Compare commits

..

12 Commits

40 changed files with 12393 additions and 2575 deletions

13
.gitignore vendored
View File

@ -1,5 +1,12 @@
SOURCES/kernel-abi-stablelists-4.18.0-477.tar.bz2
SOURCES/kernel-kabi-dw-4.18.0-477.tar.bz2
SOURCES/linux-4.18.0-477.13.1.el8_8.tar.xz
SOURCES/centossecureboot201.cer
SOURCES/centossecurebootca2.cer
SOURCES/kernel-abi-stablelists-4.18.0-552.tar.bz2
SOURCES/kernel-kabi-dw-4.18.0-552.tar.bz2
SOURCES/linux-4.18.0-552.el8.tar.xz
SOURCES/redhatsecureboot302.cer
SOURCES/redhatsecureboot303.cer
SOURCES/redhatsecureboot501.cer
SOURCES/redhatsecurebootca3.cer
SOURCES/redhatsecurebootca7.cer
SOURCES/rheldup3.x509
SOURCES/rhelkpatch1.x509

View File

@ -1,5 +1,12 @@
e725ef0926373499de3a23fe92c993f5d9d7f021 SOURCES/kernel-abi-stablelists-4.18.0-477.tar.bz2
e5db84dd1b699a0ec6795e645cb9ea1d62acc739 SOURCES/kernel-kabi-dw-4.18.0-477.tar.bz2
03744e5ffb9fb64236ce0a2c6d425bb22c4f43af SOURCES/linux-4.18.0-477.13.1.el8_8.tar.xz
2ba40bf9138b48311e5aa1b737b7f0a8ad66066f SOURCES/centossecureboot201.cer
bfdb3d7cffc43f579655af5155d50c08671d95e5 SOURCES/centossecurebootca2.cer
76d839ab30ae9b3e865e60b2655ae501601077fc SOURCES/kernel-abi-stablelists-4.18.0-552.tar.bz2
618f2302d26295e300718d59e8551a0cdfc98022 SOURCES/kernel-kabi-dw-4.18.0-552.tar.bz2
9e7e1b16247f9afae57974f9a4d2ffbbc8cdb52a SOURCES/linux-4.18.0-552.el8.tar.xz
13e5cd3f856b472fde80a4deb75f4c18dfb5b255 SOURCES/redhatsecureboot302.cer
e89890ca0ded2f9058651cc5fa838b78db2e6cc2 SOURCES/redhatsecureboot303.cer
ba0b760e594ff668ee72ae348adf3e49b97f75fb SOURCES/redhatsecureboot501.cer
cf9230e69000076727e5b784ec871d22716dc5da SOURCES/redhatsecurebootca3.cer
905d91a282727c7f5ad433a49ac42a0772311c6a SOURCES/redhatsecurebootca7.cer
95b9b811c7b0a6c98b2eafc4e7d6d24f2cb63289 SOURCES/rheldup3.x509
d90885108d225a234a5a9d054fc80893a5bd54d0 SOURCES/rhelkpatch1.x509

View File

@ -1,83 +0,0 @@
From f83f793e1fac3df2dda737ab857099e27b983440 Mon Sep 17 00:00:00 2001
From: Hangyu Hua <hbh25y@gmail.com>
Date: Wed, 19 Jul 2023 22:52:35 +0000
Subject: [PATCH 1/1] net: tls: fix possible race condition between
do_tls_getsockopt_conf() and do_tls_setsockopt_conf()
ctx->crypto_send.info is not protected by lock_sock in
do_tls_getsockopt_conf(). A race condition between do_tls_getsockopt_conf()
and error paths of do_tls_setsockopt_conf() may lead to a use-after-free
or null-deref.
More discussion: https://lore.kernel.org/all/Y/ht6gQL+u6fj3dG@hog/
Fixes: 3c4d7559159b ("tls: kernel TLS support")
Signed-off-by: Hangyu Hua <hbh25y@gmail.com>
Link: https://lore.kernel.org/r/20230228023344.9623-1-hbh25y@gmail.com
Signed-off-by: Jakub Kicinski <kuba@kernel.org>
(commit 49c47cc21b5b7a3d8deb18fc57b0aa2ab1286962 upstream)
Conflicts:
net/tls/tls_main.c
CVE: CVE-2023-28466
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Bert Barbe <bert.barbe@oracle.com>
---
net/tls/tls_main.c | 9 +++++----
1 file changed, 5 insertions(+), 4 deletions(-)
diff --git a/net/tls/tls_main.c b/net/tls/tls_main.c
index a4ca1bfaa..92909eeca 100644
--- a/net/tls/tls_main.c
+++ b/net/tls/tls_main.c
@@ -386,13 +386,11 @@ static int do_tls_getsockopt_conf(struct sock *sk, char __user *optval,
rc = -EINVAL;
goto out;
}
- lock_sock(sk);
memcpy(crypto_info_aes_gcm_128->iv,
cctx->iv + TLS_CIPHER_AES_GCM_128_SALT_SIZE,
TLS_CIPHER_AES_GCM_128_IV_SIZE);
memcpy(crypto_info_aes_gcm_128->rec_seq, cctx->rec_seq,
TLS_CIPHER_AES_GCM_128_REC_SEQ_SIZE);
- release_sock(sk);
if (copy_to_user(optval,
crypto_info_aes_gcm_128,
sizeof(*crypto_info_aes_gcm_128)))
@@ -410,13 +408,11 @@ static int do_tls_getsockopt_conf(struct sock *sk, char __user *optval,
rc = -EINVAL;
goto out;
}
- lock_sock(sk);
memcpy(crypto_info_aes_gcm_256->iv,
cctx->iv + TLS_CIPHER_AES_GCM_256_SALT_SIZE,
TLS_CIPHER_AES_GCM_256_IV_SIZE);
memcpy(crypto_info_aes_gcm_256->rec_seq, cctx->rec_seq,
TLS_CIPHER_AES_GCM_256_REC_SEQ_SIZE);
- release_sock(sk);
if (copy_to_user(optval,
crypto_info_aes_gcm_256,
sizeof(*crypto_info_aes_gcm_256)))
@@ -436,6 +432,8 @@ static int do_tls_getsockopt(struct sock *sk, int optname,
{
int rc = 0;
+ lock_sock(sk);
+
switch (optname) {
case TLS_TX:
case TLS_RX:
@@ -446,6 +444,9 @@ static int do_tls_getsockopt(struct sock *sk, int optname,
rc = -ENOPROTOOPT;
break;
}
+
+ release_sock(sk);
+
return rc;
}
--
2.39.3

View File

@ -1,77 +0,0 @@
From b19a194712d8f25e80d53803ccd0176f619b3fbc Mon Sep 17 00:00:00 2001
From: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
Date: Tue, 8 Aug 2023 10:38:26 +0000
Subject: [PATCH 1/7] Bluetooth: L2CAP: Fix accepting connection request for
invalid SPSM
commit 711f8c3fb3db61897080468586b970c87c61d9e4 upstream
Author: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
Date: Mon Oct 31 16:10:32 2022 -0700
Bluetooth: L2CAP: Fix accepting connection request for invalid SPSM
The Bluetooth spec states that the valid range for SPSM is from
0x0001-0x00ff so it is invalid to accept values outside of this range:
BLUETOOTH CORE SPECIFICATION Version 5.3 | Vol 3, Part A
page 1059:
Table 4.15: L2CAP_LE_CREDIT_BASED_CONNECTION_REQ SPSM ranges
CVE: CVE-2022-42896
CC: stable@vger.kernel.org
Reported-by: Tamás Koczka <poprdi@google.com>
Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
Reviewed-by: Tedd Ho-Jeong An <tedd.an@intel.com>
Signed-off-by: Nagappan Ramasamy Palaniappan <nagappan.ramasamy.palaniappan@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
net/bluetooth/l2cap_core.c | 25 +++++++++++++++++++++++++
1 file changed, 25 insertions(+)
diff --git a/net/bluetooth/l2cap_core.c b/net/bluetooth/l2cap_core.c
index 86ecd4ad4..4fed6d24a 100644
--- a/net/bluetooth/l2cap_core.c
+++ b/net/bluetooth/l2cap_core.c
@@ -5771,6 +5771,19 @@ static int l2cap_le_connect_req(struct l2cap_conn *conn,
BT_DBG("psm 0x%2.2x scid 0x%4.4x mtu %u mps %u", __le16_to_cpu(psm),
scid, mtu, mps);
+ /* BLUETOOTH CORE SPECIFICATION Version 5.3 | Vol 3, Part A
+ * page 1059:
+ *
+ * Valid range: 0x0001-0x00ff
+ *
+ * Table 4.15: L2CAP_LE_CREDIT_BASED_CONNECTION_REQ SPSM ranges
+ */
+ if (!psm || __le16_to_cpu(psm) > L2CAP_PSM_LE_DYN_END) {
+ result = L2CAP_CR_LE_BAD_PSM;
+ chan = NULL;
+ goto response;
+ }
+
/* Check if we have socket listening on psm */
pchan = l2cap_global_chan_by_psm(BT_LISTEN, psm, &conn->hcon->src,
&conn->hcon->dst, LE_LINK);
@@ -5958,6 +5971,18 @@ static inline int l2cap_ecred_conn_req(struct l2cap_conn *conn,
psm = req->psm;
+ /* BLUETOOTH CORE SPECIFICATION Version 5.3 | Vol 3, Part A
+ * page 1059:
+ *
+ * Valid range: 0x0001-0x00ff
+ *
+ * Table 4.15: L2CAP_LE_CREDIT_BASED_CONNECTION_REQ SPSM ranges
+ */
+ if (!psm || __le16_to_cpu(psm) > L2CAP_PSM_LE_DYN_END) {
+ result = L2CAP_CR_LE_BAD_PSM;
+ goto response;
+ }
+
BT_DBG("psm 0x%2.2x mtu %u mps %u", __le16_to_cpu(psm), mtu, mps);
memset(&pdu, 0, sizeof(pdu));
--
2.31.1

View File

@ -1,113 +0,0 @@
From a11b8451e966830bb9aeaf27a9464fe0ab59907d Mon Sep 17 00:00:00 2001
From: Jamal Hadi Salim <jhs@mojatatu.com>
Date: Tue, 8 Aug 2023 10:46:07 +0000
Subject: [PATCH 2/7] net/sched: tcindex: update imperfect hash filters
respecting rcu
commit ee059170b1f7e94e55fa6cadee544e176a6e59c2 upstream
Author: Pedro Tammela <pctammela@mojatatu.com>
Date: Thu Feb 9 11:37:39 2023 -0300
net/sched: tcindex: update imperfect hash filters respecting rcu
The imperfect hash area can be updated while packets are traversing,
which will cause a use-after-free when 'tcf_exts_exec()' is called
with the destroyed tcf_ext.
CPU 0: CPU 1:
tcindex_set_parms tcindex_classify
tcindex_lookup
tcindex_lookup
tcf_exts_change
tcf_exts_exec [UAF]
Stop operating on the shared area directly, by using a local copy,
and update the filter with 'rcu_replace_pointer()'. Delete the old
filter version only after a rcu grace period elapsed.
Fixes: 9b0d4446b569 ("net: sched: avoid atomic swap in tcf_exts_change")
Reported-by: valis <sec@valis.email>
Suggested-by: valis <sec@valis.email>
Signed-off-by: Jamal Hadi Salim <jhs@mojatatu.com>
Signed-off-by: Pedro Tammela <pctammela@mojatatu.com>
Link: https://lore.kernel.org/r/20230209143739.279867-1-pctammela@mojatatu.com
Signed-off-by: Jakub Kicinski <kuba@kernel.org>
CVE: CVE-2023-1281
Signed-off-by: Nagappan Ramasamy Palaniappan <nagappan.ramasamy.palaniappan@oracle.com>
Reviewed-by: Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
net/sched/cls_tcindex.c | 34 ++++++++++++++++++++++++++++++----
1 file changed, 30 insertions(+), 4 deletions(-)
diff --git a/net/sched/cls_tcindex.c b/net/sched/cls_tcindex.c
index df229a808..83042a101 100644
--- a/net/sched/cls_tcindex.c
+++ b/net/sched/cls_tcindex.c
@@ -11,6 +11,7 @@
#include <linux/errno.h>
#include <linux/slab.h>
#include <linux/refcount.h>
+#include <linux/rcupdate.h>
#include <net/act_api.h>
#include <net/netlink.h>
#include <net/pkt_cls.h>
@@ -337,6 +338,7 @@ tcindex_set_parms(struct net *net, struct tcf_proto *tp, unsigned long base,
struct tcf_result cr = {};
int err, balloc = 0;
struct tcf_exts e;
+ bool update_h = false;
err = tcf_exts_init(&e, net, TCA_TCINDEX_ACT, TCA_TCINDEX_POLICE);
if (err < 0)
@@ -454,10 +456,13 @@ tcindex_set_parms(struct net *net, struct tcf_proto *tp, unsigned long base,
}
}
- if (cp->perfect)
+ if (cp->perfect) {
r = cp->perfect + handle;
- else
- r = tcindex_lookup(cp, handle) ? : &new_filter_result;
+ } else {
+ /* imperfect area is updated in-place using rcu */
+ update_h = !!tcindex_lookup(cp, handle);
+ r = &new_filter_result;
+ }
if (r == &new_filter_result) {
f = kzalloc(sizeof(*f), GFP_KERNEL);
@@ -491,7 +496,28 @@ tcindex_set_parms(struct net *net, struct tcf_proto *tp, unsigned long base,
rcu_assign_pointer(tp->root, cp);
- if (r == &new_filter_result) {
+ if (update_h) {
+ struct tcindex_filter __rcu **fp;
+ struct tcindex_filter *cf;
+
+ f->result.res = r->res;
+ tcf_exts_change(&f->result.exts, &r->exts);
+
+ /* imperfect area bucket */
+ fp = cp->h + (handle % cp->hash);
+
+ /* lookup the filter, guaranteed to exist */
+ for (cf = rcu_dereference_bh_rtnl(*fp); cf;
+ fp = &cf->next, cf = rcu_dereference_bh_rtnl(*fp))
+ if (cf->key == handle)
+ break;
+
+ f->next = cf->next;
+
+ cf = rcu_replace_pointer(*fp, f, 1);
+ tcf_exts_get_net(&cf->result.exts);
+ tcf_queue_work(&cf->rwork, tcindex_destroy_fexts_work);
+ } else if (r == &new_filter_result) {
struct tcindex_filter *nfp;
struct tcindex_filter __rcu **fp;
--
2.31.1

View File

@ -1,87 +0,0 @@
From ad24994e22b545703a710ae7928a160970ff72db Mon Sep 17 00:00:00 2001
From: Jamal Hadi Salim <jhs@mojatatu.com>
Date: Tue, 8 Aug 2023 11:07:16 +0000
Subject: [PATCH 3/7] net/sched: tcindex: search key must be 16 bits
commit 42018a322bd453e38b3ffee294982243e50a484f upstream
Author: Pedro Tammela <pctammela@mojatatu.com>
Date: Mon Feb 13 22:47:29 2023 -0300
net/sched: tcindex: search key must be 16 bits
Syzkaller found an issue where a handle greater than 16 bits would trigger
a null-ptr-deref in the imperfect hash area update.
general protection fault, probably for non-canonical address
0xdffffc0000000015: 0000 [#1] PREEMPT SMP KASAN
KASAN: null-ptr-deref in range [0x00000000000000a8-0x00000000000000af]
CPU: 0 PID: 5070 Comm: syz-executor456 Not tainted
6.2.0-rc7-syzkaller-00112-gc68f345b7c42 #0
Hardware name: Google Google Compute Engine/Google Compute Engine,
BIOS Google 01/21/2023
RIP: 0010:tcindex_set_parms+0x1a6a/0x2990 net/sched/cls_tcindex.c:509
Code: 01 e9 e9 fe ff ff 4c 8b bd 28 fe ff ff e8 0e 57 7d f9 48 8d bb
a8 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c
02 00 0f 85 94 0c 00 00 48 8b 85 f8 fd ff ff 48 8b 9b a8 00
RSP: 0018:ffffc90003d3ef88 EFLAGS: 00010202
RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 0000000000000000
RDX: 0000000000000015 RSI: ffffffff8803a102 RDI: 00000000000000a8
RBP: ffffc90003d3f1d8 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: ffff88801e2b10a8
R13: dffffc0000000000 R14: 0000000000030000 R15: ffff888017b3be00
FS: 00005555569af300(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000056041c6d2000 CR3: 000000002bfca000 CR4: 00000000003506f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
tcindex_change+0x1ea/0x320 net/sched/cls_tcindex.c:572
tc_new_tfilter+0x96e/0x2220 net/sched/cls_api.c:2155
rtnetlink_rcv_msg+0x959/0xca0 net/core/rtnetlink.c:6132
netlink_rcv_skb+0x165/0x440 net/netlink/af_netlink.c:2574
netlink_unicast_kernel net/netlink/af_netlink.c:1339 [inline]
netlink_unicast+0x547/0x7f0 net/netlink/af_netlink.c:1365
netlink_sendmsg+0x91b/0xe10 net/netlink/af_netlink.c:1942
sock_sendmsg_nosec net/socket.c:714 [inline]
sock_sendmsg+0xd3/0x120 net/socket.c:734
____sys_sendmsg+0x334/0x8c0 net/socket.c:2476
___sys_sendmsg+0x110/0x1b0 net/socket.c:2530
__sys_sendmmsg+0x18f/0x460 net/socket.c:2616
__do_sys_sendmmsg net/socket.c:2645 [inline]
__se_sys_sendmmsg net/socket.c:2642 [inline]
__x64_sys_sendmmsg+0x9d/0x100 net/socket.c:2642
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x39/0xb0 arch/x86/entry/common.c:80
Fixes: ee059170b1f7 ("net/sched: tcindex: update imperfect hash filters respecting rcu")
Signed-off-by: Jamal Hadi Salim <jhs@mojatatu.com>
Signed-off-by: Pedro Tammela <pctammela@mojatatu.com>
Reported-by: syzbot <syzkaller@googlegroups.com>
Reviewed-by: Eric Dumazet <edumazet@google.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
CVE: CVE-2023-1281
Signed-off-by: Nagappan Ramasamy Palaniappan <nagappan.ramasamy.palaniappan@oracle.com>
Reviewed-by: Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
net/sched/cls_tcindex.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/net/sched/cls_tcindex.c b/net/sched/cls_tcindex.c
index 83042a101..a021ba685 100644
--- a/net/sched/cls_tcindex.c
+++ b/net/sched/cls_tcindex.c
@@ -509,7 +509,7 @@ tcindex_set_parms(struct net *net, struct tcf_proto *tp, unsigned long base,
/* lookup the filter, guaranteed to exist */
for (cf = rcu_dereference_bh_rtnl(*fp); cf;
fp = &cf->next, cf = rcu_dereference_bh_rtnl(*fp))
- if (cf->key == handle)
+ if (cf->key == (u16)handle)
break;
f->next = cf->next;
--
2.31.1

