[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-12-21 Thread Jan Steffens via arch-commits
Date: Tuesday, December 22, 2020 @ 01:33:12
  Author: heftig
Revision: 404766

Revert two config changes

As requested by Levente.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-21 23:51:02 UTC (rev 404765)
+++ PKGBUILD2020-12-22 01:33:12 UTC (rev 404766)
@@ -25,7 +25,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'b7349699eb60109f9694c71a0483154b64df1fc921cc1275f51047e921dbe240')
+'d8b28f67a0f0bc56e5de858141dee3607fbac48eac41b0e9f7f69685f7475b53')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-12-21 23:51:02 UTC (rev 404765)
+++ config  2020-12-22 01:33:12 UTC (rev 404766)
@@ -523,7 +523,7 @@
 CONFIG_PM=y
 CONFIG_PM_DEBUG=y
 # CONFIG_PM_ADVANCED_DEBUG is not set
-CONFIG_PM_TEST_SUSPEND=y
+# CONFIG_PM_TEST_SUSPEND is not set
 CONFIG_PM_SLEEP_DEBUG=y
 CONFIG_PM_TRACE=y
 CONFIG_PM_TRACE_RTC=y
@@ -9905,7 +9905,7 @@
 CONFIG_HAVE_DEBUG_KMEMLEAK=y
 # CONFIG_DEBUG_KMEMLEAK is not set
 # CONFIG_DEBUG_STACK_USAGE is not set
-# CONFIG_SCHED_STACK_END_CHECK is not set
+CONFIG_SCHED_STACK_END_CHECK=y
 CONFIG_ARCH_HAS_DEBUG_VM_PGTABLE=y
 CONFIG_DEBUG_VM=y
 # CONFIG_DEBUG_VM_VMACACHE is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-12-21 Thread Jan Steffens via arch-commits
Date: Monday, December 21, 2020 @ 20:50:34
  Author: heftig
Revision: 404757

5.10.2.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |3 +--
 2 files changed, 3 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-21 20:47:58 UTC (rev 404756)
+++ PKGBUILD2020-12-21 20:50:34 UTC (rev 404757)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.10.1.arch1
+pkgver=5.10.2.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'29dfd6beeeb884a3bc023691ab5eaae5e8562da923504da4038a280f58e9fc88')
+'b7349699eb60109f9694c71a0483154b64df1fc921cc1275f51047e921dbe240')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-12-21 20:47:58 UTC (rev 404756)
+++ config  2020-12-21 20:50:34 UTC (rev 404757)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.10.1-arch1 Kernel Configuration
+# Linux/x86 5.10.2-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -7224,7 +7224,6 @@
 CONFIG_USB_APPLEDISPLAY=m
 CONFIG_APPLE_MFI_FASTCHARGE=m
 CONFIG_USB_SISUSBVGA=m
-CONFIG_USB_SISUSBVGA_CON=y
 CONFIG_USB_LD=m
 CONFIG_USB_TRANCEVIBRATOR=m
 CONFIG_USB_IOWARRIOR=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-12-18 Thread Jan Steffens via arch-commits
Date: Friday, December 18, 2020 @ 17:58:35
  Author: heftig
Revision: 404483

Disable DCCP (still affected by CVE-2020-16119)

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   19 +--
 2 files changed, 2 insertions(+), 19 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-18 14:38:26 UTC (rev 404482)
+++ PKGBUILD2020-12-18 17:58:35 UTC (rev 404483)
@@ -25,7 +25,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'6a136c36dfd465c0ca52e8e44663454ae5bd3ae0cb57387dff337c06a4be2dd2')
+'d8cda965ffaa3d8224752eaaf3cfd052ca2f7e41760306fb7adf47957832a084')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-12-18 14:38:26 UTC (rev 404482)
+++ config  2020-12-18 17:58:35 UTC (rev 404483)
@@ -1570,24 +1570,7 @@
 CONFIG_BRIDGE_EBT_LOG=m
 CONFIG_BRIDGE_EBT_NFLOG=m
 # CONFIG_BPFILTER is not set
-CONFIG_IP_DCCP=m
-CONFIG_INET_DCCP_DIAG=m
-
-#
-# DCCP CCIDs Configuration
-#
-# CONFIG_IP_DCCP_CCID2_DEBUG is not set
-CONFIG_IP_DCCP_CCID3=y
-# CONFIG_IP_DCCP_CCID3_DEBUG is not set
-CONFIG_IP_DCCP_TFRC_LIB=y
-# end of DCCP CCIDs Configuration
-
-#
-# DCCP Kernel Hacking
-#
-# CONFIG_IP_DCCP_DEBUG is not set
-# end of DCCP Kernel Hacking
-
+# CONFIG_IP_DCCP is not set
 CONFIG_IP_SCTP=m
 # CONFIG_SCTP_DBG_OBJCNT is not set
 # CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-12-16 Thread Jan Steffens via arch-commits
Date: Wednesday, December 16, 2020 @ 14:37:37
  Author: heftig
Revision: 404393

