summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2022-06-29aufs5: drop removed patches from sccBruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-29aufs5: kbuildBruce Ashfield
1/5 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: aufs5: kbuild Date: Wed, 29 Jun 2022 11:10:45 -0400 Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 2/5 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: aufs5: base Date: Wed, 29 Jun 2022 11:11:32 -0400 Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 3/5 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: aufs5: mmap Date: Wed, 29 Jun 2022 11:11:55 -0400 Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 4/5 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: aufs5: standalone Date: Wed, 29 Jun 2022 11:12:19 -0400 Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] 5/5 [ Author: Bruce Ashfield Email: bruce.ashfield@gmail.com Subject: aufs5: core Date: Wed, 29 Jun 2022 11:13:15 -0400 Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-29aufs: reset for 5.19 integrationBruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-29patches: adjust to 5.19 contextBruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-29base: adjust for 5.19 tree generationBruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-29features/clear: drop upstreamed patches in 5.19Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-29yaffs2: 5.19 fixupsBruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-06-27kver: bump to 5.19-rc4Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-05-31features/xen: Move x86 configs to separate fileKamil Dziezyk
These configs are: - HYPERVISOR_GUEST - PCI_XEN - XEN_ACPI_PROCESSOR - XEN_DEBUG_FS - XEN_MCE_LOG - XEN_PCIDEV_BACKEND - XEN_PCIDEV_FRONTEND - XEN_PVHVM - XEN_SAVE_RESTORE This patch also replaces config 'XEN_SCRUB_PAGES' with the 'XEN_SCRUB_PAGES_DEFAULT', because it was renamed since 4.19 release. Signed-off-by: Kamil Dziezyk <kamil.dziezyk@arm.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-05-26bsp/mti-malta32: enable MDIO for mti-malta32Potin Lai
Signed-off-by: Potin Lai <potin.lai.pt@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-05-26bsp/qemuarm64: enable MDIO for qemuarm64Potin Lai
Signed-off-by: Potin Lai <potin.lai.pt@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-05-26cfg/net: introduce mdio fragmentPotin Lai
This patch ebanles MDIO bus device support, required by mdio-tools for low-level MDIO bus communcation. Signed-off-by: Potin Lai <potin.lai.pt@gmail.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-05-24bpf: explicitly disable unpriv eBPF by defaultPaul Gortmaker
This BPF_UNPRIV_DEFAULT_OFF option was introduced in v5.13 in 08389d888287 ("bpf: Add kconfig knob for disabling unpriv bpf by default") But it was added as one of those somewhat confusing double negative things, and so the implicit "default n" that Kconfig processing meant that unpriv eBPF was enabled by default in v5.13 through v5.15. In v5.16 it was corrected with commit 8a03e56b253e ("bpf: Disallow unprivileged bpf by default") since there were security concerns relating to having it enabled. In that commit we see "Sync with what many distros are currently applying already, and disable unprivileged BPF by default." In a generic x86-64 Yocto boot we currently see this in dmesg as: Spectre V2 : WARNING: Unprivileged eBPF is enabled with eIBRS on, data leaks possible via Spectre v2 BHB attacks! I've suggested the stable team do a backport to v5.15, but in any event, it probably makes sense for us to be explicit on our default. Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-05-09global: Clean up is not set with =nHe Zhe
Upstream is dropping support for is not set, so we adjust our configs accordingly. Commit: https://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild.git/commit/?h=for-next&id=55de8686df7ed2b5237867b130e30c728bbd9db4 Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-30qemuarma15: include pci-of-generic supportBruce Ashfield
Since we run under emulation, we need CONFIG_PCI_HOST_GENERIC to get the right devices enabled. We include the feature fragment that enables that, only where we need it. For the moment, -tiny won't support things like graphical boot. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-30cfg: introduce pci generic openfirmware fragmentBruce Ashfield
For boards that are run under emulation (i.e. qemu, kvmtool), this enables the generic PCI host device, required for many of the virtualized devices. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-21features/tsn: add feature for Time-Sensitive NetworkingYongxin Liu
Signed-off-by: Yongxin Liu <yongxin.liu@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-21powerpc: add debug feature fragmentBruce Ashfield
gcc12 generates some warnings with arch/powerpc, and we know that these warnings are understood/non-fatal at runtime. This fragment allows testing to continue, while upstream powerpc looks at removing warnings. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-20cfg/debug: Remove unused test configDylan Garrett