View File

@ -1,836 +0,0 @@
From 4670364a13fccc328386157d820f6ff68619187c Mon Sep 17 00:00:00 2001
From: Jamal Hadi Salim <jhs@mojatatu.com>
Date: Tue, 8 Aug 2023 18:26:13 +0000
Subject: [PATCH 4/7] net/sched: Retire tcindex classifier
commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28 upstream
The tcindex classifier has served us well for about a quarter of a century
but has not been getting much TLC due to lack of known users. Most recently
it has become easy prey to syzkaller. For this reason, we are retiring it.
Signed-off-by: Jamal Hadi Salim <jhs@mojatatu.com>
Acked-by: Jiri Pirko <jiri@nvidia.com>
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
Conflicts:
include/net/tc_wrapper.h
tools/testing/selftests/tc-testing/tc-tests/filters/tcindex.json
CVE: CVE-2023-1829
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
net/sched/Kconfig | 11 -
net/sched/Makefile | 1 -
net/sched/cls_tcindex.c | 763 ----------------------------------------
3 files changed, 775 deletions(-)
delete mode 100644 net/sched/cls_tcindex.c
diff --git a/net/sched/Kconfig b/net/sched/Kconfig
index afe1d506e..882446fce 100644
--- a/net/sched/Kconfig
+++ b/net/sched/Kconfig
@@ -502,17 +502,6 @@ config NET_CLS_BASIC
To compile this code as a module, choose M here: the
module will be called cls_basic.
-config NET_CLS_TCINDEX
- tristate "Traffic-Control Index (TCINDEX)"
- select NET_CLS
- help
- Say Y here if you want to be able to classify packets based on
- traffic control indices. You will want this feature if you want
- to implement Differentiated Services together with DSMARK.
-
- To compile this code as a module, choose M here: the
- module will be called cls_tcindex.
-
config NET_CLS_ROUTE4
tristate "Routing decision (ROUTE)"
depends on INET
diff --git a/net/sched/Makefile b/net/sched/Makefile
index dd14ef413..b7dbac5c5 100644
--- a/net/sched/Makefile
+++ b/net/sched/Makefile
@@ -70,7 +70,6 @@ obj-$(CONFIG_NET_CLS_U32) += cls_u32.o
obj-$(CONFIG_NET_CLS_ROUTE4) += cls_route.o
obj-$(CONFIG_NET_CLS_FW) += cls_fw.o
obj-$(CONFIG_NET_CLS_RSVP) += cls_rsvp.o
-obj-$(CONFIG_NET_CLS_TCINDEX) += cls_tcindex.o
obj-$(CONFIG_NET_CLS_RSVP6) += cls_rsvp6.o
obj-$(CONFIG_NET_CLS_BASIC) += cls_basic.o
obj-$(CONFIG_NET_CLS_FLOW) += cls_flow.o
diff --git a/net/sched/cls_tcindex.c b/net/sched/cls_tcindex.c
deleted file mode 100644
index a021ba685..000000000
--- a/net/sched/cls_tcindex.c
+++ /dev/null
@@ -1,763 +0,0 @@
-/*
- * net/sched/cls_tcindex.c Packet classifier for skb->tc_index
- *
- * Written 1998,1999 by Werner Almesberger, EPFL ICA
- */
-
-#include <linux/module.h>
-#include <linux/types.h>
-#include <linux/kernel.h>
-#include <linux/skbuff.h>
-#include <linux/errno.h>
-#include <linux/slab.h>
-#include <linux/refcount.h>
-#include <linux/rcupdate.h>
-#include <net/act_api.h>
-#include <net/netlink.h>
-#include <net/pkt_cls.h>
-#include <net/sch_generic.h>
-
-/*
- * Passing parameters to the root seems to be done more awkwardly than really
- * necessary. At least, u32 doesn't seem to use such dirty hacks. To be
- * verified. FIXME.
- */
-
-#define PERFECT_HASH_THRESHOLD 64 /* use perfect hash if not bigger */
-#define DEFAULT_HASH_SIZE 64 /* optimized for diffserv */
-
-
-struct tcindex_data;
-
-struct tcindex_filter_result {
- struct tcf_exts exts;
- struct tcf_result res;
- struct tcindex_data *p;
- struct rcu_work rwork;
-};
-
-struct tcindex_filter {
- u16 key;
- struct tcindex_filter_result result;
- struct tcindex_filter __rcu *next;
- struct rcu_work rwork;
-};
-
-
-struct tcindex_data {
- struct tcindex_filter_result *perfect; /* perfect hash; NULL if none */
- struct tcindex_filter __rcu **h; /* imperfect hash; */
- struct tcf_proto *tp;
- u16 mask; /* AND key with mask */
- u32 shift; /* shift ANDed key to the right */
- u32 hash; /* hash table size; 0 if undefined */
- u32 alloc_hash; /* allocated size */
- u32 fall_through; /* 0: only classify if explicit match */
- refcount_t refcnt; /* a temporary refcnt for perfect hash */
- struct rcu_work rwork;
-};
-
-static inline int tcindex_filter_is_set(struct tcindex_filter_result *r)
-{
- return tcf_exts_has_actions(&r->exts) || r->res.classid;
-}
-
-static void tcindex_data_get(struct tcindex_data *p)
-{
- refcount_inc(&p->refcnt);
-}
-
-static void tcindex_data_put(struct tcindex_data *p)
-{
- if (refcount_dec_and_test(&p->refcnt)) {
- kfree(p->perfect);
- kfree(p->h);
- kfree(p);
- }
-}
-
-static struct tcindex_filter_result *tcindex_lookup(struct tcindex_data *p,
- u16 key)
-{
- if (p->perfect) {
- struct tcindex_filter_result *f = p->perfect + key;
-
- return tcindex_filter_is_set(f) ? f : NULL;
- } else if (p->h) {
- struct tcindex_filter __rcu **fp;
- struct tcindex_filter *f;
-
- fp = &p->h[key % p->hash];
- for (f = rcu_dereference_bh_rtnl(*fp);
- f;
- fp = &f->next, f = rcu_dereference_bh_rtnl(*fp))
- if (f->key == key)
- return &f->result;
- }
-
- return NULL;
-}
-
-
-static int tcindex_classify(struct sk_buff *skb, const struct tcf_proto *tp,
- struct tcf_result *res)
-{
- struct tcindex_data *p = rcu_dereference_bh(tp->root);
- struct tcindex_filter_result *f;
- int key = (skb->tc_index & p->mask) >> p->shift;
-
- pr_debug("tcindex_classify(skb %p,tp %p,res %p),p %p\n",
- skb, tp, res, p);
-
- f = tcindex_lookup(p, key);
- if (!f) {
- struct Qdisc *q = tcf_block_q(tp->chain->block);
-
- if (!p->fall_through)
- return -1;
- res->classid = TC_H_MAKE(TC_H_MAJ(q->handle), key);
- res->class = 0;
- pr_debug("alg 0x%x\n", res->classid);
- return 0;
- }
- *res = f->res;
- pr_debug("map 0x%x\n", res->classid);
-
- return tcf_exts_exec(skb, &f->exts, res);
-}
-
-
-static void *tcindex_get(struct tcf_proto *tp, u32 handle)
-{
- struct tcindex_data *p = rtnl_dereference(tp->root);
- struct tcindex_filter_result *r;
-
- pr_debug("tcindex_get(tp %p,handle 0x%08x)\n", tp, handle);
- if (p->perfect && handle >= p->alloc_hash)
- return NULL;
- r = tcindex_lookup(p, handle);
- return r && tcindex_filter_is_set(r) ? r : NULL;
-}
-
-static int tcindex_init(struct tcf_proto *tp)
-{
- struct tcindex_data *p;
-
- pr_debug("tcindex_init(tp %p)\n", tp);
- p = kzalloc(sizeof(struct tcindex_data), GFP_KERNEL);
- if (!p)
- return -ENOMEM;
-
- p->mask = 0xffff;
- p->hash = DEFAULT_HASH_SIZE;
- p->fall_through = 1;
- refcount_set(&p->refcnt, 1); /* Paired with tcindex_destroy_work() */
-
- rcu_assign_pointer(tp->root, p);
- return 0;
-}
-
-static void __tcindex_destroy_rexts(struct tcindex_filter_result *r)
-{
- tcf_exts_destroy(&r->exts);
- tcf_exts_put_net(&r->exts);
- tcindex_data_put(r->p);
-}
-
-static void tcindex_destroy_rexts_work(struct work_struct *work)
-{
- struct tcindex_filter_result *r;
-
- r = container_of(to_rcu_work(work),
- struct tcindex_filter_result,
- rwork);
- rtnl_lock();
- __tcindex_destroy_rexts(r);
- rtnl_unlock();
-}
-
-static void __tcindex_destroy_fexts(struct tcindex_filter *f)
-{
- tcf_exts_destroy(&f->result.exts);
- tcf_exts_put_net(&f->result.exts);
- kfree(f);
-}
-
-static void tcindex_destroy_fexts_work(struct work_struct *work)
-{
- struct tcindex_filter *f = container_of(to_rcu_work(work),
- struct tcindex_filter,
- rwork);
-
- rtnl_lock();
- __tcindex_destroy_fexts(f);
- rtnl_unlock();
-}
-
-static int tcindex_delete(struct tcf_proto *tp, void *arg, bool *last,
- bool rtnl_held, struct netlink_ext_ack *extack)
-{
- struct tcindex_data *p = rtnl_dereference(tp->root);
- struct tcindex_filter_result *r = arg;
- struct tcindex_filter __rcu **walk;
- struct tcindex_filter *f = NULL;
-
- pr_debug("tcindex_delete(tp %p,arg %p),p %p\n", tp, arg, p);
- if (p->perfect) {
- if (!r->res.class)
- return -ENOENT;
- } else {
- int i;
-
- for (i = 0; i < p->hash; i++) {
- walk = p->h + i;
- for (f = rtnl_dereference(*walk); f;
- walk = &f->next, f = rtnl_dereference(*walk)) {
- if (&f->result == r)
- goto found;
- }
- }
- return -ENOENT;
-
-found:
- rcu_assign_pointer(*walk, rtnl_dereference(f->next));
- }
- tcf_unbind_filter(tp, &r->res);
- /* all classifiers are required to call tcf_exts_destroy() after rcu
- * grace period, since converted-to-rcu actions are relying on that
- * in cleanup() callback
- */
- if (f) {
- if (tcf_exts_get_net(&f->result.exts))
- tcf_queue_work(&f->rwork, tcindex_destroy_fexts_work);
- else
- __tcindex_destroy_fexts(f);
- } else {
- tcindex_data_get(p);
-
- if (tcf_exts_get_net(&r->exts))
- tcf_queue_work(&r->rwork, tcindex_destroy_rexts_work);
- else
- __tcindex_destroy_rexts(r);
- }
-
- *last = false;
- return 0;
-}
-
-static void tcindex_destroy_work(struct work_struct *work)
-{
- struct tcindex_data *p = container_of(to_rcu_work(work),
- struct tcindex_data,
- rwork);
-
- tcindex_data_put(p);
-}
-
-static inline int
-valid_perfect_hash(struct tcindex_data *p)
-{
- return p->hash > (p->mask >> p->shift);
-}
-
-static const struct nla_policy tcindex_policy[TCA_TCINDEX_MAX + 1] = {
- [TCA_TCINDEX_HASH] = { .type = NLA_U32 },
- [TCA_TCINDEX_MASK] = { .type = NLA_U16 },
- [TCA_TCINDEX_SHIFT] = { .type = NLA_U32 },
- [TCA_TCINDEX_FALL_THROUGH] = { .type = NLA_U32 },
- [TCA_TCINDEX_CLASSID] = { .type = NLA_U32 },
-};
-
-static int tcindex_filter_result_init(struct tcindex_filter_result *r,
- struct tcindex_data *p,
- struct net *net)
-{
- memset(r, 0, sizeof(*r));
- r->p = p;
- return tcf_exts_init(&r->exts, net, TCA_TCINDEX_ACT,
- TCA_TCINDEX_POLICE);
-}
-
-static void tcindex_free_perfect_hash(struct tcindex_data *cp);
-
-static void tcindex_partial_destroy_work(struct work_struct *work)
-{
- struct tcindex_data *p = container_of(to_rcu_work(work),
- struct tcindex_data,
- rwork);
-
- rtnl_lock();
- if (p->perfect)
- tcindex_free_perfect_hash(p);
- kfree(p);
- rtnl_unlock();
-}
-
-static void tcindex_free_perfect_hash(struct tcindex_data *cp)
-{
- int i;
-
- for (i = 0; i < cp->hash; i++)
- tcf_exts_destroy(&cp->perfect[i].exts);
- kfree(cp->perfect);
-}
-
-static int tcindex_alloc_perfect_hash(struct net *net, struct tcindex_data *cp)
-{
- int i, err = 0;
-
- cp->perfect = kcalloc(cp->hash, sizeof(struct tcindex_filter_result),
- GFP_KERNEL | __GFP_NOWARN);
- if (!cp->perfect)
- return -ENOMEM;
-
- for (i = 0; i < cp->hash; i++) {
- err = tcf_exts_init(&cp->perfect[i].exts, net,
- TCA_TCINDEX_ACT, TCA_TCINDEX_POLICE);
- if (err < 0)
- goto errout;
- cp->perfect[i].p = cp;
- }
-
- return 0;
-
-errout:
- tcindex_free_perfect_hash(cp);
- return err;
-}
-
-static int
-tcindex_set_parms(struct net *net, struct tcf_proto *tp, unsigned long base,
- u32 handle, struct tcindex_data *p,
- struct tcindex_filter_result *r, struct nlattr **tb,
- struct nlattr *est, u32 flags, struct netlink_ext_ack *extack)
-{
- struct tcindex_filter_result new_filter_result, *old_r = r;
- struct tcindex_data *cp = NULL, *oldp;
- struct tcindex_filter *f = NULL; /* make gcc behave */
- struct tcf_result cr = {};
- int err, balloc = 0;
- struct tcf_exts e;
- bool update_h = false;
-
- err = tcf_exts_init(&e, net, TCA_TCINDEX_ACT, TCA_TCINDEX_POLICE);
- if (err < 0)
- return err;
- err = tcf_exts_validate(net, tp, tb, est, &e, flags, extack);
- if (err < 0)
- goto errout;
-
- err = -ENOMEM;
- /* tcindex_data attributes must look atomic to classifier/lookup so
- * allocate new tcindex data and RCU assign it onto root. Keeping
- * perfect hash and hash pointers from old data.
- */
- cp = kzalloc(sizeof(*cp), GFP_KERNEL);
- if (!cp)
- goto errout;
-
- cp->mask = p->mask;
- cp->shift = p->shift;
- cp->hash = p->hash;
- cp->alloc_hash = p->alloc_hash;
- cp->fall_through = p->fall_through;
- cp->tp = tp;
- refcount_set(&cp->refcnt, 1); /* Paired with tcindex_destroy_work() */
-
- if (tb[TCA_TCINDEX_HASH])
- cp->hash = nla_get_u32(tb[TCA_TCINDEX_HASH]);
-
- if (tb[TCA_TCINDEX_MASK])
- cp->mask = nla_get_u16(tb[TCA_TCINDEX_MASK]);
-
- if (tb[TCA_TCINDEX_SHIFT]) {
- cp->shift = nla_get_u32(tb[TCA_TCINDEX_SHIFT]);
- if (cp->shift > 16) {
- err = -EINVAL;
- goto errout;
- }
- }
- if (!cp->hash) {
- /* Hash not specified, use perfect hash if the upper limit
- * of the hashing index is below the threshold.
- */
- if ((cp->mask >> cp->shift) < PERFECT_HASH_THRESHOLD)
- cp->hash = (cp->mask >> cp->shift) + 1;
- else
- cp->hash = DEFAULT_HASH_SIZE;
- }
-
- if (p->perfect) {
- int i;
-
- if (tcindex_alloc_perfect_hash(net, cp) < 0)
- goto errout;
- cp->alloc_hash = cp->hash;
- for (i = 0; i < min(cp->hash, p->hash); i++)
- cp->perfect[i].res = p->perfect[i].res;
- balloc = 1;
- }
- cp->h = p->h;
-
- err = tcindex_filter_result_init(&new_filter_result, cp, net);
- if (err < 0)
- goto errout_alloc;
- if (old_r)
- cr = r->res;
-
- err = -EBUSY;
-
- /* Hash already allocated, make sure that we still meet the
- * requirements for the allocated hash.
- */
- if (cp->perfect) {
- if (!valid_perfect_hash(cp) ||
- cp->hash > cp->alloc_hash)
- goto errout_alloc;
- } else if (cp->h && cp->hash != cp->alloc_hash) {
- goto errout_alloc;
- }
-
- err = -EINVAL;
- if (tb[TCA_TCINDEX_FALL_THROUGH])
- cp->fall_through = nla_get_u32(tb[TCA_TCINDEX_FALL_THROUGH]);
-
- if (!cp->perfect && !cp->h)
- cp->alloc_hash = cp->hash;
-
- /* Note: this could be as restrictive as if (handle & ~(mask >> shift))
- * but then, we'd fail handles that may become valid after some future
- * mask change. While this is extremely unlikely to ever matter,
- * the check below is safer (and also more backwards-compatible).
- */
- if (cp->perfect || valid_perfect_hash(cp))
- if (handle >= cp->alloc_hash)
- goto errout_alloc;
-
-
- err = -ENOMEM;
- if (!cp->perfect && !cp->h) {
- if (valid_perfect_hash(cp)) {
- if (tcindex_alloc_perfect_hash(net, cp) < 0)
- goto errout_alloc;
- balloc = 1;
- } else {
- struct tcindex_filter __rcu **hash;
-
- hash = kcalloc(cp->hash,
- sizeof(struct tcindex_filter *),
- GFP_KERNEL);
-
- if (!hash)
- goto errout_alloc;
-
- cp->h = hash;
- balloc = 2;
- }
- }
-
- if (cp->perfect) {
- r = cp->perfect + handle;
- } else {
- /* imperfect area is updated in-place using rcu */
- update_h = !!tcindex_lookup(cp, handle);
- r = &new_filter_result;
- }
-
- if (r == &new_filter_result) {
- f = kzalloc(sizeof(*f), GFP_KERNEL);
- if (!f)
- goto errout_alloc;
- f->key = handle;
- f->next = NULL;
- err = tcindex_filter_result_init(&f->result, cp, net);
- if (err < 0) {
- kfree(f);
- goto errout_alloc;
- }
- }
-
- if (tb[TCA_TCINDEX_CLASSID]) {
- cr.classid = nla_get_u32(tb[TCA_TCINDEX_CLASSID]);
- tcf_bind_filter(tp, &cr, base);
- }
-
- if (old_r && old_r != r) {
- err = tcindex_filter_result_init(old_r, cp, net);
- if (err < 0) {
- kfree(f);
- goto errout_alloc;
- }
- }
-
- oldp = p;
- r->res = cr;
- tcf_exts_change(&r->exts, &e);
-
- rcu_assign_pointer(tp->root, cp);
-
- if (update_h) {
- struct tcindex_filter __rcu **fp;
- struct tcindex_filter *cf;
-
- f->result.res = r->res;
- tcf_exts_change(&f->result.exts, &r->exts);
-
- /* imperfect area bucket */
- fp = cp->h + (handle % cp->hash);
-
- /* lookup the filter, guaranteed to exist */
- for (cf = rcu_dereference_bh_rtnl(*fp); cf;
- fp = &cf->next, cf = rcu_dereference_bh_rtnl(*fp))
- if (cf->key == (u16)handle)
- break;
-
- f->next = cf->next;
-
- cf = rcu_replace_pointer(*fp, f, 1);
- tcf_exts_get_net(&cf->result.exts);
- tcf_queue_work(&cf->rwork, tcindex_destroy_fexts_work);
- } else if (r == &new_filter_result) {
- struct tcindex_filter *nfp;
- struct tcindex_filter __rcu **fp;
-
- f->result.res = r->res;
- tcf_exts_change(&f->result.exts, &r->exts);
-
- fp = cp->h + (handle % cp->hash);
- for (nfp = rtnl_dereference(*fp);
- nfp;
- fp = &nfp->next, nfp = rtnl_dereference(*fp))
- ; /* nothing */
-
- rcu_assign_pointer(*fp, f);
- } else {
- tcf_exts_destroy(&new_filter_result.exts);
- }
-
- if (oldp)
- tcf_queue_work(&oldp->rwork, tcindex_partial_destroy_work);
- return 0;
-
-errout_alloc:
- if (balloc == 1)
- tcindex_free_perfect_hash(cp);
- else if (balloc == 2)
- kfree(cp->h);
- tcf_exts_destroy(&new_filter_result.exts);
-errout:
- kfree(cp);
- tcf_exts_destroy(&e);
- return err;
-}
-
-static int
-tcindex_change(struct net *net, struct sk_buff *in_skb,
- struct tcf_proto *tp, unsigned long base, u32 handle,
- struct nlattr **tca, void **arg, u32 flags,
- struct netlink_ext_ack *extack)
-{
- struct nlattr *opt = tca[TCA_OPTIONS];
- struct nlattr *tb[TCA_TCINDEX_MAX + 1];
- struct tcindex_data *p = rtnl_dereference(tp->root);
- struct tcindex_filter_result *r = *arg;
- int err;
-
- pr_debug("tcindex_change(tp %p,handle 0x%08x,tca %p,arg %p),opt %p,"
- "p %p,r %p,*arg %p\n",
- tp, handle, tca, arg, opt, p, r, *arg);
-
- if (!opt)
- return 0;
-
- err = nla_parse_nested_deprecated(tb, TCA_TCINDEX_MAX, opt,
- tcindex_policy, NULL);
- if (err < 0)
- return err;
-
- return tcindex_set_parms(net, tp, base, handle, p, r, tb,
- tca[TCA_RATE], flags, extack);
-}
-
-static void tcindex_walk(struct tcf_proto *tp, struct tcf_walker *walker,
- bool rtnl_held)
-{
- struct tcindex_data *p = rtnl_dereference(tp->root);
- struct tcindex_filter *f, *next;
- int i;
-
- pr_debug("tcindex_walk(tp %p,walker %p),p %p\n", tp, walker, p);
- if (p->perfect) {
- for (i = 0; i < p->hash; i++) {
- if (!p->perfect[i].res.class)
- continue;
- if (walker->count >= walker->skip) {
- if (walker->fn(tp, p->perfect + i, walker) < 0) {
- walker->stop = 1;
- return;
- }
- }
- walker->count++;
- }
- }
- if (!p->h)
- return;
- for (i = 0; i < p->hash; i++) {
- for (f = rtnl_dereference(p->h[i]); f; f = next) {
- next = rtnl_dereference(f->next);
- if (walker->count >= walker->skip) {
- if (walker->fn(tp, &f->result, walker) < 0) {
- walker->stop = 1;
- return;
- }
- }
- walker->count++;
- }
- }
-}
-
-static void tcindex_destroy(struct tcf_proto *tp, bool rtnl_held,
- struct netlink_ext_ack *extack)
-{
- struct tcindex_data *p = rtnl_dereference(tp->root);
- int i;
-
- pr_debug("tcindex_destroy(tp %p),p %p\n", tp, p);
-
- if (p->perfect) {
- for (i = 0; i < p->hash; i++) {
- struct tcindex_filter_result *r = p->perfect + i;
-
- /* tcf_queue_work() does not guarantee the ordering we
- * want, so we have to take this refcnt temporarily to
- * ensure 'p' is freed after all tcindex_filter_result
- * here. Imperfect hash does not need this, because it
- * uses linked lists rather than an array.
- */
- tcindex_data_get(p);
-
- tcf_unbind_filter(tp, &r->res);
- if (tcf_exts_get_net(&r->exts))
- tcf_queue_work(&r->rwork,
- tcindex_destroy_rexts_work);
- else
- __tcindex_destroy_rexts(r);
- }
- }
-
- for (i = 0; p->h && i < p->hash; i++) {
- struct tcindex_filter *f, *next;
- bool last;
-
- for (f = rtnl_dereference(p->h[i]); f; f = next) {
- next = rtnl_dereference(f->next);
- tcindex_delete(tp, &f->result, &last, rtnl_held, NULL);
- }
- }
-
- tcf_queue_work(&p->rwork, tcindex_destroy_work);
-}
-
-
-static int tcindex_dump(struct net *net, struct tcf_proto *tp, void *fh,
- struct sk_buff *skb, struct tcmsg *t, bool rtnl_held)
-{
- struct tcindex_data *p = rtnl_dereference(tp->root);
- struct tcindex_filter_result *r = fh;
- struct nlattr *nest;
-
- pr_debug("tcindex_dump(tp %p,fh %p,skb %p,t %p),p %p,r %p\n",
- tp, fh, skb, t, p, r);
- pr_debug("p->perfect %p p->h %p\n", p->perfect, p->h);
-
- nest = nla_nest_start_noflag(skb, TCA_OPTIONS);
- if (nest == NULL)
- goto nla_put_failure;
-
- if (!fh) {
- t->tcm_handle = ~0; /* whatever ... */
- if (nla_put_u32(skb, TCA_TCINDEX_HASH, p->hash) ||
- nla_put_u16(skb, TCA_TCINDEX_MASK, p->mask) ||
- nla_put_u32(skb, TCA_TCINDEX_SHIFT, p->shift) ||
- nla_put_u32(skb, TCA_TCINDEX_FALL_THROUGH, p->fall_through))
- goto nla_put_failure;
- nla_nest_end(skb, nest);
- } else {
- if (p->perfect) {
- t->tcm_handle = r - p->perfect;
- } else {
- struct tcindex_filter *f;
- struct tcindex_filter __rcu **fp;
- int i;
-
- t->tcm_handle = 0;
- for (i = 0; !t->tcm_handle && i < p->hash; i++) {
- fp = &p->h[i];
- for (f = rtnl_dereference(*fp);
- !t->tcm_handle && f;
- fp = &f->next, f = rtnl_dereference(*fp)) {
- if (&f->result == r)
- t->tcm_handle = f->key;
- }
- }
- }
- pr_debug("handle = %d\n", t->tcm_handle);
- if (r->res.class &&
- nla_put_u32(skb, TCA_TCINDEX_CLASSID, r->res.classid))
- goto nla_put_failure;
-
- if (tcf_exts_dump(skb, &r->exts) < 0)
- goto nla_put_failure;
- nla_nest_end(skb, nest);
-
- if (tcf_exts_dump_stats(skb, &r->exts) < 0)
- goto nla_put_failure;
- }
-
- return skb->len;
-
-nla_put_failure:
- nla_nest_cancel(skb, nest);
- return -1;
-}
-
-static void tcindex_bind_class(void *fh, u32 classid, unsigned long cl,
- void *q, unsigned long base)
-{
- struct tcindex_filter_result *r = fh;
-
- if (r && r->res.classid == classid) {
- if (cl)
- __tcf_bind_filter(q, &r->res, base);
- else
- __tcf_unbind_filter(q, &r->res);
- }
-}
-
-static struct tcf_proto_ops cls_tcindex_ops __read_mostly = {
- .kind = "tcindex",
- .classify = tcindex_classify,
- .init = tcindex_init,
- .destroy = tcindex_destroy,
- .get = tcindex_get,
- .change = tcindex_change,
- .delete = tcindex_delete,
- .walk = tcindex_walk,
- .dump = tcindex_dump,
- .bind_class = tcindex_bind_class,
- .owner = THIS_MODULE,
-};
-
-static int __init init_tcindex(void)
-{
- return register_tcf_proto_ops(&cls_tcindex_ops);
-}
-
-static void __exit exit_tcindex(void)
-{
- unregister_tcf_proto_ops(&cls_tcindex_ops);
-}
-
-module_init(init_tcindex)
-module_exit(exit_tcindex)
-MODULE_LICENSE("GPL");
--
2.31.1

View File

@ -1,119 +0,0 @@
From 124abc5a2d892bffaa2830d3d596f087555f0fd3 Mon Sep 17 00:00:00 2001
From: "Darrick J. Wong" <djwong@kernel.org>
Date: Tue, 8 Aug 2023 12:41:24 +0000
Subject: [PATCH 5/7] xfs: verify buffer contents when we skip log replay
commit 22ed903eee23a5b174e240f1cdfa9acf393a5210 upstream
Author: Darrick J. Wong <djwong@kernel.org>
Date: Wed Apr 12 15:49:23 2023 +1000
xfs: verify buffer contents when we skip log replay
syzbot detected a crash during log recovery:
XFS (loop0): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791
XFS (loop0): Torn write (CRC failure) detected at log block 0x180. Truncating head block from 0x200.
XFS (loop0): Starting recovery (logdev: internal)
==================================================================
BUG: KASAN: slab-out-of-bounds in xfs_btree_lookup_get_block+0x15c/0x6d0 fs/xfs/libxfs/xfs_btree.c:1813
Read of size 8 at addr ffff88807e89f258 by task syz-executor132/5074
CPU: 0 PID: 5074 Comm: syz-executor132 Not tainted 6.2.0-rc1-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022
Call Trace:
<TASK>
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0x1b1/0x290 lib/dump_stack.c:106
print_address_description+0x74/0x340 mm/kasan/report.c:306
print_report+0x107/0x1f0 mm/kasan/report.c:417
kasan_report+0xcd/0x100 mm/kasan/report.c:517
xfs_btree_lookup_get_block+0x15c/0x6d0 fs/xfs/libxfs/xfs_btree.c:1813
xfs_btree_lookup+0x346/0x12c0 fs/xfs/libxfs/xfs_btree.c:1913
xfs_btree_simple_query_range+0xde/0x6a0 fs/xfs/libxfs/xfs_btree.c:4713
xfs_btree_query_range+0x2db/0x380 fs/xfs/libxfs/xfs_btree.c:4953
xfs_refcount_recover_cow_leftovers+0x2d1/0xa60 fs/xfs/libxfs/xfs_refcount.c:1946
xfs_reflink_recover_cow+0xab/0x1b0 fs/xfs/xfs_reflink.c:930
xlog_recover_finish+0x824/0x920 fs/xfs/xfs_log_recover.c:3493
xfs_log_mount_finish+0x1ec/0x3d0 fs/xfs/xfs_log.c:829
xfs_mountfs+0x146a/0x1ef0 fs/xfs/xfs_mount.c:933
xfs_fs_fill_super+0xf95/0x11f0 fs/xfs/xfs_super.c:1666
get_tree_bdev+0x400/0x620 fs/super.c:1282
vfs_get_tree+0x88/0x270 fs/super.c:1489
do_new_mount+0x289/0xad0 fs/namespace.c:3145
do_mount fs/namespace.c:3488 [inline]
__do_sys_mount fs/namespace.c:3697 [inline]
__se_sys_mount+0x2d3/0x3c0 fs/namespace.c:3674
do_syscall_x64 arch/x86/entry/common.c:50 [inline]
do_syscall_64+0x3d/0xb0 arch/x86/entry/common.c:80
entry_SYSCALL_64_after_hwframe+0x63/0xcd
RIP: 0033:0x7f89fa3f4aca
Code: 83 c4 08 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007fffd5fb5ef8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5
RAX: ffffffffffffffda RBX: 00646975756f6e2c RCX: 00007f89fa3f4aca
RDX: 0000000020000100 RSI: 0000000020009640 RDI: 00007fffd5fb5f10
RBP: 00007fffd5fb5f10 R08: 00007fffd5fb5f50 R09: 000000000000970d
R10: 0000000000200800 R11: 0000000000000206 R12: 0000000000000004
R13: 0000555556c6b2c0 R14: 0000000000200800 R15: 00007fffd5fb5f50
</TASK>
The fuzzed image contains an AGF with an obviously garbage
agf_refcount_level value of 32, and a dirty log with a buffer log item
for that AGF. The ondisk AGF has a higher LSN than the recovered log
item. xlog_recover_buf_commit_pass2 reads the buffer, compares the
LSNs, and decides to skip replay because the ondisk buffer appears to be
newer.
Unfortunately, the ondisk buffer is corrupt, but recovery just read the
buffer with no buffer ops specified:
error = xfs_buf_read(mp->m_ddev_targp, buf_f->blf_blkno,
buf_f->blf_len, buf_flags, &bp, NULL);
Skipping the buffer leaves its contents in memory unverified. This sets
us up for a kernel crash because xfs_refcount_recover_cow_leftovers
reads the buffer (which is still around in XBF_DONE state, so no read
verification) and creates a refcountbt cursor of height 32. This is
impossible so we run off the end of the cursor object and crash.
Fix this by invoking the verifier on all skipped buffers and aborting
log recovery if the ondisk buffer is corrupt. It might be smarter to
force replay the log item atop the buffer and then see if it'll pass the
write verifier (like ext4 does) but for now let's go with the
conservative option where we stop immediately.
Link: https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e
Signed-off-by: Darrick J. Wong <djwong@kernel.org>
Reviewed-by: Dave Chinner <dchinner@redhat.com>
Signed-off-by: Dave Chinner <david@fromorbit.com>
CVE: CVE-2023-2124
Signed-off-by: Nagappan Ramasamy Palaniappan <nagappan.ramasamy.palaniappan@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
fs/xfs/xfs_buf_item_recover.c | 10 ++++++++++
1 file changed, 10 insertions(+)
diff --git a/fs/xfs/xfs_buf_item_recover.c b/fs/xfs/xfs_buf_item_recover.c
index aa4d45701..e8eeaf005 100644
--- a/fs/xfs/xfs_buf_item_recover.c
+++ b/fs/xfs/xfs_buf_item_recover.c
@@ -934,6 +934,16 @@ xlog_recover_buf_commit_pass2(
if (lsn && lsn != -1 && XFS_LSN_CMP(lsn, current_lsn) >= 0) {
trace_xfs_log_recover_buf_skip(log, buf_f);
xlog_recover_validate_buf_type(mp, bp, buf_f, NULLCOMMITLSN);
+
+ /*
+ * We're skipping replay of this buffer log item due to the log
+ * item LSN being behind the ondisk buffer. Verify the buffer
+ * contents since we aren't going to run the write verifier.
+ */
+ if (bp->b_ops) {
+ bp->b_ops->verify_read(bp);
+ error = bp->b_error;
+ }
goto out_release;
}
--
2.31.1

View File

@ -1,48 +0,0 @@
From 24bbece0ab10a61da0356b7d56a07b0055ee143d Mon Sep 17 00:00:00 2001
From: Wei Chen <harperchen1110@gmail.com>
Date: Tue, 8 Aug 2023 12:46:05 +0000
Subject: [PATCH 6/7] i2c: xgene-slimpro: Fix out-of-bounds bug in
xgene_slimpro_i2c_xfer()
commit 92fbb6d1296f81f41f65effd7f5f8c0f74943d15 upstream
Author: Wei Chen <harperchen1110@gmail.com>
Date: Tue Mar 14 16:54:21 2023 +0000
i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer()
The data->block[0] variable comes from user and is a number between
0-255. Without proper check, the variable may be very large to cause
an out-of-bounds when performing memcpy in slimpro_i2c_blkwr.
Fix this bug by checking the value of writelen.
Fixes: f6505fbabc42 ("i2c: add SLIMpro I2C device driver on APM X-Gene platform")
Signed-off-by: Wei Chen <harperchen1110@gmail.com>
Cc: stable@vger.kernel.org
Reviewed-by: Andi Shyti <andi.shyti@kernel.org>
Signed-off-by: Wolfram Sang <wsa@kernel.org>
CVE: CVE-2023-2194
Signed-off-by: Nagappan Ramasamy Palaniappan <nagappan.ramasamy.palaniappan@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
drivers/i2c/busses/i2c-xgene-slimpro.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/i2c/busses/i2c-xgene-slimpro.c b/drivers/i2c/busses/i2c-xgene-slimpro.c
index f694b3c31..985ba3a3a 100644
--- a/drivers/i2c/busses/i2c-xgene-slimpro.c
+++ b/drivers/i2c/busses/i2c-xgene-slimpro.c
@@ -322,6 +322,9 @@ static int slimpro_i2c_blkwr(struct slimpro_i2c_dev *ctx, u32 chip,
u32 msg[3];
int rc;
+ if (writelen > I2C_SMBUS_BLOCK_MAX)
+ return -EINVAL;
+
memcpy(ctx->dma_buffer, data, writelen);
paddr = dma_map_single(ctx->dev, ctx->dma_buffer, writelen,
DMA_TO_DEVICE);
--
2.31.1

