cache-efficiency.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9124_0124-locking-rwsem-spin-faster.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9125_0125-ata-libahci-ignore-staggered-spin-up.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9126_0126-print-CPU-that-faults.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9127_0127-x86-microcode-Force-update-a-uCode-even-if-the-rev-i.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9128_0128-x86-microcode-echo-2-reload-to-force-load-ucode.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9129_0129-fix-bug-in-ucode-force-reload-revision-check.patch delete mode 100644 sys-kernel/hardened-kernel/files/linux-5.4/9131_0131-nvme-workaround.patch rename sys-kernel/hardened-kernel/{hardened-kernel-5.4.48.ebuild => hardened-kernel-5.10.45.ebuild} (94%) diff --git a/sys-kernel/hardened-kernel/Manifest b/sys-kernel/hardened-kernel/Manifest index 1d62ed1..18176b7 100644 --- a/sys-kernel/hardened-kernel/Manifest +++ b/sys-kernel/hardened-kernel/Manifest @@ -1,48 +1,12 @@ -AUX linux-5.4.amd64.config 143288 BLAKE2B 5bd566ad9ad350fcce79302edf623a8ca6e4b7629a2afac1811737ee51ace2b6ca0c26a79073f09eb6d45c8d516e58f43b4b883dcb4dd9f8b5f720c05b14b45c SHA512 e5b6675f1b425b035f083f00a04853fa4f37db8f6d1968b1505ec45d1c66299f8b187feac45b60e1dd84af3ccae5b793ed6992312e185bf753d17feb79cf2d31 -AUX linux-5.4/9001_CVE-2019-12379.patch 1326 BLAKE2B 6eff041ea65aba116ddd96e5229d009f764f30e9ff0ef80d6674141cf26f6829a0ebe2f3674dc1a27ad63373766aa6644f33556e192a833092b7a0f3d18675dc SHA512 62e07dc31d5f6253fe747bef8e2816f59216cf4211b28397f16021a3db27596fbf42daa854b53ae6c5d3a6f6a4df3968e00ce3abe9c806e77cbf1f415e0b0c24 -AUX linux-5.4/9004_CVE-2019-19054.patch 1210 BLAKE2B 2184cbe9b15e8f7087a84f6d328af53de8766de8e1c85335877d113e0bc4355b1d92c4babd95458bcb2cf7df0218dfa440dbb904587bc9039d10a46344aecaca SHA512 2bf2ed725c826ab4446178a5d393f54810871caa9a0ca6a06a149cd4565c7b9923c4893f268a9acdacb46097348b713eae34602bf3286cf28abc4260196af86c -AUX linux-5.4/9052_0052-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch 3194 BLAKE2B 50632614e3bb13c8a4f1444dcbb2fe6de9fa6777fa78d5f50e0f2337d3c0efabfe175fc68b80c35c58e95c6081c2bb28c0dffa5ad4a537d71fa0a197e2e56e20 SHA512 7f2747b65bd5c2c0d0d89ea0609055b6df57ad4d86a16797864da6fcb6b7fc77f5f7756632caa1d3ea26155158521995c868b9b21360e73a8fd6ffef60710d7e -AUX linux-5.4/9053_0053-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch 2278 BLAKE2B f10f0d7c003cf42abba502f9beaf8080bd6c57a28685148b70f25d85d47f51b266e3a33ab93560c5743eab27276291bb974480d6126d9548878a2e2552cef0e6 SHA512 1438ebf92ca3b36a906a21fc5eb657ac7dc48494264ecb83b6f672fa5707e16b02249517c42cb6800276e4f9d48d1a1e7dd01fe49558d77b51ef70b57501b347 -AUX linux-5.4/9054_0054-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch 1839 BLAKE2B cd7bd53bbb6d6406ad80f5d7f98d0a755931f716f426071cce19a9b151366d972e74064792c7756e7e761b01112fa81e4ca94eb7f1063333809ecc5a40a82adc SHA512 3b2c078008fb3528960e589a091b9aef12bc578ae6939e32830cafc00bd4ae5ce247587d41d5af1f8d570d0450cdb0263bfd25b05c8955333ad0cd612d863f5f -AUX linux-5.4/9101_0101-i8042-decrease-debug-message-level-to-info.patch 2123 BLAKE2B fd3ed7dc924687a0606be77448af0f79f43bae5dce87d855eff0a1ae923efe7c3d14be8b23f1acbe2c499ce7e13827c29c61ba3766bb551d51a3f43c0e3547a9 SHA512 55038d455c7fdf2281f432745bc143b7274c0558acc47bba57e68ec0bc33a27dc2b177f1affde0bdddc32e632c8d2908cbbe0dcaffa1132511ee1f7cb278ff47 -AUX linux-5.4/9102_0102-Increase-the-ext4-default-commit-age.patch 1097 BLAKE2B a3a00f6ba5fef3abacc56c364667e3911cb9015366cc542f5cc339c91b71204afbeada2a23e2fceebe5596529f5608bd960eba10027190f711add92f1c3814fc SHA512 0085744c57ee80dda40f81fb7e57b7e895433b319bed4959ec8bc4b97e5313a67725667ac52639a497ef8c8c7740a33b4cd9b588008fa8c09a2e06de724b3d25 -AUX linux-5.4/9103_0103-silence-rapl.patch 831 BLAKE2B 2e39b8094132b38f118ef97c2c3915a74a0173cd2f88b6de176ab17117a3081b15407f44e9b4966d7f3b44eca1526d744ed8e58170dbe79c30724751e851573a SHA512 c978f3441b69ecc065ea12a482bcf73ce01d884703ccad9fd54d121ea78b545848302d491da984fc7551e798ed736b090770544c64f9a9e34f9bd9237aee5e98 -AUX linux-5.4/9104_0104-pci-pme-wakeups.patch 794 BLAKE2B 44563ee4b016b066ca44bc65a4d2b61f5f8c3a6663e1ce26f4de0d7189f7d6befb2fe9fa173f62fdbd52570bab231e7b94b8ef7114767fff62b37b1dcffbc4fd SHA512 dba6fc0aff4bd1dc968a2f08d21e15d791d30e1e515cd9f40cebed8fcb98d622a5deb34fce27537d5c8d2d726002941d912f41f714f87559f79a6095d40fb615 -AUX linux-5.4/9105_0105-ksm-wakeups.patch 1894 BLAKE2B 88041857a2f4cd78eeabdcc31c61d6d85e56b3c1a99faaa75d6b3884998c271be57ee42e9f611ec9a02ac09496330eba2cb9d7128da824a871df11646fa66206 SHA512 eea981d63fcd94f72a3fd7d714f7c738db08dcdbce324967aa232b4421eb42f20d214c3c87f9558e24bf8723d5e8adc5ff5095c2926c640cab41120e71644a99 -AUX linux-5.4/9106_0106-intel_idle-tweak-cpuidle-cstates.patch 7229 BLAKE2B 990225de896037667e643e663491ee5de7d7a1984db7eae520f5c565f038a094cbe955601c8e97c04d6a990f57a9060a1b14e07277abd4ec75122ab56df6b6c4 SHA512 e52a2f0e604c84a42f8123508967e8f0ffc8131310720c85bc09c41b1330e19e0454343b543e1665973d65bd8539c99667b82f970d150e51aabdd5cf48e95645 -AUX linux-5.4/9107_0107-bootstats-add-printk-s-to-measure-boot-time-in-more-.patch 1026 BLAKE2B 9ffc62f4bef83c51c2b3b3a7f88a49cfc7ff1deff6d591b8ac475feaa7e2890314375ef4600e89ccf2acd53624a43128113c73c9b01f40465b3a1f9c24248c93 SHA512 c825c2e5d17d3c85efe8efc2077e4f931526a62cb8c62bc42e65cc43648d9612a09a4f381863af17871a7bbe955d5f65dd9cdd3741cee4269c3f28c2f082f93a -AUX linux-5.4/9108_0108-smpboot-reuse-timer-calibration.patch 818 BLAKE2B f381dce4f6db246e86b7597883443af067a89fca27ba36f6d1c903c876c6001dd824bcbd313a9b37e222b9b9e2e67dc44ca75e760168a6a7278cb3dc5ea873c4 SHA512 12bcc0bea4d8dc9e9f144c9c195f4125918bb2ad337e3a27a76713218d85ba1019aa7cb9621bd6031ee202f42df8f86d6ad8f73cc5b75ba2ffa5f17d487cba58 -AUX linux-5.4/9109_0109-raid6-add-Kconfig-option-to-skip-raid6-benchmarking.patch 4362 BLAKE2B 85e4588e6c36e04507a1ae077bc4ec4e000a3b006e1145d2579da5b5180f354576942ef15a947b5dac3471aca7ec84a81efa789017765f56341b5d33f42445d9 SHA512 b8c5fcef11c5a6166f03197890c40a5f380ad1790b253cd98145391045b1bdb80cd67af69dbeba3febae3e2c7991467e49b87a3ce22e9374263c7c94e16fa46a -AUX linux-5.4/9110_0110-Initialize-ata-before-graphics.patch 1569 BLAKE2B 0cb41106463350792c9dff3e069f1b54d8b65b187489760d6f28feadfc9b70d3e62b83a3b183b7de2e97243fece8dad1b5cfc49a40b05dad356186d5201b6424 SHA512 f12aac546e4199e061c3d100ce76c62a81a2452a567485db7152682e646c7904f9bb27956759b814ab8da569734b621188d498782a016f41a63168ebb603f51c -AUX linux-5.4/9111_0111-give-rdrand-some-credit.patch 995 BLAKE2B 07bb1ea29c73dff2fdf40ceb1c39c76ba2fe5e0e0989bdbb461764bccfbcd29de66d697a6068a3a7da96fa96e2a59d82f17be46fef0ae4f51a6ed5e220f22909 SHA512 f1270e12534b861882f88853347a1545eb7f25e758885db941b9aa8d4b00fefb16d017175a4c5058ba4d1bc9ca900369ee6775798cdd13b6022835e617aa8285 -AUX linux-5.4/9112_0112-ipv4-tcp-allow-the-memory-tuning-for-tcp-to-go-a-lit.patch 952 BLAKE2B 88db4d1f070afba94dcd2144ac0e1ffa586ae6d042d5b672457b7aeca33c2149dc02fae17726d50bb6a8d3d7c3fd5959c82dff9efce7c5cc71363647e2d572b9 SHA512 18a294cea9c7fda95501895f1156216cd7371b5acae4f2093c650f35c169b6defbe01fa2b9257aa4f9eae1faec4a5259c3849c695dbce5f59b0fb311c41d6f89 -AUX linux-5.4/9113_0113-kernel-time-reduce-ntp-wakeups.patch 777 BLAKE2B 212e55668fb9b334ac34b2b75b13790a7830f2a172f7259e1f052ab639cd1065f87ae0b4233b3dcb11c687bfd84a0a11fdef7d075e80d6afe117f15e30d27726 SHA512 9d5a3b2d0315329fab7f1fae214a2491cbe1d6ebce6235311caa9b9ba0f80183d3feedb8c1abe04012ee2f98e5a836b418d85cb60d6650cd8065b077caaaff90 -AUX linux-5.4/9114_0114-init-wait-for-partition-and-retry-scan.patch 1447 BLAKE2B e971ed1cab8b84d0b3c01b973a21febfa80dfaf1411ece38083eff4e931ef19e2fef9c619a32cf747e368dc9b180b9e30dd33929ee72d06596d1954ecfb68ce3 SHA512 87ec090c374ea0fa4484a00d4d352c10811d50322696b4d2833798b426deb7adacdac7453c31003e917919d9d494804c39e8acb14356b9e6364634d9c803ff10 -AUX linux-5.4/9115_0115-print-fsync-count-for-bootchart.patch 1498 BLAKE2B 0a1020d2581e0d038f0874d7de3d3ecc417a129d7edd206a78485d5dfb03aed98c4c08d553a118872d2235dbad8c447accd3ca743d5750c7266e22df2cee151e SHA512 f1363ea29c7869da360094305d17de162379b2095f0f7c0ae481b6aeb02235cc93653581f0e59f7770289b5468b5d08e922f3b5bd12f44b56c0686ae71a7048e -AUX linux-5.4/9116_0116-Add-boot-option-to-allow-unsigned-modules.patch 2198 BLAKE2B 2d8dfa5141b480b61ead02d6b8c0d055819b3f5be0bf6529d1b648b3a516ca78c2e26ff3cfe8d72ede2fe5b5d1a7a086478871db5f637800eeb699bf43e7ba3b SHA512 4f7eb5b8c21694e83432978ff17ceb8685fc730fd02f1c1e16ed1865d3482291e7b608180c27b87defc2f073bc37916e9416c39d67511dea9a3a5ef60e61800a -AUX linux-5.4/9117_0117-Enable-stateless-firmware-loading.patch 1031 BLAKE2B 0e6465420a66194ca718231fbbab1cbf51f2d05a50968025efe5f56ee07586ba25339f099cecd4a56a7ac52aa2f9e1761d5b4207ef9a1d1f52bf95a8c2e30518 SHA512 101cd9e39fb6358c8fb575fea1e77690ac1a7fde7f748798c992a91e54899945b175ffa975fc21023600ee2380a29b21cf55639d7974032c8643a130ffe9c289 -AUX linux-5.4/9118_0118-Migrate-some-systemd-defaults-to-the-kernel-defaults.patch 1602 BLAKE2B be12ac13585fc3b2051eddf71920f481cc3677e02106b6f29ec451794c39cc1d37b5c13afeb21f0fc53acc29b1d979a2b2d85c8bf7e28f13952c61865162dcd7 SHA512 16ab23002ec19a4c5b351cc83f131838cf855b781962c230f71c1c6b6587abbd5aa077d36b6b0e34a888d77a6b4b52fe655fd9d85e19d1dc28761ac17b17c81f -AUX linux-5.4/9119_0119-xattr-allow-setting-user.-attributes-on-symlinks-by-.patch 2281 BLAKE2B 398839b04e6180b737c8fd1d544e70a4447a3f3eb75eec4e24fc8f67f36dccd0144386bf26a321c0d612cfdfc4e6a376a3797503ae9fde4d476cc3ebbb868b15 SHA512 92db7dd3419b64eee60b0e48da2975edff9907c29ca96e554c07954d00d19fa843519db70a58042133d3e8d9d845edb2b36dc4689e93f841505ff6bbb478bf4c -AUX linux-5.4/9120_0120-add-scheduler-turbo3-patch.patch 2645 BLAKE2B dc8732e38aee23c33e2cf586aa7917c321719932ded24487e227326e2952919932477ea46ce88b60364aa413e10f965813d706912d07aecf9208989a401ebd9e SHA512 3075056ddf69aac1fa800f31451f9b10703854b8d96ec68b207b3d43ec375bdeb93c46f63be81c256fd9770296b5e78db97baa696abb5acf83398af4bd37bddf -AUX linux-5.4/9121_0121-use-lfence-instead-of-rep-and-nop.patch 848 BLAKE2B 721e0488350ed4c739074680c9c2b9c5e0bcc63b459e03df2b91b28312b7c5fb5ff77d5524849a257004b3edd992e52e7b9174a723f9419fc6487a4084458072 SHA512 344d7aa32ceaad1ec78b379c8edbfc04992e75551b9752925964659862f27bc2c605f16d9d3ce1aafae4c167907850a969ab63306239e878cc3af77d82ca336f -AUX linux-5.4/9122_0122-do-accept-in-LIFO-order-for-cache-efficiency.patch 3878 BLAKE2B 464c9bf40d2c3d1a1e2eb0fbd28bd55fb462d119f00d945bccddc6187536d18ff6881ca9151e44ce26b8d295e50e5102c440a2330baaf47a8070c236ce51977b SHA512 3827ae5499c013ab7aadfe1fc4c7c66d6096191f4a7bc44cad674ce7cdf57176fa89dd1ac2b9eae33fca567b80a04fd6b2c7bb1c09c5f8b7b1612ad0d980079a -AUX linux-5.4/9124_0124-locking-rwsem-spin-faster.patch 1002 BLAKE2B 87514bcbbe30dbadf5bfe26231f78a35d4ca31f256703ef390f7d6cca14b965470e3c9405ca2adad7482fdd8b7bb8fd9fda5018b97d911ef85fc9d04d4982e08 SHA512 93831951ca8bf15a3660695453b21dfc87399b2c995434b1e89de71ad1ef82db8e06ad9a0086a3631da80a909f38204eaaf3cf27152c93559e37c818bb7868a6 -AUX linux-5.4/9125_0125-ata-libahci-ignore-staggered-spin-up.patch 1466 BLAKE2B a7765f9edb2d1f60b4f6fbc66cdc36a73661586d104e69f0faf2a1749378a4a1ad9643451d004dcb8627c129c772a5b70b21ff1e71c8de8fad82b5e9fc043d6b SHA512 daa47222b26ae0ab8b81ab7ec4efc91bc2aafb96029e81df8f71c965a10764e1eb010ae9d3ce87a4a0b2384ecd1c399b14fd666359d7eb5b377a5511f69cbdf7 -AUX linux-5.4/9126_0126-print-CPU-that-faults.patch 976 BLAKE2B 1cca18251ee83377d4ae83133d265331cfa0a8f46454b1f323cebd501f47ce6bc5aac2ef40f0fc6d23eb85c0569cddc42e78491a2e8468f5fe40bc88b5095c27 SHA512 88d12072c7a05bfd4215b9733fb87533615ef3f697f28e04c1c31166ba35ec9603273f516eed5a845704e75f1c58261b752fe42e996f9e9d936c23c5fb229459 -AUX linux-5.4/9127_0127-x86-microcode-Force-update-a-uCode-even-if-the-rev-i.patch 4328 BLAKE2B a5046c7eb4806c013174e15f81c0c645256a4044ac4f4775566a568810aff167923f260b13672e161bd2a8819018b0494697f3c3b98175955f8db116936980dc SHA512 32ce99684b12cc820f5cab6295c45c0ac12c86e896f84dc2873892e7fe6309e95905a23895dd161f8a73176888b5cec3dcf68eea4718bcab95c982bd1c59c8b4 -AUX linux-5.4/9128_0128-x86-microcode-echo-2-reload-to-force-load-ucode.patch 2137 BLAKE2B 6ebe1a45ab240e3b8388a189fead7908140705014f6ab649cb0083260f9214d22066d9fc6bfb15049e835617f0e760cbd0a381453a15c97f629daac2de7d174b SHA512 2c0545594364bce9a97b0e66cc6d53fe0064009d75a346fdc9c0b0f743f431f744349e61da916f9a7ef3f2834204f0dcc1a1fe47ba6b5a948e95685472c170e6 -AUX linux-5.4/9129_0129-fix-bug-in-ucode-force-reload-revision-check.patch 912 BLAKE2B d1340c3e9d2b65fcec19d44f6bf18a1e9b7af3f6df95e4d5757a356dbbe7967bd6a258b8cc17fa4d49e5e6b994577d1eb85b9ccd53a8325ba70037a719969a4d SHA512 8ba90dbaf05c8632ce4896cf0153d96385d812779800729010beac156cc643035af1db2b1ad726da1dd39a7ee92db7f947b26d5a1224567d9666cd687c33b181 -AUX linux-5.4/9131_0131-nvme-workaround.patch 957 BLAKE2B 417108734ef872b76ab5fd07e244b3bfac39045626bcdc422e37e7248ca2ce0844eec0babd57d0860145d2d18d334dfe46ce328a8a029cb29a4bd53164037a7a SHA512 ffe0e581f3e7efd5bd1de700cb434e9ef91761cc00d1f74da7e52d04478cc46e4bed655e934c8fbedd67434ef7c6c00baa5c59c471cca0bc494da9f6e5a4726c +AUX linux-5.10.amd64.config 151797 BLAKE2B e25add6ed0ea63bced8ed850218e44686d478da4df4d4215514a3c71b27f763b8ca52feb2e1287a4a0ac7d85a991ace6eece8dc29433dc960bdeef9d0256971e SHA512 a8ef0ca2ae036a3071083a6112dd6dcf73df59bc9364aeb5401a380a722f051b48111bdcd4d5493b3f925acc05e44cf18dcecda9c8b55fc3616b578462675daf DIST genpatches-4.19-124.base.tar.xz 3482680 BLAKE2B e8716be023f6512fb4613fab11a6ecf6472dd738cdb63669cfc6573e70030bfc5d3374c18672661867dd584d621cffdced21403a337af40b2428ff6703b6aa53 SHA512 dde38efe4b8e413b0aa1380c3fc4284b153b048a38cb8e05fdec34c14588d3e60092a20d247195389ceace0dc9e353caacaf9573c75a2327b4667dcad90c15fa DIST genpatches-4.19-124.extras.tar.xz 17516 BLAKE2B 1c7db2f9f888a9becf0dd891a3f9980431419af50552a4cda06c51f1a7b5d923698d6ce625c619b73386a300438f858a551ca53adc2a5bc110d6eda2a575a22d SHA512 4f29e993be982e272205c6d57e1828e7cc837abbde4a1e7b59e6b20eac648315bec135338b8f6e33df2b49d81e855a9f5c7eeebf6238fa8bc3bbd2215c324eff -DIST genpatches-5.4-48.base.tar.xz 1620972 BLAKE2B 45f358c85092ba422f8c411e91da90ccfc4b607f9c095dbe9ff02bc6adfbab4b35b03763316999810364d18ed3323fa613b70117e6f8454b2ba74744c1266b0e SHA512 b99974f5491b6103bb3e6b3b97e613322001bec40e49a4edc53893e94df66b7cc03370ca28af62d21dda995a477e395c16c22b8595ac96723ae66f2747fc9df4 -DIST genpatches-5.4-48.extras.tar.xz 1768 BLAKE2B 3f281c1c36c2a52e4fe2419592377baf4553c5fc61088911e50a901f96a1f4d89dc3e1b441b4b02575fca77ef6c371ccbecf8c55ff2eb9fbe14a7047451ae873 SHA512 9d2dbd829c53a310549811c2f133b19e4525c103827c5c5935cbd09d790eec105957dcbaee10cbe6409e0b7e00065c91b29a52e6d2bbf8e41859f5e4987de98a +DIST genpatches-5.10-49.base.tar.xz 1588092 BLAKE2B d31ab75b6106e81654a69d1d0cb1d765cad83fcdb20a4cad9bf44749146aeb4c19cb6c8bb743b26ec48cb6439c64f8b3af9011468ba6b140dfcdd00adf14286f SHA512 cf6973eed088a99b9e9bc5822f87e75bec61f94207a783f25ec5e835fde565dfbc04fe3dc5c6709f213479b86bbfab26003661108607a17df0169ee2ae5f43c3 +DIST genpatches-5.10-49.extras.tar.xz 3412 BLAKE2B 3feb28c887152586b0e5c282e898d447451cdc7b0dcd0749d69890b72fc1d38f9a0a9dfe62d09c8f37ee198ff809edd949137503dafbd63120b566a837c83e32 SHA512 dc916a8848358891c749ab2853d49a2e5a3e7cc0c696b4f523902c5526fe3463730209bcd9a229dea86ed628a8da63b16316b565752e4eba6ee68381af92b6c7 DIST linux-4.19.tar.xz 103117552 BLAKE2B 1dbf16cf410867412d17568fe42bc1e90c034183b654d270b650621ff7664a321950943d0639205bc1ee7ef6210be170c1f2c785a042ed8a4ec5e3a486d890e0 SHA512 ab67cc746b375a8b135e8b23e35e1d6787930d19b3c26b2679787d62951cbdbc3bb66f8ededeb9b890e5008b2459397f9018f1a6772fdef67780b06a4cb9f6f4 -DIST linux-5.4.tar.xz 109441440 BLAKE2B 193bc4a3147e147d5529956164ec4912fad5d5c6fb07f909ff1056e57235834173194afc686993ccd785c1ff15804de0961b625f3008cca0e27493efc8f27b13 SHA512 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f +DIST linux-5.10.tar.xz 116606704 BLAKE2B b923d7b66309224f42f35f8a5fa219421b0a9362d2adacdadd8d96251f61f7230878ea297a269a7f3b3c56830f0b177e068691e1d7f88501a05653b0a13274d1 SHA512 95bc137d0cf9148da6a9d1f1a878698dc27b40f68e22c597544010a6c591ce1b256f083489d3ff45ff77753289b535135590194d88ef9f007d0ddab3d74de70e DIST linux-hardened-4.19.125.a.patch 97705 BLAKE2B ca013aaf31bf90177b5d2d2cb2018bafaa0173c6017193bd5bbc3568a4bd34d628798a8dc56411add627340b3b1617f7d43b02a7e032bd7e4374166e7c3bf8e0 SHA512 771a696115a9879b36fb01d3dc7c4cc9cd02591c07f6cca6f73e956818fa77e1dc42289f79167c4fb2deb69ec8fd9b458757bf45403d7fce874b7b57eb551482 -DIST linux-hardened-5.4.48.a.patch 100543 BLAKE2B 48c15ec66ec6ef9c70c5b600b37b125ae5812b433425cfa32d04d4d80ddfb5f4bdba415a35b2885fb8e73bfb49dda677bd5d756f5b526b38ce1c7a016bb8ddc3 SHA512 46749197b9b7517c4bdf7d619fbdd716726d947f4a6214119ac777096673b351fbee408ae02ce23d241bfa7028ec57f6e8c7e72f2d2ef137c9f58be0d194ba93 -DIST tinycorelinux-10.1-amd64.qcow2 16842752 BLAKE2B e013e76503c335739a9623c0901ca791937a0e6b177854535cadec1e2c2cd2df588283ed3128cf652595f32264fbfe5b3bd3a8c97665fd4da344e308535be366 SHA512 c3aeb20ff8769da9211694b7f701907cc7ae7582cdfad2c2fdc008d97ebcbd9dc08245b4e8f8450e1cb304bd705345a11fe79f901a47979fee91443841d55641 -DIST tinycorelinux-10.1-x86.qcow2 14876672 BLAKE2B 3c760eb7438b13261e52ecfaa33a53649ced95f1ab40aae52134b8cdc31a16d7aa0d6a6dd716e268ed148e9d77a10b7c700b141b61d70c82d271ffe88e8e2a3c SHA512 9964538dc42f232a11949f74b61d46422ea5da3bdc253a217119bd0b8a750c40fd2da0b07157067be9ac0226472614f210a1248114df0d331df390979867a895 +DIST linux-hardened-5.10.45-hardened1.patch 118939 BLAKE2B ceb1fa26c133beb2f35aab6c92151d3dd52febfe68ee83a42452b5af485a9c992ea5652ce89fd815fc746bfbde88377eaf0939c75c1e0cbdeee95306f56bad4c SHA512 34bebab9b7fdf1b7119e560de324d0d0ac62ca35cbeb674377a825a97076ea4f0873f34920bd28bfb5631fe9d0e81c2fbd3188e79b1df4271f50821782179d28 EBUILD hardened-kernel-4.19.125.ebuild 2568 BLAKE2B 1c165f8359a5d5926cc866769f0ca7fe8b999e190cc92cd92b253efac18ca6d4bcddb89c1ffe8d83bdcb2249421dd58b7372ec4d74f4f432e874503a8fe2e5ab SHA512 08c7c6ef75a00bbf78ab49a01214230e44a602c51b70ad9d61b49c76a014b6d006d67984a482b3142b9aba835ab819f80bbde0a8adc40eab298fba9e9d3b3742 -EBUILD hardened-kernel-5.4.48.ebuild 2906 BLAKE2B f6b41e3a4942413ab87d7800005723c6c1782bfdb52386e1283f77e0a8c3d489dafbe94e927b34d80c231391048efff3255f747d6619dfbb2f893a209294957a SHA512 84923b06453a405c0e56ee6ad34b37877707400c4918094baba8ab22063d5f537afd0fd89e19e18a4b7e63a09ebb85f78a1f3a5f7e2c0e8fb761b2dff12a534b +EBUILD hardened-kernel-5.10.45.ebuild 2955 BLAKE2B f575bf1eb269030c4c9d695c39b5b684c1cda57837db0d83d41c8e7e14f30f5a3f4af72641d99c6bedeb0852ff714a282fa679b9ad64d2ad035eb7f2faddb1a1 SHA512 29ad137704d4048c3d801564aadfa37ae90a9a35374d497552d17d326f6538f91049d0b739711a3c79073a73c4b80f72199bce6993506ce7a0eda1e4b7b57bc7 MISC metadata.xml 345 BLAKE2B 4003222d76459210cbeba27d68bcef9b42f500dd3dafe53505dae42004c5224eeae395fb30d7582de614654d2fde19d118c8c31fbc35e5335c9150d93f42efc9 SHA512 994d288cd16858bad3177d383a279f0f549ddf40ef87c62683815540b331bd48d4afa4d0c6af947e409c58f8abb5e1da045bb98dc00a422ea724cdf0610d6619 diff --git a/sys-kernel/hardened-kernel/files/linux-5.4.amd64.config b/sys-kernel/hardened-kernel/files/linux-5.10.amd64.config similarity index 91% rename from sys-kernel/hardened-kernel/files/linux-5.4.amd64.config rename to sys-kernel/hardened-kernel/files/linux-5.10.amd64.config index bfb17a0..3782eb3 100644 --- a/sys-kernel/hardened-kernel/files/linux-5.4.amd64.config +++ b/sys-kernel/hardened-kernel/files/linux-5.10.amd64.config @@ -1,19 +1,19 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 5.4.43 Kernel Configuration -# - -# -# Compiler: gcc (Gentoo Hardened 9.2.0-r2 p3) 9.2.0 +# Linux/x86 5.10.45-hardened1 Kernel Configuration # +CONFIG_CC_VERSION_TEXT="gcc (Gentoo Hardened 9.3.0-r2 p4) 9.3.0" CONFIG_CC_IS_GCC=y -CONFIG_GCC_VERSION=90200 +CONFIG_GCC_VERSION=90300 +CONFIG_LD_VERSION=234000000 CONFIG_CLANG_VERSION=0 +CONFIG_LLD_VERSION=0 CONFIG_CC_CAN_LINK=y +CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_INLINE=y CONFIG_IRQ_WORK=y -CONFIG_BUILDTIME_EXTABLE_SORT=y +CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_THREAD_INFO_IN_TASK=y # @@ -30,18 +30,22 @@ CONFIG_HAVE_KERNEL_LZMA=y CONFIG_HAVE_KERNEL_XZ=y CONFIG_HAVE_KERNEL_LZO=y CONFIG_HAVE_KERNEL_LZ4=y +CONFIG_HAVE_KERNEL_ZSTD=y # CONFIG_KERNEL_GZIP is not set # CONFIG_KERNEL_BZIP2 is not set # CONFIG_KERNEL_LZMA is not set -CONFIG_KERNEL_XZ=y +# CONFIG_KERNEL_XZ is not set # CONFIG_KERNEL_LZO is not set # CONFIG_KERNEL_LZ4 is not set +CONFIG_KERNEL_ZSTD=y +CONFIG_DEFAULT_INIT="" CONFIG_DEFAULT_HOSTNAME="gentoo" CONFIG_SWAP=y CONFIG_SYSVIPC=y CONFIG_SYSVIPC_SYSCTL=y CONFIG_POSIX_MQUEUE=y CONFIG_POSIX_MQUEUE_SYSCTL=y +CONFIG_WATCH_QUEUE=y CONFIG_CROSS_MEMORY_ATTACH=y # CONFIG_USELIB is not set CONFIG_AUDIT=y @@ -56,10 +60,12 @@ CONFIG_GENERIC_IRQ_SHOW=y CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y