FS#68978 Enable SoundWire machine driver

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 +++-
 2 files changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-16 13:22:46 UTC (rev 404392)
+++ PKGBUILD2020-12-16 14:37:37 UTC (rev 404393)
@@ -25,7 +25,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'bf98a6823b767d40c489312b7762d50a4a58e93aadd077f28b33d2937f75c2c3')
+'6a136c36dfd465c0ca52e8e44663454ae5bd3ae0cb57387dff337c06a4be2dd2')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-12-16 13:22:46 UTC (rev 404392)
+++ config  2020-12-16 14:37:37 UTC (rev 404393)
@@ -7186,7 +7186,7 @@
 CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
 CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
 CONFIG_SND_SOC_INTEL_MACH=y
-# CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES is not set
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
 CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
 CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
 CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
@@ -7223,6 +7223,7 @@
 CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
 CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
 CONFIG_SND_SOC_INTEL_EHL_RT5660_MACH=m
+CONFIG_SND_SOC_INTEL_SOUNDWIRE_SOF_MACH=m
 CONFIG_SND_SOC_MTK_BTCVSD=m
 CONFIG_SND_SOC_SOF_TOPLEVEL=y
 CONFIG_SND_SOC_SOF_PCI=m
@@ -7387,6 +7388,7 @@
 CONFIG_SND_SOC_RT298=m
 CONFIG_SND_SOC_RT1011=m
 CONFIG_SND_SOC_RT1015=m
+CONFIG_SND_SOC_RT1308=m
 CONFIG_SND_SOC_RT1308_SDW=m
 CONFIG_SND_SOC_RT5514=m
 CONFIG_SND_SOC_RT5514_SPI=m


[arch-commits] Commit in linux/trunk (PKGBUILD config sphinx-workaround.patch)

2020-12-15 Thread Jan Steffens via arch-commits
Date: Tuesday, December 15, 2020 @ 21:22:15
  Author: heftig
Revision: 404369

5.10.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config
Deleted:
  linux/trunk/sphinx-workaround.patch