View File

@ -1,45 +0,0 @@
From 7dcc341e1a59f07dcd6ac591ecd90b41dcd28611 Mon Sep 17 00:00:00 2001
From: Budimir Markovic <markovicbudimir@gmail.com>
Date: Tue, 8 Aug 2023 12:48:54 +0000
Subject: [PATCH 7/7] perf: Fix check before add_event_to_groups() in
perf_group_detach()
commit fd0815f632c24878e325821943edccc7fde947a2 upstream
Author: Budimir Markovic <markovicbudimir@gmail.com>
Date: Wed Mar 15 00:29:01 2023 -0700
Events should only be added to a groups rb tree if they have not been
removed from their context by list_del_event(). Since remove_on_exec
made it possible to call list_del_event() on individual events before
they are detached from their group, perf_group_detach() should check each
sibling's attach_state before calling add_event_to_groups() on it.
Fixes: 2e498d0a74e5 ("perf: Add support for event removal on exec")
Signed-off-by: Budimir Markovic <markovicbudimir@gmail.com>
Signed-off-by: Peter Zijlstra (Intel) <peterz@infradead.org>
Link: https://lkml.kernel.org/r/ZBFzvQV9tEqoHEtH@gentoo
CVE: CVE-2023-2235
Signed-off-by: Nagappan Ramasamy Palaniappan <nagappan.ramasamy.palaniappan@oracle.com>
Reviewed-by: Laurence Rochfort <laurence.rochfort@oracle.com>
---
kernel/events/core.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/events/core.c b/kernel/events/core.c
index d2adc3cbf..182494495 100644
--- a/kernel/events/core.c
+++ b/kernel/events/core.c
@@ -2210,7 +2210,7 @@ static void perf_group_detach(struct perf_event *event)
/* Inherit group flags from the previous leader */
sibling->group_caps = event->group_caps;
- if (!RB_EMPTY_NODE(&event->group_node)) {
+ if (sibling->attach_state & PERF_ATTACH_CONTEXT) {
add_event_to_groups(sibling, event->ctx);
if (sibling->state == PERF_EVENT_STATE_ACTIVE)
--
2.31.1

View File

@ -1,56 +0,0 @@
From 5bdcf7f9a8e44d61d724943167c381611b02a5ff Mon Sep 17 00:00:00 2001
From: Ruihan Li <lrh2000@pku.edu.cn>
Date: Sun, 16 Apr 2023 16:14:04 +0800
Subject: [PATCH 1/6] bluetooth: Perform careful capability checks in
hci_sock_ioctl()
Previously, capability was checked using capable(), which verified that the
caller of the ioctl system call had the required capability. In addition,
the result of the check would be stored in the HCI_SOCK_TRUSTED flag,
making it persistent for the socket.
However, malicious programs can abuse this approach by deliberately sharing
an HCI socket with a privileged task. The HCI socket will be marked as
trusted when the privileged task occasionally makes an ioctl call.
This problem can be solved by using sk_capable() to check capability, which
ensures that not only the current task but also the socket opener has the
specified capability, thus reducing the risk of privilege escalation
through the previously identified vulnerability.
Cc: stable@vger.kernel.org
Fixes: f81f5b2db869 ("Bluetooth: Send control open and close messages for HCI raw sockets")
Signed-off-by: Ruihan Li <lrh2000@pku.edu.cn>
Signed-off-by: Luiz Augusto von Dentz <luiz.von.dentz@intel.com>
(cherry picked from commit 25c150ac103a4ebeed0319994c742a90634ddf18)
CVE: CVE-2023-2002
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
---
net/bluetooth/hci_sock.c | 9 ++++++++-
1 file changed, 8 insertions(+), 1 deletion(-)
diff --git a/net/bluetooth/hci_sock.c b/net/bluetooth/hci_sock.c
index d7c9ead69554..3cb8a2879ebb 100644
--- a/net/bluetooth/hci_sock.c
+++ b/net/bluetooth/hci_sock.c
@@ -1000,7 +1000,14 @@ static int hci_sock_ioctl(struct socket *sock, unsigned int cmd,
if (hci_sock_gen_cookie(sk)) {
struct sk_buff *skb;
- if (capable(CAP_NET_ADMIN))
+ /* Perform careful checks before setting the HCI_SOCK_TRUSTED
+ * flag. Make sure that not only the current task but also
+ * the socket opener has the required capability, since
+ * privileged programs can be tricked into making ioctl calls
+ * on HCI sockets, and the socket should not be marked as
+ * trusted simply because the ioctl caller is privileged.
+ */
+ if (sk_capable(sk, CAP_NET_ADMIN))
hci_sock_set_flag(sk, HCI_SOCK_TRUSTED);
/* Send event to monitor */
--
2.39.3

View File

@ -1,172 +0,0 @@
From e594c8e25c5f6a3432c324cf8df93d34578825bb Mon Sep 17 00:00:00 2001
From: "t.feng" <fengtao40@huawei.com>
Date: Wed, 10 May 2023 11:50:44 +0800
Subject: [PATCH 2/6] ipvlan:Fix out-of-bounds caused by unclear skb->cb
If skb enqueue the qdisc, fq_skb_cb(skb)->time_to_send is changed which
is actually skb->cb, and IPCB(skb_in)->opt will be used in
__ip_options_echo. It is possible that memcpy is out of bounds and lead
to stack overflow.
We should clear skb->cb before ip_local_out or ip6_local_out.
v2:
1. clean the stack info
2. use IPCB/IP6CB instead of skb->cb
crash on stable-5.10(reproduce in kasan kernel).
Stack info:
[ 2203.651571] BUG: KASAN: stack-out-of-bounds in
__ip_options_echo+0x589/0x800
[ 2203.653327] Write of size 4 at addr ffff88811a388f27 by task
swapper/3/0
[ 2203.655460] CPU: 3 PID: 0 Comm: swapper/3 Kdump: loaded Not tainted
5.10.0-60.18.0.50.h856.kasan.eulerosv2r11.x86_64 #1
[ 2203.655466] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996),
BIOS rel-1.10.2-0-g5f4c7b1-20181220_000000-szxrtosci10000 04/01/2014
[ 2203.655475] Call Trace:
[ 2203.655481] <IRQ>
[ 2203.655501] dump_stack+0x9c/0xd3
[ 2203.655514] print_address_description.constprop.0+0x19/0x170
[ 2203.655530] __kasan_report.cold+0x6c/0x84
[ 2203.655586] kasan_report+0x3a/0x50
[ 2203.655594] check_memory_region+0xfd/0x1f0
[ 2203.655601] memcpy+0x39/0x60
[ 2203.655608] __ip_options_echo+0x589/0x800
[ 2203.655654] __icmp_send+0x59a/0x960
[ 2203.655755] nf_send_unreach+0x129/0x3d0 [nf_reject_ipv4]
[ 2203.655763] reject_tg+0x77/0x1bf [ipt_REJECT]
[ 2203.655772] ipt_do_table+0x691/0xa40 [ip_tables]
[ 2203.655821] nf_hook_slow+0x69/0x100
[ 2203.655828] __ip_local_out+0x21e/0x2b0
[ 2203.655857] ip_local_out+0x28/0x90
[ 2203.655868] ipvlan_process_v4_outbound+0x21e/0x260 [ipvlan]
[ 2203.655931] ipvlan_xmit_mode_l3+0x3bd/0x400 [ipvlan]
[ 2203.655967] ipvlan_queue_xmit+0xb3/0x190 [ipvlan]
[ 2203.655977] ipvlan_start_xmit+0x2e/0xb0 [ipvlan]
[ 2203.655984] xmit_one.constprop.0+0xe1/0x280
[ 2203.655992] dev_hard_start_xmit+0x62/0x100
[ 2203.656000] sch_direct_xmit+0x215/0x640
[ 2203.656028] __qdisc_run+0x153/0x1f0
[ 2203.656069] __dev_queue_xmit+0x77f/0x1030
[ 2203.656173] ip_finish_output2+0x59b/0xc20
[ 2203.656244] __ip_finish_output.part.0+0x318/0x3d0
[ 2203.656312] ip_finish_output+0x168/0x190
[ 2203.656320] ip_output+0x12d/0x220
[ 2203.656357] __ip_queue_xmit+0x392/0x880
[ 2203.656380] __tcp_transmit_skb+0x1088/0x11c0
[ 2203.656436] __tcp_retransmit_skb+0x475/0xa30
[ 2203.656505] tcp_retransmit_skb+0x2d/0x190
[ 2203.656512] tcp_retransmit_timer+0x3af/0x9a0
[ 2203.656519] tcp_write_timer_handler+0x3ba/0x510
[ 2203.656529] tcp_write_timer+0x55/0x180
[ 2203.656542] call_timer_fn+0x3f/0x1d0
[ 2203.656555] expire_timers+0x160/0x200
[ 2203.656562] run_timer_softirq+0x1f4/0x480
[ 2203.656606] __do_softirq+0xfd/0x402
[ 2203.656613] asm_call_irq_on_stack+0x12/0x20
[ 2203.656617] </IRQ>
[ 2203.656623] do_softirq_own_stack+0x37/0x50
[ 2203.656631] irq_exit_rcu+0x134/0x1a0
[ 2203.656639] sysvec_apic_timer_interrupt+0x36/0x80
[ 2203.656646] asm_sysvec_apic_timer_interrupt+0x12/0x20
[ 2203.656654] RIP: 0010:default_idle+0x13/0x20
[ 2203.656663] Code: 89 f0 5d 41 5c 41 5d 41 5e c3 cc cc cc cc cc cc cc
cc cc cc cc cc cc 0f 1f 44 00 00 0f 1f 44 00 00 0f 00 2d 9f 32 57 00 fb
f4 <c3> cc cc cc cc 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 41 54 be 08
[ 2203.656668] RSP: 0018:ffff88810036fe78 EFLAGS: 00000256
[ 2203.656676] RAX: ffffffffaf2a87f0 RBX: ffff888100360000 RCX:
ffffffffaf290191
[ 2203.656681] RDX: 0000000000098b5e RSI: 0000000000000004 RDI:
ffff88811a3c4f60
[ 2203.656686] RBP: 0000000000000000 R08: 0000000000000001 R09:
ffff88811a3c4f63
[ 2203.656690] R10: ffffed10234789ec R11: 0000000000000001 R12:
0000000000000003
[ 2203.656695] R13: ffff888100360000 R14: 0000000000000000 R15:
0000000000000000
[ 2203.656729] default_idle_call+0x5a/0x150
[ 2203.656735] cpuidle_idle_call+0x1c6/0x220
[ 2203.656780] do_idle+0xab/0x100
[ 2203.656786] cpu_startup_entry+0x19/0x20
[ 2203.656793] secondary_startup_64_no_verify+0xc2/0xcb
[ 2203.657409] The buggy address belongs to the page:
[ 2203.658648] page:0000000027a9842f refcount:1 mapcount:0
mapping:0000000000000000 index:0x0 pfn:0x11a388
[ 2203.658665] flags:
0x17ffffc0001000(reserved|node=0|zone=2|lastcpupid=0x1fffff)
[ 2203.658675] raw: 0017ffffc0001000 ffffea000468e208 ffffea000468e208
0000000000000000
[ 2203.658682] raw: 0000000000000000 0000000000000000 00000001ffffffff
0000000000000000
[ 2203.658686] page dumped because: kasan: bad access detected
To reproduce(ipvlan with IPVLAN_MODE_L3):
Env setting:
=======================================================
modprobe ipvlan ipvlan_default_mode=1
sysctl net.ipv4.conf.eth0.forwarding=1
iptables -t nat -A POSTROUTING -s 20.0.0.0/255.255.255.0 -o eth0 -j
MASQUERADE
ip link add gw link eth0 type ipvlan
ip -4 addr add 20.0.0.254/24 dev gw
ip netns add net1
ip link add ipv1 link eth0 type ipvlan
ip link set ipv1 netns net1
ip netns exec net1 ip link set ipv1 up
ip netns exec net1 ip -4 addr add 20.0.0.4/24 dev ipv1
ip netns exec net1 route add default gw 20.0.0.254
ip netns exec net1 tc qdisc add dev ipv1 root netem loss 10%
ifconfig gw up
iptables -t filter -A OUTPUT -p tcp --dport 8888 -j REJECT --reject-with
icmp-port-unreachable
=======================================================
And then excute the shell(curl any address of eth0 can reach):
for((i=1;i<=100000;i++))
do
ip netns exec net1 curl x.x.x.x:8888
done
=======================================================
Fixes: 2ad7bf363841 ("ipvlan: Initial check-in of the IPVLAN driver.")
Signed-off-by: "t.feng" <fengtao40@huawei.com>
Suggested-by: Florian Westphal <fw@strlen.de>
Reviewed-by: Paolo Abeni <pabeni@redhat.com>
Signed-off-by: David S. Miller <davem@davemloft.net>
(cherry picked from commit 90cbed5247439a966b645b34eb0a2e037836ea8e)
CVE: CVE-2023-3090
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
---
drivers/net/ipvlan/ipvlan_core.c | 6 ++++++
1 file changed, 6 insertions(+)
diff --git a/drivers/net/ipvlan/ipvlan_core.c b/drivers/net/ipvlan/ipvlan_core.c
index 62c73a8ed0c3..f1ffe1800754 100644
--- a/drivers/net/ipvlan/ipvlan_core.c
+++ b/drivers/net/ipvlan/ipvlan_core.c
@@ -443,6 +443,9 @@ static int ipvlan_process_v4_outbound(struct sk_buff *skb)
goto err;
}
skb_dst_set(skb, &rt->dst);
+
+ memset(IPCB(skb), 0, sizeof(*IPCB(skb)));
+
err = ip_local_out(net, skb->sk, skb);
if (unlikely(net_xmit_eval(err)))
dev->stats.tx_errors++;
@@ -481,6 +484,9 @@ static int ipvlan_process_v6_outbound(struct sk_buff *skb)
goto err;
}
skb_dst_set(skb, dst);
+
+ memset(IP6CB(skb), 0, sizeof(*IP6CB(skb)));
+
err = ip6_local_out(net, skb->sk, skb);
if (unlikely(net_xmit_eval(err)))
dev->stats.tx_errors++;
--
2.39.3

View File

@ -1,62 +0,0 @@
From 0da574f21ad25aae92e8262b7636dc95cf12aacf Mon Sep 17 00:00:00 2001
From: M A Ramdhan <ramdhan@starlabs.sg>
Date: Wed, 5 Jul 2023 12:15:30 -0400
Subject: [PATCH 3/6] net/sched: cls_fw: Fix improper refcount update leads to
use-after-free
In the event of a failure in tcf_change_indev(), fw_set_parms() will
immediately return an error after incrementing or decrementing
reference counter in tcf_bind_filter(). If attacker can control
reference counter to zero and make reference freed, leading to
use after free.
In order to prevent this, move the point of possible failure above the
point where the TC_FW_CLASSID is handled.
Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
Reported-by: M A Ramdhan <ramdhan@starlabs.sg>
Signed-off-by: M A Ramdhan <ramdhan@starlabs.sg>
Acked-by: Jamal Hadi Salim <jhs@mojatatu.com>
Reviewed-by: Pedro Tammela <pctammela@mojatatu.com>
Message-ID: <20230705161530.52003-1-ramdhan@starlabs.sg>
Signed-off-by: Jakub Kicinski <kuba@kernel.org>
(cherry picked from commit 0323bce598eea038714f941ce2b22541c46d488f)
CVE: CVE-2023-3776
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
---
net/sched/cls_fw.c | 10 +++++-----
1 file changed, 5 insertions(+), 5 deletions(-)
diff --git a/net/sched/cls_fw.c b/net/sched/cls_fw.c
index 6a0d3ee00758..4240ca68cbc4 100644
--- a/net/sched/cls_fw.c
+++ b/net/sched/cls_fw.c
@@ -214,11 +214,6 @@ static int fw_set_parms(struct net *net, struct tcf_proto *tp,
if (err < 0)
return err;
- if (tb[TCA_FW_CLASSID]) {
- f->res.classid = nla_get_u32(tb[TCA_FW_CLASSID]);
- tcf_bind_filter(tp, &f->res, base);
- }
-
if (tb[TCA_FW_INDEV]) {
int ret;
ret = tcf_change_indev(net, tb[TCA_FW_INDEV], extack);
@@ -235,6 +230,11 @@ static int fw_set_parms(struct net *net, struct tcf_proto *tp,
} else if (head->mask != 0xFFFFFFFF)
return err;
+ if (tb[TCA_FW_CLASSID]) {
+ f->res.classid = nla_get_u32(tb[TCA_FW_CLASSID]);
+ tcf_bind_filter(tp, &f->res, base);
+ }
+
return 0;
}
--
2.39.3

View File

@ -1,63 +0,0 @@
From 036bd76b11980194badfb3b281a0307b4f6be7df Mon Sep 17 00:00:00 2001
From: Florian Westphal <fw@strlen.de>
Date: Wed, 19 Jul 2023 21:08:21 +0200
Subject: [PATCH 4/6] netfilter: nft_set_pipapo: fix improper element removal
end key should be equal to start unless NFT_SET_EXT_KEY_END is present.
Its possible to add elements that only have a start key
("{ 1.0.0.0 . 2.0.0.0 }") without an internval end.
Insertion treats this via:
if (nft_set_ext_exists(ext, NFT_SET_EXT_KEY_END))
end = (const u8 *)nft_set_ext_key_end(ext)->data;
else
end = start;
but removal side always uses nft_set_ext_key_end().
This is wrong and leads to garbage remaining in the set after removal
next lookup/insert attempt will give:
BUG: KASAN: slab-use-after-free in pipapo_get+0x8eb/0xb90
Read of size 1 at addr ffff888100d50586 by task nft-pipapo_uaf_/1399
Call Trace:
kasan_report+0x105/0x140
pipapo_get+0x8eb/0xb90
nft_pipapo_insert+0x1dc/0x1710
nf_tables_newsetelem+0x31f5/0x4e00
..
Fixes: 3c4287f62044 ("nf_tables: Add set type for arbitrary concatenation of ranges")
Reported-by: lonial con <kongln9170@gmail.com>
Reviewed-by: Stefano Brivio <sbrivio@redhat.com>
Signed-off-by: Florian Westphal <fw@strlen.de>
(cherry picked from commit 87b5a5c209405cb6b57424cdfa226a6dbd349232)
CVE: CVE-2023-4004
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
---
net/netfilter/nft_set_pipapo.c | 6 +++++-
1 file changed, 5 insertions(+), 1 deletion(-)
diff --git a/net/netfilter/nft_set_pipapo.c b/net/netfilter/nft_set_pipapo.c
index 1eab335fb14b..0181617f9628 100644
--- a/net/netfilter/nft_set_pipapo.c
+++ b/net/netfilter/nft_set_pipapo.c
@@ -1797,7 +1797,11 @@ static void nft_pipapo_remove(const struct net *net, const struct nft_set *set,
int i, start, rules_fx;
match_start = data;
- match_end = (const u8 *)nft_set_ext_key_end(&e->ext)->data;
+
+ if (nft_set_ext_exists(&e->ext, NFT_SET_EXT_KEY_END))
+ match_end = (const u8 *)nft_set_ext_key_end(&e->ext)->data;
+ else
+ match_end = data;
start = first_rule;
rules_fx = rules_f0;
--
2.39.3

View File

@ -1,217 +0,0 @@
From b8f43f1b9945bb063ef0eae3bcdc6e04d8728d8f Mon Sep 17 00:00:00 2001
From: Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
Date: Wed, 5 Jul 2023 18:05:35 -0300
Subject: [PATCH 5/6] netfilter: nf_tables: prevent OOB access in
nft_byteorder_eval
When evaluating byteorder expressions with size 2, a union with 32-bit and
16-bit members is used. Since the 16-bit members are aligned to 32-bit,
the array accesses will be out-of-bounds.
It may lead to a stack-out-of-bounds access like the one below:
[ 23.095215] ==================================================================
[ 23.095625] BUG: KASAN: stack-out-of-bounds in nft_byteorder_eval+0x13c/0x320
[ 23.096020] Read of size 2 at addr ffffc90000007948 by task ping/115
[ 23.096358]
[ 23.096456] CPU: 0 PID: 115 Comm: ping Not tainted 6.4.0+ #413
[ 23.096770] Call Trace:
[ 23.096910] <IRQ>
[ 23.097030] dump_stack_lvl+0x60/0xc0
[ 23.097218] print_report+0xcf/0x630
[ 23.097388] ? nft_byteorder_eval+0x13c/0x320
[ 23.097577] ? kasan_addr_to_slab+0xd/0xc0
[ 23.097760] ? nft_byteorder_eval+0x13c/0x320
[ 23.097949] kasan_report+0xc9/0x110
[ 23.098106] ? nft_byteorder_eval+0x13c/0x320
[ 23.098298] __asan_load2+0x83/0xd0
[ 23.098453] nft_byteorder_eval+0x13c/0x320
[ 23.098659] nft_do_chain+0x1c8/0xc50
[ 23.098852] ? __pfx_nft_do_chain+0x10/0x10
[ 23.099078] ? __kasan_check_read+0x11/0x20
[ 23.099295] ? __pfx___lock_acquire+0x10/0x10
[ 23.099535] ? __pfx___lock_acquire+0x10/0x10
[ 23.099745] ? __kasan_check_read+0x11/0x20
[ 23.099929] nft_do_chain_ipv4+0xfe/0x140
[ 23.100105] ? __pfx_nft_do_chain_ipv4+0x10/0x10
[ 23.100327] ? lock_release+0x204/0x400
[ 23.100515] ? nf_hook.constprop.0+0x340/0x550
[ 23.100779] nf_hook_slow+0x6c/0x100
[ 23.100977] ? __pfx_nft_do_chain_ipv4+0x10/0x10
[ 23.101223] nf_hook.constprop.0+0x334/0x550
[ 23.101443] ? __pfx_ip_local_deliver_finish+0x10/0x10
[ 23.101677] ? __pfx_nf_hook.constprop.0+0x10/0x10
[ 23.101882] ? __pfx_ip_rcv_finish+0x10/0x10
[ 23.102071] ? __pfx_ip_local_deliver_finish+0x10/0x10
[ 23.102291] ? rcu_read_lock_held+0x4b/0x70
[ 23.102481] ip_local_deliver+0xbb/0x110
[ 23.102665] ? __pfx_ip_rcv+0x10/0x10
[ 23.102839] ip_rcv+0x199/0x2a0
[ 23.102980] ? __pfx_ip_rcv+0x10/0x10
[ 23.103140] __netif_receive_skb_one_core+0x13e/0x150
[ 23.103362] ? __pfx___netif_receive_skb_one_core+0x10/0x10
[ 23.103647] ? mark_held_locks+0x48/0xa0
[ 23.103819] ? process_backlog+0x36c/0x380
[ 23.103999] __netif_receive_skb+0x23/0xc0
[ 23.104179] process_backlog+0x91/0x380
[ 23.104350] __napi_poll.constprop.0+0x66/0x360
[ 23.104589] ? net_rx_action+0x1cb/0x610
[ 23.104811] net_rx_action+0x33e/0x610
[ 23.105024] ? _raw_spin_unlock+0x23/0x50
[ 23.105257] ? __pfx_net_rx_action+0x10/0x10
[ 23.105485] ? mark_held_locks+0x48/0xa0
[ 23.105741] __do_softirq+0xfa/0x5ab
[ 23.105956] ? __dev_queue_xmit+0x765/0x1c00
[ 23.106193] do_softirq.part.0+0x49/0xc0
[ 23.106423] </IRQ>
[ 23.106547] <TASK>
[ 23.106670] __local_bh_enable_ip+0xf5/0x120
[ 23.106903] __dev_queue_xmit+0x789/0x1c00
[ 23.107131] ? __pfx___dev_queue_xmit+0x10/0x10
[ 23.107381] ? find_held_lock+0x8e/0xb0
[ 23.107585] ? lock_release+0x204/0x400
[ 23.107798] ? neigh_resolve_output+0x185/0x350
[ 23.108049] ? mark_held_locks+0x48/0xa0
[ 23.108265] ? neigh_resolve_output+0x185/0x350
[ 23.108514] neigh_resolve_output+0x246/0x350
[ 23.108753] ? neigh_resolve_output+0x246/0x350
[ 23.109003] ip_finish_output2+0x3c3/0x10b0
[ 23.109250] ? __pfx_ip_finish_output2+0x10/0x10
[ 23.109510] ? __pfx_nf_hook+0x10/0x10
[ 23.109732] __ip_finish_output+0x217/0x390
[ 23.109978] ip_finish_output+0x2f/0x130
[ 23.110207] ip_output+0xc9/0x170
[ 23.110404] ip_push_pending_frames+0x1a0/0x240
[ 23.110652] raw_sendmsg+0x102e/0x19e0
[ 23.110871] ? __pfx_raw_sendmsg+0x10/0x10
[ 23.111093] ? lock_release+0x204/0x400
[ 23.111304] ? __mod_lruvec_page_state+0x148/0x330
[ 23.111567] ? find_held_lock+0x8e/0xb0
[ 23.111777] ? find_held_lock+0x8e/0xb0
[ 23.111993] ? __rcu_read_unlock+0x7c/0x2f0
[ 23.112225] ? aa_sk_perm+0x18a/0x550
[ 23.112431] ? filemap_map_pages+0x4f1/0x900
[ 23.112665] ? __pfx_aa_sk_perm+0x10/0x10
[ 23.112880] ? find_held_lock+0x8e/0xb0
[ 23.113098] inet_sendmsg+0xa0/0xb0
[ 23.113297] ? inet_sendmsg+0xa0/0xb0
[ 23.113500] ? __pfx_inet_sendmsg+0x10/0x10
[ 23.113727] sock_sendmsg+0xf4/0x100
[ 23.113924] ? move_addr_to_kernel.part.0+0x4f/0xa0
[ 23.114190] __sys_sendto+0x1d4/0x290
[ 23.114391] ? __pfx___sys_sendto+0x10/0x10
[ 23.114621] ? __pfx_mark_lock.part.0+0x10/0x10
[ 23.114869] ? lock_release+0x204/0x400
[ 23.115076] ? find_held_lock+0x8e/0xb0
[ 23.115287] ? rcu_is_watching+0x23/0x60
[ 23.115503] ? __rseq_handle_notify_resume+0x6e2/0x860
[ 23.115778] ? __kasan_check_write+0x14/0x30
[ 23.116008] ? blkcg_maybe_throttle_current+0x8d/0x770
[ 23.116285] ? mark_held_locks+0x28/0xa0
[ 23.116503] ? do_syscall_64+0x37/0x90
[ 23.116713] __x64_sys_sendto+0x7f/0xb0
[ 23.116924] do_syscall_64+0x59/0x90
[ 23.117123] ? irqentry_exit_to_user_mode+0x25/0x30
[ 23.117387] ? irqentry_exit+0x77/0xb0
[ 23.117593] ? exc_page_fault+0x92/0x140
[ 23.117806] entry_SYSCALL_64_after_hwframe+0x6e/0xd8
[ 23.118081] RIP: 0033:0x7f744aee2bba
[ 23.118282] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 f3 0f 1e fa 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 15 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 7e c3 0f 1f 44 00 00 41 54 48 83 ec 30 44 89
[ 23.119237] RSP: 002b:00007ffd04a7c9f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c
[ 23.119644] RAX: ffffffffffffffda RBX: 00007ffd04a7e0a0 RCX: 00007f744aee2bba
[ 23.120023] RDX: 0000000000000040 RSI: 000056488e9e6300 RDI: 0000000000000003
[ 23.120413] RBP: 000056488e9e6300 R08: 00007ffd04a80320 R09: 0000000000000010
[ 23.120809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000040
[ 23.121219] R13: 00007ffd04a7dc38 R14: 00007ffd04a7ca00 R15: 00007ffd04a7e0a0
[ 23.121617] </TASK>
[ 23.121749]
[ 23.121845] The buggy address belongs to the virtual mapping at
[ 23.121845] [ffffc90000000000, ffffc90000009000) created by:
[ 23.121845] irq_init_percpu_irqstack+0x1cf/0x270
[ 23.122707]
[ 23.122803] The buggy address belongs to the physical page:
[ 23.123104] page:0000000072ac19f0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24a09
[ 23.123609] flags: 0xfffffc0001000(reserved|node=0|zone=1|lastcpupid=0x1fffff)
[ 23.123998] page_type: 0xffffffff()
[ 23.124194] raw: 000fffffc0001000 ffffea0000928248 ffffea0000928248 0000000000000000
[ 23.124610] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[ 23.125023] page dumped because: kasan: bad access detected
[ 23.125326]
[ 23.125421] Memory state around the buggy address:
[ 23.125682] ffffc90000007800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 23.126072] ffffc90000007880: 00 00 00 00 00 f1 f1 f1 f1 f1 f1 00 00 f2 f2 00
[ 23.126455] >ffffc90000007900: 00 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 00 00
[ 23.126840] ^
[ 23.127138] ffffc90000007980: 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 f3 f3
[ 23.127522] ffffc90000007a00: f3 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1
[ 23.127906] ==================================================================
[ 23.128324] Disabling lock debugging due to kernel taint
Using simple s16 pointers for the 16-bit accesses fixes the problem. For
the 32-bit accesses, src and dst can be used directly.
Fixes: 96518518cc41 ("netfilter: add nftables")
Cc: stable@vger.kernel.org
Reported-by: Tanguy DUBROCA (@SidewayRE) from @Synacktiv working with ZDI
Signed-off-by: Thadeu Lima de Souza Cascardo <cascardo@canonical.com>
Reviewed-by: Florian Westphal <fw@strlen.de>
Signed-off-by: Pablo Neira Ayuso <pablo@netfilter.org>
(cherry picked from commit caf3ef7468f7534771b5c44cd8dbd6f7f87c2cbd)
CVE: CVE-2023-35001
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
---
net/netfilter/nft_byteorder.c | 14 +++++++-------
1 file changed, 7 insertions(+), 7 deletions(-)
diff --git a/net/netfilter/nft_byteorder.c b/net/netfilter/nft_byteorder.c
index 6fc6f2f45b0a..a752c98e97fb 100644
--- a/net/netfilter/nft_byteorder.c
+++ b/net/netfilter/nft_byteorder.c
@@ -33,11 +33,11 @@ void nft_byteorder_eval(const struct nft_expr *expr,
const struct nft_byteorder *priv = nft_expr_priv(expr);
u32 *src = &regs->data[priv->sreg];
u32 *dst = &regs->data[priv->dreg];
- union { u32 u32; u16 u16; } *s, *d;
+ u16 *s16, *d16;
unsigned int i;
- s = (void *)src;
- d = (void *)dst;
+ s16 = (void *)src;
+ d16 = (void *)dst;
switch (priv->size) {
case 8: {
@@ -64,11 +64,11 @@ void nft_byteorder_eval(const struct nft_expr *expr,
switch (priv->op) {
case NFT_BYTEORDER_NTOH:
for (i = 0; i < priv->len / 4; i++)
- d[i].u32 = ntohl((__force __be32)s[i].u32);
+ dst[i] = ntohl((__force __be32)src[i]);
break;
case NFT_BYTEORDER_HTON:
for (i = 0; i < priv->len / 4; i++)
- d[i].u32 = (__force __u32)htonl(s[i].u32);
+ dst[i] = (__force __u32)htonl(src[i]);
break;
}
break;
@@ -76,11 +76,11 @@ void nft_byteorder_eval(const struct nft_expr *expr,
switch (priv->op) {
case NFT_BYTEORDER_NTOH:
for (i = 0; i < priv->len / 2; i++)
- d[i].u16 = ntohs((__force __be16)s[i].u16);
+ d16[i] = ntohs((__force __be16)s16[i]);
break;
case NFT_BYTEORDER_HTON:
for (i = 0; i < priv->len / 2; i++)
- d[i].u16 = (__force __u16)htons(s[i].u16);
+ d16[i] = (__force __u16)htons(s16[i]);
break;
}
break;
--
2.39.3

