diff --git a/examples/cadvisor.yml b/examples/cadvisor.yml index 3507804a3..3f9e485f7 100644 --- a/examples/cadvisor.yml +++ b/examples/cadvisor.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/dm-crypt-loop.yml b/examples/dm-crypt-loop.yml index 80ea7fbfc..204f5ce8f 100644 --- a/examples/dm-crypt-loop.yml +++ b/examples/dm-crypt-loop.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/dm-crypt.yml b/examples/dm-crypt.yml index ce467e47c..81abe3896 100644 --- a/examples/dm-crypt.yml +++ b/examples/dm-crypt.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/docker-for-mac.yml b/examples/docker-for-mac.yml index de1c317ea..f449e2fb6 100644 --- a/examples/docker-for-mac.yml +++ b/examples/docker-for-mac.yml @@ -1,6 +1,6 @@ # This is an example for building the open source components of Docker for Mac kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 page_poison=1" init: - linuxkit/vpnkit-expose-port:87ac61469247b2a0483cbd1fd2915f220e078b78 # install vpnkit-expose-port and vpnkit-iptables-wrapper on host diff --git a/examples/docker.yml b/examples/docker.yml index 4fdc2dbd9..f43a2b513 100644 --- a/examples/docker.yml +++ b/examples/docker.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/getty.yml b/examples/getty.yml index 9b81a2b6e..4b370211e 100644 --- a/examples/getty.yml +++ b/examples/getty.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/hostmount-writeable-overlay.yml b/examples/hostmount-writeable-overlay.yml index b24505035..f58cb5e25 100644 --- a/examples/hostmount-writeable-overlay.yml +++ b/examples/hostmount-writeable-overlay.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/influxdb-os.yml b/examples/influxdb-os.yml index 17846e5db..ab52b2372 100644 --- a/examples/influxdb-os.yml +++ b/examples/influxdb-os.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/logging.yml b/examples/logging.yml index bf4373879..bb26219a6 100644 --- a/examples/logging.yml +++ b/examples/logging.yml @@ -1,6 +1,6 @@ # Simple example of using an external logging service kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/minimal.yml b/examples/minimal.yml index d6c3c3d75..09d674830 100644 --- a/examples/minimal.yml +++ b/examples/minimal.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/node_exporter.yml b/examples/node_exporter.yml index 6200a5bb5..b8a3d0259 100644 --- a/examples/node_exporter.yml +++ b/examples/node_exporter.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/openstack.yml b/examples/openstack.yml index 119c10afc..b563f8b6d 100644 --- a/examples/openstack.yml +++ b/examples/openstack.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/platform-aws.yml b/examples/platform-aws.yml index 8d563e9ff..60a4da346 100644 --- a/examples/platform-aws.yml +++ b/examples/platform-aws.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/platform-azure.yml b/examples/platform-azure.yml index f71b23a09..2c548dc81 100644 --- a/examples/platform-azure.yml +++ b/examples/platform-azure.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/platform-gcp.yml b/examples/platform-gcp.yml index 295d889f7..3ddb92da6 100644 --- a/examples/platform-gcp.yml +++ b/examples/platform-gcp.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/platform-hetzner.yml b/examples/platform-hetzner.yml index a56dc1fdc..44ece4477 100644 --- a/examples/platform-hetzner.yml +++ b/examples/platform-hetzner.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: console=ttyS1 ucode: intel-ucode.cpio init: diff --git a/examples/platform-packet.arm64.yml b/examples/platform-packet.arm64.yml index 686a25188..ed9381cc6 100644 --- a/examples/platform-packet.arm64.yml +++ b/examples/platform-packet.arm64.yml @@ -5,7 +5,7 @@ # for arm64 then the 'ucode' line in the kernel section can be left # out. kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyAMA0" ucode: "" onboot: diff --git a/examples/platform-packet.yml b/examples/platform-packet.yml index 54c4bc971..f9f72521e 100644 --- a/examples/platform-packet.yml +++ b/examples/platform-packet.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: console=ttyS1 ucode: intel-ucode.cpio init: diff --git a/examples/platform-scaleway.yml b/examples/platform-scaleway.yml index c489c722c..2848edba4 100644 --- a/examples/platform-scaleway.yml +++ b/examples/platform-scaleway.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0 root=/dev/vda" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/platform-vmware.yml b/examples/platform-vmware.yml index 65eb51d72..a82c74f1a 100644 --- a/examples/platform-vmware.yml +++ b/examples/platform-vmware.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/platform-vultr.yml b/examples/platform-vultr.yml index 03565bb4e..e75d817c4 100644 --- a/examples/platform-vultr.yml +++ b/examples/platform-vultr.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/redis-os.yml b/examples/redis-os.yml index 5c2b567f4..3981eeb10 100644 --- a/examples/redis-os.yml +++ b/examples/redis-os.yml @@ -1,7 +1,7 @@ # Minimal YAML to run a redis server (used at DockerCon'17) # connect: nc localhost 6379 kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/sshd.yml b/examples/sshd.yml index 2da321814..5530c78fa 100644 --- a/examples/sshd.yml +++ b/examples/sshd.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/static-ip.yml b/examples/static-ip.yml index 8dc46bca9..38fc44084 100644 --- a/examples/static-ip.yml +++ b/examples/static-ip.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/swap.yml b/examples/swap.yml index 93d26310d..22a0d9bb1 100644 --- a/examples/swap.yml +++ b/examples/swap.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0 console=ttysclp0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/tpm.yml b/examples/tpm.yml index fd69fd4c2..69e4198bf 100644 --- a/examples/tpm.yml +++ b/examples/tpm.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/vpnkit-forwarder.yml b/examples/vpnkit-forwarder.yml index bfa9dea5a..b216088e3 100644 --- a/examples/vpnkit-forwarder.yml +++ b/examples/vpnkit-forwarder.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/vsudd-containerd.yml b/examples/vsudd-containerd.yml index 642d27277..ebeaf0dbb 100644 --- a/examples/vsudd-containerd.yml +++ b/examples/vsudd-containerd.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/examples/wireguard.yml b/examples/wireguard.yml index b65d4dfd0..12392aa66 100644 --- a/examples/wireguard.yml +++ b/examples/wireguard.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/kernel/Dockerfile b/kernel/Dockerfile index b69807302..aa487f6bd 100644 --- a/kernel/Dockerfile +++ b/kernel/Dockerfile @@ -68,7 +68,7 @@ WORKDIR /tmp # Download Intel ucode, create a CPIO archive for it, and keep it in the build context # so the firmware can also be referenced with CONFIG_EXTRA_FIRMWARE ENV UCODE_REPO=https://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files -ENV UCODE_COMMIT=microcode-20210216 +ENV UCODE_COMMIT=microcode-20210608 RUN set -e && \ if [ $(uname -m) == x86_64 ]; then \ git clone ${UCODE_REPO} ucode && \ diff --git a/kernel/Makefile b/kernel/Makefile index 1952f603f..92ae0931b 100644 --- a/kernel/Makefile +++ b/kernel/Makefile @@ -156,7 +156,7 @@ show-tags: show-tag_$(2)$(3)$(4) # Only build perf only on x86 and recent LTS and latest stable kernels ifeq ($(ARCH),x86_64) -ifeq ($(2), $(filter $(2),5.12.x 5.10.x 5.4.x)) +ifeq ($(2), $(filter $(2),5.15.x 5.10.x 5.4.x)) build_perf_$(2)$(3)$(4): build_$(2)$(3)$(4) docker pull $(ORG)/$(IMAGE_PERF):$(1)$(3)$(4)-$(TAG)$(SUFFIX) || \ docker build -f Dockerfile.perf \ @@ -194,7 +194,7 @@ endif # Only build bcc only on x86 and recent LTS and latest stable kernels ifeq ($(ARCH),x86_64) -ifeq ($(2), $(filter $(2),5.12.x 5.10.x 5.4.x)) +ifeq ($(2), $(filter $(2),5.15.x 5.10.x 5.4.x)) build_bcc_$(2)$(3)$(4): build_$(2)$(3)$(4) docker pull $(ORG)/$(IMAGE_BCC):$(1)$(3)$(4)-$(TAG)$(SUFFIX) || \ docker build -f Dockerfile.bcc \ @@ -256,15 +256,15 @@ endef # Debug targets only for latest stable and LTS stable # ifeq ($(ARCH),x86_64) -$(eval $(call kernel,5.12.14,5.12.x,$(EXTRA),$(DEBUG))) -$(eval $(call kernel,5.10.76,5.10.x,$(EXTRA),$(DEBUG))) -$(eval $(call kernel,5.10.76,5.10.x,,-dbg)) -$(eval $(call kernel,5.4.156,5.4.x,$(EXTRA),$(DEBUG))) +$(eval $(call kernel,5.15.15,5.15.x,$(EXTRA),$(DEBUG))) +$(eval $(call kernel,5.15.15,5.15.x,,-dbg)) +$(eval $(call kernel,5.10.92,5.10.x,$(EXTRA),$(DEBUG))) +$(eval $(call kernel,5.4.172,5.4.x,$(EXTRA),$(DEBUG))) $(eval $(call kernel,5.11.4,5.11.x,-rt,)) else ifeq ($(ARCH),$(filter $(ARCH),aarch64 arm64)) -$(eval $(call kernel,5.12.14,5.12.x,$(EXTRA),$(DEBUG))) -$(eval $(call kernel,5.10.76,5.10.x,$(EXTRA),$(DEBUG))) +$(eval $(call kernel,5.15.15,5.15.x,$(EXTRA),$(DEBUG))) +$(eval $(call kernel,5.10.92,5.10.x,$(EXTRA),$(DEBUG))) $(eval $(call kernel,5.11.4,5.11.x,-rt,)) endif diff --git a/kernel/config-5.10.x-aarch64 b/kernel/config-5.10.x-aarch64 index 1e9473fef..d02514dde 100644 --- a/kernel/config-5.10.x-aarch64 +++ b/kernel/config-5.10.x-aarch64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 5.10.76 Kernel Configuration +# Linux/arm64 5.10.92 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" CONFIG_CC_IS_GCC=y @@ -213,6 +213,7 @@ CONFIG_BPF_SYSCALL=y CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT_DEFAULT_ON=y +# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set # CONFIG_BPF_PRELOAD is not set # CONFIG_USERFAULTFD is not set CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y diff --git a/kernel/config-5.10.x-x86_64 b/kernel/config-5.10.x-x86_64 index 0e3a60682..16a92b824 100644 --- a/kernel/config-5.10.x-x86_64 +++ b/kernel/config-5.10.x-x86_64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 5.10.76 Kernel Configuration +# Linux/x86 5.10.92 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" CONFIG_CC_IS_GCC=y @@ -233,6 +233,7 @@ CONFIG_BPF_SYSCALL=y CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y CONFIG_BPF_JIT_ALWAYS_ON=y CONFIG_BPF_JIT_DEFAULT_ON=y +# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set # CONFIG_BPF_PRELOAD is not set # CONFIG_USERFAULTFD is not set CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y diff --git a/kernel/config-5.12.x-aarch64 b/kernel/config-5.15.x-aarch64 similarity index 97% rename from kernel/config-5.12.x-aarch64 rename to kernel/config-5.15.x-aarch64 index 861942184..d4af13f83 100644 --- a/kernel/config-5.12.x-aarch64 +++ b/kernel/config-5.15.x-aarch64 @@ -1,11 +1,13 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 5.12.14 Kernel Configuration +# Linux/arm64 5.15.15 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" CONFIG_CC_IS_GCC=y CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 +CONFIG_AS_IS_GNU=y +CONFIG_AS_VERSION=23502 CONFIG_LD_IS_BFD=y CONFIG_LD_VERSION=23502 CONFIG_LLD_VERSION=0 @@ -13,6 +15,7 @@ CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_INLINE=y +CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y CONFIG_IRQ_WORK=y CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_THREAD_INFO_IN_TASK=y @@ -22,6 +25,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set +# CONFIG_WERROR is not set CONFIG_LOCALVERSION="-linuxkit" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" @@ -61,7 +65,6 @@ CONFIG_SPARSE_IRQ=y # CONFIG_GENERIC_IRQ_DEBUGFS is not set # end of IRQ subsystem -CONFIG_GENERIC_IRQ_MULTI_HANDLER=y CONFIG_GENERIC_TIME_VSYSCALL=y CONFIG_GENERIC_CLOCKEVENTS=y CONFIG_ARCH_HAS_TICK_BROADCAST=y @@ -79,6 +82,22 @@ CONFIG_NO_HZ=y CONFIG_HIGH_RES_TIMERS=y # end of Timers subsystem +CONFIG_BPF=y +CONFIG_HAVE_EBPF_JIT=y +CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y + +# +# BPF subsystem +# +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_JIT=y +CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_JIT_DEFAULT_ON=y +# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set +# CONFIG_BPF_PRELOAD is not set +# CONFIG_BPF_LSM is not set +# end of BPF subsystem + # CONFIG_PREEMPT_NONE is not set # CONFIG_PREEMPT_VOLUNTARY is not set CONFIG_PREEMPT=y @@ -124,6 +143,7 @@ CONFIG_IKCONFIG_PROC=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 +# CONFIG_PRINTK_INDEX is not set CONFIG_GENERIC_SCHED_CLOCK=y # @@ -155,6 +175,7 @@ CONFIG_CGROUP_DEVICE=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_PERF=y CONFIG_CGROUP_BPF=y +# CONFIG_CGROUP_MISC is not set # CONFIG_CGROUP_DEBUG is not set CONFIG_SOCK_CGROUP_DATA=y CONFIG_NAMESPACES=y @@ -183,7 +204,6 @@ CONFIG_CC_OPTIMIZE_FOR_SIZE=y CONFIG_LD_ORPHAN_WARN=y CONFIG_SYSCTL=y CONFIG_SYSCTL_EXCEPTION_TRACE=y -CONFIG_BPF=y CONFIG_EXPERT=y CONFIG_MULTIUSER=y # CONFIG_SGETMASK_SYSCALL is not set @@ -191,7 +211,6 @@ CONFIG_SYSFS_SYSCALL=y CONFIG_FHANDLE=y CONFIG_POSIX_TIMERS=y CONFIG_PRINTK=y -CONFIG_PRINTK_NMI=y CONFIG_BUG=y CONFIG_ELF_CORE=y CONFIG_BASE_FULL=y @@ -210,12 +229,6 @@ CONFIG_MEMBARRIER=y CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_ALL is not set CONFIG_KALLSYMS_BASE_RELATIVE=y -# CONFIG_BPF_LSM is not set -CONFIG_BPF_SYSCALL=y -CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y -CONFIG_BPF_JIT_ALWAYS_ON=y -CONFIG_BPF_JIT_DEFAULT_ON=y -# CONFIG_BPF_PRELOAD is not set # CONFIG_USERFAULTFD is not set CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_KCMP=y @@ -258,16 +271,12 @@ CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16 CONFIG_STACKTRACE_SUPPORT=y CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 CONFIG_LOCKDEP_SUPPORT=y -CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_GENERIC_BUG=y CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y CONFIG_GENERIC_HWEIGHT=y CONFIG_GENERIC_CSUM=y CONFIG_GENERIC_CALIBRATE_DELAY=y -CONFIG_ZONE_DMA=y -CONFIG_ZONE_DMA32=y -CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y -CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y +CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y CONFIG_SMP=y CONFIG_KERNEL_MODE_NEON=y CONFIG_FIX_EARLYCON_MEM=y @@ -279,10 +288,9 @@ CONFIG_ARCH_PROC_KCORE_TEXT=y # Platform selection # # CONFIG_ARCH_ACTIONS is not set -# CONFIG_ARCH_AGILEX is not set -# CONFIG_ARCH_N5X is not set # CONFIG_ARCH_SUNXI is not set # CONFIG_ARCH_ALPINE is not set +# CONFIG_ARCH_APPLE is not set CONFIG_ARCH_BCM2835=y # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_BCM_IPROC is not set @@ -306,7 +314,7 @@ CONFIG_ARCH_QCOM=y # CONFIG_ARCH_ROCKCHIP is not set # CONFIG_ARCH_S32 is not set CONFIG_ARCH_SEATTLE=y -# CONFIG_ARCH_STRATIX10 is not set +# CONFIG_ARCH_INTEL_SOCFPGA is not set CONFIG_ARCH_SYNQUACER=y # CONFIG_ARCH_TEGRA is not set # CONFIG_ARCH_SPRD is not set @@ -334,6 +342,7 @@ CONFIG_ARM64_ERRATUM_819472=y CONFIG_ARM64_ERRATUM_832075=y CONFIG_ARM64_ERRATUM_834220=y CONFIG_ARM64_ERRATUM_843419=y +CONFIG_ARM64_LD_HAS_FIX_ERRATUM_843419=y CONFIG_ARM64_ERRATUM_1024718=y CONFIG_ARM64_WORKAROUND_SPECULATIVE_AT=y CONFIG_ARM64_ERRATUM_1165522=y @@ -374,7 +383,6 @@ CONFIG_SCHED_MC=y CONFIG_NR_CPUS=64 CONFIG_HOTPLUG_CPU=y # CONFIG_NUMA is not set -CONFIG_HOLES_IN_ZONE=y # CONFIG_HZ_100 is not set # CONFIG_HZ_250 is not set # CONFIG_HZ_300 is not set @@ -382,13 +390,8 @@ CONFIG_HZ_1000=y CONFIG_HZ=1000 CONFIG_SCHED_HRTICK=y CONFIG_ARCH_SPARSEMEM_ENABLE=y -CONFIG_ARCH_SPARSEMEM_DEFAULT=y -CONFIG_ARCH_SELECT_MEMORY_MODEL=y -CONFIG_ARCH_FLATMEM_ENABLE=y CONFIG_HW_PERF_EVENTS=y -CONFIG_SYS_SUPPORTS_HUGETLBFS=y -CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y -CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y +CONFIG_ARCH_HAS_FILTER_PGPROT=y CONFIG_PARAVIRT=y # CONFIG_PARAVIRT_TIME_ACCOUNTING is not set # CONFIG_KEXEC_FILE is not set @@ -411,7 +414,6 @@ CONFIG_AS_HAS_LDAPR=y CONFIG_AS_HAS_LSE_ATOMICS=y CONFIG_ARM64_LSE_ATOMICS=y CONFIG_ARM64_USE_LSE_ATOMICS=y -CONFIG_ARM64_VHE=y # end of ARMv8.1 architectural features # @@ -426,6 +428,7 @@ CONFIG_ARM64_CNP=y # ARMv8.3 architectural features # CONFIG_ARM64_PTR_AUTH=y +CONFIG_ARM64_PTR_AUTH_KERNEL=y CONFIG_CC_HAS_BRANCH_PROT_PAC_RET=y CONFIG_CC_HAS_SIGN_RETURN_ADDRESS=y CONFIG_AS_HAS_PAC=y @@ -453,6 +456,12 @@ CONFIG_ARM64_AS_HAS_MTE=y CONFIG_ARM64_MTE=y # end of ARMv8.5 architectural features +# +# ARMv8.7 architectural features +# +CONFIG_ARM64_EPAN=y +# end of ARMv8.7 architectural features + CONFIG_ARM64_SVE=y CONFIG_ARM64_MODULE_PLTS=y # CONFIG_ARM64_PSEUDO_NMI is not set @@ -473,9 +482,6 @@ CONFIG_EFI=y CONFIG_DMI=y # end of Boot options -CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y -CONFIG_ARCH_ENABLE_THP_MIGRATION=y - # # Power management options # @@ -544,52 +550,6 @@ CONFIG_CPUFREQ_DT_PLATDEV=y # end of CPU Frequency scaling # end of CPU Power Management -# -# Firmware Drivers -# -# CONFIG_ARM_SCMI_PROTOCOL is not set -# CONFIG_ARM_SCPI_PROTOCOL is not set -# CONFIG_ARM_SDE_INTERFACE is not set -CONFIG_FIRMWARE_MEMMAP=y -CONFIG_DMIID=y -CONFIG_DMI_SYSFS=y -# CONFIG_ISCSI_IBFT is not set -CONFIG_RASPBERRYPI_FIRMWARE=y -# CONFIG_FW_CFG_SYSFS is not set -# CONFIG_GOOGLE_FIRMWARE is not set - -# -# EFI (Extensible Firmware Interface) Support -# -CONFIG_EFI_ESRT=y -CONFIG_EFI_VARS_PSTORE=y -# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set -CONFIG_EFI_PARAMS_FROM_FDT=y -CONFIG_EFI_RUNTIME_WRAPPERS=y -CONFIG_EFI_GENERIC_STUB=y -CONFIG_EFI_ARMSTUB_DTB_LOADER=y -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y -# CONFIG_EFI_BOOTLOADER_CONTROL is not set -# CONFIG_EFI_CAPSULE_LOADER is not set -# CONFIG_EFI_TEST is not set -CONFIG_RESET_ATTACK_MITIGATION=y -# CONFIG_EFI_DISABLE_PCI_DMA is not set -# end of EFI (Extensible Firmware Interface) Support - -CONFIG_EFI_EARLYCON=y -CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y -CONFIG_ARM_PSCI_FW=y -# CONFIG_ARM_PSCI_CHECKER is not set -CONFIG_HAVE_ARM_SMCCC=y -CONFIG_HAVE_ARM_SMCCC_DISCOVERY=y -CONFIG_ARM_SMCCC_SOC_ID=y - -# -# Tegra firmware driver -# -# end of Tegra firmware driver -# end of Firmware Drivers - CONFIG_ARCH_SUPPORTS_ACPI=y CONFIG_ACPI=y CONFIG_ACPI_GENERIC_GSI=y @@ -639,6 +599,8 @@ CONFIG_HAVE_KVM_ARCH_TLB_FLUSH_ALL=y CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y CONFIG_HAVE_KVM_IRQ_BYPASS=y CONFIG_HAVE_KVM_VCPU_RUN_PID_CHANGE=y +CONFIG_KVM_XFER_TO_GUEST_WORK=y +# CONFIG_NVHE_EL2_DEBUG is not set CONFIG_ARM64_CRYPTO=y CONFIG_CRYPTO_SHA256_ARM64=y CONFIG_CRYPTO_SHA512_ARM64=y @@ -674,6 +636,7 @@ CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y CONFIG_HAVE_NMI=y +CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_HAVE_ARCH_TRACEHOOK=y CONFIG_HAVE_DMA_CONTIGUOUS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y @@ -683,6 +646,7 @@ CONFIG_ARCH_HAS_KEEPINITRD=y CONFIG_ARCH_HAS_SET_MEMORY=y CONFIG_ARCH_HAS_SET_DIRECT_MAP=y CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y +CONFIG_ARCH_WANTS_NO_INSTR=y CONFIG_HAVE_ASM_MODVERSIONS=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y CONFIG_HAVE_RSEQ=y @@ -709,6 +673,7 @@ CONFIG_STACKPROTECTOR_STRONG=y CONFIG_ARCH_SUPPORTS_LTO_CLANG=y CONFIG_ARCH_SUPPORTS_LTO_CLANG_THIN=y CONFIG_LTO_NONE=y +CONFIG_ARCH_SUPPORTS_CFI_CLANG=y CONFIG_HAVE_CONTEXT_TRACKING=y CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y CONFIG_HAVE_IRQ_TIME_ACCOUNTING=y @@ -727,6 +692,8 @@ CONFIG_CLONE_BACKWARDS=y # CONFIG_COMPAT_32BIT_TIME is not set CONFIG_HAVE_ARCH_VMAP_STACK=y CONFIG_VMAP_STACK=y +CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y +CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y @@ -765,24 +732,27 @@ CONFIG_MODVERSIONS=y CONFIG_ASM_MODVERSIONS=y # CONFIG_MODULE_SRCVERSION_ALL is not set # CONFIG_MODULE_SIG is not set -# CONFIG_MODULE_COMPRESS is not set +CONFIG_MODULE_COMPRESS_NONE=y +# CONFIG_MODULE_COMPRESS_GZIP is not set +# CONFIG_MODULE_COMPRESS_XZ is not set +# CONFIG_MODULE_COMPRESS_ZSTD is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set +CONFIG_MODPROBE_PATH="/sbin/modprobe" # CONFIG_TRIM_UNUSED_KSYMS is not set CONFIG_MODULES_TREE_LOOKUP=y CONFIG_BLOCK=y -CONFIG_BLK_SCSI_REQUEST=y CONFIG_BLK_CGROUP_RWSTAT=y -CONFIG_BLK_DEV_BSG=y +CONFIG_BLK_DEV_BSG_COMMON=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_INTEGRITY_T10=y # CONFIG_BLK_DEV_ZONED is not set CONFIG_BLK_DEV_THROTTLING=y # CONFIG_BLK_DEV_THROTTLING_LOW is not set -# CONFIG_BLK_CMDLINE_PARSER is not set # CONFIG_BLK_WBT is not set # CONFIG_BLK_CGROUP_IOLATENCY is not set # CONFIG_BLK_CGROUP_IOCOST is not set +# CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_DEBUG_FS=y # CONFIG_BLK_SED_OPAL is not set # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -815,6 +785,7 @@ CONFIG_EFI_PARTITION=y CONFIG_BLK_MQ_PCI=y CONFIG_BLK_MQ_VIRTIO=y CONFIG_BLK_PM=y +CONFIG_BLOCK_HOLDER_DEPRECATED=y # # IO Schedulers @@ -858,24 +829,25 @@ CONFIG_COREDUMP=y # # Memory Management options # -CONFIG_SELECT_MEMORY_MODEL=y -# CONFIG_FLATMEM_MANUAL is not set -CONFIG_SPARSEMEM_MANUAL=y CONFIG_SPARSEMEM=y CONFIG_SPARSEMEM_EXTREME=y CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_HAVE_FAST_GUP=y CONFIG_ARCH_KEEP_MEMBLOCK=y +CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y # CONFIG_MEMORY_HOTPLUG is not set +CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_PAGE_REPORTING=y CONFIG_MIGRATION=y +CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y +CONFIG_ARCH_ENABLE_THP_MIGRATION=y CONFIG_PHYS_ADDR_T_64BIT=y -CONFIG_BOUNCE=y CONFIG_MMU_NOTIFIER=y CONFIG_KSM=y CONFIG_DEFAULT_MMAP_MIN_ADDR=32768 @@ -888,17 +860,27 @@ CONFIG_TRANSPARENT_HUGEPAGE_ALWAYS=y # CONFIG_FRONTSWAP is not set # CONFIG_CMA is not set # CONFIG_ZPOOL is not set -# CONFIG_ZBUD is not set # CONFIG_ZSMALLOC is not set CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_IDLE_PAGE_TRACKING is not set +CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y CONFIG_ARCH_HAS_PTE_DEVMAP=y +CONFIG_ARCH_HAS_ZONE_DMA_SET=y +CONFIG_ZONE_DMA=y +CONFIG_ZONE_DMA32=y CONFIG_ARCH_USES_HIGH_VMA_FLAGS=y # CONFIG_PERCPU_STATS is not set # CONFIG_GUP_TEST is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_ARCH_HAS_PTE_SPECIAL=y +CONFIG_SECRETMEM=y + +# +# Data Access Monitoring +# +# CONFIG_DAMON is not set +# end of Data Access Monitoring # end of Memory Management options CONFIG_NET=y @@ -913,6 +895,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=y CONFIG_UNIX=y CONFIG_UNIX_SCM=y +CONFIG_AF_UNIX_OOB=y CONFIG_UNIX_DIAG=y # CONFIG_TLS is not set CONFIG_XFRM=y @@ -999,6 +982,7 @@ CONFIG_IPV6_SUBTREES=y # CONFIG_IPV6_SEG6_LWTUNNEL is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_RPL_LWTUNNEL is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_NETLABEL=y # CONFIG_MPTCP is not set CONFIG_NETWORK_SECMARK=y @@ -1015,13 +999,13 @@ CONFIG_NETFILTER_INGRESS=y CONFIG_NETFILTER_NETLINK=y CONFIG_NETFILTER_FAMILY_BRIDGE=y CONFIG_NETFILTER_FAMILY_ARP=y +# CONFIG_NETFILTER_NETLINK_HOOK is not set CONFIG_NETFILTER_NETLINK_ACCT=y CONFIG_NETFILTER_NETLINK_QUEUE=y CONFIG_NETFILTER_NETLINK_LOG=y CONFIG_NETFILTER_NETLINK_OSF=y CONFIG_NF_CONNTRACK=y -CONFIG_NF_LOG_COMMON=y -# CONFIG_NF_LOG_NETDEV is not set +CONFIG_NF_LOG_SYSLOG=y CONFIG_NETFILTER_CONNCOUNT=y CONFIG_NF_CONNTRACK_MARK=y # CONFIG_NF_CONNTRACK_SECMARK is not set @@ -1326,7 +1310,6 @@ CONFIG_NF_DEFRAG_IPV6=y CONFIG_NF_TABLES_BRIDGE=y # CONFIG_NFT_BRIDGE_META is not set CONFIG_NFT_BRIDGE_REJECT=y -CONFIG_NF_LOG_BRIDGE=y # CONFIG_NF_CONNTRACK_BRIDGE is not set CONFIG_BRIDGE_NF_EBTABLES=y CONFIG_BRIDGE_EBT_BROUTE=y @@ -1371,7 +1354,6 @@ CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE_VLAN_FILTERING=y # CONFIG_BRIDGE_MRP is not set # CONFIG_BRIDGE_CFM is not set -CONFIG_HAVE_NET_DSA=y # CONFIG_NET_DSA is not set CONFIG_VLAN_8021Q=y # CONFIG_VLAN_8021Q_GVRP is not set @@ -1495,6 +1477,7 @@ CONFIG_NET_SWITCHDEV=y CONFIG_NET_L3_MASTER_DEV=y # CONFIG_QRTR is not set # CONFIG_NET_NCSI is not set +CONFIG_PCPU_DEV_REFCNT=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_SOCK_RX_QUEUE_MAPPING=y @@ -1503,7 +1486,6 @@ CONFIG_CGROUP_NET_PRIO=y CONFIG_CGROUP_NET_CLASSID=y CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y -CONFIG_BPF_JIT=y # CONFIG_BPF_STREAM_PARSER is not set CONFIG_NET_FLOW_LIMIT=y @@ -1520,6 +1502,7 @@ CONFIG_NET_FLOW_LIMIT=y # CONFIG_BT is not set # CONFIG_AF_RXRPC is not set # CONFIG_AF_KCM is not set +# CONFIG_MCTP is not set CONFIG_FIB_RULES=y CONFIG_WIRELESS=y # CONFIG_CFG80211 is not set @@ -1544,11 +1527,12 @@ CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y CONFIG_DST_CACHE=y CONFIG_GRO_CELLS=y +CONFIG_NET_SELFTESTS=m +CONFIG_NET_SOCK_MSG=y CONFIG_NET_DEVLINK=y CONFIG_PAGE_POOL=y CONFIG_FAILOVER=y CONFIG_ETHTOOL_NETLINK=y -CONFIG_HAVE_EBPF_JIT=y # # Device Drivers @@ -1696,13 +1680,68 @@ CONFIG_ARM_CCI400_COMMON=y # CONFIG_BRCMSTB_GISB_ARB is not set # CONFIG_HISILICON_LPC is not set CONFIG_QCOM_EBI2=y -# CONFIG_SIMPLE_PM_BUS is not set CONFIG_VEXPRESS_CONFIG=y # CONFIG_FSL_MC_BUS is not set # CONFIG_MHI_BUS is not set # end of Bus devices # CONFIG_CONNECTOR is not set + +# +# Firmware Drivers +# + +# +# ARM System Control and Management Interface Protocol +# +# CONFIG_ARM_SCMI_PROTOCOL is not set +# end of ARM System Control and Management Interface Protocol + +# CONFIG_ARM_SCPI_PROTOCOL is not set +# CONFIG_ARM_SDE_INTERFACE is not set +CONFIG_FIRMWARE_MEMMAP=y +CONFIG_DMIID=y +CONFIG_DMI_SYSFS=y +# CONFIG_ISCSI_IBFT is not set +CONFIG_RASPBERRYPI_FIRMWARE=y +# CONFIG_FW_CFG_SYSFS is not set +CONFIG_SYSFB=y +# CONFIG_SYSFB_SIMPLEFB is not set +# CONFIG_ARM_FFA_TRANSPORT is not set +# CONFIG_GOOGLE_FIRMWARE is not set + +# +# EFI (Extensible Firmware Interface) Support +# +CONFIG_EFI_ESRT=y +CONFIG_EFI_VARS_PSTORE=y +# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set +CONFIG_EFI_PARAMS_FROM_FDT=y +CONFIG_EFI_RUNTIME_WRAPPERS=y +CONFIG_EFI_GENERIC_STUB=y +CONFIG_EFI_ARMSTUB_DTB_LOADER=y +CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +# CONFIG_EFI_BOOTLOADER_CONTROL is not set +# CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_TEST is not set +CONFIG_RESET_ATTACK_MITIGATION=y +# CONFIG_EFI_DISABLE_PCI_DMA is not set +# end of EFI (Extensible Firmware Interface) Support + +CONFIG_EFI_EARLYCON=y +CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y +CONFIG_ARM_PSCI_FW=y +# CONFIG_ARM_PSCI_CHECKER is not set +CONFIG_HAVE_ARM_SMCCC=y +CONFIG_HAVE_ARM_SMCCC_DISCOVERY=y +CONFIG_ARM_SMCCC_SOC_ID=y + +# +# Tegra firmware driver +# +# end of Tegra firmware driver +# end of Firmware Drivers + # CONFIG_GNSS is not set # CONFIG_MTD is not set CONFIG_DTC=y @@ -1730,7 +1769,6 @@ CONFIG_BLK_DEV=y # CONFIG_BLK_DEV_NULL_BLK is not set CONFIG_CDROM=y # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_BLK_DEV_UMEM is not set CONFIG_BLK_DEV_LOOP=y CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 CONFIG_BLK_DEV_CRYPTOLOOP=y @@ -1779,9 +1817,9 @@ CONFIG_BLK_DEV_NVME=y # CONFIG_HMC6352 is not set # CONFIG_DS1682 is not set # CONFIG_SRAM is not set +# CONFIG_DW_XDATA_PCIE is not set # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_XILINX_SDFEC is not set -# CONFIG_PVPANIC is not set # CONFIG_HISI_HIKEY_USB is not set # CONFIG_C2PORT is not set @@ -1813,6 +1851,7 @@ CONFIG_BLK_DEV_NVME=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_HABANA_AI is not set +# CONFIG_PVPANIC is not set # end of Misc devices # @@ -1820,6 +1859,7 @@ CONFIG_BLK_DEV_NVME=y # CONFIG_SCSI_MOD=y CONFIG_RAID_ATTRS=m +CONFIG_SCSI_COMMON=y CONFIG_SCSI=y CONFIG_SCSI_DMA=y # CONFIG_SCSI_PROC_FS is not set @@ -1831,6 +1871,7 @@ CONFIG_BLK_DEV_SD=y # CONFIG_CHR_DEV_ST is not set CONFIG_BLK_DEV_SR=y CONFIG_CHR_DEV_SG=y +CONFIG_BLK_DEV_BSG=y # CONFIG_CHR_DEV_SCH is not set # CONFIG_SCSI_CONSTANTS is not set # CONFIG_SCSI_LOGGING is not set @@ -1878,6 +1919,7 @@ CONFIG_SCSI_HISI_SAS=y CONFIG_MEGARAID_SAS=y # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MPT2SAS is not set +# CONFIG_SCSI_MPI3MR is not set CONFIG_SCSI_SMARTPQI=m # CONFIG_SCSI_UFSHCD is not set # CONFIG_SCSI_HPTIOP is not set @@ -2093,13 +2135,6 @@ CONFIG_NLMON=y # CONFIG_NET_VRF is not set # CONFIG_VSOCKMON is not set # CONFIG_ARCNET is not set - -# -# Distributed Switch Architecture drivers -# -# CONFIG_NET_DSA_MV88E6XXX_PTP is not set -# end of Distributed Switch Architecture drivers - CONFIG_ETHERNET=y CONFIG_MDIO=m # CONFIG_NET_VENDOR_3COM is not set @@ -2179,7 +2214,10 @@ CONFIG_I40EVF=m CONFIG_ICE=m # CONFIG_FM10K is not set # CONFIG_IGC is not set +CONFIG_NET_VENDOR_MICROSOFT=y # CONFIG_JME is not set +CONFIG_NET_VENDOR_LITEX=y +# CONFIG_LITEX_LITEETH is not set # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y CONFIG_MLX4_EN=m @@ -2193,12 +2231,15 @@ CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_ESWITCH=y +CONFIG_MLX5_BRIDGE=y CONFIG_MLX5_CLS_ACT=y +CONFIG_MLX5_TC_SAMPLE=y # CONFIG_MLX5_CORE_IPOIB is not set CONFIG_MLX5_SW_STEERING=y # CONFIG_MLX5_SF is not set # CONFIG_MLXSW_CORE is not set # CONFIG_MLXFW is not set +# CONFIG_MLXBF_GIGE is not set # CONFIG_NET_VENDOR_MICREL is not set # CONFIG_NET_VENDOR_MICROCHIP is not set CONFIG_NET_VENDOR_MICROSEMI=y @@ -2275,11 +2316,16 @@ CONFIG_FIXED_PHY=m # CONFIG_LSI_ET1011C_PHY is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MARVELL_10G_PHY is not set +# CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MAXLINEAR_GPHY is not set +# CONFIG_MEDIATEK_GE_PHY is not set # CONFIG_MICREL_PHY is not set CONFIG_MICROCHIP_PHY=m # CONFIG_MICROCHIP_T1_PHY is not set # CONFIG_MICROSEMI_PHY is not set +# CONFIG_MOTORCOMM_PHY is not set # CONFIG_NATIONAL_PHY is not set +# CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_QSEMI_PHY is not set # CONFIG_REALTEK_PHY is not set @@ -2297,7 +2343,9 @@ CONFIG_SMSC_PHY=m # CONFIG_XILINX_GMII2RGMII is not set CONFIG_MDIO_DEVICE=m CONFIG_MDIO_BUS=m +CONFIG_FWNODE_MDIO=m CONFIG_OF_MDIO=m +CONFIG_ACPI_MDIO=m CONFIG_MDIO_DEVRES=m # CONFIG_MDIO_BITBANG is not set # CONFIG_MDIO_BCM_UNIMAC is not set @@ -2382,7 +2430,6 @@ CONFIG_WLAN_VENDOR_CISCO=y CONFIG_WLAN_VENDOR_INTEL=y CONFIG_WLAN_VENDOR_INTERSIL=y # CONFIG_HOSTAP is not set -# CONFIG_PRISM54 is not set CONFIG_WLAN_VENDOR_MARVELL=y CONFIG_WLAN_VENDOR_MEDIATEK=y CONFIG_WLAN_VENDOR_MICROCHIP=y @@ -2394,13 +2441,19 @@ CONFIG_WLAN_VENDOR_TI=y CONFIG_WLAN_VENDOR_ZYDAS=y CONFIG_WLAN_VENDOR_QUANTENNA=y # CONFIG_WAN is not set + +# +# Wireless WAN +# +# CONFIG_WWAN is not set +# end of Wireless WAN + CONFIG_XEN_NETDEV_FRONTEND=y # CONFIG_VMXNET3 is not set # CONFIG_FUJITSU_ES is not set # CONFIG_NETDEVSIM is not set CONFIG_NET_FAILOVER=y # CONFIG_ISDN is not set -# CONFIG_NVM is not set # # Input device support @@ -2478,6 +2531,7 @@ CONFIG_INPUT_UINPUT=y # CONFIG_INPUT_DA7280_HAPTICS is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IQS269A is not set +# CONFIG_INPUT_IQS626A is not set # CONFIG_INPUT_CMA3000 is not set CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y # CONFIG_INPUT_DRV260X_HAPTICS is not set @@ -2582,7 +2636,6 @@ CONFIG_SERIAL_MCTRL_GPIO=y # CONFIG_N_GSM is not set # CONFIG_NOZOMI is not set # CONFIG_NULL_TTY is not set -# CONFIG_TRACE_SINK is not set CONFIG_HVC_DRIVER=y CONFIG_HVC_IRQ=y CONFIG_HVC_XEN=y @@ -2604,9 +2657,9 @@ CONFIG_HW_RANDOM_CAVIUM=y CONFIG_HW_RANDOM_EXYNOS=y # CONFIG_HW_RANDOM_CCTRNG is not set # CONFIG_HW_RANDOM_XIPHERA is not set +CONFIG_HW_RANDOM_ARM_SMCCC_TRNG=y # CONFIG_APPLICOM is not set CONFIG_DEVMEM=y -# CONFIG_RAW_DRIVER is not set CONFIG_DEVPORT=y CONFIG_TCG_TPM=y CONFIG_HW_RANDOM_TPM=y @@ -2625,10 +2678,10 @@ CONFIG_TCG_VTPM_PROXY=m CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m # CONFIG_XILLYBUS is not set -# end of Character devices - +# CONFIG_XILLYUSB is not set # CONFIG_RANDOM_TRUST_CPU is not set # CONFIG_RANDOM_TRUST_BOOTLOADER is not set +# end of Character devices # # I2C support @@ -2701,6 +2754,7 @@ CONFIG_I2C_BRCMSTB=y # CONFIG_I2C_EMEV2 is not set # CONFIG_I2C_EXYNOS5 is not set # CONFIG_I2C_GPIO is not set +# CONFIG_I2C_HISI is not set # CONFIG_I2C_IMX is not set # CONFIG_I2C_NOMADIK is not set # CONFIG_I2C_OCORES is not set @@ -2719,6 +2773,7 @@ CONFIG_I2C_THUNDERX=m # External I2C/SMBus adapter drivers # # CONFIG_I2C_DIOLAN_U2C is not set +# CONFIG_I2C_CP2615 is not set # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_TAOS_EVM is not set # CONFIG_I2C_TINY_USB is not set @@ -2726,6 +2781,7 @@ CONFIG_I2C_THUNDERX=m # # Other I2C/SMBus bus drivers # +# CONFIG_I2C_VIRTIO is not set # end of I2C Hardware Bus support # CONFIG_I2C_STUB is not set @@ -2757,13 +2813,14 @@ CONFIG_PPS=y # PTP clock support # CONFIG_PTP_1588_CLOCK=y +CONFIG_PTP_1588_CLOCK_OPTIONAL=y # # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks. # +CONFIG_PTP_1588_CLOCK_KVM=y # CONFIG_PTP_1588_CLOCK_IDT82P33 is not set # CONFIG_PTP_1588_CLOCK_IDTCM is not set -# CONFIG_PTP_1588_CLOCK_OCP is not set # end of PTP clock support CONFIG_PINCTRL=y @@ -2781,7 +2838,6 @@ CONFIG_GENERIC_PINCONF=y CONFIG_PINCTRL_BCM2835=y # CONFIG_PINCTRL_MSM is not set # CONFIG_PINCTRL_QCOM_SSBI_PMIC is not set -# CONFIG_PINCTRL_SM8350 is not set # CONFIG_PINCTRL_LPASS_LPI is not set # @@ -2870,6 +2926,7 @@ CONFIG_GPIO_THUNDERX=m # # CONFIG_GPIO_AGGREGATOR is not set # CONFIG_GPIO_MOCKUP is not set +# CONFIG_GPIO_VIRTIO is not set # end of Virtual GPIO drivers # CONFIG_W1 is not set @@ -2918,8 +2975,9 @@ CONFIG_POWER_SUPPLY_HWMON=y # CONFIG_CHARGER_BQ25890 is not set # CONFIG_CHARGER_BQ25980 is not set # CONFIG_CHARGER_BQ256XX is not set -# CONFIG_CHARGER_SMB347 is not set # CONFIG_BATTERY_GAUGE_LTC2941 is not set +# CONFIG_BATTERY_GOLDFISH is not set +# CONFIG_BATTERY_RT5033 is not set # CONFIG_CHARGER_RT9455 is not set # CONFIG_CHARGER_BD99954 is not set CONFIG_HWMON=y @@ -2943,6 +3001,7 @@ CONFIG_HWMON=y # CONFIG_SENSORS_ADT7470 is not set # CONFIG_SENSORS_ADT7475 is not set # CONFIG_SENSORS_AHT10 is not set +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set # CONFIG_SENSORS_ASC7621 is not set # CONFIG_SENSORS_AXI_FAN_CONTROL is not set @@ -3015,15 +3074,18 @@ CONFIG_HWMON=y # CONFIG_SENSORS_NCT6775 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NPCM7XX is not set +# CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_OCC_P8_I2C is not set # CONFIG_SENSORS_PCF8591 is not set # CONFIG_PMBUS is not set # CONFIG_SENSORS_PWM_FAN is not set CONFIG_SENSORS_RASPBERRYPI_HWMON=y # CONFIG_SENSORS_SBTSI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SHT15 is not set # CONFIG_SENSORS_SHT21 is not set # CONFIG_SENSORS_SHT3x is not set +# CONFIG_SENSORS_SHT4x is not set # CONFIG_SENSORS_SHTC1 is not set # CONFIG_SENSORS_SIS5595 is not set # CONFIG_SENSORS_DME1737 is not set @@ -3166,10 +3228,12 @@ CONFIG_MFD_CORE=y # CONFIG_MFD_MT6397 is not set # CONFIG_MFD_MENF21BMC is not set # CONFIG_MFD_VIPERBOARD is not set +# CONFIG_MFD_NTXEC is not set # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set # CONFIG_MFD_QCOM_RPM is not set # CONFIG_MFD_RDC321X is not set +# CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_RC5T583 is not set # CONFIG_MFD_RK808 is not set @@ -3179,7 +3243,6 @@ CONFIG_MFD_CORE=y # CONFIG_MFD_SL28CPLD is not set # CONFIG_MFD_SM501 is not set # CONFIG_MFD_SKY81452 is not set -# CONFIG_ABX500_CORE is not set # CONFIG_MFD_STMPE is not set CONFIG_MFD_SYSCON=y # CONFIG_MFD_TI_AM335X_TSCADC is not set @@ -3216,10 +3279,14 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_ROHM_BD718XX is not set # CONFIG_MFD_ROHM_BD70528 is not set # CONFIG_MFD_ROHM_BD71828 is not set +# CONFIG_MFD_ROHM_BD957XMUF is not set # CONFIG_MFD_STPMIC1 is not set # CONFIG_MFD_STMFX is not set +# CONFIG_MFD_ATC260X_I2C is not set +# CONFIG_MFD_QCOM_PM8008 is not set CONFIG_MFD_VEXPRESS_SYSREG=y # CONFIG_RAVE_SP_CORE is not set +# CONFIG_MFD_RSMU_I2C is not set # end of Multifunction device drivers # CONFIG_REGULATOR is not set @@ -3238,7 +3305,6 @@ CONFIG_MFD_VEXPRESS_SYSREG=y # # end of ARM devices -# CONFIG_DRM_XEN is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y # @@ -3398,6 +3464,7 @@ CONFIG_HID_GENERIC=y # CONFIG_HID_ROCCAT is not set # CONFIG_HID_SAITEK is not set # CONFIG_HID_SAMSUNG is not set +# CONFIG_HID_SEMITEK is not set # CONFIG_HID_SPEEDLINK is not set # CONFIG_HID_STEAM is not set # CONFIG_HID_STEELSERIES is not set @@ -3785,8 +3852,6 @@ CONFIG_DMA_BCM2835=m # DMABUF options # # CONFIG_SYNC_FILE is not set -# CONFIG_DMABUF_MOVE_NOTIFY is not set -# CONFIG_DMABUF_DEBUG is not set # CONFIG_DMABUF_HEAPS is not set # end of DMABUF options @@ -3823,6 +3888,7 @@ CONFIG_VHOST_VSOCK=m # # Microsoft Hyper-V guest support # +# CONFIG_HYPERV is not set # end of Microsoft Hyper-V guest support # @@ -3847,13 +3913,13 @@ CONFIG_XEN_AUTO_XLATE=y # end of Xen driver support # CONFIG_GREYBUS is not set +# CONFIG_COMEDI is not set # CONFIG_STAGING is not set # CONFIG_GOLDFISH is not set # CONFIG_CHROME_PLATFORMS is not set # CONFIG_MELLANOX_PLATFORM is not set # CONFIG_SURFACE_PLATFORMS is not set CONFIG_HAVE_CLK=y -CONFIG_CLKDEV_LOOKUP=y CONFIG_HAVE_CLK_PREPARE=y CONFIG_COMMON_CLK=y @@ -3888,6 +3954,7 @@ CONFIG_CLK_BCM2835=y # CONFIG_CLK_RASPBERRYPI is not set CONFIG_COMMON_CLK_HI3516CV300=y # CONFIG_COMMON_CLK_HI3519 is not set +CONFIG_COMMON_CLK_HI3559A=y CONFIG_COMMON_CLK_HI3660=y CONFIG_COMMON_CLK_HI3670=y CONFIG_COMMON_CLK_HI3798CV200=y @@ -4054,6 +4121,7 @@ CONFIG_PWM_BCM2835=m # CONFIG_PWM_FSL_FTM is not set # CONFIG_PWM_HIBVT is not set # CONFIG_PWM_PCA9685 is not set +# CONFIG_PWM_RASPBERRYPI_POE is not set # CONFIG_PWM_SAMSUNG is not set # @@ -4078,8 +4146,6 @@ CONFIG_PARTITION_PERCPU=y # CONFIG_IPACK_BUS is not set CONFIG_RESET_CONTROLLER=y -# CONFIG_RESET_BRCMSTB_RESCAL is not set -# CONFIG_RESET_INTEL_GW is not set # CONFIG_RESET_QCOM_AOSS is not set # CONFIG_RESET_QCOM_PDC is not set CONFIG_RESET_RASPBERRYPI=m @@ -4093,6 +4159,7 @@ CONFIG_COMMON_RESET_HI3660=y # CONFIG_GENERIC_PHY=y # CONFIG_PHY_XGENE is not set +# CONFIG_PHY_CAN_TRANSCEIVER is not set # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_PHY_CADENCE_TORRENT is not set # CONFIG_PHY_CADENCE_DPHY is not set @@ -4102,6 +4169,7 @@ CONFIG_GENERIC_PHY=y # CONFIG_PHY_MIXEL_MIPI_DPHY is not set # CONFIG_PHY_HI6220_USB is not set # CONFIG_PHY_HI3660_USB is not set +# CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_HISTB_COMBPHY is not set # CONFIG_PHY_HISI_INNO_USB2 is not set # CONFIG_PHY_PXA_28NM_HSIC is not set @@ -4224,7 +4292,6 @@ CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y # CONFIG_EXPORTFS_BLOCK_OPS is not set CONFIG_FILE_LOCKING=y -CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=y # CONFIG_FS_VERITY is not set @@ -4244,7 +4311,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS_FS is not set CONFIG_FUSE_FS=y CONFIG_CUSE=y -CONFIG_VIRTIO_FS=y +# CONFIG_VIRTIO_FS is not set CONFIG_OVERLAY_FS=y # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y @@ -4255,14 +4322,13 @@ CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y # # Caches # +CONFIG_NETFS_SUPPORT=y +CONFIG_NETFS_STATS=y CONFIG_FSCACHE=y CONFIG_FSCACHE_STATS=y -# CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSCACHE_DEBUG is not set -# CONFIG_FSCACHE_OBJECT_LIST is not set CONFIG_CACHEFILES=y # CONFIG_CACHEFILES_DEBUG is not set -# CONFIG_CACHEFILES_HISTOGRAM is not set # end of Caches # @@ -4287,6 +4353,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="utf8" CONFIG_NTFS_FS=m # CONFIG_NTFS_DEBUG is not set # CONFIG_NTFS_RW is not set +# CONFIG_NTFS3_FS is not set # end of DOS/FAT/EXFAT/NT Filesystems # @@ -4303,6 +4370,7 @@ CONFIG_TMPFS=y # CONFIG_TMPFS_POSIX_ACL is not set CONFIG_TMPFS_XATTR=y # CONFIG_TMPFS_INODE64 is not set +CONFIG_ARCH_SUPPORTS_HUGETLBFS=y CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y CONFIG_MEMFD_CREATE=y @@ -4396,7 +4464,7 @@ CONFIG_GRACE_PERIOD=m CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_NFS_COMMON=y -CONFIG_NFS_V4_2_SSC_HELPER=m +CONFIG_NFS_V4_2_SSC_HELPER=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y @@ -4419,6 +4487,8 @@ CONFIG_CIFS_DFS_UPCALL=y # CONFIG_CIFS_SWN_UPCALL is not set CONFIG_CIFS_FSCACHE=y # CONFIG_CIFS_ROOT is not set +# CONFIG_SMB_SERVER is not set +CONFIG_SMBFS_COMMON=y # CONFIG_CODA_FS is not set # CONFIG_AFS_FS is not set CONFIG_9P_FS=y @@ -4511,6 +4581,7 @@ CONFIG_STATIC_USERMODEHELPER_PATH="/sbin/usermode-helper" CONFIG_SECURITY_YAMA=y # CONFIG_SECURITY_SAFESETID is not set # CONFIG_SECURITY_LOCKDOWN_LSM is not set +# CONFIG_SECURITY_LANDLOCK is not set CONFIG_INTEGRITY=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -4535,6 +4606,7 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_MODSIG is not set CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y # CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set +# CONFIG_IMA_DISABLE_HTABLE is not set CONFIG_EVM=y CONFIG_EVM_ATTR_FSUUID=y # CONFIG_EVM_ADD_XATTRS is not set @@ -4606,6 +4678,7 @@ CONFIG_CRYPTO_ENGINE=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_DH=y # CONFIG_CRYPTO_ECDH is not set +# CONFIG_CRYPTO_ECDSA is not set # CONFIG_CRYPTO_ECRDSA is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_CURVE25519 is not set @@ -4754,9 +4827,11 @@ CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m CONFIG_CRYPTO_DEV_QCE=m CONFIG_CRYPTO_DEV_QCE_SKCIPHER=y CONFIG_CRYPTO_DEV_QCE_SHA=y +CONFIG_CRYPTO_DEV_QCE_AEAD=y CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y # CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set # CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set +# CONFIG_CRYPTO_DEV_QCE_ENABLE_AEAD is not set CONFIG_CRYPTO_DEV_QCE_SW_MAX_LEN=512 CONFIG_CRYPTO_DEV_QCOM_RNG=m CONFIG_CRYPTO_DEV_VIRTIO=m @@ -4795,6 +4870,7 @@ CONFIG_HAVE_ARCH_BITREVERSE=y CONFIG_GENERIC_STRNCPY_FROM_USER=y CONFIG_GENERIC_STRNLEN_USER=y CONFIG_GENERIC_NET_UTILS=y +CONFIG_GENERIC_FIND_FIRST_BIT=y # CONFIG_CORDIC is not set # CONFIG_PRIME_NUMBERS is not set CONFIG_RATIONAL=y @@ -4865,6 +4941,7 @@ CONFIG_ARCH_HAS_SYNC_DMA_FOR_DEVICE=y CONFIG_ARCH_HAS_SYNC_DMA_FOR_CPU=y CONFIG_ARCH_HAS_DMA_PREP_COHERENT=y CONFIG_SWIOTLB=y +# CONFIG_DMA_RESTRICTED_POOL is not set CONFIG_DMA_NONCOHERENT_MMAP=y CONFIG_DMA_COHERENT_POOL=y CONFIG_DMA_REMAP=y @@ -4898,11 +4975,11 @@ CONFIG_SG_SPLIT=y CONFIG_SG_POOL=y CONFIG_ARCH_STACKWALK=y CONFIG_SBITMAP=y -# CONFIG_STRING_SELFTEST is not set # end of Library routines CONFIG_GENERIC_LIB_DEVMEM_IS_ALLOWED=y CONFIG_PLDMFW=y +CONFIG_ASN1_ENCODER=y # # Kernel hacking @@ -4913,6 +4990,7 @@ CONFIG_PLDMFW=y # CONFIG_PRINTK_TIME=y # CONFIG_PRINTK_CALLER is not set +# CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 @@ -4940,9 +5018,10 @@ CONFIG_FRAME_WARN=1024 # CONFIG_HEADERS_INSTALL is not set # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_SECTION_MISMATCH_WARN_ONLY=y -# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_32B is not set +# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set CONFIG_ARCH_WANT_FRAME_POINTERS=y CONFIG_FRAME_POINTER=y +# CONFIG_VMLINUX_MAP is not set # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # end of Compile-time checks and compiler options @@ -5007,6 +5086,7 @@ CONFIG_DEBUG_MEMORY_INIT=y CONFIG_HAVE_ARCH_KASAN=y CONFIG_HAVE_ARCH_KASAN_SW_TAGS=y CONFIG_HAVE_ARCH_KASAN_HW_TAGS=y +CONFIG_HAVE_ARCH_KASAN_VMALLOC=y CONFIG_CC_HAS_KASAN_GENERIC=y CONFIG_CC_HAS_WORKING_NOSANITIZE_ADDRESS=y # CONFIG_KASAN is not set @@ -5066,7 +5146,6 @@ CONFIG_LOCK_DEBUGGING_SUPPORT=y CONFIG_STACKTRACE=y # CONFIG_WARN_ALL_UNSEEDED_RANDOM is not set # CONFIG_DEBUG_KOBJECT is not set -CONFIG_HAVE_DEBUG_BUGVERBOSE=y # # Debug kernel data structures @@ -5092,7 +5171,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # end of RCU Debugging # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set -# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_LATENCYTOP is not set CONFIG_NOP_TRACER=y @@ -5122,6 +5200,8 @@ CONFIG_STACK_TRACER=y # CONFIG_PREEMPT_TRACER is not set # CONFIG_SCHED_TRACER is not set # CONFIG_HWLAT_TRACER is not set +# CONFIG_OSNOISE_TRACER is not set +# CONFIG_TIMERLAT_TRACER is not set CONFIG_FTRACE_SYSCALLS=y # CONFIG_TRACER_SNAPSHOT is not set CONFIG_BRANCH_PROFILE_NONE=y @@ -5173,9 +5253,8 @@ CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_LKDTM is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_MIN_HEAP is not set -# CONFIG_TEST_SORT is not set +# CONFIG_TEST_DIV64 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_BACKTRACE_SELF_TEST is not set # CONFIG_RBTREE_TEST is not set @@ -5184,10 +5263,12 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_PERCPU_TEST is not set # CONFIG_ATOMIC64_SELFTEST is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set # CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_SCANF is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_UUID is not set # CONFIG_TEST_XARRAY is not set @@ -5211,6 +5292,7 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_TEST_STACKINIT is not set # CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_FREE_PAGES is not set +CONFIG_ARCH_USE_MEMTEST=y # CONFIG_MEMTEST is not set # end of Kernel Testing and Coverage # end of Kernel hacking diff --git a/kernel/config-5.12.x-x86_64 b/kernel/config-5.15.x-x86_64 similarity index 97% rename from kernel/config-5.12.x-x86_64 rename to kernel/config-5.15.x-x86_64 index 784d7f280..ae0eaa6da 100644 --- a/kernel/config-5.12.x-x86_64 +++ b/kernel/config-5.15.x-x86_64 @@ -1,11 +1,13 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 5.12.14 Kernel Configuration +# Linux/x86 5.15.15 Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (Alpine 10.2.1_pre1) 10.2.1 20201203" CONFIG_CC_IS_GCC=y CONFIG_GCC_VERSION=100201 CONFIG_CLANG_VERSION=0 +CONFIG_AS_IS_GNU=y +CONFIG_AS_VERSION=23502 CONFIG_LD_IS_BFD=y CONFIG_LD_VERSION=23502 CONFIG_LLD_VERSION=0 @@ -13,6 +15,7 @@ CONFIG_CC_CAN_LINK=y CONFIG_CC_CAN_LINK_STATIC=y CONFIG_CC_HAS_ASM_GOTO=y CONFIG_CC_HAS_ASM_INLINE=y +CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y CONFIG_IRQ_WORK=y CONFIG_BUILDTIME_TABLE_SORT=y CONFIG_THREAD_INFO_IN_TASK=y @@ -22,6 +25,7 @@ CONFIG_THREAD_INFO_IN_TASK=y # CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_COMPILE_TEST is not set +# CONFIG_WERROR is not set CONFIG_LOCALVERSION="-linuxkit" # CONFIG_LOCALVERSION_AUTO is not set CONFIG_BUILD_SALT="" @@ -96,9 +100,26 @@ CONFIG_NO_HZ=y CONFIG_HIGH_RES_TIMERS=y # end of Timers subsystem +CONFIG_BPF=y +CONFIG_HAVE_EBPF_JIT=y +CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y + +# +# BPF subsystem +# +CONFIG_BPF_SYSCALL=y +CONFIG_BPF_JIT=y +CONFIG_BPF_JIT_ALWAYS_ON=y +CONFIG_BPF_JIT_DEFAULT_ON=y +# CONFIG_BPF_UNPRIV_DEFAULT_OFF is not set +# CONFIG_BPF_PRELOAD is not set +# CONFIG_BPF_LSM is not set +# end of BPF subsystem + # CONFIG_PREEMPT_NONE is not set CONFIG_PREEMPT_VOLUNTARY=y # CONFIG_PREEMPT is not set +# CONFIG_SCHED_CORE is not set # # CPU/Task time and stats accounting @@ -137,6 +158,7 @@ CONFIG_IKCONFIG_PROC=y CONFIG_LOG_BUF_SHIFT=17 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12 CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13 +# CONFIG_PRINTK_INDEX is not set CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y # @@ -170,6 +192,7 @@ CONFIG_CGROUP_DEVICE=y CONFIG_CGROUP_CPUACCT=y CONFIG_CGROUP_PERF=y CONFIG_CGROUP_BPF=y +# CONFIG_CGROUP_MISC is not set # CONFIG_CGROUP_DEBUG is not set CONFIG_SOCK_CGROUP_DATA=y CONFIG_NAMESPACES=y @@ -200,7 +223,6 @@ CONFIG_SYSCTL=y CONFIG_HAVE_UID16=y CONFIG_SYSCTL_EXCEPTION_TRACE=y CONFIG_HAVE_PCSPKR_PLATFORM=y -CONFIG_BPF=y CONFIG_EXPERT=y CONFIG_UID16=y CONFIG_MULTIUSER=y @@ -209,7 +231,6 @@ CONFIG_SYSFS_SYSCALL=y CONFIG_FHANDLE=y CONFIG_POSIX_TIMERS=y CONFIG_PRINTK=y -CONFIG_PRINTK_NMI=y CONFIG_BUG=y CONFIG_ELF_CORE=y CONFIG_PCSPKR_PLATFORM=y @@ -229,12 +250,6 @@ CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_ALL is not set CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y CONFIG_KALLSYMS_BASE_RELATIVE=y -# CONFIG_BPF_LSM is not set -CONFIG_BPF_SYSCALL=y -CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y -CONFIG_BPF_JIT_ALWAYS_ON=y -CONFIG_BPF_JIT_DEFAULT_ON=y -# CONFIG_BPF_PRELOAD is not set # CONFIG_USERFAULTFD is not set CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y CONFIG_KCMP=y @@ -282,15 +297,14 @@ CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y CONFIG_ARCH_MAY_HAVE_PC_FDC=y CONFIG_GENERIC_CALIBRATE_DELAY=y CONFIG_ARCH_HAS_CPU_RELAX=y -CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y CONFIG_ARCH_HAS_FILTER_PGPROT=y CONFIG_HAVE_SETUP_PER_CPU_AREA=y CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y CONFIG_ARCH_HIBERNATION_POSSIBLE=y +CONFIG_ARCH_NR_GPIO=1024 CONFIG_ARCH_SUSPEND_POSSIBLE=y CONFIG_ARCH_WANT_GENERAL_HUGETLB=y -CONFIG_ZONE_DMA32=y CONFIG_AUDIT_ARCH=y CONFIG_X86_64_SMP=y CONFIG_ARCH_SUPPORTS_UPROBES=y @@ -301,7 +315,6 @@ CONFIG_CC_HAS_SANE_STACKPROTECTOR=y # # Processor type and features # -CONFIG_ZONE_DMA=y CONFIG_SMP=y CONFIG_X86_FEATURE_NAMES=y CONFIG_X86_X2APIC=y @@ -324,13 +337,14 @@ CONFIG_XEN=y CONFIG_XEN_PV=y CONFIG_XEN_512GB=y CONFIG_XEN_PV_SMP=y -CONFIG_XEN_DOM0=y +CONFIG_XEN_PV_DOM0=y CONFIG_XEN_PVHVM=y CONFIG_XEN_PVHVM_SMP=y CONFIG_XEN_PVHVM_GUEST=y CONFIG_XEN_SAVE_RESTORE=y # CONFIG_XEN_DEBUG_FS is not set CONFIG_XEN_PVH=y +CONFIG_XEN_DOM0=y CONFIG_KVM_GUEST=y CONFIG_ARCH_CPUIDLE_HALTPOLL=y CONFIG_PVH=y @@ -382,6 +396,7 @@ CONFIG_PERF_EVENTS_INTEL_UNCORE=y CONFIG_PERF_EVENTS_INTEL_RAPL=y CONFIG_PERF_EVENTS_INTEL_CSTATE=y # CONFIG_PERF_EVENTS_AMD_POWER is not set +CONFIG_PERF_EVENTS_AMD_UNCORE=y # end of Performance monitoring CONFIG_X86_VSYSCALL_EMULATION=y @@ -406,7 +421,6 @@ CONFIG_ARCH_PROC_KCORE_TEXT=y CONFIG_ILLEGAL_POINTER_VALUE=0xdead000000000000 # CONFIG_X86_PMEM_LEGACY is not set # CONFIG_X86_CHECK_BIOS_CORRUPTION is not set -CONFIG_X86_RESERVE_LOW=64 CONFIG_MTRR=y CONFIG_MTRR_SANITIZER=y CONFIG_MTRR_SANITIZER_ENABLE_DEFAULT=0 @@ -454,11 +468,7 @@ CONFIG_HAVE_LIVEPATCH=y # end of Processor type and features CONFIG_ARCH_HAS_ADD_PAGES=y -CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y -CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y -CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y -CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y -CONFIG_ARCH_ENABLE_THP_MIGRATION=y +CONFIG_ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE=y # # Power management and ACPI options @@ -524,6 +534,7 @@ CONFIG_ACPI_APEI_GHES=y # CONFIG_ACPI_CONFIGFS is not set # CONFIG_PMIC_OPREGION is not set CONFIG_X86_PM_TIMER=y +CONFIG_ACPI_PRMT=y # # CPU Frequency scaling @@ -586,7 +597,6 @@ CONFIG_MMCONF_FAM10H=y # CONFIG_ISA_BUS is not set CONFIG_ISA_DMA_API=y CONFIG_AMD_NB=y -# CONFIG_X86_SYSFB is not set # end of Bus options (PCI etc.) # @@ -600,48 +610,6 @@ CONFIG_COMPAT_FOR_U64_ALIGNMENT=y CONFIG_SYSVIPC_COMPAT=y # end of Binary Emulations -# -# Firmware Drivers -# -# CONFIG_EDD is not set -CONFIG_FIRMWARE_MEMMAP=y -CONFIG_DMIID=y -CONFIG_DMI_SYSFS=y -CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y -# CONFIG_ISCSI_IBFT is not set -# CONFIG_FW_CFG_SYSFS is not set -# CONFIG_GOOGLE_FIRMWARE is not set - -# -# EFI (Extensible Firmware Interface) Support -# -CONFIG_EFI_VARS=y -CONFIG_EFI_ESRT=y -CONFIG_EFI_VARS_PSTORE=y -# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set -# CONFIG_EFI_FAKE_MEMMAP is not set -CONFIG_EFI_RUNTIME_WRAPPERS=y -CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y -# CONFIG_EFI_BOOTLOADER_CONTROL is not set -# CONFIG_EFI_CAPSULE_LOADER is not set -# CONFIG_EFI_TEST is not set -# CONFIG_APPLE_PROPERTIES is not set -CONFIG_RESET_ATTACK_MITIGATION=y -# CONFIG_EFI_RCI2_TABLE is not set -# CONFIG_EFI_DISABLE_PCI_DMA is not set -# end of EFI (Extensible Firmware Interface) Support - -CONFIG_UEFI_CPER=y -CONFIG_UEFI_CPER_X86=y -CONFIG_EFI_EARLYCON=y -CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y - -# -# Tegra firmware driver -# -# end of Tegra firmware driver -# end of Firmware Drivers - CONFIG_HAVE_KVM=y CONFIG_HAVE_KVM_IRQCHIP=y CONFIG_HAVE_KVM_IRQFD=y @@ -657,6 +625,7 @@ CONFIG_KVM_COMPAT=y CONFIG_HAVE_KVM_IRQ_BYPASS=y CONFIG_HAVE_KVM_NO_POLL=y CONFIG_KVM_XFER_TO_GUEST_WORK=y +CONFIG_HAVE_KVM_PM_NOTIFIER=y CONFIG_VIRTUALIZATION=y CONFIG_KVM=m CONFIG_KVM_WERROR=y @@ -693,6 +662,7 @@ CONFIG_HAVE_OPTPROBES=y CONFIG_HAVE_KPROBES_ON_FTRACE=y CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y CONFIG_HAVE_NMI=y +CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_HAVE_ARCH_TRACEHOOK=y CONFIG_HAVE_DMA_CONTIGUOUS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y @@ -701,6 +671,7 @@ CONFIG_ARCH_HAS_SET_MEMORY=y CONFIG_ARCH_HAS_SET_DIRECT_MAP=y CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y +CONFIG_ARCH_WANTS_NO_INSTR=y CONFIG_HAVE_ASM_MODVERSIONS=y CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y CONFIG_HAVE_RSEQ=y @@ -763,6 +734,8 @@ CONFIG_COMPAT_OLD_SIGACTION=y CONFIG_COMPAT_32BIT_TIME=y CONFIG_HAVE_ARCH_VMAP_STACK=y CONFIG_VMAP_STACK=y +CONFIG_HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET=y +CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y CONFIG_STRICT_KERNEL_RWX=y CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y @@ -777,6 +750,7 @@ CONFIG_HAVE_PREEMPT_DYNAMIC=y CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y CONFIG_ARCH_HAS_ELFCORE_COMPAT=y +CONFIG_ARCH_HAS_PARANOID_L1D_FLUSH=y # # GCOV-based kernel profiling @@ -803,24 +777,27 @@ CONFIG_MODVERSIONS=y CONFIG_ASM_MODVERSIONS=y # CONFIG_MODULE_SRCVERSION_ALL is not set # CONFIG_MODULE_SIG is not set -# CONFIG_MODULE_COMPRESS is not set +CONFIG_MODULE_COMPRESS_NONE=y +# CONFIG_MODULE_COMPRESS_GZIP is not set +# CONFIG_MODULE_COMPRESS_XZ is not set +# CONFIG_MODULE_COMPRESS_ZSTD is not set # CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set +CONFIG_MODPROBE_PATH="/sbin/modprobe" # CONFIG_TRIM_UNUSED_KSYMS is not set CONFIG_MODULES_TREE_LOOKUP=y CONFIG_BLOCK=y -CONFIG_BLK_SCSI_REQUEST=y CONFIG_BLK_CGROUP_RWSTAT=y -CONFIG_BLK_DEV_BSG=y +CONFIG_BLK_DEV_BSG_COMMON=y CONFIG_BLK_DEV_BSGLIB=y CONFIG_BLK_DEV_INTEGRITY=y CONFIG_BLK_DEV_INTEGRITY_T10=y # CONFIG_BLK_DEV_ZONED is not set CONFIG_BLK_DEV_THROTTLING=y # CONFIG_BLK_DEV_THROTTLING_LOW is not set -CONFIG_BLK_CMDLINE_PARSER=y # CONFIG_BLK_WBT is not set CONFIG_BLK_CGROUP_IOLATENCY=y # CONFIG_BLK_CGROUP_IOCOST is not set +# CONFIG_BLK_CGROUP_IOPRIO is not set CONFIG_BLK_DEBUG_FS=y # CONFIG_BLK_SED_OPAL is not set # CONFIG_BLK_INLINE_ENCRYPTION is not set @@ -855,6 +832,7 @@ CONFIG_BLOCK_COMPAT=y CONFIG_BLK_MQ_PCI=y CONFIG_BLK_MQ_VIRTIO=y CONFIG_BLK_PM=y +CONFIG_BLOCK_HOLDER_DEPRECATED=y # # IO Schedulers @@ -910,19 +888,24 @@ CONFIG_SPARSEMEM_VMEMMAP=y CONFIG_HAVE_FAST_GUP=y CONFIG_MEMORY_ISOLATION=y CONFIG_HAVE_BOOTMEM_INFO_NODE=y +CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTPLUG=y CONFIG_MEMORY_HOTPLUG_SPARSE=y # CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE is not set +CONFIG_ARCH_ENABLE_MEMORY_HOTREMOVE=y CONFIG_MEMORY_HOTREMOVE=y +CONFIG_MHP_MEMMAP_ON_MEMORY=y CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_ARCH_ENABLE_SPLIT_PMD_PTLOCK=y CONFIG_MEMORY_BALLOON=y CONFIG_BALLOON_COMPACTION=y CONFIG_COMPACTION=y CONFIG_PAGE_REPORTING=y CONFIG_MIGRATION=y +CONFIG_ARCH_ENABLE_HUGEPAGE_MIGRATION=y +CONFIG_ARCH_ENABLE_THP_MIGRATION=y CONFIG_CONTIG_ALLOC=y CONFIG_PHYS_ADDR_T_64BIT=y -CONFIG_BOUNCE=y CONFIG_VIRT_TO_BUS=y CONFIG_MMU_NOTIFIER=y CONFIG_KSM=y @@ -937,12 +920,15 @@ CONFIG_THP_SWAP=y # CONFIG_CMA is not set # CONFIG_MEM_SOFT_DIRTY is not set # CONFIG_ZPOOL is not set -# CONFIG_ZBUD is not set # CONFIG_ZSMALLOC is not set CONFIG_GENERIC_EARLY_IOREMAP=y # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set # CONFIG_IDLE_PAGE_TRACKING is not set +CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y CONFIG_ARCH_HAS_PTE_DEVMAP=y +CONFIG_ARCH_HAS_ZONE_DMA_SET=y +CONFIG_ZONE_DMA=y +CONFIG_ZONE_DMA32=y CONFIG_ZONE_DEVICE=y CONFIG_DEV_PAGEMAP_OPS=y # CONFIG_DEVICE_PRIVATE is not set @@ -952,6 +938,13 @@ CONFIG_ARCH_HAS_PKEYS=y # CONFIG_GUP_TEST is not set # CONFIG_READ_ONLY_THP_FOR_FS is not set CONFIG_ARCH_HAS_PTE_SPECIAL=y +CONFIG_SECRETMEM=y + +# +# Data Access Monitoring +# +# CONFIG_DAMON is not set +# end of Data Access Monitoring # end of Memory Management options CONFIG_NET=y @@ -966,6 +959,7 @@ CONFIG_PACKET=y CONFIG_PACKET_DIAG=y CONFIG_UNIX=y CONFIG_UNIX_SCM=y +CONFIG_AF_UNIX_OOB=y CONFIG_UNIX_DIAG=y # CONFIG_TLS is not set CONFIG_XFRM=y @@ -1053,6 +1047,7 @@ CONFIG_IPV6_SUBTREES=y # CONFIG_IPV6_SEG6_LWTUNNEL is not set # CONFIG_IPV6_SEG6_HMAC is not set # CONFIG_IPV6_RPL_LWTUNNEL is not set +# CONFIG_IPV6_IOAM6_LWTUNNEL is not set CONFIG_NETLABEL=y # CONFIG_MPTCP is not set CONFIG_NETWORK_SECMARK=y @@ -1069,13 +1064,13 @@ CONFIG_NETFILTER_INGRESS=y CONFIG_NETFILTER_NETLINK=y CONFIG_NETFILTER_FAMILY_BRIDGE=y CONFIG_NETFILTER_FAMILY_ARP=y +# CONFIG_NETFILTER_NETLINK_HOOK is not set CONFIG_NETFILTER_NETLINK_ACCT=y CONFIG_NETFILTER_NETLINK_QUEUE=y CONFIG_NETFILTER_NETLINK_LOG=y CONFIG_NETFILTER_NETLINK_OSF=y CONFIG_NF_CONNTRACK=y -CONFIG_NF_LOG_COMMON=y -# CONFIG_NF_LOG_NETDEV is not set +CONFIG_NF_LOG_SYSLOG=y CONFIG_NETFILTER_CONNCOUNT=y CONFIG_NF_CONNTRACK_MARK=y # CONFIG_NF_CONNTRACK_SECMARK is not set @@ -1144,6 +1139,7 @@ CONFIG_NFT_FWD_NETDEV=y # CONFIG_NFT_REJECT_NETDEV is not set # CONFIG_NF_FLOW_TABLE is not set CONFIG_NETFILTER_XTABLES=y +CONFIG_NETFILTER_XTABLES_COMPAT=y # # Xtables combined modules @@ -1380,7 +1376,6 @@ CONFIG_NF_DEFRAG_IPV6=y CONFIG_NF_TABLES_BRIDGE=y # CONFIG_NFT_BRIDGE_META is not set CONFIG_NFT_BRIDGE_REJECT=y -CONFIG_NF_LOG_BRIDGE=y # CONFIG_NF_CONNTRACK_BRIDGE is not set CONFIG_BRIDGE_NF_EBTABLES=y CONFIG_BRIDGE_EBT_BROUTE=y @@ -1425,7 +1420,6 @@ CONFIG_BRIDGE_IGMP_SNOOPING=y CONFIG_BRIDGE_VLAN_FILTERING=y # CONFIG_BRIDGE_MRP is not set # CONFIG_BRIDGE_CFM is not set -CONFIG_HAVE_NET_DSA=y # CONFIG_NET_DSA is not set CONFIG_VLAN_8021Q=y # CONFIG_VLAN_8021Q_GVRP is not set @@ -1550,6 +1544,7 @@ CONFIG_NET_SWITCHDEV=y CONFIG_NET_L3_MASTER_DEV=y # CONFIG_QRTR is not set # CONFIG_NET_NCSI is not set +CONFIG_PCPU_DEV_REFCNT=y CONFIG_RPS=y CONFIG_RFS_ACCEL=y CONFIG_SOCK_RX_QUEUE_MAPPING=y @@ -1558,7 +1553,6 @@ CONFIG_CGROUP_NET_PRIO=y CONFIG_CGROUP_NET_CLASSID=y CONFIG_NET_RX_BUSY_POLL=y CONFIG_BQL=y -CONFIG_BPF_JIT=y # CONFIG_BPF_STREAM_PARSER is not set CONFIG_NET_FLOW_LIMIT=y @@ -1575,6 +1569,7 @@ CONFIG_NET_FLOW_LIMIT=y # CONFIG_BT is not set # CONFIG_AF_RXRPC is not set # CONFIG_AF_KCM is not set +# CONFIG_MCTP is not set CONFIG_FIB_RULES=y CONFIG_WIRELESS=y # CONFIG_CFG80211 is not set @@ -1599,11 +1594,12 @@ CONFIG_LWTUNNEL=y CONFIG_LWTUNNEL_BPF=y CONFIG_DST_CACHE=y CONFIG_GRO_CELLS=y +CONFIG_NET_SELFTESTS=y +CONFIG_NET_SOCK_MSG=y CONFIG_NET_DEVLINK=y CONFIG_PAGE_POOL=y CONFIG_FAILOVER=y CONFIG_ETHTOOL_NETLINK=y -CONFIG_HAVE_EBPF_JIT=y # # Device Drivers @@ -1729,6 +1725,57 @@ CONFIG_GENERIC_CPU_VULNERABILITIES=y CONFIG_CONNECTOR=y CONFIG_PROC_EVENTS=y + +# +# Firmware Drivers +# + +# +# ARM System Control and Management Interface Protocol +# +# end of ARM System Control and Management Interface Protocol + +# CONFIG_EDD is not set +CONFIG_FIRMWARE_MEMMAP=y +CONFIG_DMIID=y +CONFIG_DMI_SYSFS=y +CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y +# CONFIG_ISCSI_IBFT is not set +# CONFIG_FW_CFG_SYSFS is not set +CONFIG_SYSFB=y +# CONFIG_SYSFB_SIMPLEFB is not set +# CONFIG_GOOGLE_FIRMWARE is not set + +# +# EFI (Extensible Firmware Interface) Support +# +CONFIG_EFI_VARS=y +CONFIG_EFI_ESRT=y +CONFIG_EFI_VARS_PSTORE=y +# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set +# CONFIG_EFI_FAKE_MEMMAP is not set +CONFIG_EFI_RUNTIME_WRAPPERS=y +CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y +# CONFIG_EFI_BOOTLOADER_CONTROL is not set +# CONFIG_EFI_CAPSULE_LOADER is not set +# CONFIG_EFI_TEST is not set +# CONFIG_APPLE_PROPERTIES is not set +CONFIG_RESET_ATTACK_MITIGATION=y +# CONFIG_EFI_RCI2_TABLE is not set +# CONFIG_EFI_DISABLE_PCI_DMA is not set +# end of EFI (Extensible Firmware Interface) Support + +CONFIG_UEFI_CPER=y +CONFIG_UEFI_CPER_X86=y +CONFIG_EFI_EARLYCON=y +CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y + +# +# Tegra firmware driver +# +# end of Tegra firmware driver +# end of Firmware Drivers + # CONFIG_GNSS is not set # CONFIG_MTD is not set # CONFIG_OF is not set @@ -1746,7 +1793,6 @@ CONFIG_BLK_DEV=y # CONFIG_BLK_DEV_FD is not set CONFIG_CDROM=y # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set -# CONFIG_BLK_DEV_UMEM is not set CONFIG_BLK_DEV_LOOP=y CONFIG_BLK_DEV_LOOP_MIN_COUNT=8 CONFIG_BLK_DEV_CRYPTOLOOP=y @@ -1795,9 +1841,9 @@ CONFIG_BLK_DEV_NVME=y # CONFIG_HMC6352 is not set # CONFIG_DS1682 is not set # CONFIG_SRAM is not set +# CONFIG_DW_XDATA_PCIE is not set # CONFIG_PCI_ENDPOINT_TEST is not set # CONFIG_XILINX_SDFEC is not set -# CONFIG_PVPANIC is not set # CONFIG_C2PORT is not set # @@ -1831,16 +1877,15 @@ CONFIG_BLK_DEV_NVME=y # CONFIG_MISC_RTSX_PCI is not set # CONFIG_MISC_RTSX_USB is not set # CONFIG_HABANA_AI is not set +# CONFIG_PVPANIC is not set # end of Misc devices -CONFIG_HAVE_IDE=y -# CONFIG_IDE is not set - # # SCSI device support # CONFIG_SCSI_MOD=y CONFIG_RAID_ATTRS=m +CONFIG_SCSI_COMMON=y CONFIG_SCSI=y CONFIG_SCSI_DMA=y # CONFIG_SCSI_PROC_FS is not set @@ -1852,6 +1897,7 @@ CONFIG_BLK_DEV_SD=y # CONFIG_CHR_DEV_ST is not set CONFIG_BLK_DEV_SR=y CONFIG_CHR_DEV_SG=y +CONFIG_BLK_DEV_BSG=y # CONFIG_CHR_DEV_SCH is not set # CONFIG_SCSI_CONSTANTS is not set # CONFIG_SCSI_LOGGING is not set @@ -1895,6 +1941,7 @@ CONFIG_SCSI_HPSA=m CONFIG_MEGARAID_SAS=m # CONFIG_SCSI_MPT3SAS is not set # CONFIG_SCSI_MPT2SAS is not set +# CONFIG_SCSI_MPI3MR is not set CONFIG_SCSI_SMARTPQI=m # CONFIG_SCSI_UFSHCD is not set # CONFIG_SCSI_HPTIOP is not set @@ -2109,13 +2156,6 @@ CONFIG_NLMON=y # CONFIG_NET_VRF is not set # CONFIG_VSOCKMON is not set # CONFIG_ARCNET is not set - -# -# Distributed Switch Architecture drivers -# -# CONFIG_NET_DSA_MV88E6XXX_PTP is not set -# end of Distributed Switch Architecture drivers - CONFIG_ETHERNET=y CONFIG_MDIO=m # CONFIG_NET_VENDOR_3COM is not set @@ -2178,7 +2218,9 @@ CONFIG_I40EVF=m CONFIG_ICE=m # CONFIG_FM10K is not set # CONFIG_IGC is not set +CONFIG_NET_VENDOR_MICROSOFT=y # CONFIG_JME is not set +CONFIG_NET_VENDOR_LITEX=y # CONFIG_NET_VENDOR_MARVELL is not set CONFIG_NET_VENDOR_MELLANOX=y CONFIG_MLX4_EN=m @@ -2192,7 +2234,9 @@ CONFIG_MLX5_EN_ARFS=y CONFIG_MLX5_EN_RXNFC=y CONFIG_MLX5_MPFS=y CONFIG_MLX5_ESWITCH=y +CONFIG_MLX5_BRIDGE=y CONFIG_MLX5_CLS_ACT=y +CONFIG_MLX5_TC_SAMPLE=y # CONFIG_MLX5_CORE_IPOIB is not set CONFIG_MLX5_SW_STEERING=y # CONFIG_MLX5_SF is not set @@ -2250,7 +2294,8 @@ CONFIG_NET_VENDOR_XILINX=y # CONFIG_HIPPI is not set # CONFIG_NET_SB1000 is not set CONFIG_PHYLIB=y -# CONFIG_FIXED_PHY is not set +CONFIG_SWPHY=y +CONFIG_FIXED_PHY=y # # MII PHY device drivers @@ -2273,11 +2318,16 @@ CONFIG_PHYLIB=y # CONFIG_LSI_ET1011C_PHY is not set # CONFIG_MARVELL_PHY is not set # CONFIG_MARVELL_10G_PHY is not set +# CONFIG_MARVELL_88X2222_PHY is not set +# CONFIG_MAXLINEAR_GPHY is not set +# CONFIG_MEDIATEK_GE_PHY is not set # CONFIG_MICREL_PHY is not set # CONFIG_MICROCHIP_PHY is not set # CONFIG_MICROCHIP_T1_PHY is not set # CONFIG_MICROSEMI_PHY is not set +# CONFIG_MOTORCOMM_PHY is not set # CONFIG_NATIONAL_PHY is not set +# CONFIG_NXP_C45_TJA11XX_PHY is not set # CONFIG_NXP_TJA11XX_PHY is not set # CONFIG_QSEMI_PHY is not set # CONFIG_REALTEK_PHY is not set @@ -2295,6 +2345,8 @@ CONFIG_PHYLIB=y # CONFIG_XILINX_GMII2RGMII is not set CONFIG_MDIO_DEVICE=y CONFIG_MDIO_BUS=y +CONFIG_FWNODE_MDIO=y +CONFIG_ACPI_MDIO=y CONFIG_MDIO_DEVRES=y # CONFIG_MDIO_BITBANG is not set # CONFIG_MDIO_BCM_UNIMAC is not set @@ -2337,7 +2389,6 @@ CONFIG_WLAN_VENDOR_CISCO=y CONFIG_WLAN_VENDOR_INTEL=y CONFIG_WLAN_VENDOR_INTERSIL=y # CONFIG_HOSTAP is not set -# CONFIG_PRISM54 is not set CONFIG_WLAN_VENDOR_MARVELL=y CONFIG_WLAN_VENDOR_MEDIATEK=y CONFIG_WLAN_VENDOR_MICROCHIP=y @@ -2349,6 +2400,13 @@ CONFIG_WLAN_VENDOR_TI=y CONFIG_WLAN_VENDOR_ZYDAS=y CONFIG_WLAN_VENDOR_QUANTENNA=y # CONFIG_WAN is not set + +# +# Wireless WAN +# +# CONFIG_WWAN is not set +# end of Wireless WAN + CONFIG_XEN_NETDEV_FRONTEND=y CONFIG_VMXNET3=y # CONFIG_FUJITSU_ES is not set @@ -2356,7 +2414,6 @@ CONFIG_HYPERV_NET=y # CONFIG_NETDEVSIM is not set CONFIG_NET_FAILOVER=y # CONFIG_ISDN is not set -# CONFIG_NVM is not set # # Input device support @@ -2423,6 +2480,7 @@ CONFIG_INPUT_UINPUT=y # CONFIG_INPUT_DA7280_HAPTICS is not set # CONFIG_INPUT_ADXL34X is not set # CONFIG_INPUT_IQS269A is not set +# CONFIG_INPUT_IQS626A is not set # CONFIG_INPUT_CMA3000 is not set CONFIG_INPUT_XEN_KBDDEV_FRONTEND=y # CONFIG_INPUT_IDEAPAD_SLIDEBAR is not set @@ -2509,7 +2567,6 @@ CONFIG_SERIAL_CORE_CONSOLE=y # CONFIG_N_GSM is not set # CONFIG_NOZOMI is not set # CONFIG_NULL_TTY is not set -# CONFIG_TRACE_SINK is not set CONFIG_HVC_DRIVER=y CONFIG_HVC_IRQ=y CONFIG_HVC_XEN=y @@ -2529,9 +2586,7 @@ CONFIG_HW_RANDOM_VIRTIO=y # CONFIG_APPLICOM is not set # CONFIG_MWAVE is not set CONFIG_DEVMEM=y -# CONFIG_DEVKMEM is not set CONFIG_NVRAM=y -# CONFIG_RAW_DRIVER is not set CONFIG_DEVPORT=y CONFIG_HPET=y CONFIG_HPET_MMAP=y @@ -2555,10 +2610,10 @@ CONFIG_TCG_TIS_ST33ZP24=m CONFIG_TCG_TIS_ST33ZP24_I2C=m # CONFIG_TELCLOCK is not set # CONFIG_XILLYBUS is not set -# end of Character devices - +# CONFIG_XILLYUSB is not set # CONFIG_RANDOM_TRUST_CPU is not set # CONFIG_RANDOM_TRUST_BOOTLOADER is not set +# end of Character devices # # I2C support @@ -2627,6 +2682,7 @@ CONFIG_I2C_ALGOBIT=m # External I2C/SMBus adapter drivers # # CONFIG_I2C_DIOLAN_U2C is not set +# CONFIG_I2C_CP2615 is not set # CONFIG_I2C_ROBOTFUZZ_OSIF is not set # CONFIG_I2C_TAOS_EVM is not set # CONFIG_I2C_TINY_USB is not set @@ -2635,6 +2691,7 @@ CONFIG_I2C_ALGOBIT=m # Other I2C/SMBus bus drivers # # CONFIG_I2C_MLXCPLD is not set +# CONFIG_I2C_VIRTIO is not set # end of I2C Hardware Bus support # CONFIG_I2C_STUB is not set @@ -2666,6 +2723,7 @@ CONFIG_PPS=y # PTP clock support # CONFIG_PTP_1588_CLOCK=y +CONFIG_PTP_1588_CLOCK_OPTIONAL=y # # Enable PHYLIB and NETWORK_PHY_TIMESTAMPING to see the additional clocks. @@ -2674,7 +2732,6 @@ CONFIG_PTP_1588_CLOCK_KVM=y # CONFIG_PTP_1588_CLOCK_IDT82P33 is not set # CONFIG_PTP_1588_CLOCK_IDTCM is not set # CONFIG_PTP_1588_CLOCK_VMW is not set -# CONFIG_PTP_1588_CLOCK_OCP is not set # end of PTP clock support # CONFIG_PINCTRL is not set @@ -2700,8 +2757,9 @@ CONFIG_POWER_SUPPLY_HWMON=y # CONFIG_CHARGER_LP8727 is not set # CONFIG_CHARGER_LTC4162L is not set # CONFIG_CHARGER_BQ2415X is not set -# CONFIG_CHARGER_SMB347 is not set # CONFIG_BATTERY_GAUGE_LTC2941 is not set +# CONFIG_BATTERY_GOLDFISH is not set +# CONFIG_BATTERY_RT5033 is not set # CONFIG_CHARGER_BD99954 is not set CONFIG_HWMON=y # CONFIG_HWMON_DEBUG_CHIP is not set @@ -2726,13 +2784,13 @@ CONFIG_HWMON=y # CONFIG_SENSORS_ADT7470 is not set # CONFIG_SENSORS_ADT7475 is not set # CONFIG_SENSORS_AHT10 is not set +# CONFIG_SENSORS_AQUACOMPUTER_D5NEXT is not set # CONFIG_SENSORS_AS370 is not set # CONFIG_SENSORS_ASC7621 is not set # CONFIG_SENSORS_AXI_FAN_CONTROL is not set # CONFIG_SENSORS_K8TEMP is not set # CONFIG_SENSORS_K10TEMP is not set # CONFIG_SENSORS_FAM15H_POWER is not set -# CONFIG_SENSORS_AMD_ENERGY is not set # CONFIG_SENSORS_APPLESMC is not set # CONFIG_SENSORS_ASB100 is not set # CONFIG_SENSORS_ASPEED is not set @@ -2806,11 +2864,14 @@ CONFIG_HWMON=y # CONFIG_SENSORS_NCT6775 is not set # CONFIG_SENSORS_NCT7802 is not set # CONFIG_SENSORS_NPCM7XX is not set +# CONFIG_SENSORS_NZXT_KRAKEN2 is not set # CONFIG_SENSORS_PCF8591 is not set # CONFIG_PMBUS is not set # CONFIG_SENSORS_SBTSI is not set +# CONFIG_SENSORS_SBRMI is not set # CONFIG_SENSORS_SHT21 is not set # CONFIG_SENSORS_SHT3x is not set +# CONFIG_SENSORS_SHT4x is not set # CONFIG_SENSORS_SHTC1 is not set # CONFIG_SENSORS_SIS5595 is not set # CONFIG_SENSORS_DME1737 is not set @@ -2888,6 +2949,8 @@ CONFIG_X86_PKG_TEMP_THERMAL=m # end of ACPI INT340X thermal drivers # CONFIG_INTEL_PCH_THERMAL is not set +# CONFIG_INTEL_TCC_COOLING is not set +# CONFIG_INTEL_MENLOW is not set # end of Intel thermal drivers # CONFIG_WATCHDOG is not set @@ -2943,13 +3006,12 @@ CONFIG_LPC_SCH=y # CONFIG_MFD_RETU is not set # CONFIG_MFD_PCF50633 is not set # CONFIG_MFD_RDC321X is not set +# CONFIG_MFD_RT4831 is not set # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_RC5T583 is not set -# CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set CONFIG_MFD_SM501=y # CONFIG_MFD_SKY81452 is not set -# CONFIG_ABX500_CORE is not set # CONFIG_MFD_SYSCON is not set # CONFIG_MFD_TI_AM335X_TSCADC is not set # CONFIG_MFD_LP3943 is not set @@ -2975,6 +3037,7 @@ CONFIG_MFD_VX855=y # CONFIG_MFD_WM831X_I2C is not set # CONFIG_MFD_WM8350_I2C is not set # CONFIG_MFD_WM8994 is not set +# CONFIG_MFD_ATC260X_I2C is not set # end of Multifunction device drivers # CONFIG_REGULATOR is not set @@ -2995,7 +3058,6 @@ CONFIG_MFD_VX855=y # # end of ARM devices -# CONFIG_DRM_XEN is not set CONFIG_DRM_PANEL_ORIENTATION_QUIRKS=y # @@ -3164,6 +3226,7 @@ CONFIG_HID_GENERIC=y # CONFIG_HID_ROCCAT is not set # CONFIG_HID_SAITEK is not set # CONFIG_HID_SAMSUNG is not set +# CONFIG_HID_SEMITEK is not set # CONFIG_HID_SPEEDLINK is not set # CONFIG_HID_STEAM is not set # CONFIG_HID_STEELSERIES is not set @@ -3446,14 +3509,13 @@ CONFIG_RTC_DRV_CMOS=y # # HID Sensor RTC drivers # +# CONFIG_RTC_DRV_GOLDFISH is not set # CONFIG_DMADEVICES is not set # # DMABUF options # # CONFIG_SYNC_FILE is not set -# CONFIG_DMABUF_MOVE_NOTIFY is not set -# CONFIG_DMABUF_DEBUG is not set # CONFIG_DMABUF_HEAPS is not set # end of DMABUF options @@ -3530,23 +3592,38 @@ CONFIG_XEN_UNPOPULATED_ALLOC=y # end of Xen driver support # CONFIG_GREYBUS is not set +# CONFIG_COMEDI is not set # CONFIG_STAGING is not set CONFIG_X86_PLATFORM_DEVICES=y # CONFIG_ACPI_WMI is not set # CONFIG_ACERHDF is not set # CONFIG_ACER_WIRELESS is not set # CONFIG_AMD_PMC is not set +# CONFIG_ADV_SWBUTTON is not set # CONFIG_ASUS_WIRELESS is not set # CONFIG_X86_PLATFORM_DRIVERS_DELL is not set # CONFIG_FUJITSU_TABLET is not set # CONFIG_GPD_POCKET_FAN is not set # CONFIG_HP_ACCEL is not set -# CONFIG_HP_WIRELESS is not set +# CONFIG_WIRELESS_HOTKEY is not set # CONFIG_IBM_RTL is not set # CONFIG_SENSORS_HDAPS is not set +# CONFIG_INTEL_SAR_INT1092 is not set +# CONFIG_INTEL_PMC_CORE is not set + +# +# Intel Speed Select Technology interface support +# +# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set +# end of Intel Speed Select Technology interface support + # CONFIG_INTEL_HID_EVENT is not set -# CONFIG_INTEL_MENLOW is not set # CONFIG_INTEL_VBTN is not set +# CONFIG_INTEL_PUNIT_IPC is not set +# CONFIG_INTEL_RST is not set +# CONFIG_INTEL_SMARTCONNECT is not set +# CONFIG_INTEL_TURBO_MAX_3 is not set +# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set # CONFIG_SAMSUNG_Q10 is not set # CONFIG_TOSHIBA_BT_RFKILL is not set # CONFIG_TOSHIBA_HAPS is not set @@ -3555,19 +3632,6 @@ CONFIG_X86_PLATFORM_DEVICES=y # CONFIG_TOPSTAR_LAPTOP is not set # CONFIG_I2C_MULTI_INSTANTIATE is not set CONFIG_INTEL_IPS=y -# CONFIG_INTEL_RST is not set -# CONFIG_INTEL_SMARTCONNECT is not set - -# -# Intel Speed Select Technology interface support -# -# CONFIG_INTEL_SPEED_SELECT_INTERFACE is not set -# end of Intel Speed Select Technology interface support - -# CONFIG_INTEL_TURBO_MAX_3 is not set -# CONFIG_INTEL_UNCORE_FREQ_CONTROL is not set -# CONFIG_INTEL_PMC_CORE is not set -# CONFIG_INTEL_PUNIT_IPC is not set # CONFIG_INTEL_SCU_PCI is not set # CONFIG_INTEL_SCU_PLATFORM is not set CONFIG_PMC_ATOM=y @@ -3575,9 +3639,16 @@ CONFIG_PMC_ATOM=y # CONFIG_MELLANOX_PLATFORM is not set # CONFIG_SURFACE_PLATFORMS is not set CONFIG_HAVE_CLK=y -CONFIG_CLKDEV_LOOKUP=y CONFIG_HAVE_CLK_PREPARE=y CONFIG_COMMON_CLK=y + +# +# Clock driver for ARM Reference designs +# +# CONFIG_ICST is not set +# CONFIG_CLK_SP810 is not set +# end of Clock driver for ARM Reference designs + # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -3686,7 +3757,6 @@ CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=y # CONFIG_IPACK_BUS is not set CONFIG_RESET_CONTROLLER=y -# CONFIG_RESET_BRCMSTB_RESCAL is not set # CONFIG_RESET_TI_SYSCON is not set # @@ -3694,6 +3764,7 @@ CONFIG_RESET_CONTROLLER=y # CONFIG_GENERIC_PHY=y # CONFIG_USB_LGM_PHY is not set +# CONFIG_PHY_CAN_TRANSCEIVER is not set # CONFIG_BCM_KONA_USB2_PHY is not set # CONFIG_PHY_PXA_28NM_HSIC is not set # CONFIG_PHY_PXA_28NM_USB2 is not set @@ -3796,7 +3867,6 @@ CONFIG_FS_POSIX_ACL=y CONFIG_EXPORTFS=y # CONFIG_EXPORTFS_BLOCK_OPS is not set CONFIG_FILE_LOCKING=y -CONFIG_MANDATORY_FILE_LOCKING=y CONFIG_FS_ENCRYPTION=y CONFIG_FS_ENCRYPTION_ALGS=y # CONFIG_FS_VERITY is not set @@ -3816,8 +3886,7 @@ CONFIG_QUOTACTL=y # CONFIG_AUTOFS_FS is not set CONFIG_FUSE_FS=y CONFIG_CUSE=y -CONFIG_VIRTIO_FS=y -CONFIG_FUSE_DAX=y +# CONFIG_VIRTIO_FS is not set CONFIG_OVERLAY_FS=y # CONFIG_OVERLAY_FS_REDIRECT_DIR is not set CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y @@ -3828,14 +3897,13 @@ CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW=y # # Caches # +CONFIG_NETFS_SUPPORT=y +CONFIG_NETFS_STATS=y CONFIG_FSCACHE=y CONFIG_FSCACHE_STATS=y -# CONFIG_FSCACHE_HISTOGRAM is not set # CONFIG_FSCACHE_DEBUG is not set -# CONFIG_FSCACHE_OBJECT_LIST is not set CONFIG_CACHEFILES=y # CONFIG_CACHEFILES_DEBUG is not set -# CONFIG_CACHEFILES_HISTOGRAM is not set # end of Caches # @@ -3860,6 +3928,7 @@ CONFIG_FAT_DEFAULT_IOCHARSET="utf8" CONFIG_NTFS_FS=m # CONFIG_NTFS_DEBUG is not set # CONFIG_NTFS_RW is not set +# CONFIG_NTFS3_FS is not set # end of DOS/FAT/EXFAT/NT Filesystems # @@ -3879,6 +3948,8 @@ CONFIG_TMPFS_XATTR=y # CONFIG_TMPFS_INODE64 is not set CONFIG_HUGETLBFS=y CONFIG_HUGETLB_PAGE=y +CONFIG_HUGETLB_PAGE_FREE_VMEMMAP=y +# CONFIG_HUGETLB_PAGE_FREE_VMEMMAP_DEFAULT_ON is not set CONFIG_MEMFD_CREATE=y CONFIG_ARCH_HAS_GIGANTIC_PAGE=y # CONFIG_CONFIGFS_FS is not set @@ -3970,7 +4041,7 @@ CONFIG_GRACE_PERIOD=m CONFIG_LOCKD=m CONFIG_LOCKD_V4=y CONFIG_NFS_COMMON=y -CONFIG_NFS_V4_2_SSC_HELPER=m +CONFIG_NFS_V4_2_SSC_HELPER=y CONFIG_SUNRPC=m CONFIG_SUNRPC_GSS=m CONFIG_SUNRPC_BACKCHANNEL=y @@ -3993,6 +4064,8 @@ CONFIG_CIFS_DFS_UPCALL=y # CONFIG_CIFS_SWN_UPCALL is not set CONFIG_CIFS_FSCACHE=y # CONFIG_CIFS_ROOT is not set +# CONFIG_SMB_SERVER is not set +CONFIG_SMBFS_COMMON=y # CONFIG_CODA_FS is not set # CONFIG_AFS_FS is not set CONFIG_9P_FS=y @@ -4085,6 +4158,7 @@ CONFIG_STATIC_USERMODEHELPER_PATH="/sbin/usermode-helper" CONFIG_SECURITY_YAMA=y # CONFIG_SECURITY_SAFESETID is not set # CONFIG_SECURITY_LOCKDOWN_LSM is not set +# CONFIG_SECURITY_LANDLOCK is not set CONFIG_INTEGRITY=y CONFIG_INTEGRITY_SIGNATURE=y CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y @@ -4109,6 +4183,7 @@ CONFIG_IMA_APPRAISE_BOOTPARAM=y # CONFIG_IMA_APPRAISE_MODSIG is not set CONFIG_IMA_MEASURE_ASYMMETRIC_KEYS=y # CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT is not set +# CONFIG_IMA_DISABLE_HTABLE is not set CONFIG_EVM=y CONFIG_EVM_ATTR_FSUUID=y # CONFIG_EVM_ADD_XATTRS is not set @@ -4180,6 +4255,7 @@ CONFIG_CRYPTO_ENGINE=m CONFIG_CRYPTO_RSA=y CONFIG_CRYPTO_DH=y # CONFIG_CRYPTO_ECDH is not set +# CONFIG_CRYPTO_ECDSA is not set # CONFIG_CRYPTO_ECRDSA is not set # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_CURVE25519 is not set @@ -4286,6 +4362,8 @@ CONFIG_CRYPTO_SERPENT_SSE2_X86_64=y CONFIG_CRYPTO_SERPENT_AVX_X86_64=y CONFIG_CRYPTO_SERPENT_AVX2_X86_64=y # CONFIG_CRYPTO_SM4 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set +# CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set CONFIG_CRYPTO_TEA=y CONFIG_CRYPTO_TWOFISH=y CONFIG_CRYPTO_TWOFISH_COMMON=y @@ -4483,10 +4561,10 @@ CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y CONFIG_ARCH_HAS_COPY_MC=y CONFIG_ARCH_STACKWALK=y CONFIG_SBITMAP=y -# CONFIG_STRING_SELFTEST is not set # end of Library routines CONFIG_PLDMFW=y +CONFIG_ASN1_ENCODER=y # # Kernel hacking @@ -4497,6 +4575,7 @@ CONFIG_PLDMFW=y # CONFIG_PRINTK_TIME=y # CONFIG_PRINTK_CALLER is not set +# CONFIG_STACKTRACE_BUILD_ID is not set CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7 CONFIG_CONSOLE_LOGLEVEL_QUIET=4 CONFIG_MESSAGE_LOGLEVEL_DEFAULT=4 @@ -4524,8 +4603,9 @@ CONFIG_FRAME_WARN=1024 # CONFIG_HEADERS_INSTALL is not set # CONFIG_DEBUG_SECTION_MISMATCH is not set CONFIG_SECTION_MISMATCH_WARN_ONLY=y -# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_32B is not set +# CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B is not set CONFIG_STACK_VALIDATION=y +# CONFIG_VMLINUX_MAP is not set # CONFIG_DEBUG_FORCE_WEAK_PER_CPU is not set # end of Compile-time checks and compiler options @@ -4682,7 +4762,6 @@ CONFIG_RCU_CPU_STALL_TIMEOUT=60 # end of RCU Debugging # CONFIG_DEBUG_WQ_FORCE_RR_CPU is not set -# CONFIG_DEBUG_BLOCK_EXT_DEVT is not set # CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set # CONFIG_LATENCYTOP is not set CONFIG_USER_STACKTRACE_SUPPORT=y @@ -4712,11 +4791,14 @@ CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_DYNAMIC_FTRACE=y CONFIG_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y +CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y CONFIG_FUNCTION_PROFILER=y CONFIG_STACK_TRACER=y # CONFIG_IRQSOFF_TRACER is not set # CONFIG_SCHED_TRACER is not set # CONFIG_HWLAT_TRACER is not set +# CONFIG_OSNOISE_TRACER is not set +# CONFIG_TIMERLAT_TRACER is not set CONFIG_MMIOTRACE=y CONFIG_FTRACE_SYSCALLS=y # CONFIG_TRACER_SNAPSHOT is not set @@ -4754,7 +4836,6 @@ CONFIG_IO_STRICT_DEVMEM=y # # x86 Debugging # -CONFIG_TRACE_IRQFLAGS_SUPPORT=y CONFIG_TRACE_IRQFLAGS_NMI_SUPPORT=y CONFIG_X86_VERBOSE_BOOTUP=y CONFIG_EARLY_PRINTK=y @@ -4791,9 +4872,8 @@ CONFIG_CC_HAS_SANCOV_TRACE_PC=y # CONFIG_KCOV is not set CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_LKDTM is not set -# CONFIG_TEST_LIST_SORT is not set # CONFIG_TEST_MIN_HEAP is not set -# CONFIG_TEST_SORT is not set +# CONFIG_TEST_DIV64 is not set # CONFIG_KPROBES_SANITY_TEST is not set # CONFIG_BACKTRACE_SELF_TEST is not set # CONFIG_RBTREE_TEST is not set @@ -4802,10 +4882,12 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_PERCPU_TEST is not set # CONFIG_ATOMIC64_SELFTEST is not set # CONFIG_TEST_HEXDUMP is not set +# CONFIG_STRING_SELFTEST is not set # CONFIG_TEST_STRING_HELPERS is not set # CONFIG_TEST_STRSCPY is not set # CONFIG_TEST_KSTRTOX is not set # CONFIG_TEST_PRINTF is not set +# CONFIG_TEST_SCANF is not set # CONFIG_TEST_BITMAP is not set # CONFIG_TEST_UUID is not set # CONFIG_TEST_XARRAY is not set @@ -4830,6 +4912,8 @@ CONFIG_RUNTIME_TESTING_MENU=y # CONFIG_TEST_MEMINIT is not set # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_FPU is not set +# CONFIG_TEST_CLOCKSOURCE_WATCHDOG is not set +CONFIG_ARCH_USE_MEMTEST=y # CONFIG_MEMTEST is not set # CONFIG_HYPERV_TESTING is not set # end of Kernel Testing and Coverage diff --git a/kernel/config-5.4.x-x86_64 b/kernel/config-5.4.x-x86_64 index 76552caa6..27abcf8fc 100644 --- a/kernel/config-5.4.x-x86_64 +++ b/kernel/config-5.4.x-x86_64 @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 5.4.156 Kernel Configuration +# Linux/x86 5.4.172 Kernel Configuration # # diff --git a/kernel/patches-5.12.x/0001-include-uapi-linux-swab-Fix-potentially-missing-__al.patch b/kernel/patches-5.12.x/0001-include-uapi-linux-swab-Fix-potentially-missing-__al.patch deleted file mode 100644 index 9307744a8..000000000 --- a/kernel/patches-5.12.x/0001-include-uapi-linux-swab-Fix-potentially-missing-__al.patch +++ /dev/null @@ -1,55 +0,0 @@ -From 3635a8090f2271103511b68a5853b1d7e0a925b5 Mon Sep 17 00:00:00 2001 -From: Matt Redfearn -Date: Wed, 3 Jan 2018 09:57:30 +0000 -Subject: [PATCH] include/uapi/linux/swab: Fix potentially missing - __always_inline -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Commit bc27fb68aaad ("include/uapi/linux/byteorder, swab: force inlining -of some byteswap operations") added __always_inline to swab functions -and commit 283d75737837 ("uapi/linux/stddef.h: Provide __always_inline to -userspace headers") added a definition of __always_inline for use in -exported headers when the kernel's compiler.h is not available. - -However, since swab.h does not include stddef.h, if the header soup does -not indirectly include it, the definition of __always_inline is missing, -resulting in a compilation failure, which was observed compiling the -perf tool using exported headers containing this commit: - -In file included from /usr/include/linux/byteorder/little_endian.h:12:0, - from /usr/include/asm/byteorder.h:14, - from tools/include/uapi/linux/perf_event.h:20, - from perf.h:8, - from builtin-bench.c:18: -/usr/include/linux/swab.h:160:8: error: unknown type name ‘__always_inline’ - static __always_inline __u16 __swab16p(const __u16 *p) - -Fix this by replacing the inclusion of linux/compiler.h with -linux/stddef.h to ensure that we pick up that definition if required, -without relying on it's indirect inclusion. compiler.h is then included -indirectly, via stddef.h. - -Fixes: 283d75737837 ("uapi/linux/stddef.h: Provide __always_inline to userspace headers") -Signed-off-by: Matt Redfearn ---- - include/uapi/linux/swab.h | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/include/uapi/linux/swab.h b/include/uapi/linux/swab.h -index 7272f85d6d6a..3736f2fe1541 100644 ---- a/include/uapi/linux/swab.h -+++ b/include/uapi/linux/swab.h -@@ -3,7 +3,7 @@ - #define _UAPI_LINUX_SWAB_H - - #include --#include -+#include - #include - #include - --- -2.26.2 - diff --git a/linuxkit.yml b/linuxkit.yml index d4205d2ff..3297759fa 100644 --- a/linuxkit.yml +++ b/linuxkit.