CONFIG_GENERIC_PENDING_IRQ=y CONFIG_GENERIC_IRQ_MIGRATION=y +CONFIG_HARDIRQS_SW_RESEND=y CONFIG_IRQ_DOMAIN=y CONFIG_IRQ_DOMAIN_HIERARCHY=y CONFIG_GENERIC_MSI_IRQ=y CONFIG_GENERIC_MSI_IRQ_DOMAIN=y +CONFIG_IRQ_MSI_IOMMU=y CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y CONFIG_GENERIC_IRQ_RESERVATION_MODE=y CONFIG_IRQ_FORCED_THREADING=y @@ -68,7 +74,6 @@ CONFIG_SPARSE_IRQ=y # end of IRQ subsystem CONFIG_CLOCKSOURCE_WATCHDOG=y -CONFIG_ARCH_CLOCKSOURCE_DATA=y CONFIG_ARCH_CLOCKSOURCE_INIT=y CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y CONFIG_GENERIC_TIME_VSYSCALL=y @@ -76,6 +81,8 @@ CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y CONFIG_GENERIC_CMOS_UPDATE=y +CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y +CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y # # Timers subsystem @@ -119,6 +126,9 @@ CONFIG_TREE_RCU=y # CONFIG_RCU_EXPERT is not set CONFIG_SRCU=y CONFIG_TREE_SRCU=y +CONFIG_TASKS_RCU_GENERIC=y +CONFIG_TASKS_RUDE_RCU=y +CONFIG_TASKS_TRACE_RCU=y CONFIG_RCU_STALL_COMMON=y CONFIG_RCU_NEED_SEGCBLIST=y # end of RCU Subsystem @@ -140,6 +150,7 @@ CONFIG_UCLAMP_BUCKETS_COUNT=5 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y +CONFIG_CC_HAS_INT128=y CONFIG_ARCH_SUPPORTS_INT128=y CONFIG_NUMA_BALANCING=y CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y @@ -147,7 +158,6 @@ CONFIG_CGROUPS=y CONFIG_PAGE_COUNTER=y CONFIG_MEMCG=y CONFIG_MEMCG_SWAP=y -CONFIG_MEMCG_SWAP_ENABLED=y CONFIG_MEMCG_KMEM=y CONFIG_BLK_CGROUP=y CONFIG_CGROUP_WRITEBACK=y @@ -157,7 +167,7 @@ CONFIG_CFS_BANDWIDTH=y CONFIG_RT_GROUP_SCHED=y CONFIG_UCLAMP_TASK_GROUP=y CONFIG_CGROUP_PIDS=y -# CONFIG_CGROUP_RDMA is not set +CONFIG_CGROUP_RDMA=y CONFIG_CGROUP_FREEZER=y CONFIG_CGROUP_HUGETLB=y CONFIG_CPUSETS=y @@ -170,6 +180,7 @@ CONFIG_CGROUP_BPF=y CONFIG_SOCK_CGROUP_DATA=y CONFIG_NAMESPACES=y CONFIG_UTS_NS=y +CONFIG_TIME_NS=y CONFIG_IPC_NS=y CONFIG_USER_NS=y CONFIG_USER_NS_UNPRIVILEGED=y @@ -189,11 +200,14 @@ CONFIG_INITRAMFS_ROOT_GID=0 CONFIG_RD_XZ=y # CONFIG_RD_LZO is not set # CONFIG_RD_LZ4 is not set -CONFIG_INITRAMFS_COMPRESSION_XZ=y +CONFIG_RD_ZSTD=y +# CONFIG_INITRAMFS_COMPRESSION_XZ is not set +CONFIG_INITRAMFS_COMPRESSION_ZSTD=y # CONFIG_INITRAMFS_COMPRESSION_NONE is not set -CONFIG_INITRAMFS_COMPRESSION=".xz" +CONFIG_BOOT_CONFIG=y CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set +CONFIG_LD_ORPHAN_WARN=y CONFIG_SYSCTL=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y @@ -227,10 +241,16 @@ CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_ALL is not set CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y CONFIG_KALLSYMS_BASE_RELATIVE=y +CONFIG_BPF_LSM=y CONFIG_BPF_SYSCALL=y +CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_JIT_DEFAULT_ON=y +CONFIG_USERMODE_DRIVER=y +# CONFIG_BPF_PRELOAD is not set # CONFIG_USERFAULTFD is not set CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y +CONFIG_KCMP=y CONFIG_RSEQ=y # CONFIG_EMBEDDED is not set CONFIG_HAVE_PERF_EVENTS=y @@ -263,7 +283,6 @@ CONFIG_X86_64=y CONFIG_X86=y CONFIG_INSTRUCTION_DECODER=y CONFIG_OUTPUT_FORMAT="elf64-x86-64" -CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig" CONFIG_LOCKDEP_SUPPORT=y CONFIG_STACKTRACE_SUPPORT=y CONFIG_MMU=y @@ -317,11 +336,11 @@ CONFIG_HYPERVISOR_GUEST=y CONFIG_PARAVIRT=y # CONFIG_PARAVIRT_DEBUG is not set CONFIG_PARAVIRT_SPINLOCKS=y +CONFIG_X86_HV_CALLBACK_VECTOR=y # CONFIG_XEN is not set CONFIG_KVM_GUEST=y CONFIG_ARCH_CPUIDLE_HALTPOLL=y CONFIG_PVH=y -# CONFIG_KVM_DEBUG_FS is not set CONFIG_PARAVIRT_TIME_ACCOUNTING=y CONFIG_PARAVIRT_CLOCK=y CONFIG_JAILHOUSE_GUEST=y @@ -341,6 +360,8 @@ CONFIG_X86_CMPXCHG64=y CONFIG_X86_CMOV=y CONFIG_X86_MINIMUM_CPU_FAMILY=64 CONFIG_X86_DEBUGCTLMSR=y +CONFIG_IA32_FEAT_CTL=y +CONFIG_X86_VMX_FEATURE_NAMES=y CONFIG_CPU_SUP_INTEL=y CONFIG_CPU_SUP_AMD=y CONFIG_CPU_SUP_HYGON=y @@ -350,7 +371,6 @@ CONFIG_HPET_TIMER=y CONFIG_HPET_EMULATE_RTC=y CONFIG_DMI=y # CONFIG_GART_IOMMU is not set -# CONFIG_CALGARY_IOMMU is not set # CONFIG_MAXSMP is not set CONFIG_NR_CPUS_RANGE_BEGIN=2 CONFIG_NR_CPUS_RANGE_END=512 @@ -379,7 +399,10 @@ CONFIG_PERF_EVENTS_INTEL_CSTATE=y # CONFIG_PERF_EVENTS_AMD_POWER is not set # end of Performance monitoring +CONFIG_X86_16BIT=y +CONFIG_X86_ESPFIX64=y CONFIG_X86_VSYSCALL_EMULATION=y +CONFIG_X86_IOPL_IOPERM=y # CONFIG_I8K is not set CONFIG_MICROCODE=y CONFIG_MICROCODE_INTEL=y @@ -394,7 +417,6 @@ CONFIG_X86_DIRECT_GBPAGES=y CONFIG_NUMA=y # CONFIG_AMD_NUMA is not set CONFIG_X86_64_ACPI_NUMA=y -CONFIG_NODES_SPAN_OTHER_NODES=y # CONFIG_NUMA_EMU is not set CONFIG_NODES_SHIFT=2 CONFIG_ARCH_SPARSEMEM_ENABLE=y @@ -415,8 +437,7 @@ CONFIG_X86_PAT=y CONFIG_ARCH_USES_PG_UNCACHED=y CONFIG_ARCH_RANDOM=y CONFIG_X86_SMAP=y -CONFIG_X86_INTEL_UMIP=y -# CONFIG_X86_INTEL_MPX is not set +CONFIG_X86_UMIP=y # CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS is not set # CONFIG_X86_INTEL_TSX_MODE_OFF is not set # CONFIG_X86_INTEL_TSX_MODE_ON is not set @@ -424,7 +445,6 @@ CONFIG_X86_INTEL_TSX_MODE_AUTO=y CONFIG_EFI=y CONFIG_EFI_STUB=y # CONFIG_EFI_MIXED is not set -CONFIG_SECCOMP=y # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set CONFIG_HZ_300=y @@ -452,7 +472,7 @@ CONFIG_LEGACY_VSYSCALL_NONE=y CONFIG_CMDLINE_BOOL=y CONFIG_CMDLINE="page_poison=1 slab_nomerge pti=on root=/dev/mapper/vg_system-lvt_root rootflags=relatime,discard" # CONFIG_CMDLINE_OVERRIDE is not set -# CONFIG_MODIFY_LDT_SYSCALL is not set +CONFIG_MODIFY_LDT_SYSCALL=y CONFIG_HAVE_LIVEPATCH=y # end of Processor type and features @@ -472,6 +492,7 @@ CONFIG_SUSPEND=y CONFIG_SUSPEND_FREEZER=y CONFIG_HIBERNATE_CALLBACKS=y CONFIG_HIBERNATION=y +CONFIG_HIBERNATION_SNAPSHOT_DEV=y CONFIG_PM_STD_PARTITION="" CONFIG_PM_SLEEP=y CONFIG_PM_SLEEP_SMP=y @@ -493,7 +514,6 @@ CONFIG_ACPI_SYSTEM_POWER_STATES_SUPPORT=y CONFIG_ACPI_SPCR_TABLE=y CONFIG_ACPI_LPIT=y CONFIG_ACPI_SLEEP=y -# CONFIG_ACPI_PROCFS_POWER is not set CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y CONFIG_ACPI_EC_DEBUGFS=m CONFIG_ACPI_AC=y @@ -511,7 +531,6 @@ CONFIG_ACPI_PROCESSOR=y CONFIG_ACPI_HOTPLUG_CPU=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=y CONFIG_ACPI_THERMAL=y -CONFIG_ACPI_NUMA=y CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y # CONFIG_ACPI_TABLE_UPGRADE is not set # CONFIG_ACPI_DEBUG is not set @@ -524,6 +543,7 @@ CONFIG_ACPI_HED=y # CONFIG_ACPI_CUSTOM_METHOD is not set CONFIG_ACPI_BGRT=y # CONFIG_ACPI_NFIT is not set +CONFIG_ACPI_NUMA=y # CONFIG_ACPI_HMAT is not set CONFIG_HAVE_ACPI_APEI=y CONFIG_HAVE_ACPI_APEI_NMI=y @@ -533,10 +553,10 @@ CONFIG_ACPI_APEI_PCIEAER=y CONFIG_ACPI_APEI_MEMORY_FAILURE=y # CONFIG_ACPI_APEI_EINJ is not set # CONFIG_ACPI_APEI_ERST_DEBUG is not set -# CONFIG_DPTF_POWER is not set +# CONFIG_ACPI_DPTF is not set CONFIG_ACPI_EXTLOG=m -CONFIG_PMIC_OPREGION=y CONFIG_ACPI_CONFIGFS=m +CONFIG_PMIC_OPREGION=y CONFIG_X86_PM_TIMER=y # CONFIG_SFI is not set @@ -550,8 +570,6 @@ CONFIG_CPU_FREQ_STAT=y # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set -# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set -# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y CONFIG_CPU_FREQ_GOV_PERFORMANCE=y CONFIG_CPU_FREQ_GOV_POWERSAVE=m @@ -634,18 +652,21 @@ CONFIG_EFI_VARS_PSTORE=m # CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set # CONFIG_EFI_FAKE_MEMMAP is not set CONFIG_EFI_RUNTIME_WRAPPERS=y +CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y CONFIG_EFI_BOOTLOADER_CONTROL=m CONFIG_EFI_CAPSULE_LOADER=m # CONFIG_EFI_TEST is not set CONFIG_APPLE_PROPERTIES=y CONFIG_RESET_ATTACK_MITIGATION=y CONFIG_EFI_RCI2_TABLE=y +# CONFIG_EFI_DISABLE_PCI_DMA is not set # end of EFI (Extensible Firmware Interface) Support CONFIG_UEFI_CPER=y CONFIG_UEFI_CPER_X86=y CONFIG_EFI_DEV_PATH_PARSER=y CONFIG_EFI_EARLYCON=y +# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set # # Tegra firmware driver @@ -667,19 +688,22 @@ CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y CONFIG_KVM_COMPAT=y CONFIG_HAVE_KVM_IRQ_BYPASS=y CONFIG_HAVE_KVM_NO_POLL=y +CONFIG_KVM_XFER_TO_GUEST_WORK=y CONFIG_VIRTUALIZATION=y CONFIG_KVM=m CONFIG_KVM_INTEL=m # CONFIG_KVM_AMD is not set # CONFIG_KVM_MMU_AUDIT is not set -CONFIG_VHOST_NET=m -CONFIG_VHOST=m -# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set +CONFIG_AS_AVX512=y +CONFIG_AS_SHA1_NI=y +CONFIG_AS_SHA256_NI=y +CONFIG_AS_TPAUSE=y # # General architecture-dependent options # CONFIG_HOTPLUG_SMT=y +CONFIG_GENERIC_ENTRY=y CONFIG_OPROFILE=m # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set CONFIG_HAVE_OPROFILE=y @@ -687,6 +711,7 @@ CONFIG_OPROFILE_NMI_TIMER=y CONFIG_KPROBES=y CONFIG_JUMP_LABEL=y # CONFIG_STATIC_KEYS_SELFTEST is not set +# CONFIG_STATIC_CALL_SELFTEST is not set CONFIG_OPTPROBES=y CONFIG_KPROBES_ON_FTRACE=y CONFIG_UPROBES=y @@ -713,7 +738,6 @@ CONFIG_HAVE_ASM_MODVERSIONS=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y CONFIG_HAVE_RSEQ=y CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y -CONFIG_HAVE_CLK=y CONFIG_HAVE_HW_BREAKPOINT=y CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y CONFIG_HAVE_USER_RETURN_NOTIFIER=y @@ -723,18 +747,20 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y -CONFIG_HAVE_RCU_TABLE_FREE=y +CONFIG_MMU_GATHER_TABLE_FREE=y +CONFIG_MMU_GATHER_RCU_TABLE_FREE=y CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y +CONFIG_HAVE_ARCH_SECCOMP=y CONFIG_HAVE_ARCH_SECCOMP_FILTER=y +CONFIG_SECCOMP=y CONFIG_SECCOMP_FILTER=y CONFIG_HAVE_ARCH_STACKLEAK=y CONFIG_HAVE_STACKPROTECTOR=y -CONFIG_CC_HAS_STACKPROTECTOR_NONE=y CONFIG_STACKPROTECTOR=y CONFIG_STACKPROTECTOR_STRONG=y CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y @@ -749,7 +775,6 @@ CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y CONFIG_HAVE_ARCH_SOFT_DIRTY=y CONFIG_HAVE_MOD_ARCH_SPECIFIC=y CONFIG_MODULES_USE_ELF_RELA=y -CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y CONFIG_ARCH_HAS_ELF_RANDOMIZE=y CONFIG_HAVE_ARCH_MMAP_RND_BITS=y CONFIG_HAVE_EXIT_THREAD=y @@ -757,12 +782,10 @@ CONFIG_ARCH_MMAP_RND_BITS=32 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y CONFIG_ARCH_MMAP_RND_COMPAT_BITS=16 CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y -CONFIG_HAVE_COPY_THREAD_TLS=y CONFIG_HAVE_STACK_VALIDATION=y CONFIG_HAVE_RELIABLE_STACKTRACE=y CONFIG_OLD_SIGSUSPEND3=y CONFIG_COMPAT_OLD_SIGACTION=y -CONFIG_64BIT_TIME=y CONFIG_COMPAT_32BIT_TIME=y CONFIG_HAVE_ARCH_VMAP_STACK=y CONFIG_VMAP_STACK=y @@ -770,12 +793,13 @@ CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y CONFIG_STRICT_MODULE_RWX=y -CONFIG_ARCH_HAS_REFCOUNT=y -CONFIG_REFCOUNT_FULL=y CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y CONFIG_ARCH_USE_MEMREMAP_PROT=y CONFIG_LOCK_EVENT_COUNTS=y CONFIG_ARCH_HAS_MEM_ENCRYPT=y +CONFIG_HAVE_STATIC_CALL=y +CONFIG_HAVE_STATIC_CALL_INLINE=y +CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y # # GCOV-based kernel profiling @@ -784,7 +808,6 @@ CONFIG_ARCH_HAS_MEM_ENCRYPT=y CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y # end of GCOV-based kernel profiling -CONFIG_PLUGIN_HOSTCC="g++" CONFIG_HAVE_GCC_PLUGINS=y CONFIG_GCC_PLUGINS=y CONFIG_GCC_PLUGIN_LATENT_ENTROPY=y @@ -815,13 +838,16 @@ CONFIG_MODULE_SIG_HASH="sha1" # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set # CONFIG_UNUSED_SYMBOLS is not set CONFIG_TRIM_UNUSED_KSYMS=y +CONFIG_UNUSED_KSYMS_WHITELIST="" CONFIG_MODULES_TREE_LOOKUP=y CONFIG_BLOCK=y CONFIG_BLK_RQ_ALLOC_TIME=y CONFIG_BLK_SCSI_REQUEST=y +CONFIG_BLK_CGROUP_RWSTAT=y CONFIG_BLK_DEV_BSG=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y +CONFIG_BLK_DEV_INTEGRITY_T10=y CONFIG_BLK_DEV_ZONED=y CONFIG_BLK_DEV_THROTTLING=y # CONFIG_BLK_DEV_THROTTLING_LOW is not set @@ -832,6 +858,7 @@ CONFIG_BLK_CGROUP_IOCOST=y CONFIG_BLK_DEBUG_FS=y CONFIG_BLK_DEBUG_FS_ZONED=y # CONFIG_BLK_SED_OPAL is not set +# CONFIG_BLK_INLINE_ENCRYPTION is not set # # Partition Types @@ -889,6 +916,7 @@ CONFIG_ARCH_USE_QUEUED_SPINLOCKS=y CONFIG_QUEUED_SPINLOCKS=y CONFIG_ARCH_USE_QUEUED_RWLOCKS=y CONFIG_QUEUED_RWLOCKS=y +CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y CONFIG_FREEZER=y @@ -912,12 +940,11 @@ CONFIG_SELECT_MEMORY_MODEL=y CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM=y CONFIG_NEED_MULTIPLE_NODES=y -CONFIG_HAVE_MEMORY_PRESENT=y CONFIG_SPARSEMEM_EXTREME=y CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_VMEMMAP=y -CONFIG_HAVE_MEMBLOCK_NODE_MAP=y CONFIG_HAVE_FAST_GUP=y +CONFIG_NUMA_KEEP_MEMINFO=y CONFIG_MEMORY_ISOLATION=y CONFIG_HAVE_BOOTMEM_INFO_NODE=y CONFIG_MEMORY_HOTPLUG=y @@ -928,6 +955,7 @@ CONFIG_SPLIT_PTLOCK_CPUS=4 CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y +CONFIG_PAGE_REPORTING=y CONFIG_MIGRATION=y CONFIG_CONTIG_ALLOC=y CONFIG_PHYS_ADDR_T_64BIT=y @@ -944,17 +972,27 @@ CONFIG_TRANSPARENT_HUGEPAGE=y CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y CONFIG_ARCH_WANTS_THP_SWAP=y CONFIG_THP_SWAP=y -CONFIG_TRANSPARENT_HUGE_PAGECACHE=y CONFIG_CLEANCACHE=y CONFIG_FRONTSWAP=y # CONFIG_CMA is not set # CONFIG_MEM_SOFT_DIRTY is not set CONFIG_ZSWAP=y +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4 is not set +# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set +CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD=y +CONFIG_ZSWAP_COMPRESSOR_DEFAULT="zstd" +CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD=y +# CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD is not set +# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set +CONFIG_ZSWAP_ZPOOL_DEFAULT="zbud" +# CONFIG_ZSWAP_DEFAULT_ON is not set CONFIG_ZPOOL=y CONFIG_ZBUD=y CONFIG_Z3FOLD=y CONFIG_ZSMALLOC=y -CONFIG_PGTABLE_MAPPING=y # CONFIG_ZSMALLOC_STAT is not set CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set @@ -964,6 +1002,7 @@ CONFIG_ZONE_DEVICE=y CONFIG_DEV_PAGEMAP_OPS=y CONFIG_HMM_MIRROR=y CONFIG_DEVICE_PRIVATE=y +CONFIG_VMAP_PFN=y CONFIG_FRAME_VECTOR=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_BENCHMARK is not set @@ -990,17 +1029,18 @@ CONFIG_XFRM=y CONFIG_XFRM_OFFLOAD=y CONFIG_XFRM_ALGO=m CONFIG_XFRM_USER=m +# CONFIG_XFRM_USER_COMPAT is not set CONFIG_XFRM_INTERFACE=m CONFIG_XFRM_SUB_POLICY=y CONFIG_XFRM_MIGRATE=y CONFIG_XFRM_STATISTICS=y +CONFIG_XFRM_AH=m +CONFIG_XFRM_ESP=m CONFIG_XFRM_IPCOMP=m CONFIG_NET_KEY=m # CONFIG_NET_KEY_MIGRATE is not set # CONFIG_XDP_SOCKETS is not set CONFIG_INET=y -CONFIG_WIREGUARD=m -# CONFIG_WIREGUARD_DEBUG is not set CONFIG_IP_MULTICAST=y CONFIG_IP_ADVANCED_ROUTER=y # CONFIG_IP_FIB_TRIE_STATS is not set @@ -1028,6 +1068,7 @@ CONFIG_NET_UDP_TUNNEL=m CONFIG_INET_AH=m CONFIG_INET_ESP=m CONFIG_INET_ESP_OFFLOAD=m +# CONFIG_INET_ESPINTCP is not set CONFIG_INET_IPCOMP=m CONFIG_INET_XFRM_TUNNEL=m CONFIG_INET_TUNNEL=m @@ -1063,6 +1104,7 @@ CONFIG_IPV6_ROUTER_PREF=y CONFIG_INET6_AH=m CONFIG_INET6_ESP=m CONFIG_INET6_ESP_OFFLOAD=m +# CONFIG_INET6_ESPINTCP is not set CONFIG_INET6_IPCOMP=m CONFIG_IPV6_MIP6=m # CONFIG_IPV6_ILA is not set @@ -1077,7 +1119,9 @@ CONFIG_IPV6_TUNNEL=m # CONFIG_IPV6_MROUTE is not set # CONFIG_IPV6_SEG6_LWTUNNEL is not set # CONFIG_IPV6_SEG6_HMAC is not set +# CONFIG_IPV6_RPL_LWTUNNEL is not set # CONFIG_NETLABEL is not set +# CONFIG_MPTCP is not set CONFIG_NETWORK_SECMARK=y CONFIG_NET_PTP_CLASSIFY=y # CONFIG_NETWORK_PHY_TIMESTAMPING is not set @@ -1135,7 +1179,6 @@ CONFIG_NF_NAT_REDIRECT=y CONFIG_NF_NAT_MASQUERADE=y CONFIG_NETFILTER_SYNPROXY=m CONFIG_NF_TABLES=m -CONFIG_NF_TABLES_SET=m CONFIG_NF_TABLES_INET=y CONFIG_NF_TABLES_NETDEV=y CONFIG_NFT_NUMGEN=m @@ -1384,6 +1427,7 @@ CONFIG_STP=m CONFIG_BRIDGE=m CONFIG_BRIDGE_IGMP_SNOOPING=y # CONFIG_BRIDGE_VLAN_FILTERING is not set +# CONFIG_BRIDGE_MRP is not set CONFIG_HAVE_NET_DSA=y # CONFIG_NET_DSA is not set CONFIG_VLAN_8021Q=m @@ -1433,6 +1477,7 @@ CONFIG_NET_SCH_FQ=m # CONFIG_NET_SCH_PIE is not set CONFIG_NET_SCH_INGRESS=m # CONFIG_NET_SCH_PLUG is not set +# CONFIG_NET_SCH_ETS is not set CONFIG_NET_SCH_DEFAULT=y # CONFIG_DEFAULT_FQ is not set # CONFIG_DEFAULT_FQ_CODEL is not set @@ -1487,6 +1532,7 @@ CONFIG_NET_ACT_CTINFO=m # CONFIG_NET_ACT_IFE is not set # CONFIG_NET_ACT_TUNNEL_KEY is not set CONFIG_NET_ACT_CT=m +# CONFIG_NET_ACT_GATE is not set # CONFIG_NET_TC_SKB_EXT is not set CONFIG_NET_SCH_FIFO=y # CONFIG_DCB is not set @@ -1512,6 +1558,7 @@ CONFIG_NET_NSH=m # CONFIG_HSR is not set # CONFIG_NET_SWITCHDEV is not set # CONFIG_NET_L3_MASTER_DEV is not set +# CONFIG_QRTR is not set # CONFIG_NET_NCSI is not set CONFIG_RPS=y CONFIG_RFS_ACCEL=y @@ -1543,8 +1590,10 @@ CONFIG_BT_RFCOMM_TTY=y CONFIG_BT_HS=y CONFIG_BT_LE=y # CONFIG_BT_LEDS is not set -# CONFIG_BT_SELFTEST is not set +CONFIG_BT_MSFTEXT=y CONFIG_BT_DEBUGFS=y +# CONFIG_BT_SELFTEST is not set +# CONFIG_BT_FEATURE_DEBUG is not set # # Bluetooth device drivers @@ -1614,6 +1663,7 @@ CONFIG_DST_CACHE=y CONFIG_GRO_CELLS=y CONFIG_NET_SOCK_MSG=y CONFIG_FAILOVER=m +CONFIG_ETHTOOL_NETLINK=y CONFIG_HAVE_EBPF_JIT=y # @@ -1630,7 +1680,6 @@ CONFIG_PCIEAER=y # CONFIG_PCIEAER_INJECT is not set CONFIG_PCIE_ECRC=y CONFIG_PCIEASPM=y -# CONFIG_PCIEASPM_DEBUG is not set CONFIG_PCIEASPM_DEFAULT=y # CONFIG_PCIEASPM_POWERSAVE is not set # CONFIG_PCIEASPM_POWER_SUPERSAVE is not set @@ -1638,7 +1687,7 @@ CONFIG_PCIEASPM_DEFAULT=y CONFIG_PCIE_PME=y CONFIG_PCIE_DPC=y CONFIG_PCIE_PTM=y -# CONFIG_PCIE_BW is not set +# CONFIG_PCIE_EDR is not set CONFIG_PCI_MSI=y CONFIG_PCI_MSI_IRQ_DOMAIN=y CONFIG_PCI_QUIRKS=y @@ -1662,12 +1711,6 @@ CONFIG_HOTPLUG_PCI_ACPI_IBM=m # # PCI controller drivers # - -# -# Cadence PCIe controllers support -# -# end of Cadence PCIe controllers support - # CONFIG_VMD is not set # @@ -1676,6 +1719,16 @@ CONFIG_HOTPLUG_PCI_ACPI_IBM=m # CONFIG_PCIE_DW_PLAT_HOST is not set # CONFIG_PCI_MESON is not set # end of DesignWare PCI Core Support + +# +# Mobiveil PCIe Core Support +# +# end of Mobiveil PCIe Core Support + +# +# Cadence PCIe controllers support +# +# end of Cadence PCIe controllers support # end of PCI controller drivers # @@ -1712,6 +1765,7 @@ CONFIG_EXTRA_FIRMWARE="intel-ucode/06-3a-09 intel-ucode/06-8e-0a" CONFIG_EXTRA_FIRMWARE_DIR="/lib/firmware" # CONFIG_FW_LOADER_USER_HELPER is not set CONFIG_FW_LOADER_COMPRESS=y +CONFIG_FW_CACHE=y # end of Firmware loader CONFIG_WANT_DEV_COREDUMP=y @@ -1733,6 +1787,7 @@ CONFIG_DMA_SHARED_BUFFER=y # # Bus devices # +# CONFIG_MHI_BUS is not set # end of Bus devices CONFIG_CONNECTOR=y @@ -1778,6 +1833,7 @@ CONFIG_BLK_DEV_RAM_SIZE=8192 CONFIG_NVME_CORE=y CONFIG_BLK_DEV_NVME=y # CONFIG_NVME_MULTIPATH is not set +CONFIG_NVME_HWMON=y # CONFIG_NVME_FC is not set # CONFIG_NVME_TCP is not set # CONFIG_NVME_TARGET is not set @@ -1836,53 +1892,13 @@ CONFIG_EEPROM_EE1004=m # CONFIG_INTEL_MEI_TXE is not set # CONFIG_INTEL_MEI_HDCP is not set # CONFIG_VMWARE_VMCI is not set - -# -# Intel MIC & related support -# - -# -# Intel MIC Bus Driver -# -# CONFIG_INTEL_MIC_BUS is not set - -# -# SCIF Bus Driver -# -# CONFIG_SCIF_BUS is not set - -# -# VOP Bus Driver -# -# CONFIG_VOP_BUS is not set - -# -# Intel MIC Host Driver -# - -# -# Intel MIC Card Driver -# - -# -# SCIF Driver -# - -# -# Intel MIC Coprocessor State Management (COSM) Drivers -# - -# -# VOP Driver -# -# end of Intel MIC & related support - # CONFIG_GENWQE is not set # CONFIG_ECHO is not set CONFIG_MISC_ALCOR_PCI=m # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_HABANA_AI is not set +# CONFIG_UACCE is not set # end of Misc devices CONFIG_HAVE_IDE=y @@ -1903,7 +1919,6 @@ CONFIG_SCSI_PROC_FS=y CONFIG_BLK_DEV_SD=y # CONFIG_CHR_DEV_ST is not set CONFIG_BLK_DEV_SR=m -CONFIG_BLK_DEV_SR_VENDOR=y CONFIG_CHR_DEV_SG=y # CONFIG_CHR_DEV_SCH is not set CONFIG_SCSI_ENCLOSURE=m @@ -1980,7 +1995,10 @@ CONFIG_SCSI_VIRTIO=y # end of SCSI device support CONFIG_ATA=y +CONFIG_SATA_HOST=y +CONFIG_PATA_TIMINGS=y CONFIG_ATA_VERBOSE_ERROR=y +CONFIG_ATA_FORCE=y CONFIG_ATA_ACPI=y # CONFIG_SATA_ZPODD is not set CONFIG_SATA_PMP=y @@ -2007,6 +2025,7 @@ CONFIG_MD_RAID456=m CONFIG_BCACHE=m # CONFIG_BCACHE_DEBUG is not set # CONFIG_BCACHE_CLOSURES_DEBUG is not set +CONFIG_BCACHE_ASYNC_REGISTRATION=y CONFIG_BLK_DEV_DM_BUILTIN=y CONFIG_BLK_DEV_DM=y # CONFIG_DM_DEBUG is not set @@ -2021,6 +2040,7 @@ CONFIG_DM_THIN_PROVISIONING=y CONFIG_DM_CACHE=y CONFIG_DM_CACHE_SMQ=y # CONFIG_DM_WRITECACHE is not set +# CONFIG_DM_EBS is not set # CONFIG_DM_ERA is not set # CONFIG_DM_CLONE is not set # CONFIG_DM_MIRROR is not set @@ -2053,6 +2073,8 @@ CONFIG_MII=m CONFIG_NET_CORE=y # CONFIG_BONDING is not set CONFIG_DUMMY=m +CONFIG_WIREGUARD=m +# CONFIG_WIREGUARD_DEBUG is not set # CONFIG_EQUALIZER is not set # CONFIG_NET_FC is not set # CONFIG_IFB is not set @@ -2062,6 +2084,7 @@ CONFIG_MACVTAP=m # CONFIG_IPVLAN is not set CONFIG_VXLAN=m # CONFIG_GENEVE is not set +# CONFIG_BAREUDP is not set # CONFIG_GTP is not set # CONFIG_MACSEC is not set CONFIG_NETCONSOLE=m @@ -2077,10 +2100,6 @@ CONFIG_VIRTIO_NET=m # CONFIG_ARCNET is not set # CONFIG_ATM_DRIVERS is not set -# -# CAIF transport drivers -# - # # Distributed Switch Architecture drivers # @@ -2123,7 +2142,6 @@ CONFIG_TIGON3_HWMON=y # CONFIG_NET_VENDOR_EMULEX is not set # CONFIG_NET_VENDOR_EZCHIP is not set # CONFIG_NET_VENDOR_GOOGLE is not set -# CONFIG_NET_VENDOR_HP is not set # CONFIG_NET_VENDOR_HUAWEI is not set # CONFIG_NET_VENDOR_I825XX is not set CONFIG_NET_VENDOR_INTEL=y @@ -2183,39 +2201,30 @@ CONFIG_FORCEDETH=m # CONFIG_FDDI is not set # CONFIG_HIPPI is not set # CONFIG_NET_SB1000 is not set -CONFIG_MDIO_DEVICE=m -CONFIG_MDIO_BUS=m -# CONFIG_MDIO_BCM_UNIMAC is not set -# CONFIG_MDIO_BITBANG is not set -# CONFIG_MDIO_MSCC_MIIM is not set -# CONFIG_MDIO_THUNDER is not set CONFIG_PHYLIB=m # CONFIG_LED_TRIGGER_PHY is not set +# CONFIG_FIXED_PHY is not set # # MII PHY device drivers # -# CONFIG_ADIN_PHY is not set # CONFIG_AMD_PHY is not set +# CONFIG_ADIN_PHY is not set # CONFIG_AQUANTIA_PHY is not set CONFIG_AX88796B_PHY=m -# CONFIG_AT803X_PHY is not set +CONFIG_BROADCOM_PHY=m +# CONFIG_BCM54140_PHY is not set # CONFIG_BCM7XXX_PHY is not set +# CONFIG_BCM84881_PHY is not set # CONFIG_BCM87XX_PHY is not set CONFIG_BCM_NET_PHYLIB=m -CONFIG_BROADCOM_PHY=m # CONFIG_CICADA_PHY is not set # CONFIG_CORTINA_PHY is not set # CONFIG_DAVICOM_PHY is not set -# CONFIG_DP83822_PHY is not set -# CONFIG_DP83TC811_PHY is not set -# CONFIG_DP83848_PHY is not set -# CONFIG_DP83867_PHY is not set -# CONFIG_FIXED_PHY is not set # CONFIG_ICPLUS_PHY is not set +# CONFIG_LXT_PHY is not set # CONFIG_INTEL_XWAY_PHY is not set # CONFIG_LSI_ET1011C_PHY is not set -# CONFIG_LXT_PHY is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MARVELL_10G_PHY is not set # CONFIG_MICREL_PHY is not set @@ -2231,9 +2240,33 @@ CONFIG_BROADCOM_PHY=m # CONFIG_SMSC_PHY is not set # CONFIG_STE10XP is not set # CONFIG_TERANETICS_PHY is not set +# CONFIG_DP83822_PHY is not set +# CONFIG_DP83TC811_PHY is not set +# CONFIG_DP83848_PHY is not set +# CONFIG_DP83867_PHY is not set +# CONFIG_DP83869_PHY is not set # CONFIG_VITESSE_PHY is not set # CONFIG_XILINX_GMII2RGMII is not set # CONFIG_MICREL_KS8995MA is not set +CONFIG_MDIO_DEVICE=m +CONFIG_MDIO_BUS=m +CONFIG_MDIO_DEVRES=m +# CONFIG_MDIO_BITBANG is not set +# CONFIG_MDIO_BCM_UNIMAC is not set +# CONFIG_MDIO_MVUSB is not set +# CONFIG_MDIO_MSCC_MIIM is not set +# CONFIG_MDIO_THUNDER is not set + +# +# MDIO Multiplexers +# + +# +# PCS device drivers +# +# CONFIG_PCS_XPCS is not set +# end of PCS device drivers + CONFIG_PPP=m CONFIG_PPP_BSDCOMP=m CONFIG_PPP_DEFLATE=m @@ -2316,6 +2349,7 @@ CONFIG_ATH9K_HWRNG=y # CONFIG_WIL6210 is not set # CONFIG_ATH10K is not set # CONFIG_WCN36XX is not set +# CONFIG_ATH11K is not set # CONFIG_WLAN_VENDOR_ATMEL is not set # CONFIG_WLAN_VENDOR_BROADCOM is not set # CONFIG_WLAN_VENDOR_CISCO is not set @@ -2341,6 +2375,7 @@ CONFIG_IWLWIFI_DEVICE_TRACING=y # CONFIG_WLAN_VENDOR_INTERSIL is not set # CONFIG_WLAN_VENDOR_MARVELL is not set # CONFIG_WLAN_VENDOR_MEDIATEK is not set +# CONFIG_WLAN_VENDOR_MICROCHIP is not set # CONFIG_WLAN_VENDOR_RALINK is not set CONFIG_WLAN_VENDOR_REALTEK=y # CONFIG_RTL8180 is not set @@ -2375,7 +2410,7 @@ CONFIG_USB_NET_RNDIS_WLAN=m # CONFIG_WAN is not set # CONFIG_VMXNET3 is not set # CONFIG_FUJITSU_ES is not set -# CONFIG_THUNDERBOLT_NET is not set +CONFIG_USB4_NET=m # CONFIG_NETDEVSIM is not set CONFIG_NET_FAILOVER=m # CONFIG_ISDN is not set @@ -2460,7 +2495,6 @@ CONFIG_INPUT_MISC=y # CONFIG_INPUT_AD714X is not set # CONFIG_INPUT_BMA150 is not set # CONFIG_INPUT_E3X0_BUTTON is not set -# CONFIG_INPUT_MSM_VIBRATOR is not set # CONFIG_INPUT_PCSPKR is not set # CONFIG_INPUT_MMA8450 is not set # CONFIG_INPUT_APANEL is not set @@ -2477,6 +2511,7 @@ CONFIG_INPUT_UINPUT=m # CONFIG_INPUT_PWM_VIBRA is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IMS_PCU is not set +# CONFIG_INPUT_IQS269A is not set # CONFIG_INPUT_CMA3000 is not set # CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set # CONFIG_INPUT_DRV2665_HAPTICS is not set @@ -2492,6 +2527,7 @@ CONFIG_RMI4_F11=y CONFIG_RMI4_F12=y CONFIG_RMI4_F30=y # CONFIG_RMI4_F34 is not set +# CONFIG_RMI4_F3A is not set # CONFIG_RMI4_F54 is not set # CONFIG_RMI4_F55 is not set @@ -2526,14 +2562,7 @@ CONFIG_HW_CONSOLE=y CONFIG_VT_HW_CONSOLE_BINDING=y CONFIG_UNIX98_PTYS=y # CONFIG_LEGACY_PTYS is not set -# CONFIG_SERIAL_NONSTANDARD is not set -# CONFIG_NOZOMI is not set -# CONFIG_N_GSM is not set -# CONFIG_TRACE_SINK is not set -# CONFIG_NULL_TTY is not set # CONFIG_LDISC_AUTOLOAD is not set -# CONFIG_DEVMEM is not set -# CONFIG_DEVKMEM is not set # # Serial drivers @@ -2542,6 +2571,7 @@ CONFIG_SERIAL_EARLYCON=y CONFIG_SERIAL_8250=y # CONFIG_SERIAL_8250_DEPRECATED_OPTIONS is not set CONFIG_SERIAL_8250_PNP=y +# CONFIG_SERIAL_8250_16550A_VARIANTS is not set # CONFIG_SERIAL_8250_FINTEK is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y @@ -2565,6 +2595,7 @@ CONFIG_SERIAL_MAX310X=y CONFIG_SERIAL_CORE=y CONFIG_SERIAL_CORE_CONSOLE=y # CONFIG_SERIAL_JSM is not set +# CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_SCCNXP is not set # CONFIG_SERIAL_SC16IS7XX is not set # CONFIG_SERIAL_ALTERA_JTAGUART is not set @@ -2573,22 +2604,33 @@ CONFIG_SERIAL_CORE_CONSOLE=y # CONFIG_SERIAL_RP2 is not set # CONFIG_SERIAL_FSL_LPUART is not set # CONFIG_SERIAL_FSL_LINFLEXUART is not set +# CONFIG_SERIAL_SPRD is not set # end of Serial drivers -# CONFIG_SERIAL_DEV_BUS is not set +# CONFIG_SERIAL_NONSTANDARD is not set +# CONFIG_N_GSM is not set +# CONFIG_NOZOMI is not set +# CONFIG_NULL_TTY is not set +# CONFIG_TRACE_SINK is not set CONFIG_HVC_DRIVER=y +# CONFIG_SERIAL_DEV_BUS is not set CONFIG_VIRTIO_CONSOLE=m # CONFIG_IPMI_HANDLER is not set CONFIG_HW_RANDOM=y # CONFIG_HW_RANDOM_TIMERIOMEM is not set CONFIG_HW_RANDOM_INTEL=m # CONFIG_HW_RANDOM_AMD is not set +# CONFIG_HW_RANDOM_BA431 is not set # CONFIG_HW_RANDOM_VIA is not set # CONFIG_HW_RANDOM_VIRTIO is not set -CONFIG_NVRAM=m +# CONFIG_HW_RANDOM_XIPHERA is not set # CONFIG_APPLICOM is not set CONFIG_MWAVE=m +# CONFIG_DEVMEM is not set +# CONFIG_DEVKMEM is not set +CONFIG_NVRAM=m # CONFIG_RAW_DRIVER is not set +# CONFIG_DEVPORT is not set CONFIG_HPET=y CONFIG_HPET_MMAP=y CONFIG_HPET_MMAP_DEFAULT=y @@ -2610,7 +2652,6 @@ CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m # CONFIG_TCG_TIS_ST33ZP24_SPI is not set # CONFIG_TELCLOCK is not set -# CONFIG_DEVPORT is not set # CONFIG_XILLYBUS is not set # end of Character devices @@ -2685,7 +2726,6 @@ CONFIG_I2C_NVIDIA_GPU=m # External I2C/SMBus adapter drivers # # CONFIG_I2C_DIOLAN_U2C is not set -# CONFIG_I2C_PARPORT_LIGHT is not set # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_TAOS_EVM is not set # CONFIG_I2C_TINY_USB is not set @@ -2720,6 +2760,7 @@ CONFIG_SPI_MASTER=y # CONFIG_SPI_CADENCE is not set # CONFIG_SPI_DESIGNWARE is not set # CONFIG_SPI_NXP_FLEXSPI is not set +# CONFIG_SPI_LANTIQ_SSC is not set # CONFIG_SPI_PXA2XX is not set # CONFIG_SPI_ROCKCHIP is not set # CONFIG_SPI_SC18IS602 is not set @@ -2728,6 +2769,12 @@ CONFIG_SPI_MASTER=y # CONFIG_SPI_XCOMM is not set # CONFIG_SPI_XILINX is not set # CONFIG_SPI_ZYNQMP_GQSPI is not set +# CONFIG_SPI_AMD is not set + +# +# SPI Multiplexer support +# +# CONFIG_SPI_MUX is not set # # SPI Protocol Masters @@ -2736,6 +2783,7 @@ CONFIG_SPI_MASTER=y # CONFIG_SPI_LOOPBACK_TEST is not set # CONFIG_SPI_TLE62X0 is not set # CONFIG_SPI_SLAVE is not set +CONFIG_SPI_DYNAMIC=y CONFIG_SPMI=m # CONFIG_HSI is not set CONFIG_PPS=m @@ -2761,6 +2809,9 @@ CONFIG_PTP_1588_CLOCK=m # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks. # CONFIG_PTP_1588_CLOCK_KVM=m +# CONFIG_PTP_1588_CLOCK_IDT82P33 is not set +# CONFIG_PTP_1588_CLOCK_IDTCM is not set +# CONFIG_PTP_1588_CLOCK_VMW is not set # end of PTP clock support CONFIG_PINCTRL=y @@ -2770,17 +2821,26 @@ CONFIG_PINCTRL=y # CONFIG_PINCTRL_SX150X is not set # CONFIG_PINCTRL_BAYTRAIL is not set # CONFIG_PINCTRL_CHERRYVIEW is not set +# CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_BROXTON is not set # CONFIG_PINCTRL_CANNONLAKE is not set # CONFIG_PINCTRL_CEDARFORK is not set # CONFIG_PINCTRL_DENVERTON is not set +# CONFIG_PINCTRL_EMMITSBURG is not set # CONFIG_PINCTRL_GEMINILAKE is not set # CONFIG_PINCTRL_ICELAKE is not set +# CONFIG_PINCTRL_JASPERLAKE is not set # CONFIG_PINCTRL_LEWISBURG is not set # CONFIG_PINCTRL_SUNRISEPOINT is not set +# CONFIG_PINCTRL_TIGERLAKE is not set + +# +# Renesas pinctrl drivers +# +# end of Renesas pinctrl drivers + # CONFIG_GPIOLIB is not set # CONFIG_W1 is not set -# CONFIG_POWER_AVS is not set # CONFIG_POWER_RESET is not set CONFIG_POWER_SUPPLY=y # CONFIG_POWER_SUPPLY_DEBUG is not set @@ -2788,6 +2848,7 @@ CONFIG_POWER_SUPPLY_HWMON=y # CONFIG_PDA_POWER is not set # CONFIG_TEST_POWER is not set # CONFIG_CHARGER_ADP5061 is not set +# CONFIG_BATTERY_CW2015 is not set # CONFIG_BATTERY_DS2780 is not set # CONFIG_BATTERY_DS2781 is not set # CONFIG_BATTERY_DS2782 is not set @@ -2801,6 +2862,7 @@ CONFIG_POWER_SUPPLY_HWMON=y # CONFIG_CHARGER_BQ2415X is not set # CONFIG_CHARGER_SMB347 is not set # CONFIG_BATTERY_GAUGE_LTC2941 is not set +# CONFIG_CHARGER_BD99954 is not set CONFIG_HWMON=y CONFIG_HWMON_VID=m # CONFIG_HWMON_DEBUG_CHIP is not set @@ -2818,6 +2880,7 @@ CONFIG_HWMON_VID=m # CONFIG_SENSORS_ADM1026 is not set # CONFIG_SENSORS_ADM1029 is not set # CONFIG_SENSORS_ADM1031 is not set +# CONFIG_SENSORS_ADM1177 is not set # CONFIG_SENSORS_ADM9240 is not set # CONFIG_SENSORS_ADT7310 is not set # CONFIG_SENSORS_ADT7410 is not set @@ -2827,13 +2890,17 @@ CONFIG_HWMON_VID=m # CONFIG_SENSORS_ADT7475 is not set # CONFIG_SENSORS_AS370 is not set # CONFIG_SENSORS_ASC7621 is not set +# CONFIG_SENSORS_AXI_FAN_CONTROL is not set # CONFIG_SENSORS_K8TEMP is not set # CONFIG_SENSORS_K10TEMP is not set # CONFIG_SENSORS_FAM15H_POWER is not set +# CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APPLESMC is not set # CONFIG_SENSORS_ASB100 is not set # CONFIG_SENSORS_ASPEED is not set # CONFIG_SENSORS_ATXP1 is not set +# CONFIG_SENSORS_CORSAIR_CPRO is not set +CONFIG_SENSORS_DRIVETEMP=m # CONFIG_SENSORS_DS620 is not set # CONFIG_SENSORS_DS1621 is not set # CONFIG_SENSORS_DELL_SMM is not set @@ -2855,6 +2922,8 @@ CONFIG_SENSORS_CORETEMP=m # CONFIG_SENSORS_POWR1220 is not set # CONFIG_SENSORS_LINEAGE is not set # CONFIG_SENSORS_LTC2945 is not set +# CONFIG_SENSORS_LTC2947_I2C is not set +# CONFIG_SENSORS_LTC2947_SPI is not set # CONFIG_SENSORS_LTC2990 is not set # CONFIG_SENSORS_LTC4151 is not set # CONFIG_SENSORS_LTC4215 is not set @@ -2868,6 +2937,7 @@ CONFIG_SENSORS_CORETEMP=m # CONFIG_SENSORS_MAX1668 is not set # CONFIG_SENSORS_MAX197 is not set # CONFIG_SENSORS_MAX31722 is not set +# CONFIG_SENSORS_MAX31730 is not set # CONFIG_SENSORS_MAX6621 is not set # CONFIG_SENSORS_MAX6639 is not set # CONFIG_SENSORS_MAX6642 is not set @@ -2876,6 +2946,7 @@ CONFIG_SENSORS_CORETEMP=m # CONFIG_SENSORS_MAX31790 is not set # CONFIG_SENSORS_MCP3021 is not set # CONFIG_SENSORS_TC654 is not set +# CONFIG_SENSORS_MR75203 is not set # CONFIG_SENSORS_ADCXX is not set # CONFIG_SENSORS_LM63 is not set # CONFIG_SENSORS_LM70 is not set @@ -2932,6 +3003,7 @@ CONFIG_SENSORS_NCT6775=m # CONFIG_SENSORS_TMP108 is not set # CONFIG_SENSORS_TMP401 is not set # CONFIG_SENSORS_TMP421 is not set +# CONFIG_SENSORS_TMP513 is not set # CONFIG_SENSORS_VIA_CPUTEMP is not set # CONFIG_SENSORS_VIA686A is not set # CONFIG_SENSORS_VT1211 is not set @@ -2954,6 +3026,7 @@ CONFIG_SENSORS_NCT6775=m CONFIG_SENSORS_ACPI_POWER=m # CONFIG_SENSORS_ATK0110 is not set CONFIG_THERMAL=y +CONFIG_THERMAL_NETLINK=y # CONFIG_THERMAL_STATISTICS is not set CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y @@ -2967,7 +3040,6 @@ CONFIG_THERMAL_GOV_STEP_WISE=y # CONFIG_THERMAL_GOV_BANG_BANG is not set CONFIG_THERMAL_GOV_USER_SPACE=y CONFIG_THERMAL_GOV_POWER_ALLOCATOR=y -CONFIG_CLOCK_THERMAL=y # CONFIG_DEVFREQ_THERMAL is not set # CONFIG_THERMAL_EMULATION is not set @@ -3090,14 +3162,16 @@ CONFIG_MFD_CORE=y # CONFIG_MFD_DLN2 is not set # CONFIG_MFD_MC13XXX_SPI is not set # CONFIG_MFD_MC13XXX_I2C is not set +# CONFIG_MFD_MP2629 is not set # CONFIG_HTC_PASIC3 is not set # CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set CONFIG_LPC_ICH=m CONFIG_LPC_SCH=m -# CONFIG_INTEL_SOC_PMIC_BXTWC is not set CONFIG_MFD_INTEL_LPSS=m CONFIG_MFD_INTEL_LPSS_ACPI=m CONFIG_MFD_INTEL_LPSS_PCI=m +# CONFIG_MFD_INTEL_PMC_BXT is not set +# CONFIG_MFD_IQS62X is not set # CONFIG_MFD_JANZ_CMODIO is not set # CONFIG_MFD_KEMPLD is not set # CONFIG_MFD_88PM800 is not set @@ -3110,6 +3184,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_MAX8925 is not set # CONFIG_MFD_MAX8997 is not set # CONFIG_MFD_MAX8998 is not set +# CONFIG_MFD_MT6360 is not set # CONFIG_MFD_MT6397 is not set # CONFIG_MFD_MENF21BMC is not set # CONFIG_EZX_PCAP is not set @@ -3123,7 +3198,6 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_SI476X_CORE is not set # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SKY81452 is not set -# CONFIG_MFD_SMSC is not set # CONFIG_ABX500_CORE is not set # CONFIG_MFD_SYSCON is not set # CONFIG_MFD_TI_AM335X_TSCADC is not set @@ -3153,33 +3227,54 @@ CONFIG_MFD_INTEL_LPSS_PCI=m # CONFIG_MFD_WM831X_SPI is not set # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MFD_INTEL_M10_BMC is not set # end of Multifunction device drivers # CONFIG_REGULATOR is not set -CONFIG_CEC_CORE=y # CONFIG_RC_CORE is not set +CONFIG_CEC_CORE=m +# CONFIG_MEDIA_CEC_SUPPORT is not set CONFIG_MEDIA_SUPPORT=m +CONFIG_MEDIA_SUPPORT_FILTER=y +CONFIG_MEDIA_SUBDRV_AUTOSELECT=y # -# Multimedia core support +# Media device types # CONFIG_MEDIA_CAMERA_SUPPORT=y # CONFIG_MEDIA_ANALOG_TV_SUPPORT is not set # CONFIG_MEDIA_DIGITAL_TV_SUPPORT is not set # CONFIG_MEDIA_RADIO_SUPPORT is not set # CONFIG_MEDIA_SDR_SUPPORT is not set -# CONFIG_MEDIA_CEC_SUPPORT is not set -CONFIG_MEDIA_CONTROLLER=y +# CONFIG_MEDIA_PLATFORM_SUPPORT is not set +# CONFIG_MEDIA_TEST_SUPPORT is not set +# end of Media device types + CONFIG_VIDEO_DEV=m -CONFIG_VIDEO_V4L2_SUBDEV_API=y +CONFIG_MEDIA_CONTROLLER=y + +# +# Video4Linux options +# CONFIG_VIDEO_V4L2=m CONFIG_VIDEO_V4L2_I2C=y +CONFIG_VIDEO_V4L2_SUBDEV_API=y # CONFIG_VIDEO_ADV_DEBUG is not set # CONFIG_VIDEO_FIXED_MINOR_RANGES is not set +# end of Video4Linux options + +# +# Media controller options +# +# end of Media controller options # # Media drivers # + +# +# Drivers filtered as selected at 'Filter media drivers' +# CONFIG_MEDIA_USB_SUPPORT=y # @@ -3200,93 +3295,104 @@ CONFIG_USB_VIDEO_CLASS_INPUT_EVDEV=y # # CONFIG_VIDEO_EM28XX is not set # CONFIG_MEDIA_PCI_SUPPORT is not set -# CONFIG_V4L_PLATFORM_DRIVERS is not set -# CONFIG_V4L_MEM2MEM_DRIVERS is not set -# CONFIG_V4L_TEST_DRIVERS is not set - -# -# Supported MMC/SDIO adapters -# -# CONFIG_CYPRESS_FIRMWARE is not set CONFIG_VIDEOBUF2_CORE=m CONFIG_VIDEOBUF2_V4L2=m CONFIG_VIDEOBUF2_MEMOPS=m CONFIG_VIDEOBUF2_VMALLOC=m +# end of Media drivers -# -# Media ancillary drivers (tuners, sensors, i2c, spi, frontends) -# -CONFIG_MEDIA_SUBDRV_AUTOSELECT=y CONFIG_MEDIA_HIDE_ANCILLARY_SUBDRV=y # -# I2C drivers hidden by 'Autoselect ancillary drivers' +# Media ancillary drivers # # -# Audio decoders, processors and mixers -# - -# -# RDS decoders -# - -# -# Video decoders +# audio, video and radio I2C drivers auto-selected by 'Autoselect ancillary drivers' # # # Video and audio decoders # -# -# Video encoders -# - # # Camera sensor devices # +# CONFIG_VIDEO_HI556 is not set +# CONFIG_VIDEO_IMX219 is not set +# CONFIG_VIDEO_IMX258 is not set +# CONFIG_VIDEO_IMX274 is not set +# CONFIG_VIDEO_IMX290 is not set +# CONFIG_VIDEO_IMX319 is not set +# CONFIG_VIDEO_IMX355 is not set +# CONFIG_VIDEO_OV2640 is not set +# CONFIG_VIDEO_OV2680 is not set +# CONFIG_VIDEO_OV2685 is not set +# CONFIG_VIDEO_OV2740 is not set +# CONFIG_VIDEO_OV5647 is not set +# CONFIG_VIDEO_OV6650 is not set +# CONFIG_VIDEO_OV5670 is not set +# CONFIG_VIDEO_OV5675 is not set +# CONFIG_VIDEO_OV5695 is not set +# CONFIG_VIDEO_OV7251 is not set +# CONFIG_VIDEO_OV772X is not set +# CONFIG_VIDEO_OV7640 is not set +# CONFIG_VIDEO_OV7670 is not set +# CONFIG_VIDEO_OV7740 is not set +# CONFIG_VIDEO_OV8856 is not set +# CONFIG_VIDEO_OV9640 is not set +# CONFIG_VIDEO_OV9650 is not set +# CONFIG_VIDEO_OV13858 is not set +# CONFIG_VIDEO_VS6624 is not set +# CONFIG_VIDEO_MT9M001 is not set +# CONFIG_VIDEO_MT9M032 is not set +# CONFIG_VIDEO_MT9M111 is not set +# CONFIG_VIDEO_MT9P031 is not set +# CONFIG_VIDEO_MT9T001 is not set +# CONFIG_VIDEO_MT9T112 is not set +# CONFIG_VIDEO_MT9V011 is not set +# CONFIG_VIDEO_MT9V032 is not set +# CONFIG_VIDEO_MT9V111 is not set +# CONFIG_VIDEO_SR030PC30 is not set +# CONFIG_VIDEO_NOON010PC30 is not set +# CONFIG_VIDEO_M5MOLS is not set +# CONFIG_VIDEO_RDACM20 is not set +# CONFIG_VIDEO_RJ54N1 is not set +# CONFIG_VIDEO_S5K6AA is not set +# CONFIG_VIDEO_S5K6A3 is not set +# CONFIG_VIDEO_S5K4ECGX is not set +# CONFIG_VIDEO_S5K5BAF is not set +# CONFIG_VIDEO_SMIAPP is not set +# CONFIG_VIDEO_ET8EK8 is not set +# CONFIG_VIDEO_S5C73M3 is not set +# end of Camera sensor devices # # Lens drivers # +# CONFIG_VIDEO_AK7375 is not set +# CONFIG_VIDEO_DW9714 is not set +# CONFIG_VIDEO_DW9768 is not set +# CONFIG_VIDEO_DW9807_VCM is not set +# end of Lens drivers # # Flash devices # +# CONFIG_VIDEO_ADP1653 is not set +# CONFIG_VIDEO_LM3560 is not set +# CONFIG_VIDEO_LM3646 is not set +# end of Flash devices # -# Video improvement chips -# - -# -# Audio/Video compression chips -# - -# -# SDR tuner chips -# - -# -# Miscellaneous helper chips -# - -# -# SPI drivers hidden by 'Autoselect ancillary drivers' +# SPI I2C drivers auto-selected by 'Autoselect ancillary drivers' # # # Media SPI Adapters # # end of Media SPI Adapters - -# -# DVB Frontend drivers hidden by 'Autoselect ancillary drivers' -# - -# -# Tools to develop new frontends -# +# end of Media ancillary drivers # # Graphics support @@ -3311,7 +3417,10 @@ CONFIG_DRM_FBDEV_OVERALLOC=100 # CONFIG_DRM_LOAD_EDID_FIRMWARE is not set CONFIG_DRM_DP_CEC=y CONFIG_DRM_TTM=m +CONFIG_DRM_TTM_DMA_PAGE_POOL=y CONFIG_DRM_VRAM_HELPER=m +CONFIG_DRM_TTM_HELPER=m +CONFIG_DRM_GEM_SHMEM_HELPER=y CONFIG_DRM_SCHED=m # @@ -3345,11 +3454,10 @@ CONFIG_DRM_AMDGPU_USERPTR=y # Display Engine Configuration # CONFIG_DRM_AMD_DC=y -CONFIG_DRM_AMD_DC_DCN1_0=y -CONFIG_DRM_AMD_DC_DCN2_0=y -CONFIG_DRM_AMD_DC_DCN2_1=y -CONFIG_DRM_AMD_DC_DSC_SUPPORT=y -# CONFIG_DEBUG_KERNEL_DC is not set +CONFIG_DRM_AMD_DC_DCN=y +CONFIG_DRM_AMD_DC_DCN3_0=y +CONFIG_DRM_AMD_DC_HDCP=y +CONFIG_DRM_AMD_DC_SI=y # end of Display Engine Configuration CONFIG_HSA_AMD=y @@ -3358,16 +3466,21 @@ CONFIG_DRM_NOUVEAU=m CONFIG_NOUVEAU_DEBUG=5 CONFIG_NOUVEAU_DEBUG_DEFAULT=3 # CONFIG_NOUVEAU_DEBUG_MMU is not set +# CONFIG_NOUVEAU_DEBUG_PUSH is not set CONFIG_DRM_NOUVEAU_BACKLIGHT=y CONFIG_DRM_I915=m -# CONFIG_DRM_I915_ALPHA_SUPPORT is not set CONFIG_DRM_I915_FORCE_PROBE="" CONFIG_DRM_I915_CAPTURE_ERROR=y CONFIG_DRM_I915_COMPRESS_ERROR=y CONFIG_DRM_I915_USERPTR=y CONFIG_DRM_I915_GVT=y +CONFIG_DRM_I915_FENCE_TIMEOUT=10000 CONFIG_DRM_I915_USERFAULT_AUTOSUSPEND=250 -CONFIG_DRM_I915_SPIN_REQUEST=5 +CONFIG_DRM_I915_HEARTBEAT_INTERVAL=2500 +CONFIG_DRM_I915_PREEMPT_TIMEOUT=640 +CONFIG_DRM_I915_MAX_REQUEST_BUSYWAIT=8000 +CONFIG_DRM_I915_STOP_TIMEOUT=100 +CONFIG_DRM_I915_TIMESLICE_DURATION=1 CONFIG_DRM_VGEM=m CONFIG_DRM_VKMS=m # CONFIG_DRM_VMWGFX is not set @@ -3375,7 +3488,6 @@ CONFIG_DRM_VKMS=m CONFIG_DRM_UDL=m # CONFIG_DRM_AST is not set # CONFIG_DRM_MGAG200 is not set -# CONFIG_DRM_CIRRUS_QEMU is not set CONFIG_DRM_QXL=m CONFIG_DRM_BOCHS=m CONFIG_DRM_VIRTIO_GPU=m @@ -3397,10 +3509,12 @@ CONFIG_DRM_PANEL_BRIDGE=y # end of Display Interface Bridges # CONFIG_DRM_ETNAVIV is not set +# CONFIG_DRM_CIRRUS_QEMU is not set # CONFIG_DRM_GM12U320 is not set # CONFIG_TINYDRM_HX8357D is not set # CONFIG_TINYDRM_ILI9225 is not set # CONFIG_TINYDRM_ILI9341 is not set +# CONFIG_TINYDRM_ILI9486 is not set # CONFIG_TINYDRM_MI0283QT is not set # CONFIG_TINYDRM_REPAPER is not set # CONFIG_TINYDRM_ST7586 is not set @@ -3491,10 +3605,9 @@ CONFIG_LCD_PLATFORM=m # CONFIG_LCD_HX8357 is not set # CONFIG_LCD_OTM3225A is not set CONFIG_BACKLIGHT_CLASS_DEVICE=y -CONFIG_BACKLIGHT_GENERIC=m CONFIG_BACKLIGHT_PWM=m # CONFIG_BACKLIGHT_APPLE is not set -# CONFIG_BACKLIGHT_PM8941_WLED is not set +# CONFIG_BACKLIGHT_QCOM_WLED is not set # CONFIG_BACKLIGHT_SAHARA is not set # CONFIG_BACKLIGHT_ADP8860 is not set # CONFIG_BACKLIGHT_ADP8870 is not set @@ -3512,7 +3625,6 @@ CONFIG_HDMI=y # Console display driver support # CONFIG_VGA_CONSOLE=y -# CONFIG_VGACON_SOFT_SCROLLBACK is not set CONFIG_DUMMY_CONSOLE=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -3642,8 +3754,8 @@ CONFIG_SND_INTEL8X0=m # HD-Audio # CONFIG_SND_HDA=m +CONFIG_SND_HDA_GENERIC_LEDS=y CONFIG_SND_HDA_INTEL=m -CONFIG_SND_HDA_INTEL_DETECT_DMIC=y CONFIG_SND_HDA_HWDEP=y CONFIG_SND_HDA_RECONFIG=y # CONFIG_SND_HDA_INPUT_BEEP is not set @@ -3662,13 +3774,15 @@ CONFIG_SND_HDA_CODEC_CMEDIA=m CONFIG_SND_HDA_CODEC_SI3054=m CONFIG_SND_HDA_GENERIC=m