View File

@ -1,44 +0,0 @@
From b07f2873225c6e16abd6ec352e9cd52a72fe7785 Mon Sep 17 00:00:00 2001
From: Hangyu Hua <hbh25y@gmail.com>
Date: Wed, 31 May 2023 18:28:04 +0800
Subject: [PATCH 6/6] net/sched: flower: fix possible OOB write in
fl_set_geneve_opt()
If we send two TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets and their total
size is 252 bytes(key->enc_opts.len = 252) then
key->enc_opts.len = opt->length = data_len / 4 = 0 when the third
TCA_FLOWER_KEY_ENC_OPTS_GENEVE packet enters fl_set_geneve_opt. This
bypasses the next bounds check and results in an out-of-bounds.
Fixes: 0a6e77784f49 ("net/sched: allow flower to match tunnel options")
Signed-off-by: Hangyu Hua <hbh25y@gmail.com>
Reviewed-by: Simon Horman <simon.horman@corigine.com>
Reviewed-by: Pieter Jansen van Vuuren <pieter.jansen-van-vuuren@amd.com>
Link: https://lore.kernel.org/r/20230531102805.27090-1-hbh25y@gmail.com
Signed-off-by: Paolo Abeni <pabeni@redhat.com>
(cherry picked from commit 4d56304e5827c8cc8cc18c75343d283af7c4825c)
CVE: CVE-2023-35788
Signed-off-by: Mridula Shastry <mridula.c.shastry@oracle.com>
Reviewed-by: Venkat Venkatsubra <venkat.x.venkatsubra@oracle.com>
---
net/sched/cls_flower.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/net/sched/cls_flower.c b/net/sched/cls_flower.c
index b81abfcd2a19..ca232483cfab 100644
--- a/net/sched/cls_flower.c
+++ b/net/sched/cls_flower.c
@@ -1151,6 +1151,9 @@ static int fl_set_geneve_opt(const struct nlattr *nla, struct fl_flow_key *key,
if (option_len > sizeof(struct geneve_opt))
data_len = option_len - sizeof(struct geneve_opt);
+ if (key->enc_opts.len > FLOW_DIS_TUN_OPTS_MAX - 4)
+ return -ERANGE;
+
opt = (struct geneve_opt *)&key->enc_opts.data[key->enc_opts.len];
memset(opt, 0xff, option_len);
opt->length = data_len / 4;
--
2.39.3

View File

@ -1,110 +0,0 @@
From a0bb51f2638e0810c347024679239fd10a8f7990 Mon Sep 17 00:00:00 2001
From: Vitaly Kuznetsov <vkuznets@redhat.com>
Date: Tue, 28 Apr 2020 11:38:22 +0200
Subject: [PATCH] x86/xen: Split HVM vector callback setup and interrupt gate
allocation
As a preparatory change for making alloc_intr_gate() __init split
xen_callback_vector() into callback vector setup via hypercall
(xen_setup_callback_vector()) and interrupt gate allocation
(xen_alloc_callback_vector()).
xen_setup_callback_vector() is being called twice: on init and upon
system resume from xen_hvm_post_suspend(). alloc_intr_gate() only
needs to be called once.
Suggested-by: Thomas Gleixner <tglx@linutronix.de>
Signed-off-by: Vitaly Kuznetsov <vkuznets@redhat.com>
Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
Link: https://lkml.kernel.org/r/20200428093824.1451532-2-vkuznets@redhat.com
---
arch/x86/xen/suspend_hvm.c | 2 +-
arch/x86/xen/xen-ops.h | 2 +-
drivers/xen/events/events_base.c | 28 +++++++++++++++++-----------
3 files changed, 19 insertions(+), 13 deletions(-)
diff --git a/arch/x86/xen/suspend_hvm.c b/arch/x86/xen/suspend_hvm.c
index e666b614cf6d..5152afe16876 100644
--- a/arch/x86/xen/suspend_hvm.c
+++ b/arch/x86/xen/suspend_hvm.c
@@ -13,6 +13,6 @@ void xen_hvm_post_suspend(int suspend_cancelled)
xen_hvm_init_shared_info();
xen_vcpu_restore();
}
- xen_callback_vector();
+ xen_setup_callback_vector();
xen_unplug_emulated_devices();
}
diff --git a/arch/x86/xen/xen-ops.h b/arch/x86/xen/xen-ops.h
index 45a441c33d6d..1cc1568bfe04 100644
--- a/arch/x86/xen/xen-ops.h
+++ b/arch/x86/xen/xen-ops.h
@@ -55,7 +55,7 @@ void xen_enable_sysenter(void);
void xen_enable_syscall(void);
void xen_vcpu_restore(void);
-void xen_callback_vector(void);
+void xen_setup_callback_vector(void);
void xen_hvm_init_shared_info(void);
void xen_unplug_emulated_devices(void);
diff --git a/drivers/xen/events/events_base.c b/drivers/xen/events/events_base.c
index 3a791c8485d0..eb35c3cda9a6 100644
--- a/drivers/xen/events/events_base.c
+++ b/drivers/xen/events/events_base.c
@@ -1639,26 +1639,30 @@ EXPORT_SYMBOL_GPL(xen_set_callback_via);
/* Vector callbacks are better than PCI interrupts to receive event
* channel notifications because we can receive vector callbacks on any
* vcpu and we don't need PCI support or APIC interactions. */
-void xen_callback_vector(void)
+void xen_setup_callback_vector(void)
{
- int rc;
uint64_t callback_via;
if (xen_have_vector_callback) {
callback_via = HVM_CALLBACK_VECTOR(HYPERVISOR_CALLBACK_VECTOR);
- rc = xen_set_callback_via(callback_via);
- if (rc) {
+ if (xen_set_callback_via(callback_via)) {
pr_err("Request for Xen HVM callback vector failed\n");
xen_have_vector_callback = 0;
- return;
}
- pr_info("Xen HVM callback vector for event delivery is enabled\n");
- alloc_intr_gate(HYPERVISOR_CALLBACK_VECTOR,
- xen_hvm_callback_vector);
}
}
+
+static __init void xen_alloc_callback_vector(void)
+{
+ if (!xen_have_vector_callback)
+ return;
+
+ pr_info("Xen HVM callback vector for event delivery is enabled\n");
+ alloc_intr_gate(HYPERVISOR_CALLBACK_VECTOR, xen_hvm_callback_vector);
+}
#else
-void xen_callback_vector(void) {}
+void xen_setup_callback_vector(void) {}
+static inline void xen_alloc_callback_vector(void) {}
#endif
#undef MODULE_PARAM_PREFIX
@@ -1692,8 +1696,10 @@ void __init xen_init_IRQ(void)
if (xen_initial_domain())
pci_xen_initial_domain();
}
- if (xen_feature(XENFEAT_hvm_callback_vector))
- xen_callback_vector();
+ if (xen_feature(XENFEAT_hvm_callback_vector)) {
+ xen_setup_callback_vector();
+ xen_alloc_callback_vector();
+ }
if (xen_hvm_domain()) {
native_init_IRQ();
--
2.27.0

View File

@ -1,30 +0,0 @@
From a32b0f0db3f396f1c9be2fe621e77c09ec3d8e7d Mon Sep 17 00:00:00 2001
From: "Borislav Petkov (AMD)" <bp@alien8.de>
Date: Tue, 2 May 2023 19:53:50 +0200
Subject: [PATCH] x86/microcode/AMD: Load late on both threads too
Do the same as early loading - load on both threads.
Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
Cc: <stable@kernel.org>
Link: https://lore.kernel.org/r/20230605141332.25948-1-bp@alien8.de
---
arch/x86/kernel/cpu/microcode/amd.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/kernel/cpu/microcode/amd.c b/arch/x86/kernel/cpu/microcode/amd.c
index f14f4ea0b537..87208e46f7ed 100644
--- a/arch/x86/kernel/cpu/microcode/amd.c
+++ b/arch/x86/kernel/cpu/microcode/amd.c
@@ -700,7 +700,7 @@ static enum ucode_state apply_microcode_amd(int cpu)
rdmsr(MSR_AMD64_PATCH_LEVEL, rev, dummy);
/* need to apply patch? */
- if (rev >= mc_amd->hdr.patch_id) {
+ if (rev > mc_amd->hdr.patch_id) {
ret = UCODE_OK;
goto out;
}
--
2.27.0

View File

@ -1,3 +1,4 @@
0x8640fec8 ___pskb_trim vmlinux EXPORT_SYMBOL
0x8b469ec3 __alloc_disk_node vmlinux EXPORT_SYMBOL
0xcbd52d53 __alloc_pages_nodemask vmlinux EXPORT_SYMBOL
0x9b0236a9 __alloc_skb vmlinux EXPORT_SYMBOL
@ -24,10 +25,12 @@
0x9b7fe4d4 __dynamic_pr_debug vmlinux EXPORT_SYMBOL
0xd10c488b __free_pages vmlinux EXPORT_SYMBOL
0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL
0xf389fe60 __hw_addr_init vmlinux EXPORT_SYMBOL
0x74be1b32 __init_rwsem vmlinux EXPORT_SYMBOL
0xd9a5ea54 __init_waitqueue_head vmlinux EXPORT_SYMBOL
0x6b4b2933 __ioremap vmlinux EXPORT_SYMBOL
0x45a55ec8 __iounmap vmlinux EXPORT_SYMBOL
0xdfe9b981 __ip_queue_xmit vmlinux EXPORT_SYMBOL
0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL
0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL
0x68f31cbd __list_add_valid vmlinux EXPORT_SYMBOL
@ -55,6 +58,7 @@
0x9a7b4ad4 __napi_schedule vmlinux EXPORT_SYMBOL
0xdf8c695a __ndelay vmlinux EXPORT_SYMBOL
0x802aa7db __netdev_alloc_skb vmlinux EXPORT_SYMBOL
0x91d0fbc5 __netif_napi_del vmlinux EXPORT_SYMBOL
0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL
0x5cea2dd8 __page_file_index vmlinux EXPORT_SYMBOL_GPL
0xea6e8390 __page_mapcount vmlinux EXPORT_SYMBOL_GPL
@ -71,6 +75,7 @@
0x5c282196 __scsi_execute vmlinux EXPORT_SYMBOL
0x66cd09c7 __scsi_iterate_devices vmlinux EXPORT_SYMBOL
0xa2b63590 __skb_gso_segment vmlinux EXPORT_SYMBOL
0xfb13f54a __skb_pad vmlinux EXPORT_SYMBOL
0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL
0xa6033f23 __task_pid_nr_ns vmlinux EXPORT_SYMBOL
0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL
@ -99,6 +104,7 @@
0x4afb2238 add_wait_queue vmlinux EXPORT_SYMBOL
0xde293f9e add_wait_queue_exclusive vmlinux EXPORT_SYMBOL
0xe3ec2f2b alloc_chrdev_region vmlinux EXPORT_SYMBOL
0xf48c936c alloc_etherdev_mqs vmlinux EXPORT_SYMBOL
0x1c8368f3 alloc_netdev_mqs vmlinux EXPORT_SYMBOL
0xa6b529e3 alloc_pages_current vmlinux EXPORT_SYMBOL
0x75fb9062 arch_timer_read_counter vmlinux EXPORT_SYMBOL_GPL
@ -168,6 +174,8 @@
0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL
0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL
0x981874cb blk_verify_command vmlinux EXPORT_SYMBOL
0x640b8f93 blkdev_fsync vmlinux EXPORT_SYMBOL
0x098a2b82 blkdev_get vmlinux EXPORT_SYMBOL
0x57b3a714 blkdev_get_by_dev vmlinux EXPORT_SYMBOL
0x3a58ff8f blkdev_get_by_path vmlinux EXPORT_SYMBOL
0xa4e90f02 blkdev_issue_discard vmlinux EXPORT_SYMBOL
@ -221,24 +229,36 @@
0xc2ce4b1e d_make_root vmlinux EXPORT_SYMBOL
0x3b9ea1ae d_obtain_alias vmlinux EXPORT_SYMBOL
0xfa0f4c0f d_prune_aliases vmlinux EXPORT_SYMBOL
0x4bcdda9f deactivate_super vmlinux EXPORT_SYMBOL
0xa8a90b07 default_llseek vmlinux EXPORT_SYMBOL
0xaad8c7d6 default_wake_function vmlinux EXPORT_SYMBOL
0x74c32ea2 del_gendisk vmlinux EXPORT_SYMBOL
0xfa5223cc del_timer vmlinux EXPORT_SYMBOL
0xec02a35f del_timer_sync vmlinux EXPORT_SYMBOL
0x0c1c794e delayed_work_timer_fn vmlinux EXPORT_SYMBOL
0x3a484afa dentry_open vmlinux EXPORT_SYMBOL
0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL
0xd20af00a dev_add_pack vmlinux EXPORT_SYMBOL
0xa5976e4f dev_base_lock vmlinux EXPORT_SYMBOL
0xdbca8b3e dev_close vmlinux EXPORT_SYMBOL
0x862f1376 dev_get_by_index vmlinux EXPORT_SYMBOL
0x99c61367 dev_get_by_name vmlinux EXPORT_SYMBOL
0x9924cf7e dev_mc_add vmlinux EXPORT_SYMBOL
0x19632718 dev_mc_add_excl vmlinux EXPORT_SYMBOL
0x22ea88ad dev_mc_add_global vmlinux EXPORT_SYMBOL
0x3a28c137 dev_mc_del vmlinux EXPORT_SYMBOL
0x535d829d dev_mc_del_global vmlinux EXPORT_SYMBOL
0xac0eb98a dev_queue_xmit vmlinux EXPORT_SYMBOL
0x746bc396 dev_remove_pack vmlinux EXPORT_SYMBOL
0xcd1adebd dev_set_mac_address vmlinux EXPORT_SYMBOL
0xc55637a6 dev_set_mtu vmlinux EXPORT_SYMBOL
0xc3b519d1 dev_set_promiscuity vmlinux EXPORT_SYMBOL
0xc3885b05 dev_uc_add_excl vmlinux EXPORT_SYMBOL
0xaef62a99 device_add_disk vmlinux EXPORT_SYMBOL
0x1744744a device_create vmlinux EXPORT_SYMBOL_GPL
0x8ea07c28 device_destroy vmlinux EXPORT_SYMBOL_GPL
0x88528f75 dget_parent vmlinux EXPORT_SYMBOL
0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL
0x926be68c dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL
0x1c5a0e6e dma_set_coherent_mask vmlinux EXPORT_SYMBOL
0x4e0bc306 dma_set_mask vmlinux EXPORT_SYMBOL
@ -255,11 +275,17 @@
0xa4fd336d dst_release vmlinux EXPORT_SYMBOL
0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL
0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL
0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL
0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL
0xa719c4a2 eth_get_headlen vmlinux EXPORT_SYMBOL
0x4c16334a eth_type_trans vmlinux EXPORT_SYMBOL
0xb8f8ac3b eth_validate_addr vmlinux EXPORT_SYMBOL
0x092f9801 ether_setup vmlinux EXPORT_SYMBOL
0x8f996a30 ethtool_convert_legacy_u32_to_link_mode vmlinux EXPORT_SYMBOL
0x55e31703 ethtool_convert_link_mode_to_legacy_u32 vmlinux EXPORT_SYMBOL
0xf12fd7b7 ethtool_op_get_link vmlinux EXPORT_SYMBOL
0x45f82af7 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL
0x8cdd7fee fget vmlinux EXPORT_SYMBOL
0x317eee7a filemap_fault vmlinux EXPORT_SYMBOL
0xadaabf62 filp_close vmlinux EXPORT_SYMBOL
0xf8c0da85 filp_open vmlinux EXPORT_SYMBOL
@ -272,6 +298,7 @@
0x42160169 flush_workqueue vmlinux EXPORT_SYMBOL
0xdfbfce13 force_sig vmlinux EXPORT_SYMBOL
0xcbd4898c fortify_panic vmlinux EXPORT_SYMBOL
0x3c7e0019 fput vmlinux EXPORT_SYMBOL
0xc1514a3b free_irq vmlinux EXPORT_SYMBOL
0xf276078f free_netdev vmlinux EXPORT_SYMBOL
0x4302d0eb free_pages vmlinux EXPORT_SYMBOL
@ -279,10 +306,15 @@
0x1c2073b0 from_kgid vmlinux EXPORT_SYMBOL
0x69d83b26 from_kuid vmlinux EXPORT_SYMBOL
0x02c7d7c5 fs_bio_set vmlinux EXPORT_SYMBOL
0x4da5d582 fsync_bdev vmlinux EXPORT_SYMBOL
0x871408e9 generic_end_io_acct vmlinux EXPORT_SYMBOL
0x9874466f generic_file_llseek vmlinux EXPORT_SYMBOL
0x9f289411 generic_file_open vmlinux EXPORT_SYMBOL
0xfce4eac3 generic_fillattr vmlinux EXPORT_SYMBOL
0x94a0b371 generic_make_request vmlinux EXPORT_SYMBOL
0x88de0238 generic_permission vmlinux EXPORT_SYMBOL
0xbf06c358 generic_read_dir vmlinux EXPORT_SYMBOL
0x1026d343 generic_shutdown_super vmlinux EXPORT_SYMBOL
0x941835d6 generic_start_io_acct vmlinux EXPORT_SYMBOL
0x8811191a genl_register_family vmlinux EXPORT_SYMBOL
0x9f39d33a genl_unregister_family vmlinux EXPORT_SYMBOL
@ -305,11 +337,15 @@
0x1a4e541a igrab vmlinux EXPORT_SYMBOL
0x39461d6a in_egroup_p vmlinux EXPORT_SYMBOL
0x8b8059bd in_group_p vmlinux EXPORT_SYMBOL
0x2a3b01e7 inet_add_protocol vmlinux EXPORT_SYMBOL
0x1b51df14 inet_del_protocol vmlinux EXPORT_SYMBOL
0x7558b7d0 init_net vmlinux EXPORT_SYMBOL
0x10be2e85 init_task vmlinux EXPORT_SYMBOL
0x4cc8f9c8 init_timer_key vmlinux EXPORT_SYMBOL
0x2b91e0ef init_uts_ns vmlinux EXPORT_SYMBOL_GPL
0xfe487975 init_wait_entry vmlinux EXPORT_SYMBOL
0xbe04575e inode_init_always vmlinux EXPORT_SYMBOL
0x9274c33c inode_permission vmlinux EXPORT_SYMBOL
0x5ed90adc int_to_scsilun vmlinux EXPORT_SYMBOL
0x93b9824b invalidate_partition vmlinux EXPORT_SYMBOL
0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL
@ -329,6 +365,7 @@
0xe4f4665b ipmi_validate_addr drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL
0x872e8bfa iput vmlinux EXPORT_SYMBOL
0x8b3fdb57 irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL
0xdc3a5af3 iterate_dir vmlinux EXPORT_SYMBOL
0x15ba50a6 jiffies vmlinux EXPORT_SYMBOL
0x055e77e8 jiffies_64 vmlinux EXPORT_SYMBOL
0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL
@ -343,6 +380,9 @@
0x037a0cba kfree vmlinux EXPORT_SYMBOL
0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL
0x6aec8ba4 kfree_skb vmlinux EXPORT_SYMBOL
0x706befc9 kfree_skb_reason vmlinux EXPORT_SYMBOL
0x0e479cbd kill_anon_super vmlinux EXPORT_SYMBOL
0x768782f0 kill_block_super vmlinux EXPORT_SYMBOL
0xc30a389f kmalloc_caches vmlinux EXPORT_SYMBOL
0xa202a8e5 kmalloc_order_trace vmlinux EXPORT_SYMBOL
0x324a6217 kmem_cache_alloc vmlinux EXPORT_SYMBOL
@ -427,6 +467,8 @@
0x29367907 mmput vmlinux EXPORT_SYMBOL_GPL
0x1ccf7c3c mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL
0x725826d8 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL
0x2360f588 mntget vmlinux EXPORT_SYMBOL
0x41cfedb6 mntput vmlinux EXPORT_SYMBOL
0xebca8b54 mod_delayed_work_on vmlinux EXPORT_SYMBOL_GPL
0x28985b9f mod_timer vmlinux EXPORT_SYMBOL
0xaac80d5b mod_timer_pending vmlinux EXPORT_SYMBOL
@ -439,19 +481,34 @@
0xa6093a32 mutex_unlock vmlinux EXPORT_SYMBOL
0x67b127fd napi_complete_done vmlinux EXPORT_SYMBOL
0x3ccfb3e7 napi_disable vmlinux EXPORT_SYMBOL
0xb5c31ca9 napi_enable vmlinux EXPORT_SYMBOL
0xb13255ac napi_gro_receive vmlinux EXPORT_SYMBOL
0x4e1fb093 napi_schedule_prep vmlinux EXPORT_SYMBOL
0x2f1bd368 ndo_dflt_bridge_getlink vmlinux EXPORT_SYMBOL_GPL
0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL
0xee61e7cb netdev_err vmlinux EXPORT_SYMBOL
0x1d923f17 netdev_features_change vmlinux EXPORT_SYMBOL
0x728c2b32 netdev_info vmlinux EXPORT_SYMBOL
0xa6c7b0cc netdev_refcnt_read vmlinux EXPORT_SYMBOL
0xac109b30 netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL
0x16f7f97c netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL
0x721281fb netif_carrier_off vmlinux EXPORT_SYMBOL
0x0950991c netif_carrier_on vmlinux EXPORT_SYMBOL
0x7e5c39a1 netif_device_attach vmlinux EXPORT_SYMBOL
0x3e5d9b35 netif_device_detach vmlinux EXPORT_SYMBOL
0xadcb4759 netif_napi_add vmlinux EXPORT_SYMBOL
0x98718ddd netif_napi_add_weight vmlinux EXPORT_SYMBOL
0xba5c3343 netif_napi_del vmlinux EXPORT_SYMBOL
0x4dee28e1 netif_receive_skb vmlinux EXPORT_SYMBOL
0x155980d9 netif_rx vmlinux EXPORT_SYMBOL
0x4e3c20c9 netif_schedule_queue vmlinux EXPORT_SYMBOL
0x6dd8dcb6 netif_set_real_num_rx_queues vmlinux EXPORT_SYMBOL
0xb42fab00 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL
0xded1484b netif_tx_stop_all_queues vmlinux EXPORT_SYMBOL
0x7182f847 netif_tx_wake_queue vmlinux EXPORT_SYMBOL
0xf6ff1b05 netlink_broadcast vmlinux EXPORT_SYMBOL
0xf47829bd netlink_unicast vmlinux EXPORT_SYMBOL
0x6a3475c1 new_inode vmlinux EXPORT_SYMBOL
0xfdc1bd61 nla_put vmlinux EXPORT_SYMBOL
0xaa19fd49 node_data vmlinux EXPORT_SYMBOL
0xc19ac37a node_to_cpumask_map vmlinux EXPORT_SYMBOL
@ -513,11 +570,13 @@
0x65ee6e82 read_cache_pages vmlinux EXPORT_SYMBOL
0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL
0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL
0x7e2473d5 register_filesystem vmlinux EXPORT_SYMBOL
0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL
0x87026672 register_netdev vmlinux EXPORT_SYMBOL
0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL
0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL
0xf97d7de2 register_sysctl_table vmlinux EXPORT_SYMBOL
0x44d786a5 release_sock vmlinux EXPORT_SYMBOL
0x5d291b26 remap_pfn_range vmlinux EXPORT_SYMBOL
0x37110088 remove_wait_queue vmlinux EXPORT_SYMBOL
@ -596,13 +655,18 @@
0x333c20bd shrink_dcache_parent vmlinux EXPORT_SYMBOL
0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL
0x6a5fa363 sigprocmask vmlinux EXPORT_SYMBOL
0xf8d4a345 simple_statfs vmlinux EXPORT_SYMBOL
0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL
0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL
0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL
0x80f579a4 single_open vmlinux EXPORT_SYMBOL
0x9b3968e9 single_release vmlinux EXPORT_SYMBOL
0x6d2e4dd3 sk_alloc vmlinux EXPORT_SYMBOL
0xb63ddd95 sk_free vmlinux EXPORT_SYMBOL
0x9ea7a3fc skb_add_rx_frag vmlinux EXPORT_SYMBOL
0x3158d738 skb_checksum_help vmlinux EXPORT_SYMBOL
0x9f0544ab skb_clone vmlinux EXPORT_SYMBOL
0xb2b769f0 skb_clone_tx_timestamp vmlinux EXPORT_SYMBOL_GPL
0x8ffdf6ac skb_copy vmlinux EXPORT_SYMBOL
0x11a9c1a0 skb_copy_bits vmlinux EXPORT_SYMBOL
0x05eb81e9 skb_dequeue vmlinux EXPORT_SYMBOL
@ -613,6 +677,7 @@
0x61dbc2a0 skb_queue_tail vmlinux EXPORT_SYMBOL
0x3a945419 skb_realloc_headroom vmlinux EXPORT_SYMBOL
0xc877e274 skb_trim vmlinux EXPORT_SYMBOL
0x4a8543ed skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL
0xa32d0dc9 smp_call_function_many vmlinux EXPORT_SYMBOL
0x6228c21f smp_call_function_single vmlinux EXPORT_SYMBOL
0x28318305 snprintf vmlinux EXPORT_SYMBOL
@ -643,6 +708,7 @@
0xc29bf967 strspn vmlinux EXPORT_SYMBOL
0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL
0xe3140538 submit_bio vmlinux EXPORT_SYMBOL
0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL
0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL
0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL
0x080c9e73 thaw_bdev vmlinux EXPORT_SYMBOL
@ -653,11 +719,13 @@
0x8d420dbb unmap_mapping_range vmlinux EXPORT_SYMBOL
0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL
0x6091b333 unregister_chrdev_region vmlinux EXPORT_SYMBOL
0x52f5f5a6 unregister_filesystem vmlinux EXPORT_SYMBOL
0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL
0x326d489d unregister_netdev vmlinux EXPORT_SYMBOL
0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL
0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL
0x6be0d38b unregister_sysctl_table vmlinux EXPORT_SYMBOL
0xc452a18b unuse_mm vmlinux EXPORT_SYMBOL_GPL
0xcf2a6966 up vmlinux EXPORT_SYMBOL
0x1e03a6e3 up_read vmlinux EXPORT_SYMBOL
@ -665,6 +733,20 @@
0x851e0ea2 use_mm vmlinux EXPORT_SYMBOL_GPL
0x12a38747 usleep_range vmlinux EXPORT_SYMBOL
0x999e8297 vfree vmlinux EXPORT_SYMBOL
0xc6b294ae vfs_create vmlinux EXPORT_SYMBOL
0x9c6cc0f4 vfs_fsync vmlinux EXPORT_SYMBOL
0xc1e09c95 vfs_fsync_range vmlinux EXPORT_SYMBOL
0x121cc4aa vfs_getattr vmlinux EXPORT_SYMBOL
0xee72c99b vfs_link vmlinux EXPORT_SYMBOL
0xf57ec227 vfs_llseek vmlinux EXPORT_SYMBOL
0x8ae7c58f vfs_mkdir vmlinux EXPORT_SYMBOL
0xa5d9c609 vfs_mknod vmlinux EXPORT_SYMBOL
0xda7d13b0 vfs_readlink vmlinux EXPORT_SYMBOL
0x0d95c03d vfs_rename vmlinux EXPORT_SYMBOL
0x8f65d07b vfs_rmdir vmlinux EXPORT_SYMBOL
0x6f6b401b vfs_statfs vmlinux EXPORT_SYMBOL
0x40872063 vfs_symlink vmlinux EXPORT_SYMBOL
0x5000a175 vfs_unlink vmlinux EXPORT_SYMBOL
0x09fb0f02 vm_mmap vmlinux EXPORT_SYMBOL
0x5b56860c vm_munmap vmlinux EXPORT_SYMBOL
0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL
@ -684,5 +766,6 @@
0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL
0x8eab8b06 wake_up_process vmlinux EXPORT_SYMBOL
0xa2517116 write_cache_pages vmlinux EXPORT_SYMBOL
0x4a30eeac xattr_full_name vmlinux EXPORT_SYMBOL
0x760a0f4f yield vmlinux EXPORT_SYMBOL
0x931e0601 zap_vma_ptes vmlinux EXPORT_SYMBOL_GPL