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=tty0 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/projects/compose/compose-dynamic.yml b/projects/compose/compose-dynamic.yml index 56ae69c2b..602d7c6c1 100644 --- a/projects/compose/compose-dynamic.yml +++ b/projects/compose/compose-dynamic.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 page_poison=1" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/projects/compose/compose-static.yml b/projects/compose/compose-static.yml index 77bf3d384..65aeaeb96 100644 --- a/projects/compose/compose-static.yml +++ b/projects/compose/compose-static.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 page_poison=1" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/projects/miragesdk/examples/mirage-dhcp.yml b/projects/miragesdk/examples/mirage-dhcp.yml index 3d42c929f..d1445a8d3 100644 --- a/projects/miragesdk/examples/mirage-dhcp.yml +++ b/projects/miragesdk/examples/mirage-dhcp.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 page_poison=1" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/000_build/000_formats/test.yml b/test/cases/000_build/000_formats/test.yml index 4e416f744..ea219c7bd 100644 --- a/test/cases/000_build/000_formats/test.yml +++ b/test/cases/000_build/000_formats/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/000_build/010_reproducible/test.yml b/test/cases/000_build/010_reproducible/test.yml index d4f7a2087..9777e52d6 100644 --- a/test/cases/000_build/010_reproducible/test.yml +++ b/test/cases/000_build/010_reproducible/test.yml @@ -1,6 +1,6 @@ # NOTE: Images build from this file likely do not run kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/000_run_kernel+initrd/test.yml b/test/cases/010_platforms/000_qemu/000_run_kernel+initrd/test.yml index 7adede271..2b7c1c1ab 100644 --- a/test/cases/010_platforms/000_qemu/000_run_kernel+initrd/test.yml +++ b/test/cases/010_platforms/000_qemu/000_run_kernel+initrd/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/005_run_kernel+squashfs/test.yml b/test/cases/010_platforms/000_qemu/005_run_kernel+squashfs/test.yml index 7adede271..2b7c1c1ab 100644 --- a/test/cases/010_platforms/000_qemu/005_run_kernel+squashfs/test.yml +++ b/test/cases/010_platforms/000_qemu/005_run_kernel+squashfs/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/010_run_iso/test.yml b/test/cases/010_platforms/000_qemu/010_run_iso/test.yml index b1aeef97b..82aded273 100644 --- a/test/cases/010_platforms/000_qemu/010_run_iso/test.yml +++ b/test/cases/010_platforms/000_qemu/010_run_iso/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/020_run_efi/test.yml b/test/cases/010_platforms/000_qemu/020_run_efi/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/000_qemu/020_run_efi/test.yml +++ b/test/cases/010_platforms/000_qemu/020_run_efi/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/030_run_qcow_bios/test.yml b/test/cases/010_platforms/000_qemu/030_run_qcow_bios/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/000_qemu/030_run_qcow_bios/test.yml +++ b/test/cases/010_platforms/000_qemu/030_run_qcow_bios/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/040_run_raw_bios/test.yml b/test/cases/010_platforms/000_qemu/040_run_raw_bios/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/000_qemu/040_run_raw_bios/test.yml +++ b/test/cases/010_platforms/000_qemu/040_run_raw_bios/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/050_run_aws/test.yml b/test/cases/010_platforms/000_qemu/050_run_aws/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/000_qemu/050_run_aws/test.yml +++ b/test/cases/010_platforms/000_qemu/050_run_aws/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/000_qemu/100_container/test.yml b/test/cases/010_platforms/000_qemu/100_container/test.yml index f1eadca37..e3f0a4c57 100644 --- a/test/cases/010_platforms/000_qemu/100_container/test.yml +++ b/test/cases/010_platforms/000_qemu/100_container/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/010_hyperkit/000_run_kernel+initrd/test.yml b/test/cases/010_platforms/010_hyperkit/000_run_kernel+initrd/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/010_hyperkit/000_run_kernel+initrd/test.yml +++ b/test/cases/010_platforms/010_hyperkit/000_run_kernel+initrd/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/010_hyperkit/005_run_kernel+squashfs/test.yml b/test/cases/010_platforms/010_hyperkit/005_run_kernel+squashfs/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/010_hyperkit/005_run_kernel+squashfs/test.yml +++ b/test/cases/010_platforms/010_hyperkit/005_run_kernel+squashfs/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/010_hyperkit/010_acpi/test.yml b/test/cases/010_platforms/010_hyperkit/010_acpi/test.yml index 1908ca2b0..8e4c0a5b9 100644 --- a/test/cases/010_platforms/010_hyperkit/010_acpi/test.yml +++ b/test/cases/010_platforms/010_hyperkit/010_acpi/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/010_platforms/110_gcp/000_run/test.yml b/test/cases/010_platforms/110_gcp/000_run/test.yml index c960a0130..a903f060a 100644 --- a/test/cases/010_platforms/110_gcp/000_run/test.yml +++ b/test/cases/010_platforms/110_gcp/000_run/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/020_kernel/011_config_5.4.x/test.yml b/test/cases/020_kernel/011_config_5.4.x/test.yml index ab6b19ddf..8ca3b5c5c 100644 --- a/test/cases/020_kernel/011_config_5.4.x/test.yml +++ b/test/cases/020_kernel/011_config_5.4.x/test.yml @@ -1,12 +1,12 @@ kernel: - image: linuxkit/kernel:5.4.156 + image: linuxkit/kernel:5.4.172 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 - linuxkit/runc:9f7aad4eb5e4360cc9ed8778a5c501cce6e21601 onboot: - name: check-kernel-config - image: linuxkit/test-kernel-config:41aa03790ea637624a3f9737187e0c878766474b + image: linuxkit/test-kernel-config:dca02848703c85d896907d63325883c058c1a9d7 - name: poweroff image: linuxkit/poweroff:39d99e5909b6f8faccedc78d6d2646cdb6c9ed9c command: ["/bin/sh", "/poweroff.sh", "3"] diff --git a/test/cases/020_kernel/013_config_5.10.x/test.yml b/test/cases/020_kernel/013_config_5.10.x/test.yml index 06b864a2c..32e778115 100644 --- a/test/cases/020_kernel/013_config_5.10.x/test.yml +++ b/test/cases/020_kernel/013_config_5.10.x/test.yml @@ -1,12 +1,12 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 - linuxkit/runc:9f7aad4eb5e4360cc9ed8778a5c501cce6e21601 onboot: - name: check-kernel-config - image: linuxkit/test-kernel-config:41aa03790ea637624a3f9737187e0c878766474b + image: linuxkit/test-kernel-config:dca02848703c85d896907d63325883c058c1a9d7 - name: poweroff image: linuxkit/poweroff:39d99e5909b6f8faccedc78d6d2646cdb6c9ed9c command: ["/bin/sh", "/poweroff.sh", "3"] diff --git a/test/cases/020_kernel/015_config_5.12.x/test.sh b/test/cases/020_kernel/016_config_5.15.x/test.sh similarity index 100% rename from test/cases/020_kernel/015_config_5.12.x/test.sh rename to test/cases/020_kernel/016_config_5.15.x/test.sh diff --git a/test/cases/020_kernel/015_config_5.12.x/test.yml b/test/cases/020_kernel/016_config_5.15.x/test.yml similarity index 75% rename from test/cases/020_kernel/015_config_5.12.x/test.yml rename to test/cases/020_kernel/016_config_5.15.x/test.yml index 4c62d2ad1..7c47bb16c 100644 --- a/test/cases/020_kernel/015_config_5.12.x/test.yml +++ b/test/cases/020_kernel/016_config_5.15.x/test.yml @@ -1,12 +1,12 @@ kernel: - image: linuxkit/kernel:5.12.14 + image: linuxkit/kernel:5.15.15 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 - linuxkit/runc:9f7aad4eb5e4360cc9ed8778a5c501cce6e21601 onboot: - name: check-kernel-config - image: linuxkit/test-kernel-config:41aa03790ea637624a3f9737187e0c878766474b + image: linuxkit/test-kernel-config:dca02848703c85d896907d63325883c058c1a9d7 - name: poweroff image: linuxkit/poweroff:39d99e5909b6f8faccedc78d6d2646cdb6c9ed9c command: ["/bin/sh", "/poweroff.sh", "3"] diff --git a/test/cases/020_kernel/111_kmod_5.4.x/Dockerfile b/test/cases/020_kernel/111_kmod_5.4.x/Dockerfile index bb9ab15d1..253aed580 100644 --- a/test/cases/020_kernel/111_kmod_5.4.x/Dockerfile +++ b/test/cases/020_kernel/111_kmod_5.4.x/Dockerfile @@ -3,10 +3,10 @@ # In the last stage, it creates a package, which can be used for # testing. -FROM linuxkit/kernel:5.4.156 AS ksrc +FROM linuxkit/kernel:5.4.172 AS ksrc # Extract headers and compile module -FROM linuxkit/kernel:5.4.156-builder AS build +FROM linuxkit/kernel:5.4.172-builder AS build RUN apk add build-base elfutils-dev COPY --from=ksrc /kernel-dev.tar / diff --git a/test/cases/020_kernel/111_kmod_5.4.x/test.yml b/test/cases/020_kernel/111_kmod_5.4.x/test.yml index b4f4d873d..350b4a456 100644 --- a/test/cases/020_kernel/111_kmod_5.4.x/test.yml +++ b/test/cases/020_kernel/111_kmod_5.4.x/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.4.156 + image: linuxkit/kernel:5.4.172 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/020_kernel/113_kmod_5.10.x/Dockerfile b/test/cases/020_kernel/113_kmod_5.10.x/Dockerfile index e876a2ebc..52542e9e0 100644 --- a/test/cases/020_kernel/113_kmod_5.10.x/Dockerfile +++ b/test/cases/020_kernel/113_kmod_5.10.x/Dockerfile @@ -3,10 +3,10 @@ # In the last stage, it creates a package, which can be used for # testing. -FROM linuxkit/kernel:5.10.76 AS ksrc +FROM linuxkit/kernel:5.10.92 AS ksrc # Extract headers and compile module -FROM linuxkit/kernel:5.10.76-builder AS build +FROM linuxkit/kernel:5.10.92-builder AS build RUN apk add build-base elfutils-dev COPY --from=ksrc /kernel-dev.tar / diff --git a/test/cases/020_kernel/113_kmod_5.10.x/test.yml b/test/cases/020_kernel/113_kmod_5.10.x/test.yml index 8bdafcb11..6a7273ec0 100644 --- a/test/cases/020_kernel/113_kmod_5.10.x/test.yml +++ b/test/cases/020_kernel/113_kmod_5.10.x/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/020_kernel/115_kmod_5.12.x/Dockerfile b/test/cases/020_kernel/116_kmod_5.15.x/Dockerfile similarity index 86% rename from test/cases/020_kernel/115_kmod_5.12.x/Dockerfile rename to test/cases/020_kernel/116_kmod_5.15.x/Dockerfile index 5510e53d3..94950b476 100644 --- a/test/cases/020_kernel/115_kmod_5.12.x/Dockerfile +++ b/test/cases/020_kernel/116_kmod_5.15.x/Dockerfile @@ -3,10 +3,10 @@ # In the last stage, it creates a package, which can be used for # testing. -FROM linuxkit/kernel:5.12.14 AS ksrc +FROM linuxkit/kernel:5.15.15 AS ksrc # Extract headers and compile module -FROM linuxkit/kernel:5.12.14-builder AS build +FROM linuxkit/kernel:5.15.15-builder AS build RUN apk add build-base elfutils-dev COPY --from=ksrc /kernel-dev.tar / diff --git a/test/cases/020_kernel/115_kmod_5.12.x/check.sh b/test/cases/020_kernel/116_kmod_5.15.x/check.sh similarity index 100% rename from test/cases/020_kernel/115_kmod_5.12.x/check.sh rename to test/cases/020_kernel/116_kmod_5.15.x/check.sh diff --git a/test/cases/020_kernel/115_kmod_5.12.x/src/Makefile b/test/cases/020_kernel/116_kmod_5.15.x/src/Makefile similarity index 100% rename from test/cases/020_kernel/115_kmod_5.12.x/src/Makefile rename to test/cases/020_kernel/116_kmod_5.15.x/src/Makefile diff --git a/test/cases/020_kernel/115_kmod_5.12.x/src/hello_world.c b/test/cases/020_kernel/116_kmod_5.15.x/src/hello_world.c similarity index 100% rename from test/cases/020_kernel/115_kmod_5.12.x/src/hello_world.c rename to test/cases/020_kernel/116_kmod_5.15.x/src/hello_world.c diff --git a/test/cases/020_kernel/115_kmod_5.12.x/test.sh b/test/cases/020_kernel/116_kmod_5.15.x/test.sh similarity index 100% rename from test/cases/020_kernel/115_kmod_5.12.x/test.sh rename to test/cases/020_kernel/116_kmod_5.15.x/test.sh diff --git a/test/cases/020_kernel/115_kmod_5.12.x/test.yml b/test/cases/020_kernel/116_kmod_5.15.x/test.yml similarity index 93% rename from test/cases/020_kernel/115_kmod_5.12.x/test.yml rename to test/cases/020_kernel/116_kmod_5.15.x/test.yml index 0f76b223f..aef2a8fcb 100644 --- a/test/cases/020_kernel/115_kmod_5.12.x/test.yml +++ b/test/cases/020_kernel/116_kmod_5.15.x/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.12.14 + image: linuxkit/kernel:5.15.15 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/020_kernel/200_namespace/common.yml b/test/cases/020_kernel/200_namespace/common.yml index 4e86ba531..759fb880e 100644 --- a/test/cases/020_kernel/200_namespace/common.yml +++ b/test/cases/020_kernel/200_namespace/common.