This patch removes the warning message when enabling debug-info.scc: WARNING: linux-yocto-${PV} do_kernel_configcheck: \ [kernel config]: This BSP contains fragments with warnings: [INFO]: the following symbols were not found in the active configuration: - CONFIG_TEST CONFIG_TEST is not a real config and is apparently an artifact from an old test. Signed-off-by: Dylan Garrett <dylang@microsoft.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12meta: update hardware and non-hardware buckets for 4.18Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12features: clean warn once: update to 5.18+Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12x86: update defconfig clean up to 5.18+Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12powerpc: SPE: port to merge 5.18 vdso structureBruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12arm: defconfig: refresh for 5.18Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12aufs: import and fix for 5.18+Bruce Ashfield
We are working a bit ahead of the aufs project itself, but we can fix the issues iwth 5.18+ by following the pattern of other filesystems. While not extensively tested, this isn't showing any particular runtime issues. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12base: prep for v5.18Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-12kver: bump to v5.18-rc2Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-11base.cfg: enable kernel crypto userspace APIAlexander Kanavin
hardlink from util-linux 2.38 makes use of it and fails its test suite in particular. Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07versatile: restore explicit CONFIG_ARMBruce Ashfield
To be consistent with the other arm fragments, restore the explicit CONFIG_ARM value. This will be otherwise selected, but it is a safeguard to be explicitly in the fragments. Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07qemuarm64: cleanup for tiny enablementJon Mason
Move the USB and VIRTIO GPU stuff out of gfx, as those should be handled in the usb and virtio scc files. Add the PCI scc for virtio (which thinks it's PCI on this QEMU setup), and add a tiny.scc/cfg to get tiny working. Also, EARLY_PRINTK does not exist for arm64. So remove those from the common configs. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07arm-versatile-926ejs: reorg for tiny and preempt-rtJon Mason
Make the necessary changes to get tiny and preempt-rt working again, as well as a general reorg to make things simpler. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07qemuarma15: fix tiny and preempt-rtJon Mason
Reorganize enablements to get tiny and preempt-rt working again, as well as a general clean-up. Many of the tiny things were moved into the general config, as it won't hurt to have it there and it keeps the tiny config smaller. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07tiny: make more genericJon Mason
Remove CONFIG_PHYSICAL_START and CONFIG_PHYSICAL_START, as they are x86 specific (and currently the defaults are being set). Also, add CONFIG_VT and CONFIG_POSIX_TIMERS, as they are generic and needed by default (due to default n turning them off for tiny). Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07pci: remove CONFIG_PCI_MMCONFIGJon Mason
CONFIG_PCI_MMCONFIG is x86 specific and the default is 'y'. Remove it from the generic PCI config, as it causes warnings without adding anything. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07virtio: Add prereqs for tinyJon Mason
The default 'n' of tiny is causing some of the prerequisites for the virtio drivers to not be enabled. Add them here so that they will work if enabled in a tiny config. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07common-pc: add CONFIG_ISA_DMA_API for tinyJon Mason
CONFIG_BLK_DEV_FD has a dependency on CONFIG_ISA_DMA_API, otherwise a kernel config warning will be logged and it will not be enabled. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-07x2apic: enable iommu for tinyJon Mason
IOMMU_SUPPORT is needed by tiny for CONFIG_X86_X2APIC to be enabled, otherwise a kernel config warning will be logged. Signed-off-by: Jon Mason <jdmason@kudzu.us> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-04features/security: Move x86_64 configs to separate fileKamil Dziezyk
This patch removes the warning message, that pops up if kernel config 'security.scc' is enabled for other architectures than x86_64, e.g. arm64: WARNING: linux-yocto-${PV}-r0 do_kernel_configcheck: \ [kernel config]: This BSP contains fragments with warnings: [INFO]: the following symbols were not found in the active configuration: - CONFIG_LEGACY_VSYSCALL_EMULATE - CONFIG_LEGACY_VSYSCALL_NONE Configs 'LEGACY_VSYSCALL_*' are valid only for x86_64 architecture. Signed-off-by: Kamil Dziezyk <kamil.dziezyk@arm.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-04-03global: replace is not set with =nBruce Ashfield