View File

@ -1,3 +1,4 @@
0x1984165d ___pskb_trim vmlinux EXPORT_SYMBOL
0xbd2fb756 __alloc_disk_node vmlinux EXPORT_SYMBOL
0xe9a9f9e8 __alloc_pages_nodemask vmlinux EXPORT_SYMBOL
0x74c48aa6 __alloc_skb vmlinux EXPORT_SYMBOL
@ -23,10 +24,12 @@
0x9b7fe4d4 __dynamic_pr_debug vmlinux EXPORT_SYMBOL
0xd7468b16 __free_pages vmlinux EXPORT_SYMBOL
0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL
0xf389fe60 __hw_addr_init vmlinux EXPORT_SYMBOL
0x85ffcda1 __init_rwsem vmlinux EXPORT_SYMBOL
0xe3f29f70 __init_waitqueue_head vmlinux EXPORT_SYMBOL
0x8b8de8ae __ioremap vmlinux EXPORT_SYMBOL
0x45a55ec8 __iounmap vmlinux EXPORT_SYMBOL
0x5b960eb1 __ip_queue_xmit vmlinux EXPORT_SYMBOL
0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL
0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL
0x68f31cbd __list_add_valid vmlinux EXPORT_SYMBOL
@ -39,6 +42,7 @@
0x93178084 __mutex_init vmlinux EXPORT_SYMBOL
0x3022d5be __napi_schedule vmlinux EXPORT_SYMBOL
0xb3d364d8 __netdev_alloc_skb vmlinux EXPORT_SYMBOL
0x465585ad __netif_napi_del vmlinux EXPORT_SYMBOL
0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL
0x9ac40166 __page_file_index vmlinux EXPORT_SYMBOL_GPL
0xb6d1e6c9 __page_mapcount vmlinux EXPORT_SYMBOL_GPL
@ -55,6 +59,7 @@
0xa2beceb1 __scsi_execute vmlinux EXPORT_SYMBOL
0x5490149f __scsi_iterate_devices vmlinux EXPORT_SYMBOL
0xb5892fee __skb_gso_segment vmlinux EXPORT_SYMBOL
0x33bac18a __skb_pad vmlinux EXPORT_SYMBOL
0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL
0x56c083d3 __task_pid_nr_ns vmlinux EXPORT_SYMBOL
0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL
@ -91,6 +96,7 @@
0x1e875885 add_wait_queue vmlinux EXPORT_SYMBOL
0xcdc0349c add_wait_queue_exclusive vmlinux EXPORT_SYMBOL
0xe3ec2f2b alloc_chrdev_region vmlinux EXPORT_SYMBOL
0x4f2300da alloc_etherdev_mqs vmlinux EXPORT_SYMBOL
0x4f50e6bf alloc_netdev_mqs vmlinux EXPORT_SYMBOL
0x706edf8d alloc_pages_current vmlinux EXPORT_SYMBOL
0x25301bc6 arch_wb_cache_pmem vmlinux EXPORT_SYMBOL
@ -158,6 +164,8 @@
0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL
0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL
0x22339412 blk_verify_command vmlinux EXPORT_SYMBOL
0xcf04e564 blkdev_fsync vmlinux EXPORT_SYMBOL
0x63a46f8f blkdev_get vmlinux EXPORT_SYMBOL
0xd441ce00 blkdev_get_by_dev vmlinux EXPORT_SYMBOL
0x729bbb38 blkdev_get_by_path vmlinux EXPORT_SYMBOL
0xe832978f blkdev_issue_discard vmlinux EXPORT_SYMBOL
@ -211,24 +219,36 @@
0x72abfd0d d_make_root vmlinux EXPORT_SYMBOL
0xaab920de d_obtain_alias vmlinux EXPORT_SYMBOL
0x8609823d d_prune_aliases vmlinux EXPORT_SYMBOL
0x6d32959a deactivate_super vmlinux EXPORT_SYMBOL
0x83290c21 default_llseek vmlinux EXPORT_SYMBOL
0xaad8c7d6 default_wake_function vmlinux EXPORT_SYMBOL
0xd63ecb11 del_gendisk vmlinux EXPORT_SYMBOL
0xfa5223cc del_timer vmlinux EXPORT_SYMBOL
0xec02a35f del_timer_sync vmlinux EXPORT_SYMBOL
0x0c1c794e delayed_work_timer_fn vmlinux EXPORT_SYMBOL
0x770d8b9a dentry_open vmlinux EXPORT_SYMBOL
0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL
0x3b2649d5 dev_add_pack vmlinux EXPORT_SYMBOL
0x17648396 dev_base_lock vmlinux EXPORT_SYMBOL
0x128b438e dev_close vmlinux EXPORT_SYMBOL
0xc4c53c5a dev_get_by_index vmlinux EXPORT_SYMBOL
0x9b061ec6 dev_get_by_name vmlinux EXPORT_SYMBOL
0x4dcc9784 dev_mc_add vmlinux EXPORT_SYMBOL
0x18293499 dev_mc_add_excl vmlinux EXPORT_SYMBOL
0xdaab3cc9 dev_mc_add_global vmlinux EXPORT_SYMBOL
0xdc65877f dev_mc_del vmlinux EXPORT_SYMBOL
0xc7cf2b57 dev_mc_del_global vmlinux EXPORT_SYMBOL
0x2646aca5 dev_queue_xmit vmlinux EXPORT_SYMBOL
0x0f345759 dev_remove_pack vmlinux EXPORT_SYMBOL
0x81bb630c dev_set_mac_address vmlinux EXPORT_SYMBOL
0xed26c2e8 dev_set_mtu vmlinux EXPORT_SYMBOL
0x5a7963bd dev_set_promiscuity vmlinux EXPORT_SYMBOL
0x70df7a6c dev_uc_add_excl vmlinux EXPORT_SYMBOL
0x697cc68b device_add_disk vmlinux EXPORT_SYMBOL
0x97c5ca02 device_create vmlinux EXPORT_SYMBOL_GPL
0xaef0f53d device_destroy vmlinux EXPORT_SYMBOL_GPL
0x0c5cab1d dget_parent vmlinux EXPORT_SYMBOL
0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL
0x495cd368 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL
0x72a05d02 dma_set_coherent_mask vmlinux EXPORT_SYMBOL
0x89d4d619 dma_set_mask vmlinux EXPORT_SYMBOL
@ -245,11 +265,17 @@
0xad580bc5 dst_release vmlinux EXPORT_SYMBOL
0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL
0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL
0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL
0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL
0x7c57e64e eth_get_headlen vmlinux EXPORT_SYMBOL
0x3a968436 eth_type_trans vmlinux EXPORT_SYMBOL
0x11bf1116 eth_validate_addr vmlinux EXPORT_SYMBOL
0x3c8d07f4 ether_setup vmlinux EXPORT_SYMBOL
0x8f996a30 ethtool_convert_legacy_u32_to_link_mode vmlinux EXPORT_SYMBOL
0x55e31703 ethtool_convert_link_mode_to_legacy_u32 vmlinux EXPORT_SYMBOL
0xf0819cd7 ethtool_op_get_link vmlinux EXPORT_SYMBOL
0x72ecfb60 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL
0x6f604080 fget vmlinux EXPORT_SYMBOL
0x1fce28b4 filemap_fault vmlinux EXPORT_SYMBOL
0x73ea0039 filp_close vmlinux EXPORT_SYMBOL
0xfa48c755 filp_open vmlinux EXPORT_SYMBOL
@ -262,6 +288,7 @@
0x42160169 flush_workqueue vmlinux EXPORT_SYMBOL
0x0318bd7c force_sig vmlinux EXPORT_SYMBOL
0xcbd4898c fortify_panic vmlinux EXPORT_SYMBOL
0x88e09c58 fput vmlinux EXPORT_SYMBOL
0xc1514a3b free_irq vmlinux EXPORT_SYMBOL
0x61ae3cb3 free_netdev vmlinux EXPORT_SYMBOL
0x4302d0eb free_pages vmlinux EXPORT_SYMBOL
@ -269,10 +296,15 @@
0x0d668bdf from_kgid vmlinux EXPORT_SYMBOL
0x412ea5ab from_kuid vmlinux EXPORT_SYMBOL
0xd8a1f9d7 fs_bio_set vmlinux EXPORT_SYMBOL
0x84e40240 fsync_bdev vmlinux EXPORT_SYMBOL
0xd781320c generic_end_io_acct vmlinux EXPORT_SYMBOL
0x95100200 generic_file_llseek vmlinux EXPORT_SYMBOL
0xe6c12425 generic_file_open vmlinux EXPORT_SYMBOL
0x9c6a77c2 generic_fillattr vmlinux EXPORT_SYMBOL
0x88da4ba6 generic_make_request vmlinux EXPORT_SYMBOL
0xe7e933d5 generic_permission vmlinux EXPORT_SYMBOL
0x12e610b2 generic_read_dir vmlinux EXPORT_SYMBOL
0xff731d53 generic_shutdown_super vmlinux EXPORT_SYMBOL
0xd14dd387 generic_start_io_acct vmlinux EXPORT_SYMBOL
0x13835e2c genl_register_family vmlinux EXPORT_SYMBOL
0xde4bc7e8 genl_unregister_family vmlinux EXPORT_SYMBOL
@ -295,11 +327,15 @@
0x793cd7ca igrab vmlinux EXPORT_SYMBOL
0x39461d6a in_egroup_p vmlinux EXPORT_SYMBOL
0x8b8059bd in_group_p vmlinux EXPORT_SYMBOL
0x0ebca6a6 inet_add_protocol vmlinux EXPORT_SYMBOL
0x72a52e4e inet_del_protocol vmlinux EXPORT_SYMBOL
0x6b8bd985 init_net vmlinux EXPORT_SYMBOL
0x379a6fa3 init_task vmlinux EXPORT_SYMBOL
0x4cc8f9c8 init_timer_key vmlinux EXPORT_SYMBOL
0xcd104c41 init_uts_ns vmlinux EXPORT_SYMBOL_GPL
0xfe487975 init_wait_entry vmlinux EXPORT_SYMBOL
0x0e0c42d5 inode_init_always vmlinux EXPORT_SYMBOL
0xc1062e70 inode_permission vmlinux EXPORT_SYMBOL
0x5ed90adc int_to_scsilun vmlinux EXPORT_SYMBOL
0x2a909b64 invalidate_partition vmlinux EXPORT_SYMBOL
0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL
@ -319,6 +355,7 @@
0xe4f4665b ipmi_validate_addr drivers/char/ipmi/ipmi_msghandler EXPORT_SYMBOL
0xdde2e42b iput vmlinux EXPORT_SYMBOL
0x3fb2bd8a irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL
0x6df086a9 iterate_dir vmlinux EXPORT_SYMBOL
0x02df50b0 jiffies vmlinux EXPORT_SYMBOL
0x23619cff jiffies_64 vmlinux EXPORT_SYMBOL
0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL
@ -333,6 +370,9 @@
0x037a0cba kfree vmlinux EXPORT_SYMBOL
0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL
0xc4455496 kfree_skb vmlinux EXPORT_SYMBOL
0xc745adda kfree_skb_reason vmlinux EXPORT_SYMBOL
0xb1b2910d kill_anon_super vmlinux EXPORT_SYMBOL
0x722787fb kill_block_super vmlinux EXPORT_SYMBOL
0x9fea59e6 kmalloc_caches vmlinux EXPORT_SYMBOL
0xa202a8e5 kmalloc_order_trace vmlinux EXPORT_SYMBOL
0x95d11f02 kmem_cache_alloc vmlinux EXPORT_SYMBOL
@ -417,6 +457,8 @@
0x74267b6a mmput vmlinux EXPORT_SYMBOL_GPL
0xe7bb9278 mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL
0x108aece2 mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL
0x55cf1d09 mntget vmlinux EXPORT_SYMBOL
0x19735022 mntput vmlinux EXPORT_SYMBOL
0xebca8b54 mod_delayed_work_on vmlinux EXPORT_SYMBOL_GPL
0x28985b9f mod_timer vmlinux EXPORT_SYMBOL
0xaac80d5b mod_timer_pending vmlinux EXPORT_SYMBOL
@ -429,19 +471,34 @@
0xacccd1c7 mutex_unlock vmlinux EXPORT_SYMBOL
0x29a25f73 napi_complete_done vmlinux EXPORT_SYMBOL
0x55e7de77 napi_disable vmlinux EXPORT_SYMBOL
0xa80e6889 napi_enable vmlinux EXPORT_SYMBOL
0x6789c30a napi_gro_receive vmlinux EXPORT_SYMBOL
0xb4437d66 napi_schedule_prep vmlinux EXPORT_SYMBOL
0x5a9823f6 ndo_dflt_bridge_getlink vmlinux EXPORT_SYMBOL_GPL
0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL
0x0777fd42 netdev_err vmlinux EXPORT_SYMBOL
0x5f54724d netdev_features_change vmlinux EXPORT_SYMBOL
0x4804d3fc netdev_info vmlinux EXPORT_SYMBOL
0xa4cfa24c netdev_refcnt_read vmlinux EXPORT_SYMBOL
0x189cdfcf netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL
0xe64a3332 netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL
0xb5a76c55 netif_carrier_off vmlinux EXPORT_SYMBOL
0x5b30592f netif_carrier_on vmlinux EXPORT_SYMBOL
0x0ab7fbf3 netif_device_attach vmlinux EXPORT_SYMBOL
0x61cc33fc netif_device_detach vmlinux EXPORT_SYMBOL
0x2570dcf9 netif_napi_add vmlinux EXPORT_SYMBOL
0x98dd9dec netif_napi_add_weight vmlinux EXPORT_SYMBOL
0xc5002b6c netif_napi_del vmlinux EXPORT_SYMBOL
0xa8d2ae03 netif_receive_skb vmlinux EXPORT_SYMBOL
0x6b481123 netif_rx vmlinux EXPORT_SYMBOL
0x991a9dee netif_schedule_queue vmlinux EXPORT_SYMBOL
0x39742c23 netif_set_real_num_rx_queues vmlinux EXPORT_SYMBOL
0xaee58318 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL
0xd0704a02 netif_tx_stop_all_queues vmlinux EXPORT_SYMBOL
0x43f620f8 netif_tx_wake_queue vmlinux EXPORT_SYMBOL
0x7323b2b8 netlink_broadcast vmlinux EXPORT_SYMBOL
0xccb2f658 netlink_unicast vmlinux EXPORT_SYMBOL
0x3ed60697 new_inode vmlinux EXPORT_SYMBOL
0xfdc1bd61 nla_put vmlinux EXPORT_SYMBOL
0x21675c27 node_data vmlinux EXPORT_SYMBOL
0x7d9514c1 node_to_cpumask_map vmlinux EXPORT_SYMBOL
@ -503,11 +560,13 @@
0xacef9390 read_cache_pages vmlinux EXPORT_SYMBOL
0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL
0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL
0x21738ae4 register_filesystem vmlinux EXPORT_SYMBOL
0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL
0xece78940 register_netdev vmlinux EXPORT_SYMBOL
0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL
0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL
0x8bded847 register_sysctl_table vmlinux EXPORT_SYMBOL
0xe5612323 release_sock vmlinux EXPORT_SYMBOL
0x45fbc758 remap_pfn_range vmlinux EXPORT_SYMBOL
0xec4fb493 remove_wait_queue vmlinux EXPORT_SYMBOL
@ -586,13 +645,18 @@
0xa0aa157a shrink_dcache_parent vmlinux EXPORT_SYMBOL
0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL
0x6a5fa363 sigprocmask vmlinux EXPORT_SYMBOL
0xfa0c49b0 simple_statfs vmlinux EXPORT_SYMBOL
0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL
0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL
0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL
0xdb3d6fd7 single_open vmlinux EXPORT_SYMBOL
0xb5976876 single_release vmlinux EXPORT_SYMBOL
0x191ac294 sk_alloc vmlinux EXPORT_SYMBOL
0x613d5e79 sk_free vmlinux EXPORT_SYMBOL
0x91e3b27b skb_add_rx_frag vmlinux EXPORT_SYMBOL
0x039996d6 skb_checksum_help vmlinux EXPORT_SYMBOL
0x8bc0864a skb_clone vmlinux EXPORT_SYMBOL
0xf0f7d142 skb_clone_tx_timestamp vmlinux EXPORT_SYMBOL_GPL
0xffc7bdb0 skb_copy vmlinux EXPORT_SYMBOL
0x79933aca skb_copy_bits vmlinux EXPORT_SYMBOL
0xc1752ff5 skb_dequeue vmlinux EXPORT_SYMBOL
@ -603,6 +667,7 @@
0x344fb340 skb_queue_tail vmlinux EXPORT_SYMBOL
0x6954cec6 skb_realloc_headroom vmlinux EXPORT_SYMBOL
0x0aff4025 skb_trim vmlinux EXPORT_SYMBOL
0xf567025d skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL
0xf9038bcf smp_call_function_many vmlinux EXPORT_SYMBOL
0x6228c21f smp_call_function_single vmlinux EXPORT_SYMBOL
0x28318305 snprintf vmlinux EXPORT_SYMBOL
@ -633,6 +698,7 @@
0xc29bf967 strspn vmlinux EXPORT_SYMBOL
0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL
0x99284de9 submit_bio vmlinux EXPORT_SYMBOL
0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL
0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL
0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL
0x4b4e8905 thaw_bdev vmlinux EXPORT_SYMBOL
@ -643,11 +709,13 @@
0xd35bbe96 unmap_mapping_range vmlinux EXPORT_SYMBOL
0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL
0x6091b333 unregister_chrdev_region vmlinux EXPORT_SYMBOL
0x831b341c unregister_filesystem vmlinux EXPORT_SYMBOL
0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL
0xeb5b21c3 unregister_netdev vmlinux EXPORT_SYMBOL
0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL
0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL
0x6c8ad3d4 unregister_sysctl_table vmlinux EXPORT_SYMBOL
0x18d33e2c unuse_mm vmlinux EXPORT_SYMBOL_GPL
0x5412c7c7 up vmlinux EXPORT_SYMBOL
0x77597a53 up_read vmlinux EXPORT_SYMBOL
@ -655,6 +723,20 @@
0x5840fc32 use_mm vmlinux EXPORT_SYMBOL_GPL
0x12a38747 usleep_range vmlinux EXPORT_SYMBOL
0x999e8297 vfree vmlinux EXPORT_SYMBOL
0x03672e30 vfs_create vmlinux EXPORT_SYMBOL
0x9dccbaed vfs_fsync vmlinux EXPORT_SYMBOL
0x0581dc22 vfs_fsync_range vmlinux EXPORT_SYMBOL
0x2077fb73 vfs_getattr vmlinux EXPORT_SYMBOL
0x21bd0da7 vfs_link vmlinux EXPORT_SYMBOL
0x185af989 vfs_llseek vmlinux EXPORT_SYMBOL
0xfb935b3b vfs_mkdir vmlinux EXPORT_SYMBOL
0xf3d2f054 vfs_mknod vmlinux EXPORT_SYMBOL
0x81340cfe vfs_readlink vmlinux EXPORT_SYMBOL
0x6b298fb1 vfs_rename vmlinux EXPORT_SYMBOL
0x881c0dab vfs_rmdir vmlinux EXPORT_SYMBOL
0xe280d43c vfs_statfs vmlinux EXPORT_SYMBOL
0x3649bcdb vfs_symlink vmlinux EXPORT_SYMBOL
0xc679b268 vfs_unlink vmlinux EXPORT_SYMBOL
0x847551c6 vm_mmap vmlinux EXPORT_SYMBOL
0x5b56860c vm_munmap vmlinux EXPORT_SYMBOL
0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL
@ -674,5 +756,6 @@
0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL
0xfaa3e0a8 wake_up_process vmlinux EXPORT_SYMBOL
0xe1c693c4 write_cache_pages vmlinux EXPORT_SYMBOL
0xbfb4dace xattr_full_name vmlinux EXPORT_SYMBOL
0x760a0f4f yield vmlinux EXPORT_SYMBOL
0xcebd81ba zap_vma_ptes vmlinux EXPORT_SYMBOL_GPL