CONFIG_SND_HDA_POWER_SAVE_DEFAULT=60 +# CONFIG_SND_HDA_INTEL_HDMI_SILENT_STREAM is not set # end of HD-Audio CONFIG_SND_HDA_CORE=m CONFIG_SND_HDA_COMPONENT=y CONFIG_SND_HDA_I915=y CONFIG_SND_HDA_PREALLOC_SIZE=2048 -CONFIG_SND_INTEL_NHLT=m +CONFIG_SND_INTEL_NHLT=y +CONFIG_SND_INTEL_DSP_CONFIG=m CONFIG_SND_SPI=y CONFIG_SND_USB=y CONFIG_SND_USB_AUDIO=m @@ -3728,7 +3842,9 @@ CONFIG_HID_CYPRESS=y CONFIG_HID_EZKEY=y # CONFIG_HID_GEMBIRD is not set # CONFIG_HID_GFRM is not set +# CONFIG_HID_GLORIOUS is not set # CONFIG_HID_HOLTEK is not set +# CONFIG_HID_VIVALDI is not set # CONFIG_HID_GT683R is not set # CONFIG_HID_KEYTOUCH is not set CONFIG_HID_KYE=m @@ -3744,7 +3860,7 @@ CONFIG_HID_KYE=m # CONFIG_HID_LCPOWER is not set # CONFIG_HID_LED is not set # CONFIG_HID_LENOVO is not set -CONFIG_HID_LOGITECH=y +CONFIG_HID_LOGITECH=m CONFIG_HID_LOGITECH_DJ=m CONFIG_HID_LOGITECH_HIDPP=m # CONFIG_LOGITECH_FF is not set @@ -3830,10 +3946,11 @@ CONFIG_USB_ANNOUNCE_NEW_DEVICES=y # Miscellaneous USB options # CONFIG_USB_DEFAULT_PERSIST=y +# CONFIG_USB_FEW_INIT_RETRIES is not set # CONFIG_USB_DYNAMIC_MINORS is not set CONFIG_USB_OTG=y -CONFIG_USB_OTG_WHITELIST=y -# CONFIG_USB_OTG_BLACKLIST_HUB is not set +# CONFIG_USB_OTG_PRODUCTLIST is not set +# CONFIG_USB_OTG_DISABLE_EXTERNAL_HUB is not set # CONFIG_USB_OTG_FSM is not set # CONFIG_USB_LEDS_TRIGGER_USBPORT is not set CONFIG_USB_AUTOSUSPEND_DELAY=2 @@ -3846,6 +3963,7 @@ CONFIG_USB_AUTOSUSPEND_DELAY=2 CONFIG_USB_XHCI_HCD=m # CONFIG_USB_XHCI_DBGCAP is not set CONFIG_USB_XHCI_PCI=m +# CONFIG_USB_XHCI_PCI_RENESAS is not set CONFIG_USB_XHCI_PLATFORM=m CONFIG_USB_EHCI_HCD=m CONFIG_USB_EHCI_ROOT_HUB_TT=y @@ -3984,6 +4102,7 @@ CONFIG_USB_SERIAL_OPTION=m # CONFIG_USB_IDMOUSE is not set # CONFIG_USB_FTDI_ELAN is not set # CONFIG_USB_APPLEDISPLAY is not set +# CONFIG_APPLE_MFI_FASTCHARGE is not set # CONFIG_USB_SISUSBVGA is not set # CONFIG_USB_LD is not set # CONFIG_USB_TRANCEVIBRATOR is not set @@ -4012,11 +4131,14 @@ CONFIG_TYPEC=m CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_RT1711H=m +CONFIG_TYPEC_TCPCI_MAXIM=m # CONFIG_TYPEC_FUSB302 is not set CONFIG_TYPEC_UCSI=m CONFIG_UCSI_CCG=m CONFIG_UCSI_ACPI=m +# CONFIG_TYPEC_HD3SS3220 is not set # CONFIG_TYPEC_TPS6598X is not set +# CONFIG_TYPEC_STUSB160X is not set # # USB Type-C Multiplexer/DeMultiplexer Switch support @@ -4060,6 +4182,7 @@ CONFIG_MMC_SDHCI_PLTFM=m CONFIG_MMC_USHC=m # CONFIG_MMC_USDHI6ROL0 is not set CONFIG_MMC_CQHCI=m +CONFIG_MMC_HSQ=m # CONFIG_MMC_TOSHIBA_PCI is not set # CONFIG_MMC_MTK is not set # CONFIG_MMC_SDHCI_XENON is not set @@ -4067,6 +4190,7 @@ CONFIG_MMC_CQHCI=m CONFIG_NEW_LEDS=y CONFIG_LEDS_CLASS=m # CONFIG_LEDS_CLASS_FLASH is not set +# CONFIG_LEDS_CLASS_MULTICOLOR is not set # CONFIG_LEDS_BRIGHTNESS_HW_CHANGED is not set # @@ -4078,10 +4202,7 @@ CONFIG_LEDS_CLASS=m # CONFIG_LEDS_LM3642 is not set # CONFIG_LEDS_PCA9532 is not set # CONFIG_LEDS_LP3944 is not set -# CONFIG_LEDS_LP5521 is not set -# CONFIG_LEDS_LP5523 is not set -# CONFIG_LEDS_LP5562 is not set -# CONFIG_LEDS_LP8501 is not set +# CONFIG_LEDS_LP50XX is not set # CONFIG_LEDS_CLEVO_MAIL is not set # CONFIG_LEDS_PCA955X is not set # CONFIG_LEDS_PCA963X is not set @@ -4195,6 +4316,7 @@ CONFIG_RTC_INTF_DEV=y # CONFIG_RTC_DRV_RX8025 is not set # CONFIG_RTC_DRV_EM3027 is not set # CONFIG_RTC_DRV_RV3028 is not set +# CONFIG_RTC_DRV_RV3032 is not set # CONFIG_RTC_DRV_RV8803 is not set # CONFIG_RTC_DRV_SD3078 is not set @@ -4263,7 +4385,10 @@ CONFIG_DMA_VIRTUAL_CHANNELS=y CONFIG_DMA_ACPI=y # CONFIG_ALTERA_MSGDMA is not set CONFIG_INTEL_IDMA64=m +# CONFIG_INTEL_IDXD is not set CONFIG_INTEL_IOATDMA=m +# CONFIG_PLX_DMA is not set +# CONFIG_XILINX_ZYNQMP_DPDMA is not set # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_HIDMA is not set CONFIG_DW_DMAC_CORE=y @@ -4272,6 +4397,7 @@ CONFIG_DW_DMAC_PCI=y # CONFIG_DW_EDMA is not set # CONFIG_DW_EDMA_PCIE is not set CONFIG_HSU_DMA=y +# CONFIG_SF_PDMA is not set # # DMA Clients @@ -4286,7 +4412,9 @@ CONFIG_DMA_ENGINE_RAID=y CONFIG_SYNC_FILE=y # CONFIG_SW_SYNC is not set CONFIG_UDMABUF=y +CONFIG_DMABUF_MOVE_NOTIFY=y # CONFIG_DMABUF_SELFTESTS is not set +# CONFIG_DMABUF_HEAPS is not set # end of DMABUF options CONFIG_DCA=m @@ -4305,15 +4433,28 @@ CONFIG_VFIO_PCI_IGD=y CONFIG_IRQ_BYPASS_MANAGER=m CONFIG_VIRT_DRIVERS=y # CONFIG_VBOXGUEST is not set +# CONFIG_NITRO_ENCLAVES is not set CONFIG_VIRTIO=y CONFIG_VIRTIO_MENU=y CONFIG_VIRTIO_PCI=y CONFIG_VIRTIO_PCI_LEGACY=y +CONFIG_VIRTIO_VDPA=m CONFIG_VIRTIO_PMEM=m CONFIG_VIRTIO_BALLOON=m +CONFIG_VIRTIO_MEM=m CONFIG_VIRTIO_INPUT=m CONFIG_VIRTIO_MMIO=m # CONFIG_VIRTIO_MMIO_CMDLINE_DEVICES is not set +CONFIG_VIRTIO_DMA_SHARED_BUFFER=m +CONFIG_VDPA=m +# CONFIG_VDPA_SIM is not set +CONFIG_IFCVF=m +CONFIG_VHOST_IOTLB=m +CONFIG_VHOST=m +CONFIG_VHOST_MENU=y +CONFIG_VHOST_NET=m +CONFIG_VHOST_VDPA=m +# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set # # Microsoft Hyper-V guest support @@ -4324,32 +4465,40 @@ CONFIG_VIRTIO_MMIO=m # CONFIG_GREYBUS is not set # CONFIG_STAGING is not set CONFIG_X86_PLATFORM_DEVICES=y -# CONFIG_ACER_WMI is not set -# CONFIG_ACER_WIRELESS is not set -# CONFIG_ACERHDF is not set +CONFIG_ACPI_WMI=m +CONFIG_WMI_BMOF=m # CONFIG_ALIENWARE_WMI is not set +# CONFIG_HUAWEI_WMI is not set +# CONFIG_INTEL_WMI_SBL_FW_UPDATE is not set +# CONFIG_INTEL_WMI_THUNDERBOLT is not set +CONFIG_MXM_WMI=m +# CONFIG_PEAQ_WMI is not set +# CONFIG_XIAOMI_WMI is not set +# CONFIG_ACERHDF is not set +# CONFIG_ACER_WIRELESS is not set +# CONFIG_ACER_WMI is not set +# CONFIG_APPLE_GMUX is not set # CONFIG_ASUS_LAPTOP is not set +# CONFIG_ASUS_WIRELESS is not set +# CONFIG_ASUS_WMI is not set +# CONFIG_EEEPC_LAPTOP is not set # CONFIG_DCDBAS is not set # CONFIG_DELL_SMBIOS is not set -# CONFIG_DELL_WMI_AIO is not set -# CONFIG_DELL_WMI_LED is not set -# CONFIG_DELL_SMO8800 is not set # CONFIG_DELL_RBTN is not set # CONFIG_DELL_RBU is not set +# CONFIG_DELL_SMO8800 is not set +# CONFIG_DELL_WMI_AIO is not set +# CONFIG_DELL_WMI_LED is not set +# CONFIG_AMILO_RFKILL is not set # CONFIG_FUJITSU_LAPTOP is not set # CONFIG_FUJITSU_TABLET is not set -# CONFIG_AMILO_RFKILL is not set # CONFIG_GPD_POCKET_FAN is not set # CONFIG_HP_ACCEL is not set # CONFIG_HP_WIRELESS is not set # CONFIG_HP_WMI is not set -# CONFIG_LG_LAPTOP is not set -# CONFIG_MSI_LAPTOP is not set -# CONFIG_PANASONIC_LAPTOP is not set -# CONFIG_COMPAL_LAPTOP is not set -# CONFIG_SONY_LAPTOP is not set +# CONFIG_IBM_RTL is not set CONFIG_IDEAPAD_LAPTOP=m -# CONFIG_SURFACE3_WMI is not set +CONFIG_SENSORS_HDAPS=m CONFIG_THINKPAD_ACPI=m CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y # CONFIG_THINKPAD_ACPI_DEBUGFACILITIES is not set @@ -4357,42 +4506,33 @@ CONFIG_THINKPAD_ACPI_ALSA_SUPPORT=y # CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set CONFIG_THINKPAD_ACPI_VIDEO=y CONFIG_THINKPAD_ACPI_HOTKEY_POLL=y -CONFIG_SENSORS_HDAPS=m +# CONFIG_INTEL_ATOMISP2_PM is not set +CONFIG_INTEL_HID_EVENT=m # CONFIG_INTEL_MENLOW is not set -# CONFIG_EEEPC_LAPTOP is not set -# CONFIG_ASUS_WMI is not set -# CONFIG_ASUS_WIRELESS is not set -CONFIG_ACPI_WMI=m -CONFIG_WMI_BMOF=m -# CONFIG_INTEL_WMI_THUNDERBOLT is not set -# CONFIG_XIAOMI_WMI is not set +# CONFIG_INTEL_OAKTRAIL is not set +CONFIG_INTEL_VBTN=m +# CONFIG_SURFACE3_WMI is not set +# CONFIG_SURFACE_3_POWER_OPREGION is not set +# CONFIG_SURFACE_PRO3_BUTTON is not set +# CONFIG_MSI_LAPTOP is not set # CONFIG_MSI_WMI is not set -# CONFIG_PEAQ_WMI is not set -# CONFIG_TOPSTAR_LAPTOP is not set +# CONFIG_SAMSUNG_LAPTOP is not set +# CONFIG_SAMSUNG_Q10 is not set # CONFIG_TOSHIBA_BT_RFKILL is not set # CONFIG_TOSHIBA_HAPS is not set # CONFIG_TOSHIBA_WMI is not set # CONFIG_ACPI_CMPC is not set -CONFIG_INTEL_HID_EVENT=m -CONFIG_INTEL_VBTN=m +# CONFIG_COMPAL_LAPTOP is not set +# CONFIG_LG_LAPTOP is not set +# CONFIG_PANASONIC_LAPTOP is not set +# CONFIG_SONY_LAPTOP is not set +# CONFIG_SYSTEM76_ACPI is not set +# CONFIG_TOPSTAR_LAPTOP is not set +# CONFIG_I2C_MULTI_INSTANTIATE is not set +# CONFIG_MLX_PLATFORM is not set CONFIG_INTEL_IPS=m -CONFIG_INTEL_PMC_CORE=y -# CONFIG_IBM_RTL is not set -# CONFIG_SAMSUNG_LAPTOP is not set -CONFIG_MXM_WMI=m -# CONFIG_INTEL_OAKTRAIL is not set -# CONFIG_SAMSUNG_Q10 is not set -# CONFIG_APPLE_GMUX is not set CONFIG_INTEL_RST=m CONFIG_INTEL_SMARTCONNECT=m -CONFIG_INTEL_PMC_IPC=m -# CONFIG_SURFACE_PRO3_BUTTON is not set -# CONFIG_INTEL_PUNIT_IPC is not set -# CONFIG_MLX_PLATFORM is not set -CONFIG_INTEL_TURBO_MAX_3=y -# CONFIG_I2C_MULTI_INSTANTIATE is not set -# CONFIG_INTEL_ATOMISP2_PM is not set -# CONFIG_HUAWEI_WMI is not set # # Intel Speed Select Technology interface support @@ -4400,17 +4540,19 @@ CONFIG_INTEL_TURBO_MAX_3=y CONFIG_INTEL_SPEED_SELECT_INTERFACE=m # end of Intel Speed Select Technology interface support +CONFIG_INTEL_TURBO_MAX_3=y +# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set +CONFIG_INTEL_PMC_CORE=y +# CONFIG_INTEL_PUNIT_IPC is not set +# CONFIG_INTEL_SCU_PCI is not set +# CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_PMC_ATOM=y -# CONFIG_MFD_CROS_EC is not set # CONFIG_CHROME_PLATFORMS is not set # CONFIG_MELLANOX_PLATFORM is not set +CONFIG_HAVE_CLK=y CONFIG_CLKDEV_LOOKUP=y CONFIG_HAVE_CLK_PREPARE=y CONFIG_COMMON_CLK=y - -# -# Common Clock Framework -# # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -4418,8 +4560,6 @@ CONFIG_COMMON_CLK=y # CONFIG_COMMON_CLK_CDCE706 is not set # CONFIG_COMMON_CLK_CS2000_CP is not set # CONFIG_COMMON_CLK_PWM is not set -# end of Common Clock Framework - CONFIG_HWSPINLOCK=y # @@ -4434,6 +4574,7 @@ CONFIG_MAILBOX=y CONFIG_PCC=y # CONFIG_ALTERA_MBOX is not set CONFIG_IOMMU_IOVA=y +CONFIG_IOASID=y CONFIG_IOMMU_API=y CONFIG_IOMMU_SUPPORT=y @@ -4444,6 +4585,7 @@ CONFIG_IOMMU_SUPPORT=y # CONFIG_IOMMU_DEBUGFS is not set # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set +CONFIG_IOMMU_DMA=y CONFIG_AMD_IOMMU=y CONFIG_AMD_IOMMU_V2=y CONFIG_DMAR_TABLE=y @@ -4451,6 +4593,7 @@ CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y CONFIG_INTEL_IOMMU_DEFAULT_ON=y CONFIG_INTEL_IOMMU_FLOPPY_WA=y +CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y CONFIG_IRQ_REMAP=y # @@ -4533,6 +4676,7 @@ CONFIG_MEMORY=y # CONFIG_VME_BUS is not set CONFIG_PWM=y CONFIG_PWM_SYSFS=y +# CONFIG_PWM_DEBUG is not set CONFIG_PWM_LPSS=m CONFIG_PWM_LPSS_PCI=m CONFIG_PWM_LPSS_PLATFORM=m @@ -4550,9 +4694,11 @@ CONFIG_PWM_LPSS_PLATFORM=m # PHY Subsystem # # CONFIG_GENERIC_PHY is not set +# CONFIG_USB_LGM_PHY is not set # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set +# CONFIG_PHY_INTEL_LGM_EMMC is not set # end of PHY Subsystem # CONFIG_POWERCAP is not set @@ -4565,7 +4711,8 @@ CONFIG_PWM_LPSS_PLATFORM=m CONFIG_RAS=y # CONFIG_RAS_CEC is not set -CONFIG_THUNDERBOLT=m +CONFIG_USB4=m +# CONFIG_USB4_DEBUGFS_WRITE is not set # # Android @@ -4588,6 +4735,7 @@ CONFIG_DAX=y # CONFIG_DEV_DAX is not set CONFIG_NVMEM=y CONFIG_NVMEM_SYSFS=y +# CONFIG_NVMEM_SPMI_SDAM is not set # # HW tracing support @@ -4597,12 +4745,14 @@ CONFIG_NVMEM_SYSFS=y # end of HW tracing support # CONFIG_FPGA is not set +# CONFIG_TEE is not set CONFIG_PM_OPP=y # CONFIG_UNISYS_VISORBUS is not set # CONFIG_SIOX is not set # CONFIG_SLIMBUS is not set # CONFIG_INTERCONNECT is not set CONFIG_COUNTER=m +# CONFIG_MOST is not set # end of Device Drivers # @@ -4628,6 +4778,7 @@ CONFIG_FS_MBCACHE=y # CONFIG_REISERFS_FS is not set # CONFIG_JFS_FS is not set CONFIG_XFS_FS=y +# CONFIG_XFS_SUPPORT_V4 is not set CONFIG_XFS_QUOTA=y CONFIG_XFS_POSIX_ACL=y CONFIG_XFS_RT=y @@ -4652,6 +4803,12 @@ CONFIG_F2FS_FS_SECURITY=y CONFIG_F2FS_CHECK_FS=y CONFIG_F2FS_IO_TRACE=y # CONFIG_F2FS_FAULT_INJECTION is not set +CONFIG_F2FS_FS_COMPRESSION=y +CONFIG_F2FS_FS_LZO=y +CONFIG_F2FS_FS_LZ4=y +CONFIG_F2FS_FS_ZSTD=y +CONFIG_F2FS_FS_LZORLE=y +CONFIG_ZONEFS_FS=m CONFIG_FS_DAX=y CONFIG_FS_DAX_PMD=y CONFIG_FS_POSIX_ACL=y @@ -4660,6 +4817,7 @@ CONFIG_EXPORTFS_BLOCK_OPS=y CONFIG_FILE_LOCKING=y CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FS_ENCRYPTION=y +CONFIG_FS_ENCRYPTION_ALGS=y # CONFIG_FS_VERITY is not set CONFIG_FSNOTIFY=y CONFIG_DNOTIFY=y @@ -4674,12 +4832,12 @@ CONFIG_QUOTA_TREE=m # CONFIG_QFMT_V1 is not set CONFIG_QFMT_V2=m CONFIG_QUOTACTL=y -CONFIG_QUOTACTL_COMPAT=y CONFIG_AUTOFS4_FS=y CONFIG_AUTOFS_FS=y CONFIG_FUSE_FS=m # CONFIG_CUSE is not set CONFIG_VIRTIO_FS=m +CONFIG_FUSE_DAX=y CONFIG_OVERLAY_FS=m CONFIG_OVERLAY_FS_REDIRECT_DIR=y # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set @@ -4710,7 +4868,7 @@ CONFIG_UDF_FS=y # end of CD-ROM/DVD Filesystems # -# DOS/FAT/NT Filesystems +# DOS/FAT/EXFAT/NT Filesystems # CONFIG_FAT_FS=m CONFIG_MSDOS_FS=m @@ -4718,10 +4876,12 @@ CONFIG_VFAT_FS=m CONFIG_FAT_DEFAULT_CODEPAGE=437 CONFIG_FAT_DEFAULT_IOCHARSET="iso8859-1" # CONFIG_FAT_DEFAULT_UTF8 is not set +CONFIG_EXFAT_FS=m +CONFIG_EXFAT_DEFAULT_IOCHARSET="utf8" CONFIG_NTFS_FS=m # CONFIG_NTFS_DEBUG is not set # CONFIG_NTFS_RW is not set -# end of DOS/FAT/NT Filesystems +# end of DOS/FAT/EXFAT/NT Filesystems # # Pseudo filesystems @@ -4732,11 +4892,13 @@ CONFIG_PROC_SYSCTL=y CONFIG_PROC_PAGE_MONITOR=y CONFIG_PROC_CHILDREN=y CONFIG_PROC_PID_ARCH_STATUS=y +CONFIG_PROC_CPU_RESCTRL=y CONFIG_KERNFS=y CONFIG_SYSFS=y CONFIG_TMPFS=y CONFIG_TMPFS_POSIX_ACL=y CONFIG_TMPFS_XATTR=y +CONFIG_TMPFS_INODE64=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_MEMFD_CREATE=y @@ -4794,6 +4956,11 @@ CONFIG_PSTORE_COMPRESS_DEFAULT="zstd" # CONFIG_PSTORE_PMSG is not set # CONFIG_PSTORE_FTRACE is not set # CONFIG_PSTORE_RAM is not set +CONFIG_PSTORE_ZONE=y +CONFIG_PSTORE_BLK=y +CONFIG_PSTORE_BLK_BLKDEV="" +CONFIG_PSTORE_BLK_KMSG_SIZE=64 +CONFIG_PSTORE_BLK_MAX_REASON=2 # CONFIG_SYSV_FS is not set # CONFIG_UFS_FS is not set # CONFIG_EROFS_FS is not set @@ -4815,6 +4982,8 @@ CONFIG_NFS_V4_SECURITY_LABEL=y CONFIG_NFS_FSCACHE=y # CONFIG_NFS_USE_LEGACY_DNS is not set CONFIG_NFS_USE_KERNEL_DNS=y +CONFIG_NFS_DISABLE_UDP_SUPPORT=y +CONFIG_NFS_V4_2_READ_PLUS=y # CONFIG_NFSD is not set CONFIG_GRACE_PERIOD=m CONFIG_LOCKD=m @@ -4885,19 +5054,19 @@ CONFIG_NLS_UTF8=y # CONFIG_DLM is not set CONFIG_UNICODE=y # CONFIG_UNICODE_NORMALIZATION_SELFTEST is not set +CONFIG_IO_WQ=y # end of File systems # # Security options # CONFIG_KEYS=y -CONFIG_KEYS_COMPAT=y CONFIG_KEYS_REQUEST_CACHE=y CONFIG_PERSISTENT_KEYRINGS=y -# CONFIG_BIG_KEYS is not set # CONFIG_TRUSTED_KEYS is not set CONFIG_ENCRYPTED_KEYS=y # CONFIG_KEY_DH_OPERATIONS is not set +CONFIG_KEY_NOTIFICATIONS=y CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y CONFIG_SECURITY_TIOCSTI_RESTRICT=y @@ -4919,6 +5088,8 @@ CONFIG_SECURITY_SELINUX=y # CONFIG_SECURITY_SELINUX_DISABLE is not set CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_AVC_STATS=y +CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 +CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 # CONFIG_SECURITY_SMACK is not set # CONFIG_SECURITY_TOMOYO is not set # CONFIG_SECURITY_APPARMOR is not set @@ -4931,6 +5102,7 @@ CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set # CONFIG_INTEGRITY is not set +# CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set CONFIG_DEFAULT_SECURITY_SELINUX=y # CONFIG_DEFAULT_SECURITY_DAC is not set CONFIG_LSM="selinux,safesetid,yama,lockdown" @@ -4975,8 +5147,8 @@ CONFIG_CRYPTO_ALGAPI=y CONFIG_CRYPTO_ALGAPI2=y CONFIG_CRYPTO_AEAD=y CONFIG_CRYPTO_AEAD2=y -CONFIG_CRYPTO_BLKCIPHER=y -CONFIG_CRYPTO_BLKCIPHER2=y +CONFIG_CRYPTO_SKCIPHER=y +CONFIG_CRYPTO_SKCIPHER2=y CONFIG_CRYPTO_HASH=y CONFIG_CRYPTO_HASH2=y CONFIG_CRYPTO_RNG=y @@ -4985,7 +5157,7 @@ CONFIG_CRYPTO_RNG_DEFAULT=y CONFIG_CRYPTO_AKCIPHER2=y CONFIG_CRYPTO_AKCIPHER=y CONFIG_CRYPTO_KPP2=y -CONFIG_CRYPTO_KPP=m +CONFIG_CRYPTO_KPP=y CONFIG_CRYPTO_ACOMP2=y CONFIG_CRYPTO_MANAGER=y CONFIG_CRYPTO_MANAGER2=y @@ -5010,6 +5182,9 @@ CONFIG_CRYPTO_DH=m CONFIG_CRYPTO_ECC=m CONFIG_CRYPTO_ECDH=m CONFIG_CRYPTO_ECRDSA=m +# CONFIG_CRYPTO_SM2 is not set +CONFIG_CRYPTO_CURVE25519=y +CONFIG_CRYPTO_CURVE25519_X86=y # # Authenticated Encryption with Associated Data @@ -5057,6 +5232,9 @@ CONFIG_CRYPTO_CRC32C_INTEL=m CONFIG_CRYPTO_CRC32=m CONFIG_CRYPTO_CRC32_PCLMUL=m CONFIG_CRYPTO_XXHASH=m +CONFIG_CRYPTO_BLAKE2B=m +# CONFIG_CRYPTO_BLAKE2S is not set +CONFIG_CRYPTO_BLAKE2S_X86=m CONFIG_CRYPTO_CRCT10DIF=y CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m CONFIG_CRYPTO_GHASH=m @@ -5073,7 +5251,6 @@ CONFIG_CRYPTO_SHA1=y CONFIG_CRYPTO_SHA1_SSSE3=m CONFIG_CRYPTO_SHA256_SSSE3=m CONFIG_CRYPTO_SHA512_SSSE3=m -CONFIG_CRYPTO_LIB_SHA256=y CONFIG_CRYPTO_SHA256=y CONFIG_CRYPTO_SHA512=y # CONFIG_CRYPTO_SHA3 is not set @@ -5086,13 +5263,9 @@ CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m # # Ciphers # -CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_AES=y CONFIG_CRYPTO_AES_TI=m CONFIG_CRYPTO_AES_NI_INTEL=y -# CONFIG_CRYPTO_ANUBIS is not set -CONFIG_CRYPTO_LIB_ARC4=m -CONFIG_CRYPTO_ARC4=m CONFIG_CRYPTO_BLOWFISH=m CONFIG_CRYPTO_BLOWFISH_COMMON=m CONFIG_CRYPTO_BLOWFISH_X86_64=m @@ -5105,21 +5278,17 @@ CONFIG_CRYPTO_CAST5=m CONFIG_CRYPTO_CAST5_AVX_X86_64=m CONFIG_CRYPTO_CAST6=m CONFIG_CRYPTO_CAST6_AVX_X86_64=m -CONFIG_CRYPTO_LIB_DES=m CONFIG_CRYPTO_DES=m CONFIG_CRYPTO_DES3_EDE_X86_64=m CONFIG_CRYPTO_FCRYPT=m -# CONFIG_CRYPTO_KHAZAD is not set CONFIG_CRYPTO_SALSA20=m CONFIG_CRYPTO_CHACHA20=m CONFIG_CRYPTO_CHACHA20_X86_64=m -CONFIG_CRYPTO_SEED=m CONFIG_CRYPTO_SERPENT=m CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m CONFIG_CRYPTO_SERPENT_AVX_X86_64=m CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m # CONFIG_CRYPTO_SM4 is not set -CONFIG_CRYPTO_TEA=m CONFIG_CRYPTO_TWOFISH=m CONFIG_CRYPTO_TWOFISH_COMMON=m CONFIG_CRYPTO_TWOFISH_X86_64=m @@ -5150,8 +5319,32 @@ CONFIG_CRYPTO_USER_API=y CONFIG_CRYPTO_USER_API_HASH=y CONFIG_CRYPTO_USER_API_SKCIPHER=y CONFIG_CRYPTO_USER_API_RNG=y +# CONFIG_CRYPTO_USER_API_RNG_CAVP is not set CONFIG_CRYPTO_USER_API_AEAD=y +# CONFIG_CRYPTO_USER_API_ENABLE_OBSOLETE is not set CONFIG_CRYPTO_HASH_INFO=y + +# +# Crypto library routines +# +CONFIG_CRYPTO_LIB_AES=y +CONFIG_CRYPTO_LIB_ARC4=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_BLAKE2S=m +CONFIG_CRYPTO_LIB_BLAKE2S_GENERIC=m +CONFIG_CRYPTO_LIB_BLAKE2S=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_CHACHA=m +CONFIG_CRYPTO_LIB_CHACHA_GENERIC=m +CONFIG_CRYPTO_LIB_CHACHA=m +CONFIG_CRYPTO_ARCH_HAVE_LIB_CURVE25519=y +CONFIG_CRYPTO_LIB_CURVE25519_GENERIC=y +CONFIG_CRYPTO_LIB_CURVE25519=m +CONFIG_CRYPTO_LIB_DES=m +CONFIG_CRYPTO_LIB_POLY1305_RSIZE=11 +CONFIG_CRYPTO_ARCH_HAVE_LIB_POLY1305=m +CONFIG_CRYPTO_LIB_POLY1305_GENERIC=m +CONFIG_CRYPTO_LIB_POLY1305=m +CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m +CONFIG_CRYPTO_LIB_SHA256=y CONFIG_CRYPTO_HW=y CONFIG_CRYPTO_DEV_PADLOCK=m CONFIG_CRYPTO_DEV_PADLOCK_AES=m @@ -5173,6 +5366,7 @@ CONFIG_CRYPTO_DEV_QAT_C62XVF=m # CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set CONFIG_CRYPTO_DEV_VIRTIO=m # CONFIG_CRYPTO_DEV_SAFEXCEL is not set +# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set CONFIG_ASYMMETRIC_KEY_TYPE=y CONFIG_ASYMMETRIC_PUBLIC_KEY_SUBTYPE=y CONFIG_X509_CERTIFICATE_PARSER=y @@ -5197,14 +5391,7 @@ CONFIG_BINARY_PRINTF=y # # Library routines # - -# -# RAID 6 -# CONFIG_RAID6_PQ=m -# CONFIG_RAID6_FORCE_ALGO is not set -# end of RAID 6 - CONFIG_RAID6_PQ_BENCHMARK=y CONFIG_PACKING=y CONFIG_BITREVERSE=y @@ -5213,11 +5400,13 @@ CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_NET_UTILS=y CONFIG_GENERIC_FIND_FIRST_BIT=y # CONFIG_CORDIC is not set +# CONFIG_PRIME_NUMBERS is not set CONFIG_RATIONAL=y CONFIG_GENERIC_PCI_IOMAP=y CONFIG_GENERIC_IOMAP=y CONFIG_ARCH_USE_CMPXCHG_LOCKREF=y CONFIG_ARCH_HAS_FAST_MULTIPLIER=y +CONFIG_ARCH_USE_SYM_ANNOTATIONS=y CONFIG_CRC_CCITT=m CONFIG_CRC16=y CONFIG_CRC_T10DIF=y @@ -5254,6 +5443,7 @@ CONFIG_XZ_DEC_SPARC=y CONFIG_XZ_DEC_BCJ=y # CONFIG_XZ_DEC_TEST is not set CONFIG_DECOMPRESS_XZ=y +CONFIG_DECOMPRESS_ZSTD=y CONFIG_GENERIC_ALLOCATOR=y CONFIG_TEXTSEARCH=y CONFIG_TEXTSEARCH_KMP=m @@ -5265,6 +5455,7 @@ CONFIG_ASSOCIATIVE_ARRAY=y CONFIG_HAS_IOMEM=y CONFIG_HAS_IOPORT_MAP=y CONFIG_HAS_DMA=y +CONFIG_DMA_OPS=y CONFIG_NEED_SG_DMA_LENGTH=y CONFIG_NEED_DMA_MAP_STATE=y CONFIG_ARCH_DMA_ADDR_T_64BIT=y @@ -5284,14 +5475,16 @@ CONFIG_OID_REGISTRY=y CONFIG_UCS2_STRING=y CONFIG_HAVE_GENERIC_VDSO=y CONFIG_GENERIC_GETTIMEOFDAY=y +CONFIG_GENERIC_VDSO_TIME_NS=y CONFIG_FONT_SUPPORT=y # CONFIG_FONTS is not set CONFIG_FONT_8x8=y CONFIG_FONT_8x16=y CONFIG_SG_POOL=y CONFIG_ARCH_HAS_PMEM_API=y +CONFIG_MEMREGION=y CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y -CONFIG_ARCH_HAS_UACCESS_MCSAFE=y +CONFIG_ARCH_HAS_COPY_MC=y CONFIG_ARCH_STACKWALK=y CONFIG_SBITMAP=y # CONFIG_STRING_SELFTEST is not set @@ -5311,6 +5504,9 @@ CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 # CONFIG_BOOT_PRINTK_DELAY is not set # CONFIG_DYNAMIC_DEBUG is not set +# CONFIG_DYNAMIC_DEBUG_CORE is not set +CONFIG_SYMBOLIC_ERRNAME=y +CONFIG_DEBUG_BUGVERBOSE=y # end of