Upstream is dropping support for is not set, so we adjust our configs accordingly. Commit: https://git.kernel.org/pub/scm/linux/kernel/git/masahiroy/linux-kbuild.git/commit/?h=for-next&id=55de8686df7ed2b5237867b130e30c728bbd9db4 kconfig: change .config format to use =n instead of "is not set" The .config file uses "# CONFIG_FOO is not set" form to represent disabled options. In the old days, it was useful because the .config was directly included from Makefiles. For example, you can use "ifdef CONFIG_FOO" in Makefiles to check if the option is enabled. Commit c955ccafc38e ("kconfig: fix .config dependencies") introduced include/config/auto.conf, which mirrors the .config, but trims down all disabled options. Since then, include/config/auto.conf defines CONFIG options during the build. The .config is used just for storing the user's configuration. I do not see a strong reason to use a particular pattern of comment for disabled options. With this commit, Kconfig will output disable options in a more natural form, "CONFIG_FOO=n". Kconfig accepts both "# CONFIG_FOO is not set" and "CONFIG_FOO=n" as a valid input. You do not need to update arch/*/configs/*_defconfig files for now. "git bisect" should be able to cross the commit in both ways without any issue. A problem may occur if you parse the .config for the "# ... is not set" patterns. I adjusted streamline_config.pl, merge_config.sh, scripts/kconfig/tests/. Signed-off-by: Masahiro Yamada <masahiroy@kernel.org> Reviewed-by: Boris Kolpackov <boris@codesynthesis.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-15aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernelBruce Ashfield
1/1 [ Author: He Zhe Email: zhe.he@windriver.com Subject: aufs: i_op: Add handling for au_pin_hdir_set_owner with RT kernel Date: Tue, 15 Mar 2022 15:34:14 +0800 In RT kernel rw_semaphore uses rt_mutex whose owner should be set to the task. Add a condition to handle both cases. fs/aufs/i_op.c: In function 'au_pin_hdir_set_owner': fs/aufs/i_op.c:627:52: error: 'struct rw_semaphore' has no member named 'owner' 627 | atomic_long_set(&p->hdir->hi_inode->i_rwsem.owner, (long)task); | ^ Signed-off-by: He Zhe <zhe.he@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com> ] Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09kver: bump to v5.17-rc7Bruce Ashfield
Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09cfg/debug: add scc for syzkaller fuzzingOvidiu Panait
Add a scc file that groups together various debug and emulation features needed for syzkaller fuzzing. Syzkaller runtime sanity checks now report that most required features are enabled: loading corpus... serving http on http://127.0.0.1:53725 serving rpc on tcp://[::]:39765 booting test machines... wait for the connection from test machine... machine check: syscalls : 2222/4223 code coverage : enabled comparison tracing : enabled extra coverage : enabled delay kcov mmap : mmap returned an invalid pointer setuid sandbox : enabled namespace sandbox : enabled Android sandbox : /sys/fs/selinux/policy does not exist fault injection : enabled leak checking : enabled net packet injection : enabled net device setup : enabled concurrency sanitizer : enabled devlink PCI setup : PCI device 0000:00:10.0 is not available USB emulation : enabled hci packet injection : enabled wifi device emulation : enabled 802.15.4 emulation : enabled corpus : 855 (deleted 0 broken) seeds : 0/0 Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09features/tun: add configs for Universal TUN/TAP device driver supportOvidiu Panait
Add support for enabling Universal TUN/TAP device driver support. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09features/bluetooth: add configs for Bluetooth Virtual HCI device driverOvidiu Panait
Add support for enabling Bluetooth Virtual HCI device driver. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09features/usb: add configs for USB raw gadgetOvidiu Panait
Add support for enabling USB raw gadget. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09features/usb: add configs for dummy HCDOvidiu Panait
Add support for enabling emulated USB host and device support. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09features/ieee802154: add configs for mac802154 hwsimOvidiu Panait
Add support for enabling simulated radio testing tool for mac802154. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09features/mac80211: add configs for mac80211 hwsimOvidiu Panait
Add support for enabling simulated radio testing tool for mac80211. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09cfg/debug: add configs for fault injection debugfsOvidiu Panait
Add support for enabling fault injection debugfs capabilities. It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>
2022-03-09cfg/debug: add configs for kcsanOvidiu Panait
Add support for enabling Kernel Concurrency Sanitizer (KCSAN). It's desirable to have this feature enabled when doing kernel fuzzing with syzkaller. Signed-off-by: Ovidiu Panait <ovidiu.panait@windriver.com> Signed-off-by: Bruce Ashfield <bruce.ashfield@gmail.com>