View File

@ -1,3 +1,4 @@
0xbd4cffc7 ___pskb_trim vmlinux EXPORT_SYMBOL
0xbad5065b __alloc_disk_node vmlinux EXPORT_SYMBOL
0x353525e2 __alloc_pages_nodemask vmlinux EXPORT_SYMBOL
0x08c6f12f __alloc_skb vmlinux EXPORT_SYMBOL
@ -23,8 +24,10 @@
0x2af29fbb __dynamic_pr_debug vmlinux EXPORT_SYMBOL
0xf487d506 __free_pages vmlinux EXPORT_SYMBOL
0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL
0xf389fe60 __hw_addr_init vmlinux EXPORT_SYMBOL
0xb206a404 __init_rwsem vmlinux EXPORT_SYMBOL
0x66b98575 __init_waitqueue_head vmlinux EXPORT_SYMBOL
0x9881f8fd __ip_queue_xmit vmlinux EXPORT_SYMBOL
0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL
0x5a34a45c __kmalloc vmlinux EXPORT_SYMBOL
0x68f31cbd __list_add_valid vmlinux EXPORT_SYMBOL
@ -37,6 +40,7 @@
0xd9eacad1 __napi_schedule vmlinux EXPORT_SYMBOL
0x338bbef8 __ndelay vmlinux EXPORT_SYMBOL
0x854820b0 __netdev_alloc_skb vmlinux EXPORT_SYMBOL
0xa7fe798d __netif_napi_del vmlinux EXPORT_SYMBOL
0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL
0xb0fab9b6 __page_file_index vmlinux EXPORT_SYMBOL_GPL
0xa9f7f0c8 __page_mapcount vmlinux EXPORT_SYMBOL_GPL
@ -53,6 +57,7 @@
0x3d1ba4bd __scsi_execute vmlinux EXPORT_SYMBOL
0x8e155a75 __scsi_iterate_devices vmlinux EXPORT_SYMBOL
0x60b53515 __skb_gso_segment vmlinux EXPORT_SYMBOL
0x2ce76df3 __skb_pad vmlinux EXPORT_SYMBOL
0xfcbb0506 __task_pid_nr_ns vmlinux EXPORT_SYMBOL
0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL
0x3fb0b9e3 __udelay vmlinux EXPORT_SYMBOL
@ -68,6 +73,7 @@
0xdd1cdbcb add_wait_queue vmlinux EXPORT_SYMBOL
0xbc7bede7 add_wait_queue_exclusive vmlinux EXPORT_SYMBOL
0xe3ec2f2b alloc_chrdev_region vmlinux EXPORT_SYMBOL
0x2eb61b4d alloc_etherdev_mqs vmlinux EXPORT_SYMBOL
0xf680ff75 alloc_netdev_mqs vmlinux EXPORT_SYMBOL
0x55943cc5 alloc_pages_current vmlinux EXPORT_SYMBOL
0x27545244 atomic_notifier_chain_register vmlinux EXPORT_SYMBOL_GPL
@ -134,6 +140,8 @@
0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL
0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL
0x60974d6e blk_verify_command vmlinux EXPORT_SYMBOL
0xc26bf351 blkdev_fsync vmlinux EXPORT_SYMBOL
0xda63e54f blkdev_get vmlinux EXPORT_SYMBOL
0xd1359f12 blkdev_get_by_dev vmlinux EXPORT_SYMBOL
0x91f4afca blkdev_get_by_path vmlinux EXPORT_SYMBOL
0xb189071a blkdev_issue_discard vmlinux EXPORT_SYMBOL
@ -184,24 +192,36 @@
0x2d87fabb d_make_root vmlinux EXPORT_SYMBOL
0x16f35807 d_obtain_alias vmlinux EXPORT_SYMBOL
0xf230dd2b d_prune_aliases vmlinux EXPORT_SYMBOL
0x40a680b6 deactivate_super vmlinux EXPORT_SYMBOL
0xd8710616 default_llseek vmlinux EXPORT_SYMBOL
0xaad8c7d6 default_wake_function vmlinux EXPORT_SYMBOL
0x88d17e92 del_gendisk vmlinux EXPORT_SYMBOL
0xfa5223cc del_timer vmlinux EXPORT_SYMBOL
0xec02a35f del_timer_sync vmlinux EXPORT_SYMBOL
0x0c1c794e delayed_work_timer_fn vmlinux EXPORT_SYMBOL
0x1789c7ec dentry_open vmlinux EXPORT_SYMBOL
0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL
0x31f86c7b dev_add_pack vmlinux EXPORT_SYMBOL
0xcaeaddeb dev_base_lock vmlinux EXPORT_SYMBOL
0x25fa1670 dev_close vmlinux EXPORT_SYMBOL
0xc4d675c0 dev_get_by_index vmlinux EXPORT_SYMBOL
0x7197f660 dev_get_by_name vmlinux EXPORT_SYMBOL
0x6ab8ca5e dev_mc_add vmlinux EXPORT_SYMBOL
0x2e285502 dev_mc_add_excl vmlinux EXPORT_SYMBOL
0x36a55cd6 dev_mc_add_global vmlinux EXPORT_SYMBOL
0xa31e046b dev_mc_del vmlinux EXPORT_SYMBOL
0x133e625d dev_mc_del_global vmlinux EXPORT_SYMBOL
0xf7e9f593 dev_queue_xmit vmlinux EXPORT_SYMBOL
0x838822b9 dev_remove_pack vmlinux EXPORT_SYMBOL
0x0b3687c4 dev_set_mac_address vmlinux EXPORT_SYMBOL
0x80b0cdfb dev_set_mtu vmlinux EXPORT_SYMBOL
0x7f1789d8 dev_set_promiscuity vmlinux EXPORT_SYMBOL
0x7ba11f79 dev_uc_add_excl vmlinux EXPORT_SYMBOL
0xafc69e48 device_add_disk vmlinux EXPORT_SYMBOL
0xe8ea8981 device_create vmlinux EXPORT_SYMBOL_GPL
0x50ccb4d8 device_destroy vmlinux EXPORT_SYMBOL_GPL
0x2e0191a3 dget_parent vmlinux EXPORT_SYMBOL
0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL
0x81fe92cc dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL
0xf7bbf143 dma_set_coherent_mask vmlinux EXPORT_SYMBOL
0x783b83d3 dma_set_mask vmlinux EXPORT_SYMBOL
@ -218,11 +238,17 @@
0xa3e80006 dst_release vmlinux EXPORT_SYMBOL
0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL
0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL
0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL
0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL
0x3c9504c1 eth_get_headlen vmlinux EXPORT_SYMBOL
0x6229afcd eth_type_trans vmlinux EXPORT_SYMBOL
0xde4b10af eth_validate_addr vmlinux EXPORT_SYMBOL
0x40d650b4 ether_setup vmlinux EXPORT_SYMBOL
0x8f996a30 ethtool_convert_legacy_u32_to_link_mode vmlinux EXPORT_SYMBOL
0x55e31703 ethtool_convert_link_mode_to_legacy_u32 vmlinux EXPORT_SYMBOL
0x6871deb1 ethtool_op_get_link vmlinux EXPORT_SYMBOL
0xc85dc1e1 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL
0xb695aff6 fget vmlinux EXPORT_SYMBOL
0xcb8d3ac5 filemap_fault vmlinux EXPORT_SYMBOL
0xc1fa776a filp_close vmlinux EXPORT_SYMBOL
0x8f77bbce filp_open vmlinux EXPORT_SYMBOL
@ -237,6 +263,7 @@
0x42160169 flush_workqueue vmlinux EXPORT_SYMBOL
0xc32e7dec force_sig vmlinux EXPORT_SYMBOL
0xcbd4898c fortify_panic vmlinux EXPORT_SYMBOL
0xa12dd047 fput vmlinux EXPORT_SYMBOL
0xc1514a3b free_irq vmlinux EXPORT_SYMBOL
0x80143ea4 free_netdev vmlinux EXPORT_SYMBOL
0x4302d0eb free_pages vmlinux EXPORT_SYMBOL
@ -244,10 +271,15 @@
0x705b4edc from_kgid vmlinux EXPORT_SYMBOL
0x8f257cbf from_kuid vmlinux EXPORT_SYMBOL
0x8f2c4377 fs_bio_set vmlinux EXPORT_SYMBOL
0xb4130f62 fsync_bdev vmlinux EXPORT_SYMBOL
0x7e5b69ce generic_end_io_acct vmlinux EXPORT_SYMBOL
0x3e7ce286 generic_file_llseek vmlinux EXPORT_SYMBOL
0x617a01ed generic_file_open vmlinux EXPORT_SYMBOL
0xcb60911f generic_fillattr vmlinux EXPORT_SYMBOL
0x999daaf9 generic_make_request vmlinux EXPORT_SYMBOL
0xfd725913 generic_permission vmlinux EXPORT_SYMBOL
0x7dfa4df6 generic_read_dir vmlinux EXPORT_SYMBOL
0x2b6e0767 generic_shutdown_super vmlinux EXPORT_SYMBOL
0xf7db95bf generic_start_io_acct vmlinux EXPORT_SYMBOL
0x3fe85dc0 genl_register_family vmlinux EXPORT_SYMBOL
0x676ece90 genl_unregister_family vmlinux EXPORT_SYMBOL
@ -270,11 +302,15 @@
0xd85591cd igrab vmlinux EXPORT_SYMBOL
0x39461d6a in_egroup_p vmlinux EXPORT_SYMBOL
0x8b8059bd in_group_p vmlinux EXPORT_SYMBOL
0xa8ae8715 inet_add_protocol vmlinux EXPORT_SYMBOL
0x050afe69 inet_del_protocol vmlinux EXPORT_SYMBOL
0x293e21cb init_net vmlinux EXPORT_SYMBOL
0x958ddee9 init_task vmlinux EXPORT_SYMBOL
0x4cc8f9c8 init_timer_key vmlinux EXPORT_SYMBOL
0x40bcb35a init_uts_ns vmlinux EXPORT_SYMBOL_GPL
0xfe487975 init_wait_entry vmlinux EXPORT_SYMBOL
0x3755fb24 inode_init_always vmlinux EXPORT_SYMBOL
0x411abede inode_permission vmlinux EXPORT_SYMBOL
0x5ed90adc int_to_scsilun vmlinux EXPORT_SYMBOL
0x5778b8b4 invalidate_partition vmlinux EXPORT_SYMBOL
0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL
@ -283,6 +319,7 @@
0xedc03953 iounmap vmlinux EXPORT_SYMBOL
0x08c0bc0e iput vmlinux EXPORT_SYMBOL
0xca7903a1 irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL
0xdc270fdf iterate_dir vmlinux EXPORT_SYMBOL
0xe798236d jiffies vmlinux EXPORT_SYMBOL
0x402a960a jiffies_64 vmlinux EXPORT_SYMBOL
0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL
@ -297,6 +334,9 @@
0x037a0cba kfree vmlinux EXPORT_SYMBOL
0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL
0x0a9ea67d kfree_skb vmlinux EXPORT_SYMBOL
0x84b1f99a kfree_skb_reason vmlinux EXPORT_SYMBOL
0xca2b0f47 kill_anon_super vmlinux EXPORT_SYMBOL
0x17015d84 kill_block_super vmlinux EXPORT_SYMBOL
0x1c1c79d3 kmalloc_caches vmlinux EXPORT_SYMBOL
0x4b5814ef kmalloc_order_trace vmlinux EXPORT_SYMBOL
0x44398388 kmem_cache_alloc vmlinux EXPORT_SYMBOL
@ -378,6 +418,8 @@
0xc7582579 misc_deregister vmlinux EXPORT_SYMBOL
0x5fe7b349 misc_register vmlinux EXPORT_SYMBOL
0xe0612783 mmput vmlinux EXPORT_SYMBOL_GPL
0x3202ca78 mntget vmlinux EXPORT_SYMBOL
0xabf9f6ee mntput vmlinux EXPORT_SYMBOL
0xebca8b54 mod_delayed_work_on vmlinux EXPORT_SYMBOL_GPL
0x28985b9f mod_timer vmlinux EXPORT_SYMBOL
0xaac80d5b mod_timer_pending vmlinux EXPORT_SYMBOL
@ -390,19 +432,34 @@
0xe1718bab mutex_unlock vmlinux EXPORT_SYMBOL
0x4351da74 napi_complete_done vmlinux EXPORT_SYMBOL
0x3e3bd342 napi_disable vmlinux EXPORT_SYMBOL
0x3b9ca02d napi_enable vmlinux EXPORT_SYMBOL
0x0654039b napi_gro_receive vmlinux EXPORT_SYMBOL
0xb61d9399 napi_schedule_prep vmlinux EXPORT_SYMBOL
0xcccbb3f3 ndo_dflt_bridge_getlink vmlinux EXPORT_SYMBOL_GPL
0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL
0x94bbf85a netdev_err vmlinux EXPORT_SYMBOL
0xe1f877d4 netdev_features_change vmlinux EXPORT_SYMBOL
0xe55f7e67 netdev_info vmlinux EXPORT_SYMBOL
0x76de26c8 netdev_refcnt_read vmlinux EXPORT_SYMBOL
0x35dc630d netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL
0x7631c5d6 netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL
0x6d4283b8 netif_carrier_off vmlinux EXPORT_SYMBOL
0x96a71f71 netif_carrier_on vmlinux EXPORT_SYMBOL
0x3bc6316f netif_device_attach vmlinux EXPORT_SYMBOL
0x1f3b7fc0 netif_device_detach vmlinux EXPORT_SYMBOL
0x898a4843 netif_napi_add vmlinux EXPORT_SYMBOL
0x93a74ad7 netif_napi_add_weight vmlinux EXPORT_SYMBOL
0x263ef35a netif_napi_del vmlinux EXPORT_SYMBOL
0x6387a356 netif_receive_skb vmlinux EXPORT_SYMBOL
0xd0c1d4a8 netif_rx vmlinux EXPORT_SYMBOL
0x041d665d netif_schedule_queue vmlinux EXPORT_SYMBOL
0x9caf9018 netif_set_real_num_rx_queues vmlinux EXPORT_SYMBOL
0x24b6326c netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL
0xb0f4b1ea netif_tx_stop_all_queues vmlinux EXPORT_SYMBOL
0x50e04e90 netif_tx_wake_queue vmlinux EXPORT_SYMBOL
0x7bdf7b5b netlink_broadcast vmlinux EXPORT_SYMBOL
0x65047620 netlink_unicast vmlinux EXPORT_SYMBOL
0x5ffa0429 new_inode vmlinux EXPORT_SYMBOL
0xfdc1bd61 nla_put vmlinux EXPORT_SYMBOL
0x5c223e9e node_data vmlinux EXPORT_SYMBOL
0xfd1a7baf node_to_cpumask_map vmlinux EXPORT_SYMBOL
@ -463,11 +520,13 @@
0xbeabc0e4 read_cache_pages vmlinux EXPORT_SYMBOL
0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL
0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL
0xfca908d7 register_filesystem vmlinux EXPORT_SYMBOL
0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL
0x48276cbc register_netdev vmlinux EXPORT_SYMBOL
0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL
0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL
0xd4e9d05d register_sysctl_table vmlinux EXPORT_SYMBOL
0xb286f9d0 release_sock vmlinux EXPORT_SYMBOL
0x58525886 remap_pfn_range vmlinux EXPORT_SYMBOL
0x6c60994e remove_wait_queue vmlinux EXPORT_SYMBOL
@ -546,13 +605,18 @@
0x0645e9e8 shrink_dcache_parent vmlinux EXPORT_SYMBOL
0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL
0x6a5fa363 sigprocmask vmlinux EXPORT_SYMBOL
0xfcffa6d7 simple_statfs vmlinux EXPORT_SYMBOL
0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL
0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL
0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL
0x942f69ac single_open vmlinux EXPORT_SYMBOL
0x0e361108 single_release vmlinux EXPORT_SYMBOL
0x1f398fd7 sk_alloc vmlinux EXPORT_SYMBOL
0xbab4fe6b sk_free vmlinux EXPORT_SYMBOL
0xebf7f147 skb_add_rx_frag vmlinux EXPORT_SYMBOL
0x694aba15 skb_checksum_help vmlinux EXPORT_SYMBOL
0xdf9b9d87 skb_clone vmlinux EXPORT_SYMBOL
0xe2a84e41 skb_clone_tx_timestamp vmlinux EXPORT_SYMBOL_GPL
0xd7641845 skb_copy vmlinux EXPORT_SYMBOL
0x6108d928 skb_copy_bits vmlinux EXPORT_SYMBOL
0x4439cb03 skb_dequeue vmlinux EXPORT_SYMBOL
@ -563,6 +627,7 @@
0x6b702c4a skb_queue_tail vmlinux EXPORT_SYMBOL
0xbaa57823 skb_realloc_headroom vmlinux EXPORT_SYMBOL
0xbd71ae6a skb_trim vmlinux EXPORT_SYMBOL
0xf28d5f02 skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL
0x04b197f2 smp_call_function_many vmlinux EXPORT_SYMBOL
0x6228c21f smp_call_function_single vmlinux EXPORT_SYMBOL
0x50720c5f snprintf vmlinux EXPORT_SYMBOL
@ -592,6 +657,7 @@
0x3fa913da strspn vmlinux EXPORT_SYMBOL
0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL
0x9d74e70c submit_bio vmlinux EXPORT_SYMBOL
0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL
0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL
0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL
0x30cb3061 thaw_bdev vmlinux EXPORT_SYMBOL
@ -602,11 +668,13 @@
0xb34392eb unmap_mapping_range vmlinux EXPORT_SYMBOL
0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL
0x6091b333 unregister_chrdev_region vmlinux EXPORT_SYMBOL
0xc12a1b70 unregister_filesystem vmlinux EXPORT_SYMBOL
0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL
0x5fa27294 unregister_netdev vmlinux EXPORT_SYMBOL
0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL
0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL
0xf86e6516 unregister_sysctl_table vmlinux EXPORT_SYMBOL
0x2ab3699d unuse_mm vmlinux EXPORT_SYMBOL_GPL
0xc6b443e8 up vmlinux EXPORT_SYMBOL
0xd04fd10e up_read vmlinux EXPORT_SYMBOL
@ -614,6 +682,20 @@
0x971439a2 use_mm vmlinux EXPORT_SYMBOL_GPL
0x12a38747 usleep_range vmlinux EXPORT_SYMBOL
0x999e8297 vfree vmlinux EXPORT_SYMBOL
0x24d60dbd vfs_create vmlinux EXPORT_SYMBOL
0x1fd86893 vfs_fsync vmlinux EXPORT_SYMBOL
0x654184d4 vfs_fsync_range vmlinux EXPORT_SYMBOL
0x2cd2d936 vfs_getattr vmlinux EXPORT_SYMBOL
0x24b3ee3b vfs_link vmlinux EXPORT_SYMBOL
0x7065754b vfs_llseek vmlinux EXPORT_SYMBOL
0xd0864432 vfs_mkdir vmlinux EXPORT_SYMBOL
0x30a84afc vfs_mknod vmlinux EXPORT_SYMBOL
0xdf8efe5b vfs_readlink vmlinux EXPORT_SYMBOL
0x69be471b vfs_rename vmlinux EXPORT_SYMBOL
0x86654f49 vfs_rmdir vmlinux EXPORT_SYMBOL
0x4f101148 vfs_statfs vmlinux EXPORT_SYMBOL
0x278ed099 vfs_symlink vmlinux EXPORT_SYMBOL
0xb2ac7eb1 vfs_unlink vmlinux EXPORT_SYMBOL
0x4903aa79 vm_mmap vmlinux EXPORT_SYMBOL
0x29391e7d vm_munmap vmlinux EXPORT_SYMBOL
0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL
@ -633,5 +715,6 @@
0xa0fbac79 wake_up_bit vmlinux EXPORT_SYMBOL
0x08d39e7d wake_up_process vmlinux EXPORT_SYMBOL
0xcf64b4bb write_cache_pages vmlinux EXPORT_SYMBOL
0x9032ee34 xattr_full_name vmlinux EXPORT_SYMBOL
0x760a0f4f yield vmlinux EXPORT_SYMBOL
0x2185519c zap_vma_ptes vmlinux EXPORT_SYMBOL_GPL