printk and dmesg options # @@ -5321,9 +5517,7 @@ CONFIG_ENABLE_MUST_CHECK=y CONFIG_FRAME_WARN=2048 # CONFIG_STRIP_ASM_SYMS is not set # CONFIG_READABLE_ASM is not set -CONFIG_DEBUG_FS=y # CONFIG_HEADERS_INSTALL is not set -CONFIG_OPTIMIZE_INLINING=y # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_SECTION_MISMATCH_WARN_ONLY=y # CONFIG_DEBUG_WRITABLE_FUNCTION_POINTERS_VERBOSE is not set @@ -5331,9 +5525,24 @@ CONFIG_STACK_VALIDATION=y # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # end of Compile-time checks and compiler options +# +# Generic Kernel Debugging Instruments +# CONFIG_MAGIC_SYSRQ=y CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1 CONFIG_MAGIC_SYSRQ_SERIAL=y +CONFIG_MAGIC_SYSRQ_SERIAL_SEQUENCE="" +CONFIG_DEBUG_FS=y +CONFIG_DEBUG_FS_ALLOW_ALL=y +# CONFIG_DEBUG_FS_DISALLOW_MOUNT is not set +# CONFIG_DEBUG_FS_ALLOW_NONE is not set +CONFIG_HAVE_ARCH_KGDB=y +# CONFIG_KGDB is not set +CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y +# CONFIG_UBSAN is not set +CONFIG_HAVE_ARCH_KCSAN=y +# end of Generic Kernel Debugging Instruments + CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_MISC=y @@ -5348,31 +5557,40 @@ CONFIG_PAGE_POISONING_NO_SANITY=y CONFIG_PAGE_POISONING_ZERO=y # CONFIG_DEBUG_PAGE_REF is not set CONFIG_DEBUG_RODATA_TEST=y +CONFIG_ARCH_HAS_DEBUG_WX=y +CONFIG_DEBUG_WX=y +CONFIG_GENERIC_PTDUMP=y +CONFIG_PTDUMP_CORE=y +# CONFIG_PTDUMP_DEBUGFS is not set # CONFIG_DEBUG_OBJECTS is not set CONFIG_SLUB_DEBUG_ON=y # CONFIG_SLUB_STATS is not set CONFIG_HAVE_DEBUG_KMEMLEAK=y # CONFIG_DEBUG_KMEMLEAK is not set # CONFIG_DEBUG_STACK_USAGE is not set +CONFIG_SCHED_STACK_END_CHECK=y +CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y # CONFIG_DEBUG_VM is not set +# CONFIG_DEBUG_VM_PGTABLE is not set CONFIG_ARCH_HAS_DEBUG_VIRTUAL=y CONFIG_DEBUG_VIRTUAL=y CONFIG_DEBUG_MEMORY_INIT=y # CONFIG_DEBUG_PER_CPU_MAPS is not set CONFIG_HAVE_ARCH_KASAN=y +CONFIG_HAVE_ARCH_KASAN_VMALLOC=y CONFIG_CC_HAS_KASAN_GENERIC=y +CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y # CONFIG_KASAN is not set -CONFIG_KASAN_STACK=1 # end of Memory Debugging -CONFIG_ARCH_HAS_KCOV=y -CONFIG_CC_HAS_SANCOV_TRACE_PC=y -# CONFIG_KCOV is not set # CONFIG_DEBUG_SHIRQ is not set # -# Debug Lockups and Hangs +# Debug Oops, Lockups and Hangs # +# CONFIG_PANIC_ON_OOPS is not set +CONFIG_PANIC_ON_OOPS_VALUE=0 +CONFIG_PANIC_TIMEOUT=0 CONFIG_LOCKUP_DETECTOR=y CONFIG_SOFTLOCKUP_DETECTOR=y # CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set @@ -5387,15 +5605,17 @@ CONFIG_DEFAULT_HUNG_TASK_TIMEOUT=120 # CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set CONFIG_BOOTPARAM_HUNG_TASK_PANIC_VALUE=0 CONFIG_WQ_WATCHDOG=y -# end of Debug Lockups and Hangs +# CONFIG_TEST_LOCKUP is not set +# end of Debug Oops, Lockups and Hangs -# CONFIG_PANIC_ON_OOPS is not set -CONFIG_PANIC_ON_OOPS_VALUE=0 -CONFIG_PANIC_TIMEOUT=0 +# +# Scheduler Debugging +# # CONFIG_SCHED_DEBUG is not set CONFIG_SCHED_INFO=y # CONFIG_SCHEDSTATS is not set -CONFIG_SCHED_STACK_END_CHECK=y +# end of Scheduler Debugging + # CONFIG_DEBUG_TIMEKEEPING is not set # @@ -5414,23 +5634,32 @@ CONFIG_DEBUG_MUTEXES=y # CONFIG_DEBUG_LOCKING_API_SELFTESTS is not set # CONFIG_LOCK_TORTURE_TEST is not set # CONFIG_WW_MUTEX_SELFTEST is not set +# CONFIG_SCF_TORTURE_TEST is not set +# CONFIG_CSD_LOCK_WAIT_DEBUG is not set # end of Lock Debugging (spinlocks, mutexes, etc...) CONFIG_STACKTRACE=y # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_DEBUG_KOBJECT is not set -CONFIG_DEBUG_BUGVERBOSE=y + +# +# Debug kernel data structures +# CONFIG_DEBUG_LIST=y # CONFIG_DEBUG_PLIST is not set CONFIG_DEBUG_SG=y CONFIG_DEBUG_NOTIFIERS=y +CONFIG_BUG_ON_DATA_CORRUPTION=y +# end of Debug kernel data structures + CONFIG_DEBUG_CREDENTIALS=y # # RCU Debugging # -# CONFIG_RCU_PERF_TEST is not set +# CONFIG_RCU_SCALE_TEST is not set # CONFIG_RCU_TORTURE_TEST is not set +# CONFIG_RCU_REF_SCALE_TEST is not set CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_RCU_TRACE is not set # CONFIG_RCU_EQS_DEBUG is not set @@ -5439,9 +5668,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set # CONFIG_DEBUG_BLOCK_EXT_DEVT is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set -# CONFIG_NOTIFIER_ERROR_INJECTION is not set -CONFIG_FUNCTION_ERROR_INJECTION=y -# CONFIG_FAULT_INJECTION is not set # CONFIG_LATENCYTOP is not set CONFIG_USER_STACKTRACE_SUPPORT=y CONFIG_NOP_TRACER=y @@ -5449,6 +5675,7 @@ CONFIG_HAVE_FUNCTION_TRACER=y CONFIG_HAVE_FUNCTION_GRAPH_TRACER=y CONFIG_HAVE_DYNAMIC_FTRACE=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_REGS=y +CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y CONFIG_HAVE_FTRACE_MCOUNT_RECORD=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_HAVE_FENTRY=y @@ -5462,17 +5689,22 @@ CONFIG_TRACING=y CONFIG_GENERIC_TRACER=y CONFIG_TRACING_SUPPORT=y CONFIG_FTRACE=y +# CONFIG_BOOTTIME_TRACING is not set CONFIG_FUNCTION_TRACER=y CONFIG_FUNCTION_GRAPH_TRACER=y -# CONFIG_PREEMPTIRQ_EVENTS is not set +CONFIG_DYNAMIC_FTRACE=y +CONFIG_DYNAMIC_FTRACE_WITH_REGS=y +CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y +# CONFIG_FUNCTION_PROFILER is not set +# CONFIG_STACK_TRACER is not set # CONFIG_IRQSOFF_TRACER is not set # CONFIG_SCHED_TRACER is not set # CONFIG_HWLAT_TRACER is not set +# CONFIG_MMIOTRACE is not set # CONFIG_FTRACE_SYSCALLS is not set # CONFIG_TRACER_SNAPSHOT is not set CONFIG_BRANCH_PROFILE_NONE=y # CONFIG_PROFILE_ANNOTATED_BRANCHES is not set -# CONFIG_STACK_TRACER is not set CONFIG_BLK_DEV_IO_TRACE=y CONFIG_KPROBE_EVENTS=y # CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set @@ -5480,79 +5712,33 @@ CONFIG_UPROBE_EVENTS=y CONFIG_BPF_EVENTS=y CONFIG_DYNAMIC_EVENTS=y CONFIG_PROBE_EVENTS=y -CONFIG_DYNAMIC_FTRACE=y -CONFIG_DYNAMIC_FTRACE_WITH_REGS=y -# CONFIG_FUNCTION_PROFILER is not set # CONFIG_BPF_KPROBE_OVERRIDE is not set CONFIG_FTRACE_MCOUNT_RECORD=y -# CONFIG_FTRACE_STARTUP_TEST is not set -# CONFIG_MMIOTRACE is not set +# CONFIG_SYNTH_EVENTS is not set # CONFIG_HIST_TRIGGERS is not set +# CONFIG_TRACE_EVENT_INJECT is not set # CONFIG_TRACEPOINT_BENCHMARK is not set # CONFIG_RING_BUFFER_BENCHMARK is not set +# CONFIG_TRACE_EVAL_MAP_FILE is not set +# CONFIG_FTRACE_STARTUP_TEST is not set # CONFIG_RING_BUFFER_STARTUP_TEST is not set # CONFIG_PREEMPTIRQ_DELAY_TEST is not set -# CONFIG_TRACE_EVAL_MAP_FILE is not set +# CONFIG_KPROBE_EVENT_GEN_TEST is not set # CONFIG_PROVIDE_OHCI1394_DMA_INIT is not set -CONFIG_RUNTIME_TESTING_MENU=y -# CONFIG_LKDTM is not set -# CONFIG_TEST_LIST_SORT is not set -# CONFIG_TEST_SORT is not set -# CONFIG_KPROBES_SANITY_TEST is not set -# CONFIG_BACKTRACE_SELF_TEST is not set -# CONFIG_RBTREE_TEST is not set -# CONFIG_REED_SOLOMON_TEST is not set -# CONFIG_INTERVAL_TREE_TEST is not set -# CONFIG_PERCPU_TEST is not set -# CONFIG_ATOMIC64_SELFTEST is not set -# CONFIG_ASYNC_RAID6_TEST is not set -# CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_STRING_HELPERS is not set -# CONFIG_TEST_STRSCPY is not set -# CONFIG_TEST_KSTRTOX is not set -# CONFIG_TEST_PRINTF is not set -# CONFIG_TEST_BITMAP is not set -# CONFIG_TEST_BITFIELD is not set -# CONFIG_TEST_UUID is not set -# CONFIG_TEST_XARRAY is not set -# CONFIG_TEST_OVERFLOW is not set -# CONFIG_TEST_RHASHTABLE is not set -# CONFIG_TEST_HASH is not set -# CONFIG_TEST_IDA is not set -# CONFIG_TEST_LKM is not set -# CONFIG_TEST_VMALLOC is not set -# CONFIG_TEST_USER_COPY is not set -CONFIG_TEST_BPF=m -# CONFIG_TEST_BLACKHOLE_DEV is not set -# CONFIG_FIND_BIT_BENCHMARK is not set -# CONFIG_TEST_FIRMWARE is not set -# CONFIG_TEST_SYSCTL is not set -# CONFIG_TEST_UDELAY is not set -# CONFIG_TEST_STATIC_KEYS is not set -# CONFIG_TEST_KMOD is not set -# CONFIG_TEST_DEBUG_VIRTUAL is not set -# CONFIG_TEST_MEMCAT_P is not set -# CONFIG_TEST_STACKINIT is not set -# CONFIG_TEST_MEMINIT is not set -# CONFIG_MEMTEST is not set -CONFIG_BUG_ON_DATA_CORRUPTION=y # CONFIG_SAMPLES is not set -CONFIG_HAVE_ARCH_KGDB=y -# CONFIG_KGDB is not set -CONFIG_ARCH_HAS_UBSAN_SANITIZE_ALL=y -# CONFIG_UBSAN is not set -CONFIG_UBSAN_ALIGNMENT=y CONFIG_ARCH_HAS_DEVMEM_IS_ALLOWED=y +# CONFIG_STRICT_DEVMEM is not set + +# +# x86 Debugging +# CONFIG_TRACE_IRQFLAGS_SUPPORT=y +CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y CONFIG_X86_VERBOSE_BOOTUP=y CONFIG_EARLY_PRINTK=y # CONFIG_EARLY_PRINTK_DBGP is not set # CONFIG_EARLY_PRINTK_USB_XDBC is not set -CONFIG_X86_PTDUMP_CORE=y -# CONFIG_X86_PTDUMP is not set # CONFIG_EFI_PGT_DUMP is not set -CONFIG_DEBUG_WX=y -CONFIG_DOUBLEFAULT=y # CONFIG_DEBUG_TLBFLUSH is not set CONFIG_HAVE_MMIOTRACE_SUPPORT=y # CONFIG_X86_DECODER_SELFTEST is not set @@ -5568,19 +5754,62 @@ CONFIG_IO_DELAY_NONE=y # CONFIG_PUNIT_ATOM_DEBUG is not set CONFIG_UNWINDER_ORC=y # CONFIG_UNWINDER_FRAME_POINTER is not set +# end of x86 Debugging + +# +# Kernel Testing and Coverage +# +# CONFIG_KUNIT is not set +# CONFIG_NOTIFIER_ERROR_INJECTION is not set +CONFIG_FUNCTION_ERROR_INJECTION=y +# CONFIG_FAULT_INJECTION is not set +CONFIG_ARCH_HAS_KCOV=y +CONFIG_CC_HAS_SANCOV_TRACE_PC=y +# CONFIG_KCOV is not set +CONFIG_RUNTIME_TESTING_MENU=y +# CONFIG_LKDTM is not set +# CONFIG_TEST_LIST_SORT is not set +# CONFIG_TEST_MIN_HEAP is not set +# CONFIG_TEST_SORT is not set +# CONFIG_KPROBES_SANITY_TEST is not set +# CONFIG_BACKTRACE_SELF_TEST is not set +# CONFIG_RBTREE_TEST is not set +# CONFIG_REED_SOLOMON_TEST is not set +# CONFIG_INTERVAL_TREE_TEST is not set +# CONFIG_PERCPU_TEST is not set +# CONFIG_ATOMIC64_SELFTEST is not set +# CONFIG_ASYNC_RAID6_TEST is not set +# CONFIG_TEST_HEXDUMP is not set +# CONFIG_TEST_STRING_HELPERS is not set +# CONFIG_TEST_STRSCPY is not set +# CONFIG_TEST_KSTRTOX is not set +# CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_BITMAP is not set +# CONFIG_TEST_UUID is not set +# CONFIG_TEST_XARRAY is not set +# CONFIG_TEST_OVERFLOW is not set +# CONFIG_TEST_RHASHTABLE is not set +# CONFIG_TEST_HASH is not set +# CONFIG_TEST_IDA is not set +# CONFIG_TEST_LKM is not set +# CONFIG_TEST_BITOPS is not set +# CONFIG_TEST_VMALLOC is not set +# CONFIG_TEST_USER_COPY is not set +CONFIG_TEST_BPF=m +# CONFIG_TEST_BLACKHOLE_DEV is not set +# CONFIG_FIND_BIT_BENCHMARK is not set +# CONFIG_TEST_FIRMWARE is not set +# CONFIG_TEST_SYSCTL is not set +# CONFIG_TEST_UDELAY is not set +# CONFIG_TEST_STATIC_KEYS is not set +# CONFIG_TEST_KMOD is not set +# CONFIG_TEST_DEBUG_VIRTUAL is not set +# CONFIG_TEST_MEMCAT_P is not set +# CONFIG_TEST_STACKINIT is not set +# CONFIG_TEST_MEMINIT is not set +# CONFIG_TEST_HMM is not set +# CONFIG_TEST_FREE_PAGES is not set +# CONFIG_TEST_FPU is not set +# CONFIG_MEMTEST is not set +# end of Kernel Testing and Coverage # end of Kernel hacking - -# -# Gentoo Linux -# -CONFIG_GENTOO_LINUX=y -CONFIG_GENTOO_LINUX_UDEV=y -CONFIG_GENTOO_LINUX_PORTAGE=y - -# -# Support for init systems, system and service managers -# -CONFIG_GENTOO_LINUX_INIT_SCRIPT=y -CONFIG_GENTOO_LINUX_INIT_SYSTEMD=y -# end of Support for init systems, system and service managers -# end of Gentoo Linux diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9001_CVE-2019-12379.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9001_CVE-2019-12379.patch deleted file mode 100644 index 95860a3..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9001_CVE-2019-12379.patch +++ /dev/null @@ -1,38 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Gen Zhang -Date: Thu, 23 May 2019 08:34:52 +0800 -Subject: [PATCH] consolemap: Fix a memory leaking bug in - drivers/tty/vt/consolemap.c - -In function con_insert_unipair(), when allocation for p2 and p1[n] -fails, ENOMEM is returned, but previously allocated p1 is not freed, -remains as leaking memory. Thus we should free p1 as well when this -allocation fails. - -Signed-off-by: Gen Zhang -Reviewed-by: Kees Cook -Signed-off-by: Greg Kroah-Hartman ---- - drivers/tty/vt/consolemap.c | 6 +++++- - 1 file changed, 5 insertions(+), 1 deletion(-) - -diff --git a/drivers/tty/vt/consolemap.c b/drivers/tty/vt/consolemap.c -index b28aa0d289f8..79fcc96cc7c0 100644 ---- a/drivers/tty/vt/consolemap.c -+++ b/drivers/tty/vt/consolemap.c -@@ -489,7 +489,11 @@ con_insert_unipair(struct uni_pagedir *p, u_short unicode, u_short fontpos) - p2 = p1[n = (unicode >> 6) & 0x1f]; - if (!p2) { - p2 = p1[n] = kmalloc_array(64, sizeof(u16), GFP_KERNEL); -- if (!p2) return -ENOMEM; -+ if (!p2) { -+ kfree(p1); -+ p->uni_pgdir[n] = NULL; -+ return -ENOMEM; -+ } - memset(p2, 0xff, 64*sizeof(u16)); /* No glyphs for the characters (yet) */ - } - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9004_CVE-2019-19054.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9004_CVE-2019-19054.patch deleted file mode 100644 index 8476948..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9004_CVE-2019-19054.patch +++ /dev/null @@ -1,35 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Wed, 25 Sep 2019 12:02:41 -0300 -Subject: [PATCH] media: rc: prevent memory leak in cx23888_ir_probe - -In cx23888_ir_probe if kfifo_alloc fails the allocated memory for state -should be released. - -Signed-off-by: Navid Emamdoost -Signed-off-by: Sean Young -Signed-off-by: Mauro Carvalho Chehab ---- - drivers/media/pci/cx23885/cx23888-ir.c | 5 ++++- - 1 file changed, 4 insertions(+), 1 deletion(-) - -diff --git a/drivers/media/pci/cx23885/cx23888-ir.c b/drivers/media/pci/cx23885/cx23888-ir.c -index e880afe37f15..d59ca3601785 100644 ---- a/drivers/media/pci/cx23885/cx23888-ir.c -+++ b/drivers/media/pci/cx23885/cx23888-ir.c -@@ -1167,8 +1167,11 @@ int cx23888_ir_probe(struct cx23885_dev *dev) - return -ENOMEM; - - spin_lock_init(&state->rx_kfifo_lock); -- if (kfifo_alloc(&state->rx_kfifo, CX23888_IR_RX_KFIFO_SIZE, GFP_KERNEL)) -+ if (kfifo_alloc(&state->rx_kfifo, CX23888_IR_RX_KFIFO_SIZE, -+ GFP_KERNEL)) { -+ kfree(state); - return -ENOMEM; -+ } - - state->dev = dev; - sd = &state->sd; --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9052_0052-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9052_0052-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch deleted file mode 100644 index 14c7cd3..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9052_0052-drm-i915-save-AUD_FREQ_CNTRL-state-at-audio-domain-s.patch +++ /dev/null @@ -1,88 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Kai Vehmanen -Date: Fri, 20 Sep 2019 11:39:18 +0300 -Subject: [PATCH] drm/i915: save AUD_FREQ_CNTRL state at audio domain suspend - -commit 87c1694533c947bf950251df3da04a32a05ede64 upstream - -When audio power domain is suspended, the display driver must -save state of AUD_FREQ_CNTRL on Tiger Lake and Ice Lake -systems. The initial value of the register is set by BIOS and -is read by driver during the audio component init sequence. - -Cc: Jani Nikula -Cc: Imre Deak -Signed-off-by: Kai Vehmanen -Signed-off-by: Jani Nikula -Link: https://patchwork.freedesktop.org/patch/msgid/20190920083918.27057-1-kai.vehmanen@linux.intel.com ---- - drivers/gpu/drm/i915/display/intel_audio.c | 17 +++++++++++++++-- - drivers/gpu/drm/i915/i915_drv.h | 1 + - drivers/gpu/drm/i915/i915_reg.h | 2 ++ - 3 files changed, 18 insertions(+), 2 deletions(-) - -diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c -index aac089c79ceb..54638d99e021 100644 ---- a/drivers/gpu/drm/i915/display/intel_audio.c -+++ b/drivers/gpu/drm/i915/display/intel_audio.c -@@ -852,10 +852,17 @@ static unsigned long i915_audio_component_get_power(struct device *kdev) - - ret = intel_display_power_get(dev_priv, POWER_DOMAIN_AUDIO); - -- /* Force CDCLK to 2*BCLK as long as we need audio to be powered. */ -- if (dev_priv->audio_power_refcount++ == 0) -+ if (dev_priv->audio_power_refcount++ == 0) { -+ if (IS_TIGERLAKE(dev_priv) || IS_ICELAKE(dev_priv)) { -+ I915_WRITE(AUD_FREQ_CNTRL, dev_priv->audio_freq_cntrl); -+ DRM_DEBUG_KMS("restored AUD_FREQ_CNTRL to 0x%x\n", -+ dev_priv->audio_freq_cntrl); -+ } -+ -+ /* Force CDCLK to 2*BCLK as long as we need audio powered. */ - if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv)) - glk_force_audio_cdclk(dev_priv, true); -+ } - - return ret; - } -@@ -1116,6 +1123,12 @@ static void i915_audio_component_init(struct drm_i915_private *dev_priv) - return; - } - -+ if (IS_TIGERLAKE(dev_priv) || IS_ICELAKE(dev_priv)) { -+ dev_priv->audio_freq_cntrl = I915_READ(AUD_FREQ_CNTRL); -+ DRM_DEBUG_KMS("init value of AUD_FREQ_CNTRL of 0x%x\n", -+ dev_priv->audio_freq_cntrl); -+ } -+ - dev_priv->audio_component_registered = true; - } - -diff --git a/drivers/gpu/drm/i915/i915_drv.h b/drivers/gpu/drm/i915/i915_drv.h -index 07f1e89a55ca..fcf7423075ef 100644 ---- a/drivers/gpu/drm/i915/i915_drv.h -+++ b/drivers/gpu/drm/i915/i915_drv.h -@@ -1541,6 +1541,7 @@ struct drm_i915_private { - */ - struct mutex av_mutex; - int audio_power_refcount; -+ u32 audio_freq_cntrl; - - struct { - struct mutex mutex; -diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h -index 8649a3028963..6ecb64c042ef 100644 ---- a/drivers/gpu/drm/i915/i915_reg.h -+++ b/drivers/gpu/drm/i915/i915_reg.h -@@ -9127,6 +9127,8 @@ enum { - #define HSW_AUD_CHICKENBIT _MMIO(0x65f10) - #define SKL_AUD_CODEC_WAKE_SIGNAL (1 << 15) - -+#define AUD_FREQ_CNTRL _MMIO(0x65900) -+ - /* - * HSW - ICL power wells - * --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9053_0053-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9053_0053-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch deleted file mode 100644 index d8d04d5..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9053_0053-drm-i915-Fix-audio-power-up-sequence-for-gen10-displ.patch +++ /dev/null @@ -1,58 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Kai Vehmanen -Date: Thu, 3 Oct 2019 11:55:30 +0300 -Subject: [PATCH] drm/i915: Fix audio power up sequence for gen10+ display - -commit 1580d3cdddbba4a5ef78a04a5289e32844e6af24 upstream - -On platfroms with gen10+ display, driver must set the enable bit of -AUDIO_PIN_BUF_CTL register before transactions with the HDA controller -can proceed. Add setting this bit to the audio power up sequence. - -Failing to do this resulted in errors during display audio codec probe, -and failures during resume from suspend. - -Note: We may also need to disable the bit afterwards, but there are -still unresolved issues with that. - -Bugzilla: https://bugs.freedesktop.org/show_bug.cgi?id=111214 -Signed-off-by: Kai Vehmanen -Signed-off-by: Jani Nikula -Link: https://patchwork.freedesktop.org/patch/msgid/20191003085531.30990-1-kai.vehmanen@linux.intel.com ---- - drivers/gpu/drm/i915/display/intel_audio.c | 5 +++++ - drivers/gpu/drm/i915/i915_reg.h | 2 ++ - 2 files changed, 7 insertions(+) - -diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c -index 54638d99e021..e93776710abc 100644 ---- a/drivers/gpu/drm/i915/display/intel_audio.c -+++ b/drivers/gpu/drm/i915/display/intel_audio.c -@@ -862,6 +862,11 @@ static unsigned long i915_audio_component_get_power(struct device *kdev) - /* Force CDCLK to 2*BCLK as long as we need audio powered. */ - if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv)) - glk_force_audio_cdclk(dev_priv, true); -+ -+ if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv)) -+ I915_WRITE(AUD_PIN_BUF_CTL, -+ (I915_READ(AUD_PIN_BUF_CTL) | -+ AUD_PIN_BUF_ENABLE)); - } - - return ret; -diff --git a/drivers/gpu/drm/i915/i915_reg.h b/drivers/gpu/drm/i915/i915_reg.h -index eefd789b9a28..813ddea3f9f1 100644 ---- a/drivers/gpu/drm/i915/i915_reg.h -+++ b/drivers/gpu/drm/i915/i915_reg.h -@@ -9133,6 +9133,8 @@ enum { - #define SKL_AUD_CODEC_WAKE_SIGNAL (1 << 15) - - #define AUD_FREQ_CNTRL _MMIO(0x65900) -+#define AUD_PIN_BUF_CTL _MMIO(0x48414) -+#define AUD_PIN_BUF_ENABLE REG_BIT(31) - - /* - * HSW - ICL power wells --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9054_0054-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9054_0054-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch deleted file mode 100644 index 33e48f8..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9054_0054-drm-i915-extend-audio-CDCLK-2-BCLK-constraint-to-mor.patch +++ /dev/null @@ -1,43 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Kai Vehmanen -Date: Thu, 3 Oct 2019 11:55:31 +0300 -Subject: [PATCH] drm/i915: extend audio CDCLK>=2*BCLK constraint to more - platforms - -commit f6ec9483091f8e67adab0311a4e2f90aab523310 upstream - -The CDCLK>=2*BCLK constraint applies to all generations since gen10. -Extend the constraint logic in audio get/put_power(). - -Signed-off-by: Kai Vehmanen -Signed-off-by: Jani Nikula -Link: https://patchwork.freedesktop.org/patch/msgid/20191003085531.30990-2-kai.vehmanen@linux.intel.com ---- - drivers/gpu/drm/i915/display/intel_audio.