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/020_kernel/215_tags_5.12.x/test.sh b/test/cases/020_kernel/216_tags_5.15.x/test.sh similarity index 100% rename from test/cases/020_kernel/215_tags_5.12.x/test.sh rename to test/cases/020_kernel/216_tags_5.15.x/test.sh diff --git a/test/cases/030_security/000_docker-bench/test.yml b/test/cases/030_security/000_docker-bench/test.yml index 89b2286f8..2bf7df086 100644 --- a/test/cases/030_security/000_docker-bench/test.yml +++ b/test/cases/030_security/000_docker-bench/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/030_security/010_ports/test.yml b/test/cases/030_security/010_ports/test.yml index 9201257e0..65be032a7 100644 --- a/test/cases/030_security/010_ports/test.yml +++ b/test/cases/030_security/010_ports/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 page_poison=1" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/002_bcc/test.yml b/test/cases/040_packages/002_bcc/test.yml index 60441a5ef..c3f7cef3c 100644 --- a/test/cases/040_packages/002_bcc/test.yml +++ b/test/cases/040_packages/002_bcc/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/002_binfmt/test.yml b/test/cases/040_packages/002_binfmt/test.yml index d0371cf3e..4af466916 100644 --- a/test/cases/040_packages/002_binfmt/test.yml +++ b/test/cases/040_packages/002_binfmt/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/002_bpftrace/test.yml b/test/cases/040_packages/002_bpftrace/test.yml index fcc809a32..7aec66bde 100644 --- a/test/cases/040_packages/002_bpftrace/test.yml +++ b/test/cases/040_packages/002_bpftrace/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/003_ca-certificates/test.yml b/test/cases/040_packages/003_ca-certificates/test.yml index 082d180fa..5ab027600 100644 --- a/test/cases/040_packages/003_ca-certificates/test.yml +++ b/test/cases/040_packages/003_ca-certificates/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/003_cgroupv2/test.yml b/test/cases/040_packages/003_cgroupv2/test.yml index a2916a7bd..422725802 100644 --- a/test/cases/040_packages/003_cgroupv2/test.yml +++ b/test/cases/040_packages/003_cgroupv2/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "linuxkit.unified_cgroup_hierarchy=1 console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/003_containerd/test.yml b/test/cases/040_packages/003_containerd/test.yml index b4554376c..0ffdecb00 100644 --- a/test/cases/040_packages/003_containerd/test.yml +++ b/test/cases/040_packages/003_containerd/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/004_dhcpcd/test.yml b/test/cases/040_packages/004_dhcpcd/test.yml index fc5c04af6..74609089f 100644 --- a/test/cases/040_packages/004_dhcpcd/test.yml +++ b/test/cases/040_packages/004_dhcpcd/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/004_dm-crypt/000_simple/test.yml b/test/cases/040_packages/004_dm-crypt/000_simple/test.yml index 71f312e15..65a063630 100644 --- a/test/cases/040_packages/004_dm-crypt/000_simple/test.yml +++ b/test/cases/040_packages/004_dm-crypt/000_simple/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/004_dm-crypt/001_luks/test.yml b/test/cases/040_packages/004_dm-crypt/001_luks/test.yml index 3f268659e..2f6d8fe84 100644 --- a/test/cases/040_packages/004_dm-crypt/001_luks/test.yml +++ b/test/cases/040_packages/004_dm-crypt/001_luks/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/004_dm-crypt/002_key/test.yml b/test/cases/040_packages/004_dm-crypt/002_key/test.yml index 56af2f3e6..2e85cfc8d 100644 --- a/test/cases/040_packages/004_dm-crypt/002_key/test.yml +++ b/test/cases/040_packages/004_dm-crypt/002_key/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/000_ext4/test-create.yml b/test/cases/040_packages/005_extend/000_ext4/test-create.yml index 9c52c1c23..21ee705f3 100644 --- a/test/cases/040_packages/005_extend/000_ext4/test-create.yml +++ b/test/cases/040_packages/005_extend/000_ext4/test-create.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/000_ext4/test.yml b/test/cases/040_packages/005_extend/000_ext4/test.yml index ca355666c..027b3e01e 100644 --- a/test/cases/040_packages/005_extend/000_ext4/test.yml +++ b/test/cases/040_packages/005_extend/000_ext4/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/001_btrfs/test-create.yml b/test/cases/040_packages/005_extend/001_btrfs/test-create.yml index 2eaa03035..aefd393bd 100644 --- a/test/cases/040_packages/005_extend/001_btrfs/test-create.yml +++ b/test/cases/040_packages/005_extend/001_btrfs/test-create.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/001_btrfs/test.yml b/test/cases/040_packages/005_extend/001_btrfs/test.yml index 365e364a3..cafa3616a 100644 --- a/test/cases/040_packages/005_extend/001_btrfs/test.yml +++ b/test/cases/040_packages/005_extend/001_btrfs/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/002_xfs/test-create.yml b/test/cases/040_packages/005_extend/002_xfs/test-create.yml index 35f257892..456982791 100644 --- a/test/cases/040_packages/005_extend/002_xfs/test-create.yml +++ b/test/cases/040_packages/005_extend/002_xfs/test-create.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/002_xfs/test.yml b/test/cases/040_packages/005_extend/002_xfs/test.yml index d563bcb6c..39a4ace52 100644 --- a/test/cases/040_packages/005_extend/002_xfs/test.yml +++ b/test/cases/040_packages/005_extend/002_xfs/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/003_gpt/test-create.yml b/test/cases/040_packages/005_extend/003_gpt/test-create.yml index 9f8cab0be..e25abaf50 100644 --- a/test/cases/040_packages/005_extend/003_gpt/test-create.yml +++ b/test/cases/040_packages/005_extend/003_gpt/test-create.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/005_extend/003_gpt/test.yml b/test/cases/040_packages/005_extend/003_gpt/test.yml index ca355666c..027b3e01e 100644 --- a/test/cases/040_packages/005_extend/003_gpt/test.yml +++ b/test/cases/040_packages/005_extend/003_gpt/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/000_auto/test.yml b/test/cases/040_packages/006_format_mount/000_auto/test.yml index 6c7a233e0..0570cc063 100644 --- a/test/cases/040_packages/006_format_mount/000_auto/test.yml +++ b/test/cases/040_packages/006_format_mount/000_auto/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/001_by_label/test.yml b/test/cases/040_packages/006_format_mount/001_by_label/test.yml index 40067f1ad..730cee146 100644 --- a/test/cases/040_packages/006_format_mount/001_by_label/test.yml +++ b/test/cases/040_packages/006_format_mount/001_by_label/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/002_by_name/test.yml.in b/test/cases/040_packages/006_format_mount/002_by_name/test.yml.in index a39e72d54..0cb5c4ac4 100644 --- a/test/cases/040_packages/006_format_mount/002_by_name/test.yml.in +++ b/test/cases/040_packages/006_format_mount/002_by_name/test.yml.in @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/003_btrfs/test.yml b/test/cases/040_packages/006_format_mount/003_btrfs/test.yml index 3b9639f74..0c9a2c366 100644 --- a/test/cases/040_packages/006_format_mount/003_btrfs/test.yml +++ b/test/cases/040_packages/006_format_mount/003_btrfs/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/004_xfs/test.yml b/test/cases/040_packages/006_format_mount/004_xfs/test.yml index af0ca66da..013912c61 100644 --- a/test/cases/040_packages/006_format_mount/004_xfs/test.yml +++ b/test/cases/040_packages/006_format_mount/004_xfs/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/005_by_device_force/test.yml b/test/cases/040_packages/006_format_mount/005_by_device_force/test.yml index 852458a25..38f985067 100644 --- a/test/cases/040_packages/006_format_mount/005_by_device_force/test.yml +++ b/test/cases/040_packages/006_format_mount/005_by_device_force/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/006_gpt/test.yml b/test/cases/040_packages/006_format_mount/006_gpt/test.yml index bf5ad413f..9837e5bac 100644 --- a/test/cases/040_packages/006_format_mount/006_gpt/test.yml +++ b/test/cases/040_packages/006_format_mount/006_gpt/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/006_format_mount/010_multiple/test.yml b/test/cases/040_packages/006_format_mount/010_multiple/test.yml index a819add94..fc6e1d4de 100644 --- a/test/cases/040_packages/006_format_mount/010_multiple/test.yml +++ b/test/cases/040_packages/006_format_mount/010_multiple/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/007_getty-containerd/test.yml b/test/cases/040_packages/007_getty-containerd/test.yml index 4089b26ed..66d47a262 100644 --- a/test/cases/040_packages/007_getty-containerd/test.yml +++ b/test/cases/040_packages/007_getty-containerd/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/009_init_containerd/test.yml b/test/cases/040_packages/009_init_containerd/test.yml index c2532cc38..ab01374ad 100644 --- a/test/cases/040_packages/009_init_containerd/test.yml +++ b/test/cases/040_packages/009_init_containerd/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/011_kmsg/test.yml b/test/cases/040_packages/011_kmsg/test.yml index 43852a881..554cf9a24 100644 --- a/test/cases/040_packages/011_kmsg/test.yml +++ b/test/cases/040_packages/011_kmsg/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/012_logwrite/test.yml b/test/cases/040_packages/012_logwrite/test.yml index 3621d6dbb..c9a00d7c4 100644 --- a/test/cases/040_packages/012_logwrite/test.yml +++ b/test/cases/040_packages/012_logwrite/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/012_losetup/test.yml b/test/cases/040_packages/012_losetup/test.yml index c63e8b7bb..67e1edac3 100644 --- a/test/cases/040_packages/012_losetup/test.yml +++ b/test/cases/040_packages/012_losetup/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/013_metadata/000_cidata/test.yml b/test/cases/040_packages/013_metadata/000_cidata/test.yml index 2746fd90e..f776379bc 100644 --- a/test/cases/040_packages/013_metadata/000_cidata/test.yml +++ b/test/cases/040_packages/013_metadata/000_cidata/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/013_mkimage/mkimage.yml b/test/cases/040_packages/013_mkimage/mkimage.yml index ac49715c3..e352a3bcf 100644 --- a/test/cases/040_packages/013_mkimage/mkimage.yml +++ b/test/cases/040_packages/013_mkimage/mkimage.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/013_mkimage/run.yml b/test/cases/040_packages/013_mkimage/run.yml index 795229035..d45ed739b 100644 --- a/test/cases/040_packages/013_mkimage/run.yml +++ b/test/cases/040_packages/013_mkimage/run.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/019_sysctl/test.yml b/test/cases/040_packages/019_sysctl/test.yml index 980676f76..18b31663a 100644 --- a/test/cases/040_packages/019_sysctl/test.yml +++ b/test/cases/040_packages/019_sysctl/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/cases/040_packages/023_wireguard/test.yml b/test/cases/040_packages/023_wireguard/test.yml index a7939ec2c..02a50c06f 100644 --- a/test/cases/040_packages/023_wireguard/test.yml +++ b/test/cases/040_packages/023_wireguard/test.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0 console=ttyAMA0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/hack/test-ltp.yml b/test/hack/test-ltp.yml index 4239d255b..e8d23f0a7 100644 --- a/test/hack/test-ltp.yml +++ b/test/hack/test-ltp.yml @@ -1,5 +1,5 @@ kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 diff --git a/test/hack/test.yml b/test/hack/test.yml index bd833b542..357aa791b 100644 --- a/test/hack/test.yml +++ b/test/hack/test.yml @@ -1,7 +1,7 @@ # FIXME: This should use the minimal example # We continue to use the kernel-config-test as CI is currently expecting to see a success message kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927 @@ -12,7 +12,7 @@ onboot: image: linuxkit/dhcpcd:52d2c4df0311b182e99241cdc382ff726755c450 command: ["/sbin/dhcpcd", "--nobackground", "-f", "/dhcpcd.conf", "-1"] - name: check-kernel-config - image: linuxkit/test-kernel-config:41aa03790ea637624a3f9737187e0c878766474b + image: linuxkit/test-kernel-config:dca02848703c85d896907d63325883c058c1a9d7 - name: poweroff image: linuxkit/poweroff:39d99e5909b6f8faccedc78d6d2646cdb6c9ed9c command: ["/bin/sh", "/poweroff.sh", "120"] diff --git a/test/pkg/kernel-config/check-kernel-config.sh b/test/pkg/kernel-config/check-kernel-config.sh index e751c1676..3281f89fb 100755 --- a/test/pkg/kernel-config/check-kernel-config.sh +++ b/test/pkg/kernel-config/check-kernel-config.sh @@ -110,7 +110,6 @@ echo $UNZIPPED_CONFIG | grep -q 'CONFIG_SCSI_PROC_FS is not set' || fail "CONFIG # Negative cases conditional on architecture and/or kernel version if [ "$arch" = "x86_64" ]; then echo $UNZIPPED_CONFIG | grep -q 'CONFIG_ACPI_CUSTOM_METHOD is not set' || fail "CONFIG_ACPI_CUSTOM_METHOD is not set" - echo $UNZIPPED_CONFIG | grep -q 'CONFIG_DEVKMEM is not set' || fail "CONFIG_DEVKMEM is not set" echo $UNZIPPED_CONFIG | grep -q 'CONFIG_COMPAT_VDSO is not set' || fail "CONFIG_COMPAT_VDSO is not set" echo $UNZIPPED_CONFIG | grep -q 'CONFIG_KEXEC is not set' || fail "CONFIG_KEXEC is not set" echo $UNZIPPED_CONFIG | grep -q 'CONFIG_X86_X32 is not set' || fail "CONFIG_X86_X32 is not set" @@ -119,6 +118,11 @@ if [ "$arch" = "x86_64" ]; then echo $UNZIPPED_CONFIG | grep -q 'CONFIG_LEGACY_PTYS is not set' || fail "CONFIG_LEGACY_PTYS is not set" echo $UNZIPPED_CONFIG | grep -q 'CONFIG_HIBERNATION is not set' || fail "CONFIG_HIBERNATION is not set" fi + # DEVKMEM was removed with 5.13.x (Note this check is not quote accurate but we are not adding + # older kernels like e.g. 4.11 anymore. + if [ "$kernelMajor" -le 5 ] && [ "$kernelMinor" -lt 13 ]; then + echo $UNZIPPED_CONFIG | grep -q 'CONFIG_DEVKMEM is not set' || fail "CONFIG_DEVKMEM is not set" + fi fi # modprobe diff --git a/test/pkg/ns/template.yml b/test/pkg/ns/template.yml index b0517555e..9d4b8c216 100644 --- a/test/pkg/ns/template.yml +++ b/test/pkg/ns/template.yml @@ -1,6 +1,6 @@ # Sample YAML file for manual testing kernel: - image: linuxkit/kernel:5.10.76 + image: linuxkit/kernel:5.10.92 cmdline: "console=ttyS0" init: - linuxkit/init:7e3d51e6ab5896ecb36a4829450f7430f2878927