View File

@ -1,3 +1,4 @@
0xcc9d6473 ___pskb_trim vmlinux EXPORT_SYMBOL
0x75d19f57 __alloc_disk_node vmlinux EXPORT_SYMBOL
0x8ab32967 __alloc_pages_nodemask vmlinux EXPORT_SYMBOL
0x3c5dfeb0 __alloc_skb vmlinux EXPORT_SYMBOL
@ -27,8 +28,10 @@
0xf63b72ee __free_pages vmlinux EXPORT_SYMBOL
0x93fca811 __get_free_pages vmlinux EXPORT_SYMBOL
0x8f9c199c __get_user_2 vmlinux EXPORT_SYMBOL
0xf389fe60 __hw_addr_init vmlinux EXPORT_SYMBOL
0x379d9241 __init_rwsem vmlinux EXPORT_SYMBOL
0xd9a5ea54 __init_waitqueue_head vmlinux EXPORT_SYMBOL
0x3ffd0285 __ip_queue_xmit vmlinux EXPORT_SYMBOL
0x0d542439 __ipv6_addr_type vmlinux EXPORT_SYMBOL
0xd2b09ce5 __kmalloc vmlinux EXPORT_SYMBOL
0x68f31cbd __list_add_valid vmlinux EXPORT_SYMBOL
@ -42,6 +45,7 @@
0x8a3ab7ed __napi_schedule vmlinux EXPORT_SYMBOL
0xdf8c695a __ndelay vmlinux EXPORT_SYMBOL
0x0696246f __netdev_alloc_skb vmlinux EXPORT_SYMBOL
0xa0fa9e07 __netif_napi_del vmlinux EXPORT_SYMBOL
0x46c47fb6 __node_distance vmlinux EXPORT_SYMBOL
0x77a513e7 __page_file_index vmlinux EXPORT_SYMBOL_GPL
0xc28bdc41 __page_mapcount vmlinux EXPORT_SYMBOL_GPL
@ -63,6 +67,7 @@
0x2a7f6e41 __scsi_execute vmlinux EXPORT_SYMBOL
0x25298ce1 __scsi_iterate_devices vmlinux EXPORT_SYMBOL
0xec916042 __skb_gso_segment vmlinux EXPORT_SYMBOL
0x815c70e2 __skb_pad vmlinux EXPORT_SYMBOL
0xdb7305a1 __stack_chk_fail vmlinux EXPORT_SYMBOL
0x972a1e61 __task_pid_nr_ns vmlinux EXPORT_SYMBOL
0x0faef0ed __tasklet_schedule vmlinux EXPORT_SYMBOL
@ -132,6 +137,7 @@
0xde293f9e add_wait_queue_exclusive vmlinux EXPORT_SYMBOL
0xe3ec2f2b alloc_chrdev_region vmlinux EXPORT_SYMBOL
0x690924ff alloc_cpumask_var vmlinux EXPORT_SYMBOL
0x513ad534 alloc_etherdev_mqs vmlinux EXPORT_SYMBOL
0x83dba64c alloc_netdev_mqs vmlinux EXPORT_SYMBOL
0xfc3b81ee alloc_pages_current vmlinux EXPORT_SYMBOL
0xb28249bf apic vmlinux EXPORT_SYMBOL_GPL
@ -200,6 +206,8 @@
0x7a9b37e8 blk_start_plug vmlinux EXPORT_SYMBOL
0x84502a47 blk_status_to_errno vmlinux EXPORT_SYMBOL_GPL
0xc6a7a9d4 blk_verify_command vmlinux EXPORT_SYMBOL
0xf981545f blkdev_fsync vmlinux EXPORT_SYMBOL
0x8edf9bbe blkdev_get vmlinux EXPORT_SYMBOL
0x91c306c1 blkdev_get_by_dev vmlinux EXPORT_SYMBOL
0xf80e4f97 blkdev_get_by_path vmlinux EXPORT_SYMBOL
0xead69937 blkdev_issue_discard vmlinux EXPORT_SYMBOL
@ -263,24 +271,36 @@
0xb7c36a6c d_make_root vmlinux EXPORT_SYMBOL
0x9ec574bb d_obtain_alias vmlinux EXPORT_SYMBOL
0x4cfdc2d3 d_prune_aliases vmlinux EXPORT_SYMBOL
0x27dee34f deactivate_super vmlinux EXPORT_SYMBOL
0x384172fd default_llseek vmlinux EXPORT_SYMBOL
0xaad8c7d6 default_wake_function vmlinux EXPORT_SYMBOL
0xb6a81801 del_gendisk vmlinux EXPORT_SYMBOL
0xfa5223cc del_timer vmlinux EXPORT_SYMBOL
0xec02a35f del_timer_sync vmlinux EXPORT_SYMBOL
0x0c1c794e delayed_work_timer_fn vmlinux EXPORT_SYMBOL
0xbb81a0da dentry_open vmlinux EXPORT_SYMBOL
0x8c03d20c destroy_workqueue vmlinux EXPORT_SYMBOL_GPL
0x56bf228f dev_add_pack vmlinux EXPORT_SYMBOL
0xa5976e4f dev_base_lock vmlinux EXPORT_SYMBOL
0xc8257cd8 dev_close vmlinux EXPORT_SYMBOL
0x9c00a37e dev_get_by_index vmlinux EXPORT_SYMBOL
0xb6fc7fb2 dev_get_by_name vmlinux EXPORT_SYMBOL
0x04977b3c dev_mc_add vmlinux EXPORT_SYMBOL
0x16b4285d dev_mc_add_excl vmlinux EXPORT_SYMBOL
0x8445f1a9 dev_mc_add_global vmlinux EXPORT_SYMBOL
0xa7b9bcfb dev_mc_del vmlinux EXPORT_SYMBOL
0xa03d592e dev_mc_del_global vmlinux EXPORT_SYMBOL
0x17cb5773 dev_queue_xmit vmlinux EXPORT_SYMBOL
0xcaad8e24 dev_remove_pack vmlinux EXPORT_SYMBOL
0x37009442 dev_set_mac_address vmlinux EXPORT_SYMBOL
0x7a8e31b6 dev_set_mtu vmlinux EXPORT_SYMBOL
0x22975705 dev_set_promiscuity vmlinux EXPORT_SYMBOL
0x6aa6cc9a dev_uc_add_excl vmlinux EXPORT_SYMBOL
0x87c3a329 device_add_disk vmlinux EXPORT_SYMBOL
0xfae8f523 device_create vmlinux EXPORT_SYMBOL_GPL
0x7b4244f7 device_destroy vmlinux EXPORT_SYMBOL_GPL
0x362c9244 dget_parent vmlinux EXPORT_SYMBOL
0x3ce4ca6f disable_irq vmlinux EXPORT_SYMBOL
0xf4db2b68 dma_get_required_mask vmlinux EXPORT_SYMBOL_GPL
0x4ce6ccb6 dma_ops vmlinux EXPORT_SYMBOL
0x0c0b6182 dma_set_coherent_mask vmlinux EXPORT_SYMBOL
@ -298,13 +318,19 @@
0x0cc084f7 dst_release vmlinux EXPORT_SYMBOL
0x6b2dc060 dump_stack vmlinux EXPORT_SYMBOL
0xd0c05159 emergency_restart vmlinux EXPORT_SYMBOL_GPL
0xfcec0987 enable_irq vmlinux EXPORT_SYMBOL
0x612bfd89 errno_to_blk_status vmlinux EXPORT_SYMBOL_GPL
0xa435c511 eth_get_headlen vmlinux EXPORT_SYMBOL
0x1030cd3d eth_type_trans vmlinux EXPORT_SYMBOL
0x6c86ffa7 eth_validate_addr vmlinux EXPORT_SYMBOL
0xb05be19c ether_setup vmlinux EXPORT_SYMBOL
0x8f996a30 ethtool_convert_legacy_u32_to_link_mode vmlinux EXPORT_SYMBOL
0x55e31703 ethtool_convert_link_mode_to_legacy_u32 vmlinux EXPORT_SYMBOL
0x34b84315 ethtool_op_get_link vmlinux EXPORT_SYMBOL
0xf654831f ex_handler_default vmlinux EXPORT_SYMBOL
0xb348a850 ex_handler_refcount vmlinux EXPORT_SYMBOL
0x9620f845 fc_remove_host drivers/scsi/scsi_transport_fc EXPORT_SYMBOL
0x6e314ecb fget vmlinux EXPORT_SYMBOL
0x851d26ac filemap_fault vmlinux EXPORT_SYMBOL
0xa92e474e filp_close vmlinux EXPORT_SYMBOL
0x2a35269e filp_open vmlinux EXPORT_SYMBOL
@ -319,6 +345,7 @@
0x42160169 flush_workqueue vmlinux EXPORT_SYMBOL
0x01ae6893 force_sig vmlinux EXPORT_SYMBOL
0xcbd4898c fortify_panic vmlinux EXPORT_SYMBOL
0x5813db4b fput vmlinux EXPORT_SYMBOL
0x8cac8c08 free_cpumask_var vmlinux EXPORT_SYMBOL
0xc1514a3b free_irq vmlinux EXPORT_SYMBOL
0xef045c19 free_netdev vmlinux EXPORT_SYMBOL
@ -327,10 +354,15 @@
0x57de7efd from_kgid vmlinux EXPORT_SYMBOL
0x7eba1fd6 from_kuid vmlinux EXPORT_SYMBOL
0x661aea07 fs_bio_set vmlinux EXPORT_SYMBOL
0xd89530c1 fsync_bdev vmlinux EXPORT_SYMBOL
0x3c6053a8 generic_end_io_acct vmlinux EXPORT_SYMBOL
0xc27ffb37 generic_file_llseek vmlinux EXPORT_SYMBOL
0x1908824a generic_file_open vmlinux EXPORT_SYMBOL
0x1a4cfafb generic_fillattr vmlinux EXPORT_SYMBOL
0x8847e7c2 generic_make_request vmlinux EXPORT_SYMBOL
0xb3785816 generic_permission vmlinux EXPORT_SYMBOL
0x653e71c5 generic_read_dir vmlinux EXPORT_SYMBOL
0x36692a80 generic_shutdown_super vmlinux EXPORT_SYMBOL
0x1fc190b2 generic_start_io_acct vmlinux EXPORT_SYMBOL
0x8c3e547c genl_register_family vmlinux EXPORT_SYMBOL
0xf9388c43 genl_unregister_family vmlinux EXPORT_SYMBOL
@ -353,11 +385,15 @@
0x370c512e igrab vmlinux EXPORT_SYMBOL
0x39461d6a in_egroup_p vmlinux EXPORT_SYMBOL
0x8b8059bd in_group_p vmlinux EXPORT_SYMBOL
0x40307754 inet_add_protocol vmlinux EXPORT_SYMBOL
0xd95ba228 inet_del_protocol vmlinux EXPORT_SYMBOL
0xa29abf62 init_net vmlinux EXPORT_SYMBOL
0x7cab427a init_task vmlinux EXPORT_SYMBOL
0x4cc8f9c8 init_timer_key vmlinux EXPORT_SYMBOL
0x70d5fdae init_uts_ns vmlinux EXPORT_SYMBOL_GPL
0xfe487975 init_wait_entry vmlinux EXPORT_SYMBOL
0xaf73b8cd inode_init_always vmlinux EXPORT_SYMBOL
0x7aec6520 inode_permission vmlinux EXPORT_SYMBOL
0x5ed90adc int_to_scsilun vmlinux EXPORT_SYMBOL
0x06640311 invalidate_partition vmlinux EXPORT_SYMBOL
0x93a6e0b2 io_schedule vmlinux EXPORT_SYMBOL
@ -380,6 +416,7 @@
0x23daa267 iput vmlinux EXPORT_SYMBOL
0x263074f8 irq_set_affinity_hint vmlinux EXPORT_SYMBOL_GPL
0x12e285ec is_uv_system vmlinux EXPORT_SYMBOL_GPL
0x0ac8de99 iterate_dir vmlinux EXPORT_SYMBOL
0x15ba50a6 jiffies vmlinux EXPORT_SYMBOL
0x055e77e8 jiffies_64 vmlinux EXPORT_SYMBOL
0x37befc70 jiffies_to_msecs vmlinux EXPORT_SYMBOL
@ -394,6 +431,9 @@
0x037a0cba kfree vmlinux EXPORT_SYMBOL
0x19f462ab kfree_call_rcu vmlinux EXPORT_SYMBOL_GPL
0x67b4bbab kfree_skb vmlinux EXPORT_SYMBOL
0x39e7a2f9 kfree_skb_reason vmlinux EXPORT_SYMBOL
0x9de2b11d kill_anon_super vmlinux EXPORT_SYMBOL
0x1036efcc kill_block_super vmlinux EXPORT_SYMBOL
0xf4b9b193 kmalloc_caches vmlinux EXPORT_SYMBOL
0xa202a8e5 kmalloc_order_trace vmlinux EXPORT_SYMBOL
0xf159fe55 kmem_cache_alloc vmlinux EXPORT_SYMBOL
@ -477,6 +517,8 @@
0x2aa7dddc mmput vmlinux EXPORT_SYMBOL_GPL
0x87b0fc1b mmu_notifier_register vmlinux EXPORT_SYMBOL_GPL
0x9f147e1c mmu_notifier_unregister vmlinux EXPORT_SYMBOL_GPL
0xb4234478 mntget vmlinux EXPORT_SYMBOL
0x44bd1620 mntput vmlinux EXPORT_SYMBOL
0xebca8b54 mod_delayed_work_on vmlinux EXPORT_SYMBOL_GPL
0x28985b9f mod_timer vmlinux EXPORT_SYMBOL
0xaac80d5b mod_timer_pending vmlinux EXPORT_SYMBOL
@ -489,19 +531,34 @@
0xa6093a32 mutex_unlock vmlinux EXPORT_SYMBOL
0x8d340b10 napi_complete_done vmlinux EXPORT_SYMBOL
0x7c5f4d10 napi_disable vmlinux EXPORT_SYMBOL
0xe8974c1c napi_enable vmlinux EXPORT_SYMBOL
0xc29d929c napi_gro_receive vmlinux EXPORT_SYMBOL
0xad0cc62f napi_schedule_prep vmlinux EXPORT_SYMBOL
0x6731df9b ndo_dflt_bridge_getlink vmlinux EXPORT_SYMBOL_GPL
0xf6ebc03b net_ratelimit vmlinux EXPORT_SYMBOL
0xf71c2ffa netdev_err vmlinux EXPORT_SYMBOL
0xcc323b06 netdev_features_change vmlinux EXPORT_SYMBOL
0xa55c9a60 netdev_info vmlinux EXPORT_SYMBOL
0xaaefb647 netdev_refcnt_read vmlinux EXPORT_SYMBOL
0x89247409 netdev_rx_handler_register vmlinux EXPORT_SYMBOL_GPL
0x338cbfb6 netdev_rx_handler_unregister vmlinux EXPORT_SYMBOL_GPL
0xa1b52f28 netif_carrier_off vmlinux EXPORT_SYMBOL
0x2c6e8018 netif_carrier_on vmlinux EXPORT_SYMBOL
0x2e035935 netif_device_attach vmlinux EXPORT_SYMBOL
0x49b0eba8 netif_device_detach vmlinux EXPORT_SYMBOL
0xb9964ceb netif_napi_add vmlinux EXPORT_SYMBOL
0x7d07a228 netif_napi_add_weight vmlinux EXPORT_SYMBOL
0x599a521e netif_napi_del vmlinux EXPORT_SYMBOL
0x13790fe0 netif_receive_skb vmlinux EXPORT_SYMBOL
0x591e6107 netif_rx vmlinux EXPORT_SYMBOL
0xb2ccb3e8 netif_schedule_queue vmlinux EXPORT_SYMBOL
0x708172b8 netif_set_real_num_rx_queues vmlinux EXPORT_SYMBOL
0xeeb49f66 netif_set_real_num_tx_queues vmlinux EXPORT_SYMBOL
0x514547f1 netif_tx_stop_all_queues vmlinux EXPORT_SYMBOL
0x60af0d5b netif_tx_wake_queue vmlinux EXPORT_SYMBOL
0x7c119fd5 netlink_broadcast vmlinux EXPORT_SYMBOL
0x22afdba8 netlink_unicast vmlinux EXPORT_SYMBOL
0x84698f00 new_inode vmlinux EXPORT_SYMBOL
0xfdc1bd61 nla_put vmlinux EXPORT_SYMBOL
0x1d5ad689 node_data vmlinux EXPORT_SYMBOL
0x81348cf2 node_to_cpumask_map vmlinux EXPORT_SYMBOL
@ -568,11 +625,13 @@
0x082ed22e read_cache_pages vmlinux EXPORT_SYMBOL
0xfb6af58d recalc_sigpending vmlinux EXPORT_SYMBOL
0x71a50dbc register_blkdev vmlinux EXPORT_SYMBOL
0x921b5d72 register_filesystem vmlinux EXPORT_SYMBOL
0x60352082 register_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xf68285c0 register_inetaddr_notifier vmlinux EXPORT_SYMBOL
0x6aee3d4e register_netdev vmlinux EXPORT_SYMBOL
0xd2da1048 register_netdevice_notifier vmlinux EXPORT_SYMBOL
0x3517383e register_reboot_notifier vmlinux EXPORT_SYMBOL
0xf97d7de2 register_sysctl_table vmlinux EXPORT_SYMBOL
0x14072f0b release_sock vmlinux EXPORT_SYMBOL
0x72e90816 remap_pfn_range vmlinux EXPORT_SYMBOL
0x37110088 remove_wait_queue vmlinux EXPORT_SYMBOL
@ -651,13 +710,18 @@
0xad0cae96 shrink_dcache_parent vmlinux EXPORT_SYMBOL
0x40c7247c si_meminfo vmlinux EXPORT_SYMBOL
0x6a5fa363 sigprocmask vmlinux EXPORT_SYMBOL
0x8ae0340b simple_statfs vmlinux EXPORT_SYMBOL
0x0b742fd7 simple_strtol vmlinux EXPORT_SYMBOL
0x20000329 simple_strtoul vmlinux EXPORT_SYMBOL
0x61b7b126 simple_strtoull vmlinux EXPORT_SYMBOL
0x46a5e192 single_open vmlinux EXPORT_SYMBOL
0x61704c0d single_release vmlinux EXPORT_SYMBOL
0x56a744c0 sk_alloc vmlinux EXPORT_SYMBOL
0xd4f05c18 sk_free vmlinux EXPORT_SYMBOL
0x3af7d2fe skb_add_rx_frag vmlinux EXPORT_SYMBOL
0xd724a1eb skb_checksum_help vmlinux EXPORT_SYMBOL
0xf1b501ca skb_clone vmlinux EXPORT_SYMBOL
0x1eaff9ed skb_clone_tx_timestamp vmlinux EXPORT_SYMBOL_GPL
0xb945b867 skb_copy vmlinux EXPORT_SYMBOL
0xe0da1a0e skb_copy_bits vmlinux EXPORT_SYMBOL
0xdea8077e skb_dequeue vmlinux EXPORT_SYMBOL
@ -668,6 +732,7 @@
0x4f13dc57 skb_queue_tail vmlinux EXPORT_SYMBOL
0x994d5651 skb_realloc_headroom vmlinux EXPORT_SYMBOL
0xab9c4857 skb_trim vmlinux EXPORT_SYMBOL
0x5bf30f5e skb_tstamp_tx vmlinux EXPORT_SYMBOL_GPL
0x7ae5ad74 sme_active vmlinux EXPORT_SYMBOL
0x8a35b432 sme_me_mask vmlinux EXPORT_SYMBOL
0xa3eded0c smp_call_function_many vmlinux EXPORT_SYMBOL
@ -701,6 +766,7 @@
0xc29bf967 strspn vmlinux EXPORT_SYMBOL
0x1e6d26a8 strstr vmlinux EXPORT_SYMBOL
0xd349ffc9 submit_bio vmlinux EXPORT_SYMBOL
0x609f1c7e synchronize_net vmlinux EXPORT_SYMBOL
0x2d3385d3 system_wq vmlinux EXPORT_SYMBOL
0x9545af6d tasklet_init vmlinux EXPORT_SYMBOL
0x69e49036 thaw_bdev vmlinux EXPORT_SYMBOL
@ -713,12 +779,14 @@
0x74f7f012 unmap_mapping_range vmlinux EXPORT_SYMBOL
0xb5a459dc unregister_blkdev vmlinux EXPORT_SYMBOL
0x6091b333 unregister_chrdev_region vmlinux EXPORT_SYMBOL
0xa9c55461 unregister_filesystem vmlinux EXPORT_SYMBOL
0x2fe252cc unregister_inet6addr_notifier vmlinux EXPORT_SYMBOL
0xfe029963 unregister_inetaddr_notifier vmlinux EXPORT_SYMBOL
0x51adffd1 unregister_netdev vmlinux EXPORT_SYMBOL
0x9d0d6206 unregister_netdevice_notifier vmlinux EXPORT_SYMBOL
0xe64ad8ea unregister_nmi_handler vmlinux EXPORT_SYMBOL_GPL
0xac1a55be unregister_reboot_notifier vmlinux EXPORT_SYMBOL
0x6be0d38b unregister_sysctl_table vmlinux EXPORT_SYMBOL
0x51a26dee unuse_mm vmlinux EXPORT_SYMBOL_GPL
0xcf2a6966 up vmlinux EXPORT_SYMBOL
0xb862f611 up_read vmlinux EXPORT_SYMBOL
@ -729,6 +797,20 @@
0x67dcd76b uv_setup_irq vmlinux EXPORT_SYMBOL_GPL
0x5d9317d7 uv_teardown_irq vmlinux EXPORT_SYMBOL_GPL
0x999e8297 vfree vmlinux EXPORT_SYMBOL
0x9829a737 vfs_create vmlinux EXPORT_SYMBOL
0xf4b30abf vfs_fsync vmlinux EXPORT_SYMBOL
0xc6e940e2 vfs_fsync_range vmlinux EXPORT_SYMBOL
0x32552b0a vfs_getattr vmlinux EXPORT_SYMBOL
0x48f23811 vfs_link vmlinux EXPORT_SYMBOL
0xae8ef654 vfs_llseek vmlinux EXPORT_SYMBOL
0xaabee7af vfs_mkdir vmlinux EXPORT_SYMBOL
0x642efa64 vfs_mknod vmlinux EXPORT_SYMBOL
0xc210437a vfs_readlink vmlinux EXPORT_SYMBOL
0xf534550d vfs_rename vmlinux EXPORT_SYMBOL
0x92c0adbe vfs_rmdir vmlinux EXPORT_SYMBOL
0xaff59a24 vfs_statfs vmlinux EXPORT_SYMBOL
0x318693f3 vfs_symlink vmlinux EXPORT_SYMBOL
0x8eddea79 vfs_unlink vmlinux EXPORT_SYMBOL
0x3e6a0c09 vm_mmap vmlinux EXPORT_SYMBOL
0x5b56860c vm_munmap vmlinux EXPORT_SYMBOL
0xd6ee688f vmalloc vmlinux EXPORT_SYMBOL
@ -751,6 +833,7 @@
0xc00d5473 wake_up_process vmlinux EXPORT_SYMBOL
0xded5cc67 write_cache_pages vmlinux EXPORT_SYMBOL
0xa50bcff0 x86_cpu_to_apicid vmlinux EXPORT_SYMBOL
0xabfa477a xattr_full_name vmlinux EXPORT_SYMBOL
0x760a0f4f yield vmlinux EXPORT_SYMBOL
0x0525c1ee zalloc_cpumask_var vmlinux EXPORT_SYMBOL
0x6de864bf zap_vma_ptes vmlinux EXPORT_SYMBOL_GPL

View File

@ -1,46 +0,0 @@
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

Binary file not shown.

View File

@ -1,11 +0,0 @@
--- a/arch/x86/boot/main.c 2019-03-13 04:04:53.000000000 -0700
+++ b/arch/x86/boot/main.c 2019-05-25 14:31:21.043272496 -0700
@@ -147,7 +147,7 @@ void main(void)
/* Make sure we have all the proper CPU support */
if (validate_cpu()) {
- puts("This processor is not supported in this version of RHEL.\n");
+ puts("This processor is not supported in this version of AlmaLinux.\n");
die();
}

View File

@ -1,81 +0,0 @@
--- a/kernel/rh_taint.c 2020-10-16 10:41:51.000000000 -0500
+++ b/kernel/rh_taint.c 2020-11-19 10:50:24.853039167 -0600
@@ -2,12 +2,12 @@
#include <linux/module.h>
/*
- * The following functions are used by Red Hat to indicate to users that
- * hardware and drivers are unsupported, or have limited support in RHEL major
+ * The following functions are used by AlmaLinux to indicate to users that
+ * hardware and drivers are unsupported, or have limited support in AlmaLinux major
* and minor releases. These functions output loud warning messages to the end
* user and should be USED WITH CAUTION.
*
- * Any use of these functions _MUST_ be documented in the RHEL Release Notes,
+ * Any use of these functions _MUST_ be documented in the AlmaLinux Release Notes,
* and have approval of management.
*/
@@ -16,15 +16,15 @@
* @msg: Hardware name, class, or type
*
* Called to mark a device, class of devices, or types of devices as not having
- * support in any RHEL minor release. This does not TAINT the kernel. Red Hat
- * will not fix bugs against this hardware in this minor release. Red Hat may
+ * support in any AlmaLinux minor release. This does not TAINT the kernel. AlmaLinux
+ * will not fix bugs against this hardware in this minor release. AlmaLinux may
* declare support in a future major or minor update release. This cannot be
* used to mark drivers unsupported.
*/
void mark_hardware_unsupported(const char *msg)
{
/* Print one single message */
- pr_crit("Warning: %s - this hardware has not undergone testing by Red Hat and might not be certified. Please consult https://catalog.redhat.com for certified hardware.\n", msg);
+ pr_crit("Warning: %s - this hardware has not undergone testing by AlmaLinux and might not be certified.\n", msg);
}
EXPORT_SYMBOL(mark_hardware_unsupported);
@@ -35,12 +35,12 @@ EXPORT_SYMBOL(mark_hardware_unsupported)
* Called to minimize the support status of a previously supported device in
* a minor release. This does not TAINT the kernel. Marking hardware
* deprecated is usually done in conjunction with the hardware vendor. Future
- * RHEL major releases may not include this driver. Driver updates and fixes
+ * AlmaLinux major releases may not include this driver. Driver updates and fixes
* for this device will be limited to critical issues in future minor releases.
*/
void mark_hardware_deprecated(const char *msg)
{
- pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this RHEL release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact Red Hat Support or your device's hardware vendor for additional information.\n", msg);
+ pr_crit("Warning: %s - this hardware is not recommended for new deployments. It continues to be supported in this AlmaLinux release, but it is likely to be removed in the next major release. Driver updates and fixes for this device will be limited to critical issues. Please contact AlmaLinux Support or your device's hardware vendor for additional information.\n", msg);
}
EXPORT_SYMBOL(mark_hardware_deprecated);
@@ -50,9 +50,9 @@ EXPORT_SYMBOL(mark_hardware_deprecated);
*
* Called to minimize the support status of a new driver. This does TAINT the
* kernel. Calling this function indicates that the driver or subsystem has
- * had limited testing and is not marked for full support within this RHEL
- * minor release. The next RHEL minor release may contain full support for
- * this driver. Red Hat does not guarantee that bugs reported against this
+ * had limited testing and is not marked for full support within this AlmaLinux
+ * minor release. The next AlmaLinux minor release may contain full support for
+ * this driver. AlmaLinux does not guarantee that bugs reported against this
* driver or subsystem will be resolved.
*/
void mark_tech_preview(const char *msg, struct module *mod)
@@ -81,13 +81,13 @@ EXPORT_SYMBOL(mark_tech_preview);
* mark_driver_unsupported - drivers that we know we don't want to support
* @name: the name of the driver
*
- * In some cases Red Hat has chosen to build a driver for internal QE
+ * In some cases AlmaLinux has chosen to build a driver for internal QE
* use. Use this function to mark those drivers as unsupported for
* customers.
*/
void mark_driver_unsupported(const char *name)
{
- pr_crit("Warning: %s - This driver has not undergone sufficient testing by Red Hat for this release and therefore cannot be used in production systems.\n",
+ pr_crit("Warning: %s - This driver has not undergone sufficient testing by AlmaLinux for this release and therefore cannot be used in production systems.\n",
name ? name : "kernel");
}
EXPORT_SYMBOL(mark_driver_unsupported);

View File

@ -1,11 +0,0 @@
--- a/arch/x86/kernel/setup.c 2019-03-13 04:04:53.000000000 -0700
+++ b/arch/x86/kernel/setup.c 2019-05-27 08:35:54.580595314 -0700
@@ -900,7 +900,7 @@ static void rh_check_supported(void)
if (((boot_cpu_data.x86_max_cores * smp_num_siblings) == 1) &&
!guest && is_kdump_kernel()) {
pr_crit("Detected single cpu native boot.\n");
- pr_crit("Important: In Red Hat Enterprise Linux 8, single threaded, single CPU 64-bit physical systems are unsupported by Red Hat. Please contact your Red Hat support representative for a list of certified and supported systems.");
+ pr_crit("Important: In AlmaLinux 8, single threaded, single CPU 64-bit physical systems are unsupported. Please see https://www.almalinux.org for more information");
}
/*

View File

@ -7,3 +7,8 @@ rules:
- !PassingTestCaseRule {test_case_name: cki.tier1-ppc64le.functional}
- !PassingTestCaseRule {test_case_name: cki.tier1-s390x.functional}
- !PassingTestCaseRule {test_case_name: cki.tier1-x86_64.functional}
- !PassingTestCaseRule {test_case_name: s1-aws-ci_x86_64.brew-build.tier1.functional}
- !PassingTestCaseRule {test_case_name: s1-aws-ci_aarch64.brew-build.tier1.functional}
- !PassingTestCaseRule {test_case_name: s1-azure-ci_x86_64.brew-build.tier1.functional}
- !PassingTestCaseRule {test_case_name: s1-azure-ci_aarch64.brew-build.tier1.functional}
- !PassingTestCaseRule {test_case_name: s1-gcp-ci.brew-build.tier1.functional}