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/drivers/gpu/drm/i915/display/intel_audio.c b/drivers/gpu/drm/i915/display/intel_audio.c -index e93776710abc..ed18511befa3 100644 ---- a/drivers/gpu/drm/i915/display/intel_audio.c -+++ b/drivers/gpu/drm/i915/display/intel_audio.c -@@ -860,7 +860,7 @@ static unsigned long i915_audio_component_get_power(struct device *kdev) - } - - /* Force CDCLK to 2*BCLK as long as we need audio powered. */ -- if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv)) -+ if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv)) - glk_force_audio_cdclk(dev_priv, true); - - if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv)) -@@ -879,7 +879,7 @@ static void i915_audio_component_put_power(struct device *kdev, - - /* Stop forcing CDCLK to 2*BCLK if no need for audio to be powered. */ - if (--dev_priv->audio_power_refcount == 0) -- if (IS_CANNONLAKE(dev_priv) || IS_GEMINILAKE(dev_priv)) -+ if (INTEL_GEN(dev_priv) >= 10 || IS_GEMINILAKE(dev_priv)) - glk_force_audio_cdclk(dev_priv, false); - - intel_display_power_put(dev_priv, POWER_DOMAIN_AUDIO, cookie); --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9101_0101-i8042-decrease-debug-message-level-to-info.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9101_0101-i8042-decrease-debug-message-level-to-info.patch deleted file mode 100644 index 21f5195..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9101_0101-i8042-decrease-debug-message-level-to-info.patch +++ /dev/null @@ -1,65 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Tue, 23 Jun 2015 01:26:52 -0500 -Subject: [PATCH] i8042: decrease debug message level to info - -Author: Arjan van de Ven - -Signed-off-by: Miguel Bernal Marin -Signed-off-by: Jose Carlos Venegas Munoz ---- - drivers/input/serio/i8042.c | 10 +++++----- - 1 file changed, 5 insertions(+), 5 deletions(-) - -diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c -index 20ff2bed3917..9716c549a76b 100644 ---- a/drivers/input/serio/i8042.c -+++ b/drivers/input/serio/i8042.c -@@ -611,7 +611,7 @@ static int i8042_enable_kbd_port(void) - if (i8042_command(&i8042_ctr, I8042_CMD_CTL_WCTR)) { - i8042_ctr &= ~I8042_CTR_KBDINT; - i8042_ctr |= I8042_CTR_KBDDIS; -- pr_err("Failed to enable KBD port\n"); -+ pr_info("Failed to enable KBD port\n"); - return -EIO; - } - -@@ -630,7 +630,7 @@ static int i8042_enable_aux_port(void) - if (i8042_command(&i8042_ctr, I8042_CMD_CTL_WCTR)) { - i8042_ctr &= ~I8042_CTR_AUXINT; - i8042_ctr |= I8042_CTR_AUXDIS; -- pr_err("Failed to enable AUX port\n"); -+ pr_info("Failed to enable AUX port\n"); - return -EIO; - } - -@@ -722,7 +722,7 @@ static int __init i8042_check_mux(void) - i8042_ctr &= ~I8042_CTR_AUXINT; - - if (i8042_command(&i8042_ctr, I8042_CMD_CTL_WCTR)) { -- pr_err("Failed to disable AUX port, can't use MUX\n"); -+ pr_info("Failed to disable AUX port, can't use MUX\n"); - return -EIO; - } - -@@ -945,7 +945,7 @@ static int i8042_controller_selftest(void) - do { - - if (i8042_command(¶m, I8042_CMD_CTL_TEST)) { -- pr_err("i8042 controller selftest timeout\n"); -+ pr_info("i8042 controller selftest timeout\n"); - return -ENODEV; - } - -@@ -967,7 +967,7 @@ static int i8042_controller_selftest(void) - pr_info("giving up on controller selftest, continuing anyway...\n"); - return 0; - #else -- pr_err("i8042 controller selftest failed\n"); -+ pr_info("i8042 controller selftest failed\n"); - return -EIO; - #endif - } --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9102_0102-Increase-the-ext4-default-commit-age.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9102_0102-Increase-the-ext4-default-commit-age.patch deleted file mode 100644 index 8ec13ba..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9102_0102-Increase-the-ext4-default-commit-age.patch +++ /dev/null @@ -1,35 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Mon, 11 Jan 2016 10:01:44 -0600 -Subject: [PATCH] Increase the ext4 default commit age - -Both the VM and EXT4 have a "commit to disk after X seconds" time. -Currently the EXT4 time is shorter than our VM time, which is a bit -suboptional, -it's better for performance to let the VM do the writeouts in bulk -rather than something deep in the journalling layer. - -(DISTRO TWEAK -- NOT FOR UPSTREAM) - -Signed-off-by: Arjan van de Ven -Signed-off-by: Jose Carlos Venegas Munoz ---- - include/linux/jbd2.h | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/include/linux/jbd2.h b/include/linux/jbd2.h -index 603fbc4e2f70..339e22bd75d3 100644 ---- a/include/linux/jbd2.h -+++ b/include/linux/jbd2.h -@@ -44,7 +44,7 @@ - /* - * The default maximum commit age, in seconds. - */ --#define JBD2_DEFAULT_MAX_COMMIT_AGE 5 -+#define JBD2_DEFAULT_MAX_COMMIT_AGE 30 - - #ifdef CONFIG_JBD2_DEBUG - /* --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9103_0103-silence-rapl.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9103_0103-silence-rapl.patch deleted file mode 100644 index fed8773..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9103_0103-silence-rapl.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Mon, 14 Mar 2016 11:22:09 -0600 -Subject: [PATCH] silence rapl - ---- - drivers/powercap/intel_rapl_common.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/powercap/intel_rapl_common.c b/drivers/powercap/intel_rapl_common.c -index 94ddd7d659c8..8c5a87f5f966 100644 ---- a/drivers/powercap/intel_rapl_common.c -+++ b/drivers/powercap/intel_rapl_common.c -@@ -1419,7 +1419,7 @@ static int __init rapl_init(void) - - id = x86_match_cpu(rapl_ids); - if (!id) { -- pr_err("driver does not support CPU family %d model %d\n", -+ pr_info("driver does not support CPU family %d model %d\n", - boot_cpu_data.x86, boot_cpu_data.x86_model); - - return -ENODEV; --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9104_0104-pci-pme-wakeups.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9104_0104-pci-pme-wakeups.patch deleted file mode 100644 index d70fb78..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9104_0104-pci-pme-wakeups.patch +++ /dev/null @@ -1,27 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Mon, 14 Mar 2016 11:10:58 -0600 -Subject: [PATCH] pci pme wakeups - -Reduce wakeups for PME checks, which are a workaround for miswired -boards (sadly, too many of them) in laptops. ---- - drivers/pci/pci.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/pci/pci.c b/drivers/pci/pci.c -index a97e2571a527..772e8935aa60 100644 ---- a/drivers/pci/pci.c -+++ b/drivers/pci/pci.c -@@ -61,7 +61,7 @@ struct pci_pme_device { - struct pci_dev *dev; - }; - --#define PME_TIMEOUT 1000 /* How long between PME checks */ -+#define PME_TIMEOUT 4000 /* How long between PME checks */ - - static void pci_dev_d3_sleep(struct pci_dev *dev) - { --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9105_0105-ksm-wakeups.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9105_0105-ksm-wakeups.patch deleted file mode 100644 index e4f0499..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9105_0105-ksm-wakeups.patch +++ /dev/null @@ -1,52 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Mon, 6 May 2019 12:57:09 -0500 -Subject: [PATCH] ksm-wakeups - -reduce wakeups in ksm by adding rounding (aligning) when -the sleep times are 1 second or longer - -Signed-off-by: Arjan van de Ven ---- - kernel/watchdog.c | 2 +- - mm/ksm.c | 11 ++++++++--- - 2 files changed, 9 insertions(+), 4 deletions(-) - -diff --git a/kernel/watchdog.c b/kernel/watchdog.c -index f41334ef0971..eb49c42f215b 100644 ---- a/kernel/watchdog.c -+++ b/kernel/watchdog.c -@@ -41,7 +41,7 @@ unsigned long __read_mostly watchdog_enabled; - int __read_mostly watchdog_user_enabled = 1; - int __read_mostly nmi_watchdog_user_enabled = NMI_WATCHDOG_DEFAULT; - int __read_mostly soft_watchdog_user_enabled = 1; --int __read_mostly watchdog_thresh = 10; -+int __read_mostly watchdog_thresh = 40; - static int __read_mostly nmi_watchdog_available; - - static struct cpumask watchdog_allowed_mask __read_mostly; -diff --git a/mm/ksm.c b/mm/ksm.c -index 7905934cd3ad..9ea848346a0b 100644 ---- a/mm/ksm.c -+++ b/mm/ksm.c -@@ -2414,9 +2414,14 @@ static int ksm_scan_thread(void *nothing) - - if (ksmd_should_run()) { - sleep_ms = READ_ONCE(ksm_thread_sleep_millisecs); -- wait_event_interruptible_timeout(ksm_iter_wait, -- sleep_ms != READ_ONCE(ksm_thread_sleep_millisecs), -- msecs_to_jiffies(sleep_ms)); -+ if (sleep_ms >= 1000) -+ wait_event_interruptible_timeout(ksm_iter_wait, -+ sleep_ms != READ_ONCE(ksm_thread_sleep_millisecs), -+ msecs_to_jiffies(round_jiffies_relative(sleep_ms))); -+ else -+ wait_event_interruptible_timeout(ksm_iter_wait, -+ sleep_ms != READ_ONCE(ksm_thread_sleep_millisecs), -+ msecs_to_jiffies(sleep_ms)); - } else { - wait_event_freezable(ksm_thread_wait, - ksmd_should_run() || kthread_should_stop()); --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9106_0106-intel_idle-tweak-cpuidle-cstates.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9106_0106-intel_idle-tweak-cpuidle-cstates.patch deleted file mode 100644 index 537e9ee..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9106_0106-intel_idle-tweak-cpuidle-cstates.patch +++ /dev/null @@ -1,220 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Sat, 19 Mar 2016 21:32:19 -0400 -Subject: [PATCH] intel_idle: tweak cpuidle cstates - -Increase target_residency in cpuidle cstate - -Tune intel_idle to be a bit less agressive; -Clear linux is cleaner in hygiene (wakupes) than the average linux, -so we can afford changing these in a way that increases -performance while keeping power efficiency ---- - drivers/idle/intel_idle.c | 44 +++++++++++++++++++-------------------- - 1 file changed, 22 insertions(+), 22 deletions(-) - -diff --git a/drivers/idle/intel_idle.c b/drivers/idle/intel_idle.c -index 347b08b56042..31772dd98192 100644 ---- a/drivers/idle/intel_idle.c -+++ b/drivers/idle/intel_idle.c -@@ -454,7 +454,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x01", - .flags = MWAIT2flg(0x01), - .exit_latency = 10, -- .target_residency = 20, -+ .target_residency = 120, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -462,7 +462,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x10", - .flags = MWAIT2flg(0x10) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 33, -- .target_residency = 100, -+ .target_residency = 900, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -470,7 +470,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x20", - .flags = MWAIT2flg(0x20) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 133, -- .target_residency = 400, -+ .target_residency = 1000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -478,7 +478,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x32", - .flags = MWAIT2flg(0x32) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 166, -- .target_residency = 500, -+ .target_residency = 1500, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -486,7 +486,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x40", - .flags = MWAIT2flg(0x40) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 300, -- .target_residency = 900, -+ .target_residency = 2000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -494,7 +494,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x50", - .flags = MWAIT2flg(0x50) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 600, -- .target_residency = 1800, -+ .target_residency = 5000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -502,7 +502,7 @@ static struct cpuidle_state hsw_cstates[] = { - .desc = "MWAIT 0x60", - .flags = MWAIT2flg(0x60) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 2600, -- .target_residency = 7700, -+ .target_residency = 9000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -522,7 +522,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x01", - .flags = MWAIT2flg(0x01), - .exit_latency = 10, -- .target_residency = 20, -+ .target_residency = 120, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -530,7 +530,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x10", - .flags = MWAIT2flg(0x10) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 40, -- .target_residency = 100, -+ .target_residency = 1000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -538,7 +538,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x20", - .flags = MWAIT2flg(0x20) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 133, -- .target_residency = 400, -+ .target_residency = 1000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -546,7 +546,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x32", - .flags = MWAIT2flg(0x32) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 166, -- .target_residency = 500, -+ .target_residency = 2000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -554,7 +554,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x40", - .flags = MWAIT2flg(0x40) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 300, -- .target_residency = 900, -+ .target_residency = 4000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -562,7 +562,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x50", - .flags = MWAIT2flg(0x50) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 600, -- .target_residency = 1800, -+ .target_residency = 7000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -570,7 +570,7 @@ static struct cpuidle_state bdw_cstates[] = { - .desc = "MWAIT 0x60", - .flags = MWAIT2flg(0x60) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 2600, -- .target_residency = 7700, -+ .target_residency = 9000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -591,7 +591,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x01", - .flags = MWAIT2flg(0x01), - .exit_latency = 10, -- .target_residency = 20, -+ .target_residency = 120, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -599,7 +599,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x10", - .flags = MWAIT2flg(0x10) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 70, -- .target_residency = 100, -+ .target_residency = 1000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -607,7 +607,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x20", - .flags = MWAIT2flg(0x20) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 85, -- .target_residency = 200, -+ .target_residency = 600, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -615,7 +615,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x33", - .flags = MWAIT2flg(0x33) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 124, -- .target_residency = 800, -+ .target_residency = 3000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -623,7 +623,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x40", - .flags = MWAIT2flg(0x40) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 200, -- .target_residency = 800, -+ .target_residency = 3200, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -631,7 +631,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x50", - .flags = MWAIT2flg(0x50) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 480, -- .target_residency = 5000, -+ .target_residency = 9000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -639,7 +639,7 @@ static struct cpuidle_state skl_cstates[] = { - .desc = "MWAIT 0x60", - .flags = MWAIT2flg(0x60) | CPUIDLE_FLAG_TLB_FLUSHED, - .exit_latency = 890, -- .target_residency = 5000, -+ .target_residency = 9000, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { -@@ -660,7 +660,7 @@ static struct cpuidle_state skx_cstates[] = { - .desc = "MWAIT 0x01", - .flags = MWAIT2flg(0x01), - .exit_latency = 10, -- .target_residency = 20, -+ .target_residency = 300, - .enter = &intel_idle, - .enter_s2idle = intel_idle_s2idle, }, - { --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9107_0107-bootstats-add-printk-s-to-measure-boot-time-in-more-.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9107_0107-bootstats-add-printk-s-to-measure-boot-time-in-more-.patch deleted file mode 100644 index fffdab8..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9107_0107-bootstats-add-printk-s-to-measure-boot-time-in-more-.patch +++ /dev/null @@ -1,31 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Wed, 11 Feb 2015 16:05:23 -0600 -Subject: [PATCH] bootstats: add printk's to measure boot time in more detail - -Few distro-tweaks to add printk's to visualize boot time better - -Author: Arjan van de Ven - -Signed-off-by: Miguel Bernal Marin ---- - arch/x86/kernel/alternative.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/arch/x86/kernel/alternative.c b/arch/x86/kernel/alternative.c -index 9d3a971ea364..49c56443759c 100644 ---- a/arch/x86/kernel/alternative.c -+++ b/arch/x86/kernel/alternative.c -@@ -720,7 +720,9 @@ void __init alternative_instructions(void) - * patching. - */ - -+ printk("clr: Applying alternatives\n"); - apply_alternatives(__alt_instructions, __alt_instructions_end); -+ printk("clr: Applying alternatives done\n"); - - #ifdef CONFIG_SMP - /* Patch to UP if other cpus not imminent. */ --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9108_0108-smpboot-reuse-timer-calibration.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9108_0108-smpboot-reuse-timer-calibration.patch deleted file mode 100644 index 90c758f..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9108_0108-smpboot-reuse-timer-calibration.patch +++ /dev/null @@ -1,28 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Wed, 11 Feb 2015 17:28:14 -0600 -Subject: [PATCH] smpboot: reuse timer calibration - -NO point recalibrating for known-constant tsc ... -saves 200ms+ of boot time. ---- - arch/x86/kernel/tsc.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/arch/x86/kernel/tsc.c b/arch/x86/kernel/tsc.c -index 7e322e2daaf5..bb2c9b5eed71 100644 ---- a/arch/x86/kernel/tsc.c -+++ b/arch/x86/kernel/tsc.c -@@ -1528,6 +1528,9 @@ unsigned long calibrate_delay_is_known(void) - if (!constant_tsc || !mask) - return 0; - -+ if (cpu != 0) -+ return cpu_data(0).loops_per_jiffy; -+ - sibling = cpumask_any_but(mask, cpu); - if (sibling < nr_cpu_ids) - return cpu_data(sibling).loops_per_jiffy; --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9109_0109-raid6-add-Kconfig-option-to-skip-raid6-benchmarking.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9109_0109-raid6-add-Kconfig-option-to-skip-raid6-benchmarking.patch deleted file mode 100644 index 20225ee..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9109_0109-raid6-add-Kconfig-option-to-skip-raid6-benchmarking.patch +++ /dev/null @@ -1,156 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Jim Kukunas -Date: Fri, 27 May 2016 09:26:51 -0400 -Subject: [PATCH] raid6: add Kconfig option to skip raid6 benchmarking - -Adds CONFIG_RAID6_FORCE_ALGO, which causes the kernel to not benchmark -each raid recovery and syndrome generation algorithm, and instead use -the version selected via Kconfig (CONFIG_RAID6_FORCE_{INT,SSSE3,AVX2}). -In the case, the selected algorithm is not supported by the processor at -runtime, a fallback is used. - -Signed-off-by: Jim Kukunas ---- - lib/Kconfig | 3 +-- - lib/raid6/Kconfig | 38 +++++++++++++++++++++++++++++++ - lib/raid6/algos.c | 58 +++++++++++++++++++++++++++++++++++++++++++++++ - 3 files changed, 97 insertions(+), 2 deletions(-) - create mode 100644 lib/raid6/Kconfig - -diff --git a/lib/Kconfig b/lib/Kconfig -index 3321d04dfa5a..e4343fa05964 100644 ---- a/lib/Kconfig -+++ b/lib/Kconfig -@@ -8,8 +8,7 @@ config BINARY_PRINTF - - menu "Library routines" - --config RAID6_PQ -- tristate -+source "lib/raid6/Kconfig" - - config RAID6_PQ_BENCHMARK - bool "Automatically choose fastest RAID6 PQ functions" -diff --git a/lib/raid6/Kconfig b/lib/raid6/Kconfig -new file mode 100644 -index 000000000000..d881d6be89bb ---- /dev/null -+++ b/lib/raid6/Kconfig -@@ -0,0 +1,38 @@ -+menu "RAID 6" -+ -+config RAID6_PQ -+ tristate -+ -+config RAID6_FORCE_ALGO -+ bool "Always use specified recovery algorithm" -+ default n -+ depends on RAID6_PQ -+ help -+ If this option is not set, on every boot the kernel will -+ benchmark each optimized version of the RAID6 recovery and -+ syndrome generation algorithms and will select the one that -+ performs best. Microbenchmarking each version negatively -+ affects boot time. -+ -+ Enabling this option skips the benchmark at boot, and -+ instead always uses the algorithm selected. The only exception -+ is if the selected algorithm relies on a cpu feature not -+ supported at runtime. In this case, one of the lower performance -+ fallbacks are used. -+ -+choice -+ prompt "RAID6 Recovery Algorithm" -+ default RAID6_FORCE_INT -+ depends on RAID6_FORCE_ALGO -+ ---help--- -+ Select the RAID6 recovery algorithm to unconditionally use -+ -+ config RAID6_FORCE_INT -+ bool "Reference Implementation" -+ config RAID6_FORCE_SSSE3 -+ bool "SSSE3" -+ config RAID6_FORCE_AVX2 -+ bool "AVX2" -+endchoice -+ -+endmenu -diff --git a/lib/raid6/algos.c b/lib/raid6/algos.c -index 17417eee0866..8af3d7c737c1 100644 ---- a/lib/raid6/algos.c -+++ b/lib/raid6/algos.c -@@ -124,6 +124,63 @@ const struct raid6_recov_calls *const raid6_recov_algos[] = { - #define time_before(x, y) ((x) < (y)) - #endif - -+#ifdef CONFIG_RAID6_FORCE_ALGO -+/* TODO don't compile in algos that will never be used */ -+int __init raid6_select_algo(void) -+{ -+ const struct raid6_recov_calls *recov_fallback = &raid6_recov_intx1; -+ const struct raid6_recov_calls *recov_algo; -+ const struct raid6_calls *gen_fallback; -+ const struct raid6_calls *gen_algo; -+ -+#if defined(__i386__) -+ gen_fallback = &raid6_intx32; -+#elif defined(__x86_64__) -+ gen_fallback = &raid6_sse2x2; -+#else -+# error "TODO" -+#endif -+ -+#if defined(CONFIG_RAID6_FORCE_INT) -+ recov_algo = &raid6_recov_intx1; -+ gen_algo = &raid6_intx32; -+ -+#elif defined(CONFIG_RAID6_FORCE_SSSE3) -+ recov_algo = &raid6_recov_ssse3; -+#if defined(__i386__) -+ gen_algo = &raid6_sse2x2; -+#else -+ gen_algo = &raid6_sse2x4; -+#endif -+ -+#elif defined(CONFIG_RAID6_FORCE_AVX2) -+ recov_algo = &raid6_recov_avx2; -+ -+#if defined(__i386__) -+ gen_algo = &raid6_avx2x2; -+#else -+ gen_algo = &raid6_avx2x4; -+#endif -+ -+#else -+#error "RAID6 Forced Recov Algo: Unsupported selection" -+#endif -+ -+ if (recov_algo->valid != NULL && recov_algo->valid() == 0) -+ recov_algo = recov_fallback; -+ -+ pr_info("raid6: Forced to use recovery algorithm %s\n", recov_algo->name); -+ -+ raid6_2data_recov = recov_algo->data2; -+ raid6_datap_recov = recov_algo->datap; -+ -+ pr_info("raid6: Forced gen() algo %s\n", gen_algo->name); -+ -+ raid6_call = *gen_algo; -+ -+ return gen_algo && recov_algo ? 0 : -EINVAL; -+} -+#else - static inline const struct raid6_recov_calls *raid6_choose_recov(void) - { - const struct raid6_recov_calls *const *algo; -@@ -260,6 +317,7 @@ int __init raid6_select_algo(void) - - return gen_best && rec_best ? 0 : -EINVAL; - } -+#endif - - static void raid6_exit(void) - { --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9110_0110-Initialize-ata-before-graphics.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9110_0110-Initialize-ata-before-graphics.patch deleted file mode 100644 index 9ddf528..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9110_0110-Initialize-ata-before-graphics.patch +++ /dev/null @@ -1,50 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Thu, 2 Jun 2016 23:36:32 -0500 -Subject: [PATCH] Initialize ata before graphics - -ATA init is the long pole in the boot process, and its asynchronous. -move the graphics init after it so that ata and graphics initialize -in parallel ---- - drivers/Makefile | 15 ++++++++------- - 1 file changed, 8 insertions(+), 7 deletions(-) - -diff --git a/drivers/Makefile b/drivers/Makefile -index aaef17cc6512..d08f3a394929 100644 ---- a/drivers/Makefile -+++ b/drivers/Makefile -@@ -58,15 +58,8 @@ obj-y += char/ - # iommu/ comes before gpu as gpu are using iommu controllers - obj-y += iommu/ - --# gpu/ comes after char for AGP vs DRM startup and after iommu --obj-y += gpu/ -- - obj-$(CONFIG_CONNECTOR) += connector/ - --# i810fb and intelfb depend on char/agp/ --obj-$(CONFIG_FB_I810) += video/fbdev/i810/ --obj-$(CONFIG_FB_INTEL) += video/fbdev/intelfb/ -- - obj-$(CONFIG_PARPORT) += parport/ - obj-$(CONFIG_NVM) += lightnvm/ - obj-y += base/ block/ misc/ mfd/ nfc/ -@@ -79,6 +72,14 @@ obj-$(CONFIG_IDE) += ide/ - obj-y += scsi/ - obj-y += nvme/ - obj-$(CONFIG_ATA) += ata/ -+ -+# gpu/ comes after char for AGP vs DRM startup and after iommu -+obj-y += gpu/ -+ -+# i810fb and intelfb depend on char/agp/ -+obj-$(CONFIG_FB_I810) += video/fbdev/i810/ -+obj-$(CONFIG_FB_INTEL) += video/fbdev/intelfb/ -+ - obj-$(CONFIG_TARGET_CORE) += target/ - obj-$(CONFIG_MTD) += mtd/ - obj-$(CONFIG_SPI) += spi/ --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9111_0111-give-rdrand-some-credit.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9111_0111-give-rdrand-some-credit.patch deleted file mode 100644 index 14abc5d..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9111_0111-give-rdrand-some-credit.patch +++ /dev/null @@ -1,30 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Fri, 29 Jul 2016 19:10:52 +0000 -Subject: [PATCH] give rdrand some credit - -try to credit rdrand/rdseed with some entropy - -In VMs but even modern hardware, we're super starved for entropy, and while we can -and do wear a tin foil hat, it's very hard to argue that -rdrand and rdtsc add zero entropy. ---- - drivers/char/random.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/char/random.c b/drivers/char/random.c -index 01b8868b9bed..8544472650ea 100644 ---- a/drivers/char/random.c -+++ b/drivers/char/random.c -@@ -1937,6 +1937,8 @@ static void __init init_std_data(struct entropy_store *r) - if (!arch_get_random_seed_long(&rv) && - !arch_get_random_long(&rv)) - rv = random_get_entropy(); -+ else -+ credit_entropy_bits(r, 1); - mix_pool_bytes(r, &rv, sizeof(rv)); - } - mix_pool_bytes(r, utsname(), sizeof(*(utsname()))); --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9112_0112-ipv4-tcp-allow-the-memory-tuning-for-tcp-to-go-a-lit.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9112_0112-ipv4-tcp-allow-the-memory-tuning-for-tcp-to-go-a-lit.patch deleted file mode 100644 index 6783334..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9112_0112-ipv4-tcp-allow-the-memory-tuning-for-tcp-to-go-a-lit.patch +++ /dev/null @@ -1,28 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Fri, 6 Jan 2017 15:34:09 +0000 -Subject: [PATCH] ipv4/tcp: allow the memory tuning for tcp to go a little - bigger than default - ---- - net/ipv4/tcp.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/net/ipv4/tcp.c b/net/ipv4/tcp.c -index d8876f0e9672..bbd15a66bf6e 100644 ---- a/net/ipv4/tcp.c -+++ b/net/ipv4/tcp.c -@@ -4001,8 +4001,8 @@ void __init tcp_init(void) - tcp_init_mem(); - /* Set per-socket limits to no more than 1/128 the pressure threshold */ - limit = nr_free_buffer_pages() << (PAGE_SHIFT - 7); -- max_wshare = min(4UL*1024*1024, limit); -- max_rshare = min(6UL*1024*1024, limit); -+ max_wshare = min(16UL*1024*1024, limit); -+ max_rshare = min(16UL*1024*1024, limit); - - init_net.ipv4.sysctl_tcp_wmem[0] = SK_MEM_QUANTUM; - init_net.ipv4.sysctl_tcp_wmem[1] = 16*1024; --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9113_0113-kernel-time-reduce-ntp-wakeups.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9113_0113-kernel-time-reduce-ntp-wakeups.patch deleted file mode 100644 index 724b2b9..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9113_0113-kernel-time-reduce-ntp-wakeups.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Sat, 29 Apr 2017 22:24:34 +0000 -Subject: [PATCH] kernel: time: reduce ntp wakeups - ---- - kernel/time/ntp.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/time/ntp.c b/kernel/time/ntp.c -index 069ca78fb0bf..22d82f21fc2e 100644 ---- a/kernel/time/ntp.c -+++ b/kernel/time/ntp.c -@@ -513,7 +513,7 @@ static void sched_sync_hw_clock(struct timespec64 now, - * the algorithm is very likely to require a short-sleep retry - * after the above long sleep to synchronize ts_nsec. - */ -- next.tv_sec = 0; -+ next.tv_sec = 10; - } - - /* Compute the needed delay that will get to tv_nsec == target_nsec */ --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9114_0114-init-wait-for-partition-and-retry-scan.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9114_0114-init-wait-for-partition-and-retry-scan.patch deleted file mode 100644 index 9b3317e..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9114_0114-init-wait-for-partition-and-retry-scan.patch +++ /dev/null @@ -1,52 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Wed, 17 May 2017 01:52:11 +0000 -Subject: [PATCH] init: wait for partition and retry scan - -As Clear Linux boots fast the device is not ready when -the mounting code is reached, so a retry device scan will -be performed every 0.5 sec for at least 40 sec -and synchronize the async task. - -Signed-off-by: Miguel Bernal Marin ---- - init/do_mounts.c | 10 ++++++++++ - 1 file changed, 10 insertions(+) - -diff --git a/init/do_mounts.c b/init/do_mounts.c -index 9634ecf3743d..7f7d64621a2a 100644 ---- a/init/do_mounts.c -+++ b/init/do_mounts.c -@@ -225,11 +225,19 @@ dev_t name_to_dev_t(const char *name) - char *p; - dev_t res = 0; - int part; -+ /* we will wait at least 40 sec */ -+ int needtowait = 40<<1; - - #ifdef CONFIG_BLOCK - if (strncmp(name, "PARTUUID=", 9) == 0) { - name += 9; - res = devt_from_partuuid(name); -+ while (!res && needtowait) { -+ /* waiting 0.5 sec */ -+ msleep(500); -+ res = devt_from_partuuid(name); -+ needtowait--; -+ } - if (!res) - goto fail; - goto done; -@@ -585,7 +593,9 @@ void __init prepare_namespace(void) - * For example, it is not atypical to wait 5 seconds here - * for the touchpad of a laptop to initialize. - */ -+ async_synchronize_full(); - wait_for_device_probe(); -+ async_synchronize_full(); - - md_run_setup(); - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9115_0115-print-fsync-count-for-bootchart.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9115_0115-print-fsync-count-for-bootchart.patch deleted file mode 100644 index 9b3e242..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9115_0115-print-fsync-count-for-bootchart.patch +++ /dev/null @@ -1,52 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Tue, 20 Jun 2017 20:19:08 +0000 -Subject: [PATCH] print fsync count for bootchart - ---- - block/blk-core.c | 3 +++ - include/linux/sched.h | 1 + - kernel/sched/debug.c | 1 + - 3 files changed, 5 insertions(+) - -diff --git a/block/blk-core.c b/block/blk-core.c -index d5e668ec751b..be554fee0584 100644 ---- a/block/blk-core.c -+++ b/block/blk-core.c -@@ -1168,6 +1168,9 @@ blk_qc_t submit_bio(struct bio *bio) - count_vm_events(PGPGIN, count); - } - -+ if (bio->bi_opf & REQ_PREFLUSH) -+ current->fsync_count++; -+ - if (unlikely(block_dump)) { - char b[BDEVNAME_SIZE]; - printk(KERN_DEBUG "%s(%d): %s block %Lu on %s (%u sectors)\n", -diff --git a/include/linux/sched.h b/include/linux/sched.h -index 775503573ed7..08eb6063db49 100644 ---- a/include/linux/sched.h -+++ b/include/linux/sched.h -@@ -881,6 +881,7 @@ struct task_struct { - /* Cached requested key. */ - struct key *cached_requested_key; - #endif -+ int fsync_count; - - /* - * executable name, excluding path. -diff --git a/kernel/sched/debug.c b/kernel/sched/debug.c -index f7e4579e746c..2e4e887349ff 100644 ---- a/kernel/sched/debug.c -+++ b/kernel/sched/debug.c -@@ -879,6 +879,7 @@ void proc_sched_show_task(struct task_struct *p, struct pid_namespace *ns, - PN(se.exec_start); - PN(se.vruntime); - PN(se.sum_exec_runtime); -+ P(fsync_count); - - nr_switches = p->nvcsw + p->nivcsw; - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9116_0116-Add-boot-option-to-allow-unsigned-modules.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9116_0116-Add-boot-option-to-allow-unsigned-modules.patch deleted file mode 100644 index 3d8ffd5..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9116_0116-Add-boot-option-to-allow-unsigned-modules.patch +++ /dev/null @@ -1,71 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: "Brett T. Warden" -Date: Mon, 13 Aug 2018 04:01:21 -0500 -Subject: [PATCH] Add boot option to allow unsigned modules - -Add module.sig_unenforce boot parameter to allow loading unsigned kernel -modules. Parameter is only effective if CONFIG_MODULE_SIG_FORCE is -enabled and system is *not* SecureBooted. - -Signed-off-by: Brett T. Warden -Signed-off-by: Miguel Bernal Marin ---- - kernel/module.c | 21 +++++++++++++++++++++ - 1 file changed, 21 insertions(+) - -diff --git a/kernel/module.c b/kernel/module.c -index ff2d7359a418..f6368b8f90b6 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -53,6 +53,7 @@ - #include - #include - #include -+#include - #include - #include "module-internal.h" - -@@ -268,6 +269,10 @@ static void module_assert_mutex_or_preempt(void) - - static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE); - module_param(sig_enforce, bool_enable_only, 0644); -+/* Allow disabling module signature requirement by adding boot param */ -+static bool sig_unenforce = false; -+module_param(sig_unenforce, bool_enable_only, 0644); -+ - - /* - * Export sig_enforce kernel cmdline parameter to allow other subsystems rely -@@ -393,6 +398,8 @@ extern const s32 __start___kcrctab_unused[]; - extern const s32 __start___kcrctab_unused_gpl[]; - #endif - -+extern struct boot_params boot_params; -+ - #ifndef CONFIG_MODVERSIONS - #define symversion(base, idx) NULL - #else -@@ -4401,6 +4408,20 @@ static const struct file_operations proc_modules_operations = { - static int __init proc_modules_init(void) - { - proc_create("modules", 0, NULL, &proc_modules_operations); -+ -+#ifdef CONFIG_MODULE_SIG_FORCE -+ switch (boot_params.secure_boot) { -+ case efi_secureboot_mode_unset: -+ case efi_secureboot_mode_unknown: -+ case efi_secureboot_mode_disabled: -+ /* -+ * sig_unenforce is only applied if SecureBoot is not -+ * enabled. -+ */ -+ sig_enforce = !sig_unenforce; -+ } -+#endif -+ - return 0; - } - module_init(proc_modules_init); --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9117_0117-Enable-stateless-firmware-loading.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9117_0117-Enable-stateless-firmware-loading.patch deleted file mode 100644 index 3d89726..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9117_0117-Enable-stateless-firmware-loading.patch +++ /dev/null @@ -1,28 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: William Douglas -Date: Wed, 20 Jun 2018 17:23:21 +0000 -Subject: [PATCH] Enable stateless firmware loading - -Prefer the order of specific version before generic and /etc before -/lib to enable the user to give specific overrides for generic -firmware and distribution firmware. ---- - drivers/base/firmware_loader/main.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/base/firmware_loader/main.c b/drivers/base/firmware_loader/main.c -index bf44c79beae9..019547b549a9 100644 ---- a/drivers/base/firmware_loader/main.c -+++ b/drivers/base/firmware_loader/main.c -@@ -439,6 +439,8 @@ static int fw_decompress_xz(struct device *dev, struct fw_priv *fw_priv, - static char fw_path_para[256]; - static const char * const fw_path[] = { - fw_path_para, -+ "/etc/firmware/" UTS_RELEASE, -+ "/etc/firmware", - "/lib/firmware/updates/" UTS_RELEASE, - "/lib/firmware/updates", - "/lib/firmware/" UTS_RELEASE, --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9118_0118-Migrate-some-systemd-defaults-to-the-kernel-defaults.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9118_0118-Migrate-some-systemd-defaults-to-the-kernel-defaults.patch deleted file mode 100644 index 8105833..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9118_0118-Migrate-some-systemd-defaults-to-the-kernel-defaults.patch +++ /dev/null @@ -1,45 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Auke Kok -Date: Thu, 2 Aug 2018 12:03:22 -0700 -Subject: [PATCH] Migrate some systemd defaults to the kernel defaults. - -These settings are needed to prevent networking issues when -the networking modules come up by default without explicit -settings, which breaks some cases. - -We don't want the modprobe settings to be read at boot time -if we're not going to do anything else ever. ---- - drivers/net/dummy.c | 2 +- - include/uapi/linux/if_bonding.h | 2 +- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/drivers/net/dummy.c b/drivers/net/dummy.c -index 54e4d8b07f0e..a23d569417a7 100644 ---- a/drivers/net/dummy.c -+++ b/drivers/net/dummy.c -@@ -44,7 +44,7 @@ - #define DRV_NAME "dummy" - #define DRV_VERSION "1.0" - --static int numdummies = 1; -+static int numdummies = 0; - - /* fake multicast ability */ - static void set_multicast_list(struct net_device *dev) -diff --git a/include/uapi/linux/if_bonding.h b/include/uapi/linux/if_bonding.h -index 790585f0e61b..85560927eff7 100644 ---- a/include/uapi/linux/if_bonding.h -+++ b/include/uapi/linux/if_bonding.h -@@ -82,7 +82,7 @@ - #define BOND_STATE_ACTIVE 0 /* link is active */ - #define BOND_STATE_BACKUP 1 /* link is backup */ - --#define BOND_DEFAULT_MAX_BONDS 1 /* Default maximum number of devices to support */ -+#define BOND_DEFAULT_MAX_BONDS 0 /* Default maximum number of devices to support */ - - #define BOND_DEFAULT_TX_QUEUES 16 /* Default number of tx queues per device */ - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9119_0119-xattr-allow-setting-user.-attributes-on-symlinks-by-.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9119_0119-xattr-allow-setting-user.-attributes-on-symlinks-by-.patch deleted file mode 100644 index c0c6f73..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9119_0119-xattr-allow-setting-user.-attributes-on-symlinks-by-.patch +++ /dev/null @@ -1,55 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Alan Cox -Date: Thu, 10 Mar 2016 15:11:28 +0000 -Subject: [PATCH] xattr: allow setting user.* attributes on symlinks by owner - -Kvmtool and clear containers supports using user attributes to label host -files with the virtual uid/guid of the file in the container. This allows an -end user to manage their files and a complete uid space without all the ugly -namespace stuff. - -The one gap in the support is symlinks because an end user can change the -ownership of a symbolic link. We support attributes on these files as you -can already (as root) set security attributes on them. - -The current rules seem slightly over-paranoid and as we have a use case this -patch enables updating the attributes on a symbolic link IFF you are the -owner of the synlink (as permissions are not usually meaningful on the link -itself). - -Signed-off-by: Alan Cox ---- - fs/xattr.c | 14 ++++++++------ - 1 file changed, 8 insertions(+), 6 deletions(-) - -diff --git a/fs/xattr.c b/fs/xattr.c -index 90dd78f0eb27..a81d9690f136 100644 ---- a/fs/xattr.c -+++ b/fs/xattr.c -@@ -119,15 +119,17 @@ xattr_permission(struct inode *inode, const char *name, int mask) - } - - /* -- * In the user.* namespace, only regular files and directories can have -- * extended attributes. For sticky directories, only the owner and -- * privileged users can write attributes. -+ * In the user.* namespace, only regular files, symbolic links, and -+ * directories can have extended attributes. For symbolic links and -+ * sticky directories, only the owner and privileged users can write -+ * attributes. - */ - if (!strncmp(name, XATTR_USER_PREFIX, XATTR_USER_PREFIX_LEN)) { -- if (!S_ISREG(inode->i_mode) && !S_ISDIR(inode->i_mode)) -+ if (!S_ISREG(inode->i_mode) && !S_ISDIR(inode->i_mode) && !S_ISLNK(inode->i_mode)) - return (mask & MAY_WRITE) ? -EPERM : -ENODATA; -- if (S_ISDIR(inode->i_mode) && (inode->i_mode & S_ISVTX) && -- (mask & MAY_WRITE) && !inode_owner_or_capable(inode)) -+ if (((S_ISDIR(inode->i_mode) && (inode->i_mode & S_ISVTX)) -+ || S_ISLNK(inode->i_mode)) && (mask & MAY_WRITE) -+ && !inode_owner_or_capable(inode)) - return -EPERM; - } - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9120_0120-add-scheduler-turbo3-patch.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9120_0120-add-scheduler-turbo3-patch.patch deleted file mode 100644 index a949828..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9120_0120-add-scheduler-turbo3-patch.patch +++ /dev/null @@ -1,82 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Wed, 21 Nov 2018 21:21:44 +0000 -Subject: [PATCH] add scheduler turbo3 patch - -Small scheduler tweak to make the scheduler more turbo3 aware ---- - arch/x86/kernel/itmt.c | 14 ++++++++++++++ - kernel/sched/fair.c | 19 +++++++++++++++++++ - 2 files changed, 33 insertions(+) - -diff --git a/arch/x86/kernel/itmt.c b/arch/x86/kernel/itmt.c -index 1cb3ca9bba49..eeb201bb014b 100644 ---- a/arch/x86/kernel/itmt.c -+++ b/arch/x86/kernel/itmt.c -@@ -173,6 +173,11 @@ int arch_asym_cpu_priority(int cpu) - return per_cpu(sched_core_priority, cpu); - } - -+extern int best_core; -+extern int second_best_core; -+static int best_core_score; -+static int second_best_core_score; -+ - /** - * sched_set_itmt_core_prio() - Set CPU priority based on ITMT - * @prio: Priority of cpu core -@@ -202,5 +207,14 @@ void sched_set_itmt_core_prio(int prio, int core_cpu) - smt_prio = prio * smp_num_siblings / i; - per_cpu(sched_core_priority, cpu) = smt_prio; - i++; -+ -+ if (smt_prio > best_core_score) { -+ best_core = cpu; -+ best_core_score = smt_prio; -+ } else -+ if (smt_prio > second_best_core_score) { -+ second_best_core = cpu; -+ second_best_core_score = smt_prio; -+ } - } - } -diff --git a/kernel/sched/fair.c b/kernel/sched/fair.c -index 69a81a5709ff..e1961b94270d 100644 ---- a/kernel/sched/fair.c -+++ b/kernel/sched/fair.c -@@ -6439,6 +6439,10 @@ static int find_energy_efficient_cpu(struct task_struct *p, int prev_cpu) - * - * preempt must be disabled. - */ -+ -+int best_core = -1; -+int second_best_core = -1; -+ - static int - select_task_rq_fair(struct task_struct *p, int prev_cpu, int sd_flag, int wake_flags) - { -@@ -6462,6 +6466,21 @@ select_task_rq_fair(struct task_struct *p, int prev_cpu, int sd_flag, int wake_f - cpumask_test_cpu(cpu, p->cpus_ptr); - } - -+ if (prev_cpu != best_core && prev_cpu != second_best_core && -+ cpu_rq(prev_cpu)->nr_running != 0) { -+ if (second_best_core != -1 && cpu_rq(second_best_core)->nr_running == 0 && -+ nr_iowait_cpu(second_best_core) < 2 && cpu_to_node(prev_cpu) == cpu_to_node(second_best_core)) -+ prev_cpu = second_best_core; -+ if (best_core != -1 && cpu_rq(best_core)->nr_running == 0 && -+ nr_iowait_cpu(best_core) < 2 && cpu_to_node(prev_cpu) == cpu_to_node(best_core)) -+ prev_cpu = best_core; -+ } -+/* -+ if (prev_cpu > 0 && cpu_rq(prev_cpu)->nr_running != 0 && cpu_rq(prev_cpu - 1)->nr_running == 0) -+ prev_cpu = prev_cpu - 1; -+*/ -+ -+ - rcu_read_lock(); - for_each_domain(cpu, tmp) { - if (!