View File

@ -136,7 +136,6 @@
# CONFIG_ARM64_4K_PAGES is not set
# CONFIG_ARM64_DEBUG_PRIORITY_MASKING is not set
# CONFIG_ARM64_PA_BITS_48 is not set
# CONFIG_ARM64_PSEUDO_NMI is not set
# CONFIG_ARM64_PTDUMP_DEBUGFS is not set
# CONFIG_ARM64_PTR_AUTH is not set
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
@ -245,9 +244,7 @@
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
# CONFIG_BPFILTER is not set
# CONFIG_BRCMDBG is not set
# CONFIG_BRCMSTB_GISB_ARB is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BT is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_BT_6LOWPAN is not set
@ -495,6 +492,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_XEN is not set
@ -813,7 +811,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_HFI1 is not set
# CONFIG_INFINIBAND_HNS is not set
@ -956,6 +953,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_KXSD9 is not set
# CONFIG_LANMEDIA is not set
@ -1642,6 +1640,9 @@
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_CONNECTOR is not set
@ -1932,6 +1933,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -1958,27 +1960,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -1987,12 +1996,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -2009,12 +2022,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -2057,6 +2077,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -2074,6 +2095,7 @@
# CONFIG_SOC_TI is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI_ALTERA is not set
@ -2336,7 +2358,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_WUSB_CBAF_DEBUG is not set
@ -2442,6 +2463,7 @@ CONFIG_64BIT=y
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_8129=y
CONFIG_A64FX_DIAG=y
CONFIG_ACPI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_EINJ=m
@ -2459,6 +2481,7 @@ CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2485,6 +2508,7 @@ CONFIG_ALIM7101_WDT=m
CONFIG_ALX=m
CONFIG_AMD_PHY=m
CONFIG_AMD_XGBE=m
CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y
CONFIG_ANON_INODES=y
CONFIG_AQUANTIA_PHY=m
CONFIG_ARCH_BCM_IPROC=y
@ -2520,6 +2544,7 @@ CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_PA_BITS_52=y
CONFIG_ARM64_PMEM=y
CONFIG_ARM64_PSEUDO_NMI=y
CONFIG_ARM64_RAS_EXTN=y
CONFIG_ARM64_SVE=y
CONFIG_ARM64_UAO=y
@ -2661,11 +2686,13 @@ CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BQL=y
CONFIG_BRANCH_PROFILE_NONE=y
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
CONFIG_BRCM_TRACING=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -2711,6 +2738,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2919,7 +2947,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -2981,7 +3009,7 @@ CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_DEBUG_MUTEXES=y
@ -3570,6 +3598,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3629,6 +3658,7 @@ CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
@ -5270,7 +5300,7 @@ CONFIG_TREE_RCU=y
CONFIG_TRUSTED_KEYS=m
CONFIG_TUN=m
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -5320,7 +5350,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -141,7 +141,6 @@
# CONFIG_ARM64_16K_PAGES is not set
# CONFIG_ARM64_4K_PAGES is not set
# CONFIG_ARM64_PA_BITS_48 is not set
# CONFIG_ARM64_PSEUDO_NMI is not set
# CONFIG_ARM64_PTDUMP_DEBUGFS is not set
# CONFIG_ARM64_PTR_AUTH is not set
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
@ -533,6 +532,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_VMWGFX is not set
# CONFIG_DRM_XEN is not set
@ -864,7 +864,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_HFI1 is not set
# CONFIG_INFINIBAND_HNS is not set
@ -1008,6 +1007,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_KXSD9 is not set
# CONFIG_LANMEDIA is not set
@ -1712,6 +1712,9 @@
# CONFIG_RTLLIB is not set
# CONFIG_RTLWIFI_DEBUG is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_CONNECTOR is not set
@ -2003,6 +2006,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -2030,27 +2034,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -2059,12 +2070,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -2081,12 +2096,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -2129,6 +2151,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -2147,6 +2170,7 @@
# CONFIG_SOC_TI is not set
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI_ALTERA is not set
@ -2411,7 +2435,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_WHCI_HCD is not set
# CONFIG_USB_WUSB_CBAF_DEBUG is not set
@ -2519,6 +2542,7 @@ CONFIG_64BIT=y
CONFIG_8139CP=m
CONFIG_8139TOO=m
CONFIG_8139TOO_8129=y
CONFIG_A64FX_DIAG=y
CONFIG_ACPI=y
CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_EINJ=m
@ -2530,6 +2554,7 @@ CONFIG_ACPI_BUTTON=y
CONFIG_ACPI_CONTAINER=y
CONFIG_ACPI_CPPC_CPUFREQ=y
CONFIG_ACPI_FAN=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2556,6 +2581,7 @@ CONFIG_ALIM7101_WDT=m
CONFIG_ALX=m
CONFIG_AMD_PHY=m
CONFIG_AMD_XGBE=m
CONFIG_AMPERE_ERRATUM_AC03_CPU_38=y
CONFIG_ANON_INODES=y
CONFIG_AQUANTIA_PHY=m
CONFIG_ARCH_BCM_IPROC=y
@ -2591,6 +2617,7 @@ CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_PA_BITS_52=y
CONFIG_ARM64_PMEM=y
CONFIG_ARM64_PSEUDO_NMI=y
CONFIG_ARM64_RAS_EXTN=y
CONFIG_ARM64_SVE=y
CONFIG_ARM64_UAO=y
@ -2779,6 +2806,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2982,7 +3010,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -3586,6 +3614,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3645,6 +3674,7 @@ CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
@ -5248,7 +5278,7 @@ CONFIG_TREE_RCU=y
CONFIG_TRUSTED_KEYS=m
CONFIG_TUN=m
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -5296,7 +5326,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -191,8 +191,6 @@
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
# CONFIG_BPFILTER is not set
# CONFIG_BRCMDBG is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_HCIUART_AG6XX is not set
@ -416,6 +414,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -727,7 +726,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_HFI1 is not set
@ -863,6 +861,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_KXSD9 is not set
@ -1503,6 +1502,9 @@
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_CONNECTOR is not set
@ -1697,6 +1699,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
@ -1724,27 +1727,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -1753,12 +1763,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -1775,12 +1789,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -1823,6 +1844,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -1839,6 +1861,7 @@
# CONFIG_SOC_TI is not set
# CONFIG_SONY_FF is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI is not set
@ -2086,7 +2109,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2205,6 +2227,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2354,11 +2377,13 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
CONFIG_BRCM_TRACING=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -2405,6 +2430,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2593,7 +2619,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -2657,7 +2683,7 @@ CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_DEBUG_MUTEXES=y
@ -3219,6 +3245,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3282,6 +3309,7 @@ CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
@ -5007,7 +5035,7 @@ CONFIG_TRUSTED_KEYS=y
CONFIG_TUN=m
CONFIG_TUN_VNET_CROSS_LE=y
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -5056,7 +5084,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -457,6 +457,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -781,7 +782,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_HFI1 is not set
@ -917,6 +917,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM_BOOK3S_HV_EXIT_TIMING is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_KXSD9 is not set
@ -1574,6 +1575,9 @@
# CONFIG_RTLLIB is not set
# CONFIG_RTLWIFI_DEBUG is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_CONNECTOR is not set
@ -1769,6 +1773,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_HDA_INTEL is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
@ -1797,27 +1802,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -1826,12 +1838,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -1848,12 +1864,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -1896,6 +1919,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -1913,6 +1937,7 @@
# CONFIG_SOC_TI is not set
# CONFIG_SONY_FF is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI is not set
@ -2161,7 +2186,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2275,6 +2299,7 @@ CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2471,6 +2496,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2653,7 +2679,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -3232,6 +3258,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3295,6 +3322,7 @@ CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
@ -4986,7 +5014,7 @@ CONFIG_TRUSTED_KEYS=y
CONFIG_TUN=m
CONFIG_TUN_VNET_CROSS_LE=y
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -5033,7 +5061,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -200,8 +200,6 @@
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
# CONFIG_BPFILTER is not set
# CONFIG_BRCMDBG is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BROADCOM_PHY is not set
# CONFIG_BT is not set
# CONFIG_BTRFS_FS is not set
@ -442,6 +440,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -766,7 +765,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@ -919,6 +917,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM_S390_UCONTROL is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_KXSD9 is not set
@ -1589,6 +1588,9 @@
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_S390_PTDUMP is not set
# CONFIG_SAMPLE_CONFIGFS is not set
@ -1808,6 +1810,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -1834,27 +1837,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -1863,12 +1873,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -1885,12 +1899,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -1933,6 +1954,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -1949,6 +1971,7 @@
# CONFIG_SOC_TI is not set
# CONFIG_SOUND is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI is not set
@ -2222,7 +2245,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2345,6 +2367,7 @@ CONFIG_ACPI_CUSTOM_METHOD=m
CONFIG_ACPI_DEBUG=y
CONFIG_ACPI_DEBUGGER=y
CONFIG_ACPI_DEBUGGER_USER=m
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2482,11 +2505,13 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
CONFIG_BRCM_TRACING=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -2531,6 +2556,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2714,7 +2740,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -2787,7 +2813,7 @@ CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_DEBUG_MUTEXES=y
@ -3282,6 +3308,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3330,6 +3357,7 @@ CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
@ -4914,7 +4942,7 @@ CONFIG_TRUSTED_KEYS=m
CONFIG_TUN=m
CONFIG_TUNE_Z14=y
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -4957,7 +4985,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -532,6 +532,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -889,7 +890,6 @@
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@ -1059,6 +1059,7 @@
# CONFIG_KSM is not set
# CONFIG_KUNIT is not set
# CONFIG_KUNIT_ALL_TESTS is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM is not set
# CONFIG_KVM_S390_UCONTROL is not set
# CONFIG_KXCJK1013 is not set
@ -1796,6 +1797,9 @@
# CONFIG_RTLLIB is not set
# CONFIG_RTLWIFI_DEBUG is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_S390_GUEST is not set
# CONFIG_S390_HYPFS_FS is not set
@ -2034,6 +2038,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -2061,27 +2066,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -2090,12 +2102,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -2112,12 +2128,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -2160,6 +2183,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -2178,6 +2202,7 @@
# CONFIG_SOLARIS_X86_PARTITION is not set
# CONFIG_SOUND is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI is not set
@ -2467,7 +2492,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2597,6 +2621,7 @@ CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2762,6 +2787,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2925,7 +2951,7 @@ CONFIG_CRYPTO_ECHAINIV=y
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=y
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -3424,6 +3450,7 @@ CONFIG_INET6_XFRM_MODE_TRANSPORT=m
CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3471,6 +3498,7 @@ CONFIG_INPUT_YEALINK=m
CONFIG_INTEGRITY=y
CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IONIC=m
CONFIG_IOSCHED_BFQ=y
@ -4943,7 +4971,7 @@ CONFIG_TREE_RCU=y
CONFIG_TRUSTED_KEYS=m
CONFIG_TUNE_Z14=y
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -4981,7 +5009,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -482,6 +482,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -819,7 +820,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_BNXT_RE is not set
# CONFIG_INFINIBAND_EFA is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@ -974,6 +974,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM_S390_UCONTROL is not set
# CONFIG_KXCJK1013 is not set
# CONFIG_KXSD9 is not set
@ -1662,6 +1663,9 @@
# CONFIG_RTLLIB is not set
# CONFIG_RTLWIFI_DEBUG is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_S390_PTDUMP is not set
# CONFIG_SAMPLE_CONFIGFS is not set
@ -1882,6 +1886,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -1909,27 +1914,34 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
# CONFIG_SND_SOC_CS4271_SPI is not set
# CONFIG_SND_SOC_CS42L42 is not set
# CONFIG_SND_SOC_CS42L42_SDW is not set
# CONFIG_SND_SOC_CS42L51_I2C is not set
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
# CONFIG_SND_SOC_DIO2125 is not set
# CONFIG_SND_SOC_ES7134 is not set
# CONFIG_SND_SOC_ES8326 is not set
# CONFIG_SND_SOC_ES8328_I2C is not set
# CONFIG_SND_SOC_ES8328_SPI is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
@ -1938,12 +1950,16 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_INTEL_SOF_SSP_AMP_MACH is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98363 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
# CONFIG_SND_SOC_MAX9867 is not set
@ -1960,12 +1976,19 @@
# CONFIG_SND_SOC_PCM186X_SPI is not set
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_AMD_REMBRANDT is not set
# CONFIG_SND_SOC_SOF_AMD_TOPLEVEL is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -2008,6 +2031,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -2025,6 +2049,7 @@
# CONFIG_SOC_TI is not set
# CONFIG_SOUND is not set
# CONFIG_SOUNDWIRE is not set
# CONFIG_SOUNDWIRE_AMD is not set
# CONFIG_SOUNDWIRE_QCOM is not set
# CONFIG_SPEAKUP is not set
# CONFIG_SPI is not set
@ -2298,7 +2323,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2416,6 +2440,7 @@ CONFIG_ACPI_APEI=y
CONFIG_ACPI_APEI_EINJ=m
CONFIG_ACPI_APEI_GHES=y
CONFIG_ACPI_APEI_PCIEAER=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2598,6 +2623,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2776,7 +2802,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -3297,6 +3323,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3345,6 +3372,7 @@ CONFIG_INTEGRITY_AUDIT=y
CONFIG_INTEGRITY_PLATFORM_KEYRING=y
CONFIG_INTEGRITY_SIGNATURE=y
CONFIG_INTEGRITY_TRUSTED_KEYRING=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_XWAY_PHY=m
CONFIG_IOMMU_SUPPORT=y
CONFIG_IONIC=m
@ -4892,7 +4920,7 @@ CONFIG_TRUSTED_KEYS=m
CONFIG_TUN=m
CONFIG_TUNE_Z14=y
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_RT1711H=y
@ -4933,7 +4961,6 @@ CONFIG_USB_EMI26=m
CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m

View File

@ -198,8 +198,6 @@
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
# CONFIG_BPFILTER is not set
# CONFIG_BRCMDBG is not set
# CONFIG_BRCM_TRACING is not set
# CONFIG_BTRFS_FS is not set
# CONFIG_BT_6LOWPAN is not set
# CONFIG_BT_HCIUART_AG6XX is not set
@ -311,6 +309,7 @@
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_MORUS1280 is not set
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
@ -424,6 +423,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -728,7 +728,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_HNS is not set
# CONFIG_INFINIBAND_HNS_HIP08 is not set
@ -862,6 +861,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_KVM_XEN is not set
# CONFIG_KXCJK1013 is not set
@ -1051,6 +1051,7 @@
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_EP is not set
# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MINIX_FS is not set
# CONFIG_MK8 is not set
# CONFIG_MLX4_CORE_GEN2 is not set
@ -1482,6 +1483,9 @@
# CONFIG_RTL8XXXU_UNTESTED is not set
# CONFIG_RTLLIB is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_CONNECTOR is not set
@ -1675,6 +1679,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -1700,12 +1705,16 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@ -1715,6 +1724,7 @@
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
@ -1729,9 +1739,12 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@ -1750,11 +1763,16 @@
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -1796,6 +1814,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -2078,7 +2097,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2222,6 +2240,7 @@ CONFIG_ACPI_DPTF=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2395,11 +2414,13 @@ CONFIG_BPF_STREAM_PARSER=y
CONFIG_BPF_SYSCALL=y
CONFIG_BPF_UNPRIV_DEFAULT_OFF=y
CONFIG_BRANCH_PROFILE_NONE=y
CONFIG_BRCMDBG=y
CONFIG_BRCMFMAC=m
CONFIG_BRCMFMAC_PCIE=y
CONFIG_BRCMFMAC_SDIO=y
CONFIG_BRCMFMAC_USB=y
CONFIG_BRCMSMAC=m
CONFIG_BRCM_TRACING=y
CONFIG_BRIDGE=m
CONFIG_BRIDGE_EBT_802_3=m
CONFIG_BRIDGE_EBT_AMONG=m
@ -2446,6 +2467,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2654,7 +2676,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -2664,7 +2686,6 @@ CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_PCBC=m
@ -2682,14 +2703,11 @@ CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA512_MB=m
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TEST=m
@ -2731,7 +2749,7 @@ CONFIG_DEBUG_KERNEL=y
CONFIG_DEBUG_KMEMLEAK=y
CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y
CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=1024
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=20000
CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=40000
CONFIG_DEBUG_LIST=y
CONFIG_DEBUG_LOCK_ALLOC=y
CONFIG_DEBUG_MUTEXES=y
@ -3384,6 +3402,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3461,10 +3480,12 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_IFS=m
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_DEBUGFS=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISHTP_ECLITE=m
@ -3493,6 +3514,7 @@ CONFIG_INTEL_TH_PTI=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_VSEC=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
@ -3822,6 +3844,7 @@ CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAILBOX=y
CONFIG_MANA_INFINIBAND=m
CONFIG_MANTIS_CORE=m
CONFIG_MAPPING_DIRTY_HELPERS=y
CONFIG_MARVELL_10G_PHY=m
@ -4517,6 +4540,7 @@ CONFIG_PINCTRL_EMMITSBURG=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_METEORLAKE=m
CONFIG_PINCTRL_SUNRISEPOINT=m
CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PM=y
@ -5125,6 +5149,8 @@ CONFIG_SND_SOC_AMD_VANGOGH_MACH=m
CONFIG_SND_SOC_AMD_YC_MACH=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
CONFIG_SND_SOC_CS42L42_SDW=m
CONFIG_SND_SOC_ES8326=m
CONFIG_SND_SOC_INTEL_AVS=m
CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
@ -5171,14 +5197,19 @@ CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC_MAX98363=m
CONFIG_SND_SOC_NAU8315=m
CONFIG_SND_SOC_NAU8821=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m
CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_ACPI=m
CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m
CONFIG_SND_SOC_SOF_AMD_RENOIR=m
CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m
CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
@ -5245,6 +5276,7 @@ CONFIG_SONY_FF=y
CONFIG_SONY_LAPTOP=m
CONFIG_SOUND=m
CONFIG_SOUNDWIRE=m
CONFIG_SOUNDWIRE_AMD=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SP5100_TCO=m
@ -5388,7 +5420,7 @@ CONFIG_TREE_RCU=y
CONFIG_TRUSTED_KEYS=y
CONFIG_TUN=m
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_MT6360=y
@ -5446,7 +5478,6 @@ CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FEW_INIT_RETRIES=y
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m
@ -5717,6 +5748,7 @@ CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI=y

View File

@ -325,6 +325,7 @@
# CONFIG_CRYPTO_LZ4 is not set
# CONFIG_CRYPTO_LZ4HC is not set
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
# CONFIG_CRYPTO_MCRYPTD is not set
# CONFIG_CRYPTO_MORUS1280 is not set
# CONFIG_CRYPTO_MORUS1280_AVX2 is not set
# CONFIG_CRYPTO_MORUS1280_SSE2 is not set
@ -464,6 +465,7 @@
# CONFIG_DRM_TINYDRM is not set
# CONFIG_DRM_TI_TFP410 is not set
# CONFIG_DRM_TOSHIBA_TC358767 is not set
# CONFIG_DRM_USE_DYNAMIC_DEBUG is not set
# CONFIG_DRM_VGEM is not set
# CONFIG_DRM_XEN is not set
# CONFIG_DS1682 is not set
@ -780,7 +782,6 @@
# CONFIG_IMA_NG_TEMPLATE is not set
# CONFIG_IMA_TEMPLATE is not set
# CONFIG_INA2XX_ADC is not set
# CONFIG_INET_DIAG_DESTROY is not set
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
# CONFIG_INFINIBAND_HNS is not set
# CONFIG_INFINIBAND_HNS_HIP08 is not set
@ -916,6 +917,7 @@
# CONFIG_KMX61 is not set
# CONFIG_KPROBES_SANITY_TEST is not set
# CONFIG_KS7010 is not set
# CONFIG_KUNIT_DEFAULT_ENABLED is not set
# CONFIG_KVM_DEBUG_FS is not set
# CONFIG_KVM_XEN is not set
# CONFIG_KXCJK1013 is not set
@ -1108,6 +1110,7 @@
# CONFIG_MFD_WM8400 is not set
# CONFIG_MFD_WM8994 is not set
# CONFIG_MHI_BUS_EP is not set
# CONFIG_MICROCODE_LATE_LOADING is not set
# CONFIG_MINIX_FS is not set
# CONFIG_MK8 is not set
# CONFIG_MLX4_CORE_GEN2 is not set
@ -1551,6 +1554,9 @@
# CONFIG_RTLLIB is not set
# CONFIG_RTLWIFI_DEBUG is not set
# CONFIG_RTS5208 is not set
# CONFIG_RTW88_8821CS is not set
# CONFIG_RTW88_8822BS is not set
# CONFIG_RTW88_8822CS is not set
# CONFIG_RTW89_8852CE is not set
# CONFIG_SAMPLE_CONFIGFS is not set
# CONFIG_SAMPLE_CONNECTOR is not set
@ -1745,6 +1751,7 @@
# CONFIG_SND_DESIGNWARE_I2S is not set
# CONFIG_SND_ES1938 is not set
# CONFIG_SND_FM801 is not set
# CONFIG_SND_HDA_CTL_DEV_ID is not set
# CONFIG_SND_I2S_HI6210_I2S is not set
# CONFIG_SND_MIXER_OSS is not set
# CONFIG_SND_MTS64 is not set
@ -1771,12 +1778,16 @@
# CONFIG_SND_SOC_ALC5623 is not set
# CONFIG_SND_SOC_AMD_ACP is not set
# CONFIG_SND_SOC_AW8738 is not set
# CONFIG_SND_SOC_AW88395 is not set
# CONFIG_SND_SOC_BD28623 is not set
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
# CONFIG_SND_SOC_CS35L34 is not set
# CONFIG_SND_SOC_CS35L35 is not set
# CONFIG_SND_SOC_CS35L56_I2C is not set
# CONFIG_SND_SOC_CS35L56_SDW is not set
# CONFIG_SND_SOC_CS35L56_SPI is not set
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@ -1786,6 +1797,7 @@
# CONFIG_SND_SOC_CS42L52 is not set
# CONFIG_SND_SOC_CS42L56 is not set
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42L83 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
# CONFIG_SND_SOC_CS43130 is not set
# CONFIG_SND_SOC_CS4349 is not set
@ -1800,9 +1812,12 @@
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
# CONFIG_SND_SOC_GTM601 is not set
# CONFIG_SND_SOC_IDT821034 is not set
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_MAX98927 is not set
# CONFIG_SND_SOC_INTEL_AVS_MACH_PROBE is not set
# CONFIG_SND_SOC_MAX9759 is not set
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@ -1821,11 +1836,16 @@
# CONFIG_SND_SOC_PCM3168A_I2C is not set
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_PEB2466 is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
# CONFIG_SND_SOC_SGTL5000 is not set
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
# CONFIG_SND_SOC_SMA1303 is not set
# CONFIG_SND_SOC_SOF_KABYLAKE is not set
# CONFIG_SND_SOC_SOF_SKYLAKE is not set
# CONFIG_SND_SOC_SPDIF is not set
# CONFIG_SND_SOC_SRC4XXX_I2C is not set
# CONFIG_SND_SOC_SSM2305 is not set
# CONFIG_SND_SOC_SSM2602_I2C is not set
# CONFIG_SND_SOC_SSM2602_SPI is not set
@ -1867,6 +1887,7 @@
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8961 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
@ -2151,7 +2172,6 @@
# CONFIG_USB_SWITCH_FSA9480 is not set
# CONFIG_USB_TEST is not set
# CONFIG_USB_TRANCEVIBRATOR is not set
# CONFIG_USB_U132_HCD is not set
# CONFIG_USB_ULPI is not set
# CONFIG_USB_ULPI_BUS is not set
# CONFIG_USB_WHCI_HCD is not set
@ -2293,6 +2313,7 @@ CONFIG_ACPI_DPTF=y
CONFIG_ACPI_EC_DEBUGFS=m
CONFIG_ACPI_EXTLOG=m
CONFIG_ACPI_FAN=y
CONFIG_ACPI_FFH=y
CONFIG_ACPI_FPDT=y
CONFIG_ACPI_HED=y
CONFIG_ACPI_HMAT=y
@ -2513,6 +2534,7 @@ CONFIG_BT_HCIBTSDIO=m
CONFIG_BT_HCIBTUSB=m
CONFIG_BT_HCIBTUSB_AUTOSUSPEND=y
CONFIG_BT_HCIBTUSB_BCM=y
CONFIG_BT_HCIBTUSB_MTK=y
CONFIG_BT_HCIBTUSB_RTL=y
CONFIG_BT_HCIUART=m
CONFIG_BT_HCIUART_3WIRE=y
@ -2716,7 +2738,7 @@ CONFIG_CRYPTO_ECHAINIV=m
CONFIG_CRYPTO_ESSIV=y
CONFIG_CRYPTO_FCRYPT=m
CONFIG_CRYPTO_FIPS=y
CONFIG_CRYPTO_FIPS_NAME="AlmaLinux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_FIPS_NAME="Red Hat Enterprise Linux 8 - Kernel Cryptographic API"
CONFIG_CRYPTO_GCM=y
CONFIG_CRYPTO_GF128MUL=y
CONFIG_CRYPTO_GHASH=y
@ -2726,7 +2748,6 @@ CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KHAZAD=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MCRYPTD=m
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MICHAEL_MIC=m
CONFIG_CRYPTO_PCBC=m
@ -2744,14 +2765,11 @@ CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
CONFIG_CRYPTO_SERPENT_SSE2_X86_64=m
CONFIG_CRYPTO_SHA1=y
CONFIG_CRYPTO_SHA1_MB=m
CONFIG_CRYPTO_SHA1_SSSE3=y
CONFIG_CRYPTO_SHA256=y
CONFIG_CRYPTO_SHA256_MB=m
CONFIG_CRYPTO_SHA256_SSSE3=y
CONFIG_CRYPTO_SHA3=m
CONFIG_CRYPTO_SHA512=y
CONFIG_CRYPTO_SHA512_MB=m
CONFIG_CRYPTO_SHA512_SSSE3=y
CONFIG_CRYPTO_TEA=m
CONFIG_CRYPTO_TEST=m
@ -3399,6 +3417,7 @@ CONFIG_INET6_XFRM_MODE_TUNNEL=m
CONFIG_INET=y
CONFIG_INET_AH=m
CONFIG_INET_DIAG=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_ESP=m
CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP_OFFLOAD=m
@ -3476,9 +3495,11 @@ CONFIG_INTEL_IDMA64=m
CONFIG_INTEL_IDXD=m
CONFIG_INTEL_IDXD_PERFMON=y
CONFIG_INTEL_IDXD_SVM=y
CONFIG_INTEL_IFS=m
CONFIG_INTEL_IOATDMA=m
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_PERF_EVENTS=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISHTP_ECLITE=m
@ -3507,6 +3528,7 @@ CONFIG_INTEL_TH_PTI=m
CONFIG_INTEL_TH_STH=m
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_VSEC=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
@ -3823,6 +3845,7 @@ CONFIG_MAGIC_SYSRQ=y
CONFIG_MAGIC_SYSRQ_DEFAULT_ENABLE=0x1
CONFIG_MAGIC_SYSRQ_SERIAL=y
CONFIG_MAILBOX=y
CONFIG_MANA_INFINIBAND=m
CONFIG_MANTIS_CORE=m
CONFIG_MAPPING_DIRTY_HELPERS=y
CONFIG_MARVELL_10G_PHY=m
@ -4513,6 +4536,7 @@ CONFIG_PINCTRL_EMMITSBURG=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
CONFIG_PINCTRL_LEWISBURG=m
CONFIG_PINCTRL_METEORLAKE=m
CONFIG_PINCTRL_SUNRISEPOINT=m
CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PM=y
@ -5105,6 +5129,8 @@ CONFIG_SND_SOC_AMD_VANGOGH_MACH=m
CONFIG_SND_SOC_AMD_YC_MACH=m
CONFIG_SND_SOC_CS35L41_I2C=m
CONFIG_SND_SOC_CS35L41_SPI=m
CONFIG_SND_SOC_CS42L42_SDW=m
CONFIG_SND_SOC_ES8326=m
CONFIG_SND_SOC_INTEL_AVS=m
CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
@ -5151,14 +5177,19 @@ CONFIG_SND_SOC_INTEL_SOF_WM8804_MACH=m
CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC_MAX98363=m
CONFIG_SND_SOC_NAU8315=m
CONFIG_SND_SOC_NAU8821=m
CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_RT1308_SDW=m
CONFIG_SND_SOC_RT700_SDW=m
CONFIG_SND_SOC_RT711_SDW=m
CONFIG_SND_SOC_RT712_SDCA_DMIC_SDW=m
CONFIG_SND_SOC_RT712_SDCA_SDW=m
CONFIG_SND_SOC_RT715_SDW=m
CONFIG_SND_SOC_SOF=m
CONFIG_SND_SOC_SOF_ACPI=m
CONFIG_SND_SOC_SOF_AMD_REMBRANDT=m
CONFIG_SND_SOC_SOF_AMD_RENOIR=m
CONFIG_SND_SOC_SOF_AMD_TOPLEVEL=m
CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
@ -5221,6 +5252,7 @@ CONFIG_SONY_FF=y
CONFIG_SONY_LAPTOP=m
CONFIG_SOUND=m
CONFIG_SOUNDWIRE=m
CONFIG_SOUNDWIRE_AMD=m
CONFIG_SOUNDWIRE_INTEL=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SP5100_TCO=m
@ -5362,7 +5394,7 @@ CONFIG_TREE_RCU=y
CONFIG_TRUSTED_KEYS=y
CONFIG_TUN=m
CONFIG_TYPEC=y
CONFIG_TYPEC_DP_ALTMODE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC_MT6360=y
@ -5418,7 +5450,6 @@ CONFIG_USB_EMI62=m
CONFIG_USB_EPSON2888=y
CONFIG_USB_EZUSB_FX2=m
CONFIG_USB_FEW_INIT_RETRIES=y
CONFIG_USB_FTDI_ELAN=m
CONFIG_USB_GL860=m
CONFIG_USB_GSPCA=m
CONFIG_USB_GSPCA_BENQ=m
@ -5689,6 +5720,7 @@ CONFIG_VIRTIO_BLK=m
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
CONFIG_VIRTIO_MEM=m
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_NET=m
CONFIG_VIRTIO_PCI=y

View File

@ -12,6 +12,8 @@ property-entry-test
qos-test
resource_kunit
soc-topology-test
soc-utils-test
stackinit_kunit
string-stream-test
test_linear_ranges
test_bits
@ -20,6 +22,26 @@ fat_test
test_list_sort
slub_kunit
memcpy_kunit
time_test
drm_format_helper_test
drm_damage_helper_test
drm_cmdline_parser_test
drm_kunit_helpers
drm_rect_test
drm_format_test
drm_plane_helper_test
drm_dp_mst_helper_test
drm_framebuffer_test
drm_buddy_test
drm_mm_test
drm_connector_test
drm_managed_test
drm_modes_test
drm_probe_helper_test
lib_test
dev_addr_lists_test
rational-test
test_hash
locktorture
mac80211_hwsim
netdevsim

View File

@ -5,9 +5,9 @@ prompt = no
x509_extensions = myexts
[ req_distinguished_name ]
O = AlmaLinux
CN = AlmaLinux kernel signing key
emailAddress = security@almalinux.org
O = Red Hat
CN = Red Hat Enterprise Linux kernel signing key
emailAddress = secalert@redhat.com
[ myexts ]
basicConstraints=critical,CA:FALSE

File diff suppressed because it is too large Load Diff