(tmp->flags & SD_LOAD_BALANCE)) --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9121_0121-use-lfence-instead-of-rep-and-nop.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9121_0121-use-lfence-instead-of-rep-and-nop.patch deleted file mode 100644 index e4ca444..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9121_0121-use-lfence-instead-of-rep-and-nop.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Sat, 8 Dec 2018 18:21:32 +0000 -Subject: [PATCH] use lfence instead of rep and nop - ---- - arch/x86/include/asm/processor.h | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/x86/include/asm/processor.h b/arch/x86/include/asm/processor.h -index 54f5d54280f6..ee60a1f2dd11 100644 ---- a/arch/x86/include/asm/processor.h -+++ b/arch/x86/include/asm/processor.h -@@ -647,7 +647,7 @@ static inline unsigned int cpuid_edx(unsigned int op) - /* REP NOP (PAUSE) is a good thing to insert into busy-wait loops. */ - static __always_inline void rep_nop(void) - { -- asm volatile("rep; nop" ::: "memory"); -+ asm volatile("lfence" ::: "memory"); - } - - static __always_inline void cpu_relax(void) --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9122_0122-do-accept-in-LIFO-order-for-cache-efficiency.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9122_0122-do-accept-in-LIFO-order-for-cache-efficiency.patch deleted file mode 100644 index 27f4f3f..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9122_0122-do-accept-in-LIFO-order-for-cache-efficiency.patch +++ /dev/null @@ -1,89 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Thu, 13 Dec 2018 01:00:49 +0000 -Subject: [PATCH] do accept() in LIFO order for cache efficiency - ---- - include/linux/wait.h | 2 ++ - kernel/sched/wait.c | 24 ++++++++++++++++++++++++ - net/ipv4/inet_connection_sock.c | 2 +- - 3 files changed, 27 insertions(+), 1 deletion(-) - -diff --git a/include/linux/wait.h b/include/linux/wait.h -index 3eb7cae8206c..340ca4b81b26 100644 ---- a/include/linux/wait.h -+++ b/include/linux/wait.h -@@ -162,6 +162,7 @@ static inline bool wq_has_sleeper(struct wait_queue_head *wq_head) - - extern void add_wait_queue(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry); - extern void add_wait_queue_exclusive(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry); -+extern void add_wait_queue_exclusive_lifo(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry); - extern void remove_wait_queue(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry); - - static inline void __add_wait_queue(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry) -@@ -1122,6 +1123,7 @@ do { \ - */ - void prepare_to_wait(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry, int state); - void prepare_to_wait_exclusive(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry, int state); -+void prepare_to_wait_exclusive_lifo(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry, int state); - long prepare_to_wait_event(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry, int state); - void finish_wait(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry); - long wait_woken(struct wait_queue_entry *wq_entry, unsigned mode, long timeout); -diff --git a/kernel/sched/wait.c b/kernel/sched/wait.c -index c1e566a114ca..5f8fca88ab23 100644 ---- a/kernel/sched/wait.c -+++ b/kernel/sched/wait.c -@@ -37,6 +37,17 @@ void add_wait_queue_exclusive(struct wait_queue_head *wq_head, struct wait_queue - } - EXPORT_SYMBOL(add_wait_queue_exclusive); - -+void add_wait_queue_exclusive_lifo(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry) -+{ -+ unsigned long flags; -+ -+ wq_entry->flags |= WQ_FLAG_EXCLUSIVE; -+ spin_lock_irqsave(&wq_head->lock, flags); -+ __add_wait_queue(wq_head, wq_entry); -+ spin_unlock_irqrestore(&wq_head->lock, flags); -+} -+EXPORT_SYMBOL(add_wait_queue_exclusive_lifo); -+ - void remove_wait_queue(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry) - { - unsigned long flags; -@@ -246,6 +257,19 @@ prepare_to_wait_exclusive(struct wait_queue_head *wq_head, struct wait_queue_ent - } - EXPORT_SYMBOL(prepare_to_wait_exclusive); - -+void prepare_to_wait_exclusive_lifo(struct wait_queue_head *wq_head, struct wait_queue_entry *wq_entry, int state) -+{ -+ unsigned long flags; -+ -+ wq_entry->flags |= WQ_FLAG_EXCLUSIVE; -+ spin_lock_irqsave(&wq_head->lock, flags); -+ if (list_empty(&wq_entry->entry)) -+ __add_wait_queue(wq_head, wq_entry); -+ set_current_state(state); -+ spin_unlock_irqrestore(&wq_head->lock, flags); -+} -+EXPORT_SYMBOL(prepare_to_wait_exclusive_lifo); -+ - void init_wait_entry(struct wait_queue_entry *wq_entry, int flags) - { - wq_entry->flags = flags; -diff --git a/net/ipv4/inet_connection_sock.c b/net/ipv4/inet_connection_sock.c -index eb30fc1770de..71e8dc087870 100644 ---- a/net/ipv4/inet_connection_sock.c -+++ b/net/ipv4/inet_connection_sock.c -@@ -407,7 +407,7 @@ static int inet_csk_wait_for_connect(struct sock *sk, long timeo) - * having to remove and re-insert us on the wait queue. - */ - for (;;) { -- prepare_to_wait_exclusive(sk_sleep(sk), &wait, -+ prepare_to_wait_exclusive_lifo(sk_sleep(sk), &wait, - TASK_INTERRUPTIBLE); - release_sock(sk); - if (reqsk_queue_empty(&icsk->icsk_accept_queue)) --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9124_0124-locking-rwsem-spin-faster.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9124_0124-locking-rwsem-spin-faster.patch deleted file mode 100644 index 0a74ae3..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9124_0124-locking-rwsem-spin-faster.patch +++ /dev/null @@ -1,35 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Sun, 18 Feb 2018 23:35:41 +0000 -Subject: [PATCH] locking: rwsem: spin faster - -tweak rwsem owner spinning a bit ---- - kernel/locking/rwsem.c | 4 +++- - 1 file changed, 3 insertions(+), 1 deletion(-) - -diff --git a/kernel/locking/rwsem.c b/kernel/locking/rwsem.c -index eef04551eae7..1ec5ab4c8ff7 100644 ---- a/kernel/locking/rwsem.c -+++ b/kernel/locking/rwsem.c -@@ -720,6 +720,7 @@ rwsem_spin_on_owner(struct rw_semaphore *sem, unsigned long nonspinnable) - struct task_struct *new, *owner; - unsigned long flags, new_flags; - enum owner_state state; -+ int i = 0; - - owner = rwsem_owner_flags(sem, &flags); - state = rwsem_owner_state(owner, flags, nonspinnable); -@@ -753,7 +754,8 @@ rwsem_spin_on_owner(struct rw_semaphore *sem, unsigned long nonspinnable) - break; - } - -- cpu_relax(); -+ if (i++ > 1000) -+ cpu_relax(); - } - rcu_read_unlock(); - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9125_0125-ata-libahci-ignore-staggered-spin-up.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9125_0125-ata-libahci-ignore-staggered-spin-up.patch deleted file mode 100644 index ddfb949..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9125_0125-ata-libahci-ignore-staggered-spin-up.patch +++ /dev/null @@ -1,42 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Joe Konno -Date: Tue, 25 Jun 2019 10:35:54 -0700 -Subject: [PATCH] ata: libahci: ignore staggered spin-up - -Change libahci to ignore firmware's staggered spin-up flag. End-users -who wish to honor firmware's SSS flag can add the following kernel -parameter to a new file at /etc/kernel/cmdline.d/ignore_sss.conf: - libahci.ignore_sss=0 - -And then run - sudo clr-boot-manager update - -Signed-off-by: Joe Konno ---- - drivers/ata/libahci.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/drivers/ata/libahci.c b/drivers/ata/libahci.c -index bff369d9a1a7..30d5784741d1 100644 ---- a/drivers/ata/libahci.c -+++ b/drivers/ata/libahci.c -@@ -33,14 +33,14 @@ - #include "libata.h" - - static int ahci_skip_host_reset; --int ahci_ignore_sss; -+int ahci_ignore_sss=1; - EXPORT_SYMBOL_GPL(ahci_ignore_sss); - - module_param_named(skip_host_reset, ahci_skip_host_reset, int, 0444); - MODULE_PARM_DESC(skip_host_reset, "skip global host reset (0=don't skip, 1=skip)"); - - module_param_named(ignore_sss, ahci_ignore_sss, int, 0444); --MODULE_PARM_DESC(ignore_sss, "Ignore staggered spinup flag (0=don't ignore, 1=ignore)"); -+MODULE_PARM_DESC(ignore_sss, "Ignore staggered spinup flag (0=don't ignore, 1=ignore [default])"); - - static int ahci_set_lpm(struct ata_link *link, enum ata_lpm_policy policy, - unsigned hints); --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9126_0126-print-CPU-that-faults.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9126_0126-print-CPU-that-faults.patch deleted file mode 100644 index babdb32..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9126_0126-print-CPU-that-faults.patch +++ /dev/null @@ -1,29 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Sat, 10 Aug 2019 03:19:04 +0000 -Subject: [PATCH] print CPU that faults - -print cpu number when we print a crash ---- - arch/x86/mm/fault.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/arch/x86/mm/fault.c b/arch/x86/mm/fault.c -index 9ceacd1156db..5ffc44b5decb 100644 ---- a/arch/x86/mm/fault.c -+++ b/arch/x86/mm/fault.c -@@ -842,9 +842,9 @@ show_signal_msg(struct pt_regs *regs, unsigned long error_code, - if (!printk_ratelimit()) - return; - -- printk("%s%s[%d]: segfault at %lx ip %px sp %px error %lx", -+ printk("%s%s[%d]: segfault at %lx ip %px sp %px error %lx cpu %i", - loglvl, tsk->comm, task_pid_nr(tsk), address, -- (void *)regs->ip, (void *)regs->sp, error_code); -+ (void *)regs->ip, (void *)regs->sp, error_code, raw_smp_processor_id()); - - print_vma_addr(KERN_CONT " in ", regs->ip); - --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9127_0127-x86-microcode-Force-update-a-uCode-even-if-the-rev-i.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9127_0127-x86-microcode-Force-update-a-uCode-even-if-the-rev-i.patch deleted file mode 100644 index 6f21dd8..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9127_0127-x86-microcode-Force-update-a-uCode-even-if-the-rev-i.patch +++ /dev/null @@ -1,143 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Ashok Raj -Date: Sat, 20 Jul 2019 14:14:47 +0000 -Subject: [PATCH] x86/microcode: Force update a uCode even if the rev is the - same - -Signed-off-by: Ashok Raj ---- - arch/x86/kernel/cpu/microcode/core.c | 1 + - arch/x86/kernel/cpu/microcode/intel.c | 57 +++++++++++++++++++++++++-- - 2 files changed, 55 insertions(+), 3 deletions(-) - -diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c -index cb0fdcaf1415..d44fe3e5c028 100644 ---- a/arch/x86/kernel/cpu/microcode/core.c -+++ b/arch/x86/kernel/cpu/microcode/core.c -@@ -601,6 +601,7 @@ static int microcode_reload_late(void) - atomic_set(&late_cpus_in, 0); - atomic_set(&late_cpus_out, 0); - -+ printk ("Going to do stop_machine\n"); - ret = stop_machine_cpuslocked(__reload_late, NULL, cpu_online_mask); - if (ret > 0) - microcode_check(); -diff --git a/arch/x86/kernel/cpu/microcode/intel.c b/arch/x86/kernel/cpu/microcode/intel.c -index ce799cfe9434..9e85d785b226 100644 ---- a/arch/x86/kernel/cpu/microcode/intel.c -+++ b/arch/x86/kernel/cpu/microcode/intel.c -@@ -30,6 +30,7 @@ - #include - #include - -+#include - #include - #include - #include -@@ -38,6 +39,7 @@ - #include - - static const char ucode_path[] = "kernel/x86/microcode/GenuineIntel.bin"; -+static bool force_ucode_load = false; - - /* Current microcode patch used in early patching on the APs. */ - static struct microcode_intel *intel_ucode_patch; -@@ -94,8 +96,18 @@ static int has_newer_microcode(void *mc, unsigned int csig, int cpf, int new_rev - { - struct microcode_header_intel *mc_hdr = mc; - -- if (mc_hdr->rev <= new_rev) -+ //if (mc_hdr->rev <= new_rev) -+ if (mc_hdr->rev < new_rev) { -+ printk ("Returning NO_NEW old = 0x%x new = 0x%x\n", -+ mc_hdr->rev, new_rev); - return 0; -+ } -+ if ((mc_hdr->rev == new_rev) && !force_ucode_load) { -+ printk ("SAME REV: no_force Returning NO_NEW old = 0x%x new = 0x%x\n", -+ mc_hdr->rev, new_rev); -+ return 0; -+ } -+ printk ("ucode: force loading same rev\n"); - - return find_matching_signature(mc, csig, cpf); - } -@@ -593,11 +605,20 @@ static int apply_microcode_early(struct ucode_cpu_info *uci, bool early) - * already. - */ - rev = intel_get_microcode_revision(); -- if (rev >= mc->hdr.rev) { -+ if (rev > mc->hdr.rev) { - uci->cpu_sig.rev = rev; - return UCODE_OK; - } - -+ if (rev == mc->hdr.rev) { -+ if (!force_ucode_load) { -+ printk ("Matching ucode rev, no update\n"); -+ return UCODE_OK; -+ } else { -+ printk ("Matching ucode rev.. force updating\n"); -+ } -+ } -+ - /* - * Writeback and invalidate caches before updating microcode to avoid - * internal issues depending on what the microcode is updating. -@@ -649,6 +670,29 @@ int __init save_microcode_in_initrd_intel(void) - return 0; - } - -+static bool check_force_ucode_bsp(void) -+{ -+ static const char *__force_ucode_str = "force_ucode_load"; -+ -+#ifdef CONFIG_X86_32 -+ const char *cmdline = (const char *)__pa_nodebug(boot_command_line); -+ const char *option = (const char *)__pa_nodebug(__force_ucode_str); -+ bool *res = (bool *)__pa_nodebug(&force_ucode_load); -+ -+#else /* CONFIG_X86_64 */ -+ const char *cmdline = boot_command_line; -+ const char *option = __force_ucode_str; -+ bool *res = &force_ucode_load; -+#endif -+ -+ if (cmdline_find_option_bool(cmdline, option)) { -+ printk("cmdline forcing ucode update for same rev\n"); -+ *res = true; -+ } -+ -+ return *res; -+} -+ - /* - * @res_patch, output: a pointer to the patch we found. - */ -@@ -682,6 +726,9 @@ void __init load_ucode_intel_bsp(void) - { - struct microcode_intel *patch; - struct ucode_cpu_info uci; -+ bool force_bsp; -+ -+ force_bsp = check_force_ucode_bsp(); - - patch = __load_ucode_intel(&uci); - if (!patch) -@@ -730,8 +777,12 @@ static struct microcode_intel *find_patch(struct ucode_cpu_info *uci) - - phdr = (struct microcode_header_intel *)iter->data; - -- if (phdr->rev <= uci->cpu_sig.rev) -+ if (phdr->rev < uci->cpu_sig.rev) - continue; -+ if (phdr->rev == uci->cpu_sig.rev && !force_ucode_load) -+ continue; -+ else -+ printk ("same rev forcing ucode\n"); - - if (!find_matching_signature(phdr, - uci->cpu_sig.sig, --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9128_0128-x86-microcode-echo-2-reload-to-force-load-ucode.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9128_0128-x86-microcode-echo-2-reload-to-force-load-ucode.patch deleted file mode 100644 index 8571ee0..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9128_0128-x86-microcode-echo-2-reload-to-force-load-ucode.patch +++ /dev/null @@ -1,69 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Ashok Raj -Date: Sat, 20 Jul 2019 14:14:47 +0000 -Subject: [PATCH] x86/microcode: echo 2 > reload to force load ucode. - -If you want to force a ucode load even if the version -doesn't change try this - -To just do a normal upgrade where new rev > current rev - -Signed-off-by: Ashok Raj ---- - arch/x86/kernel/cpu/microcode/core.c | 8 +++++++- - arch/x86/kernel/cpu/microcode/intel.c | 2 +- - 2 files changed, 8 insertions(+), 2 deletions(-) - -diff --git a/arch/x86/kernel/cpu/microcode/core.c b/arch/x86/kernel/cpu/microcode/core.c -index d44fe3e5c028..2b0e98ec22bc 100644 ---- a/arch/x86/kernel/cpu/microcode/core.c -+++ b/arch/x86/kernel/cpu/microcode/core.c -@@ -615,18 +615,23 @@ static ssize_t reload_store(struct device *dev, - struct device_attribute *attr, - const char *buf, size_t size) - { -+ extern bool force_ucode_load; - enum ucode_state tmp_ret = UCODE_OK; - int bsp = boot_cpu_data.cpu_index; - unsigned long val; -+ bool orig_cmd_line = force_ucode_load; - ssize_t ret = 0; - - ret = kstrtoul(buf, 0, &val); - if (ret) - return ret; - -- if (val != 1) -+ if (!val || val > 2) - return size; - -+ if (val == 2) -+ force_ucode_load = true; -+ - tmp_ret = microcode_ops->request_microcode_fw(bsp, µcode_pdev->dev, true); - if (tmp_ret != UCODE_NEW) - return size; -@@ -642,6 +647,7 @@ static ssize_t reload_store(struct device *dev, - mutex_unlock(µcode_mutex); - - put: -+ force_ucode_load = orig_cmd_line; - put_online_cpus(); - - if (ret >= 0) -diff --git a/arch/x86/kernel/cpu/microcode/intel.c b/arch/x86/kernel/cpu/microcode/intel.c -index 9e85d785b226..5c67ac023f4a 100644 ---- a/arch/x86/kernel/cpu/microcode/intel.c -+++ b/arch/x86/kernel/cpu/microcode/intel.c -@@ -39,7 +39,7 @@ - #include - - static const char ucode_path[] = "kernel/x86/microcode/GenuineIntel.bin"; --static bool force_ucode_load = false; -+bool force_ucode_load = false; - - /* Current microcode patch used in early patching on the APs. */ - static struct microcode_intel *intel_ucode_patch; --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9129_0129-fix-bug-in-ucode-force-reload-revision-check.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9129_0129-fix-bug-in-ucode-force-reload-revision-check.patch deleted file mode 100644 index 9b884e7..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9129_0129-fix-bug-in-ucode-force-reload-revision-check.patch +++ /dev/null @@ -1,26 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Jim Kukunas -Date: Sat, 2 Nov 2019 00:59:52 +0000 -Subject: [PATCH] fix bug in ucode force reload revision check - -If force_ucode_load==true, reload ucode even if revision # is identical. ---- - arch/x86/kernel/cpu/microcode/intel.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/arch/x86/kernel/cpu/microcode/intel.c b/arch/x86/kernel/cpu/microcode/intel.c -index 5c67ac023f4a..2ca566bedfc8 100644 ---- a/arch/x86/kernel/cpu/microcode/intel.c -+++ b/arch/x86/kernel/cpu/microcode/intel.c -@@ -865,7 +865,7 @@ static enum ucode_state apply_microcode_intel(int cpu) - * already. - */ - rev = intel_get_microcode_revision(); -- if (rev >= mc->hdr.rev) { -+ if (rev > mc->hdr.rev || (rev == mc->hdr.rev && !force_ucode_load)) { - ret = UCODE_OK; - goto out; - } --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/files/linux-5.4/9131_0131-nvme-workaround.patch b/sys-kernel/hardened-kernel/files/linux-5.4/9131_0131-nvme-workaround.patch deleted file mode 100644 index f3b91d4..0000000 --- a/sys-kernel/hardened-kernel/files/linux-5.4/9131_0131-nvme-workaround.patch +++ /dev/null @@ -1,25 +0,0 @@ -From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001 -From: Arjan van de Ven -Date: Mon, 11 Nov 2019 23:12:11 +0000 -Subject: [PATCH] nvme workaround - ---- - drivers/nvme/host/core.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/nvme/host/core.c b/drivers/nvme/host/core.c -index fa7ba09dca77..758553763243 100644 ---- a/drivers/nvme/host/core.c -+++ b/drivers/nvme/host/core.c -@@ -48,7 +48,7 @@ static u8 nvme_max_retries = 5; - module_param_named(max_retries, nvme_max_retries, byte, 0644); - MODULE_PARM_DESC(max_retries, "max number of retries a command may have"); - --static unsigned long default_ps_max_latency_us = 100000; -+static unsigned long default_ps_max_latency_us = 200; - module_param(default_ps_max_latency_us, ulong, 0644); - MODULE_PARM_DESC(default_ps_max_latency_us, - "max power saving latency for new devices; use PM QOS to change per device"); --- -https://clearlinux.org - diff --git a/sys-kernel/hardened-kernel/hardened-kernel-5.4.48.ebuild b/sys-kernel/hardened-kernel/hardened-kernel-5.10.45.ebuild similarity index 94% rename from sys-kernel/hardened-kernel/hardened-kernel-5.4.48.ebuild rename to sys-kernel/hardened-kernel/hardened-kernel-5.10.45.ebuild index 8f79d56..c731646 100644 --- a/sys-kernel/hardened-kernel/hardened-kernel-5.4.48.ebuild +++ b/sys-kernel/hardened-kernel/hardened-kernel-5.10.45.ebuild @@ -6,13 +6,14 @@ EAPI=7 inherit kernel-build MY_P=linux-${PV%.*} -GENPATCHES_P=genpatches-${PV%.*}-${PV##*.} -HARDENED_PATCH_VER="${PV}.a" +GENPATCHES_P=genpatches-${PV%.*}-$((${PV##*.}+4)) +HARDENED_PATCH_VER="${PV}-hardened1" GENPATCHES_EXCLUDE="1500_XATTR_USER_PREFIX.patch 1510_fs-enable-link-security-restrictions-by-default.patch 2900_dev-root-proc-mount-fix.patch 4200_fbcondecor.patch - 4400_alpha-sysctl-uac.patch" + 4400_alpha-sysctl-uac.patch + 4567_distro-Gentoo-Kconfig.patch" DESCRIPTION="Linux kernel built with Gentoo patches"