-+
 PKGBUILD|6 -
 config  |  264 +++---
 sphinx-workaround.patch |   13 --
 3 files changed, 185 insertions(+), 98 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-15 19:11:13 UTC (rev 404368)
+++ PKGBUILD2020-12-15 21:22:15 UTC (rev 404369)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.9.14.arch1
+pkgver=5.10.1.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -18,7 +18,6 @@
 source=(
   "$_srcname::git+https://git.archlinux.org/linux.git?signed#tag=$_srctag;
   config # the main kernel config file
-  sphinx-workaround.patch
 )
 validpgpkeys=(
   'ABAF11C65A2970B130ABE3C479BE3E4300411886'  # Linus Torvalds
@@ -26,8 +25,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e8e9d05bc4076915c0b8f4d1d7d8889b6c446a9853a5d5ef09df47689164403b'
-'8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
+'bf98a6823b767d40c489312b7762d50a4a58e93aadd077f28b33d2937f75c2c3')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-12-15 19:11:13 UTC (rev 404368)
+++ config  2020-12-15 21:22:15 UTC (rev 404369)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.14-arch1 Kernel Configuration
+# Linux/x86 5.10.1-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -7,6 +7,7 @@
 CONFIG_GCC_VERSION=100200
 CONFIG_LD_VERSION=23501
 CONFIG_CLANG_VERSION=0
+CONFIG_LLD_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
 CONFIG_CC_HAS_ASM_GOTO=y
@@ -133,6 +134,7 @@
 CONFIG_TASKS_RCU_GENERIC=y
 CONFIG_TASKS_RCU=y
 CONFIG_TASKS_RUDE_RCU=y
+CONFIG_TASKS_TRACE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
 CONFIG_RCU_FANOUT=64
@@ -214,6 +216,7 @@
 CONFIG_BOOT_CONFIG=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
+CONFIG_LD_ORPHAN_WARN=y
 CONFIG_SYSCTL=y
 CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
@@ -253,6 +256,9 @@
 CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
 CONFIG_BPF_JIT_DEFAULT_ON=y
+CONFIG_USERMODE_DRIVER=y
+CONFIG_BPF_PRELOAD=y
+CONFIG_BPF_PRELOAD_UMD=m
 CONFIG_USERFAULTFD=y
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_RSEQ=y
@@ -463,7 +469,6 @@
 CONFIG_EFI=y
 CONFIG_EFI_STUB=y
 CONFIG_EFI_MIXED=y
-CONFIG_SECCOMP=y
 # CONFIG_HZ_100 is not set
 # CONFIG_HZ_250 is not set
 CONFIG_HZ_300=y
@@ -587,10 +592,13 @@
 CONFIG_ACPI_APEI_MEMORY_FAILURE=y
 CONFIG_ACPI_APEI_EINJ=m
 CONFIG_ACPI_APEI_ERST_DEBUG=m
+CONFIG_ACPI_DPTF=y
 CONFIG_DPTF_POWER=m
+CONFIG_DPTF_PCH_FIVR=m
 CONFIG_ACPI_WATCHDOG=y
 CONFIG_ACPI_EXTLOG=m
 CONFIG_ACPI_ADXL=y
+CONFIG_ACPI_CONFIGFS=m
 CONFIG_PMIC_OPREGION=y
 CONFIG_BYTCRC_PMIC_OPREGION=y
 CONFIG_CHTCRC_PMIC_OPREGION=y
@@ -598,7 +606,6 @@
 CONFIG_BXT_WC_PMIC_OPREGION=y
 CONFIG_CHT_WC_PMIC_OPREGION=y
 CONFIG_CHT_DC_TI_PMIC_OPREGION=y
-CONFIG_ACPI_CONFIGFS=m
 CONFIG_TPS68470_PMIC_OPREGION=y
 CONFIG_X86_PM_TIMER=y
 CONFIG_SFI=y
@@ -707,11 +714,14 @@
 #
 # CONFIG_EFI_VARS is not set
 CONFIG_EFI_ESRT=y
+CONFIG_EFI_VARS_PSTORE=y
+# CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE is not set
 CONFIG_EFI_RUNTIME_MAP=y
 # CONFIG_EFI_FAKE_MEMMAP is not set
 CONFIG_EFI_SOFT_RESERVE=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
+CONFIG_EFI_BOOTLOADER_CONTROL=m
 CONFIG_EFI_CAPSULE_LOADER=m
 # CONFIG_EFI_TEST is not set
 CONFIG_APPLE_PROPERTIES=y
@@ -725,6 +735,7 @@
 CONFIG_UEFI_CPER_X86=y
 CONFIG_EFI_DEV_PATH_PARSER=y
 CONFIG_EFI_EARLYCON=y
+CONFIG_EFI_CUSTOM_SSDT_OVERLAYS=y
 
 #
 # Tegra firmware driver
@@ -773,6 +784,7 @@
 CONFIG_KPROBES=y
 CONFIG_JUMP_LABEL=y
 # CONFIG_STATIC_KEYS_SELFTEST is not set
+# CONFIG_STATIC_CALL_SELFTEST is not set
 CONFIG_OPTPROBES=y
 CONFIG_KPROBES_ON_FTRACE=y
 CONFIG_UPROBES=y
@@ -816,7 +828,9 @@
 CONFIG_HAVE_CMPXCHG_DOUBLE=y
 CONFIG_ARCH_WANT_COMPAT_IPC_PARSE_VERSION=y
 CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
+CONFIG_HAVE_ARCH_SECCOMP=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
+CONFIG_SECCOMP=y
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
@@ -857,6 +871,9 @@
 CONFIG_ARCH_USE_MEMREMAP_PROT=y
 CONFIG_LOCK_EVENT_COUNTS=y
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
+CONFIG_HAVE_STATIC_CALL=y
+CONFIG_HAVE_STATIC_CALL_INLINE=y
+CONFIG_ARCH_WANT_LD_ORPHAN_WARN=y
 
 #
 # GCOV-based kernel profiling
@@ -1049,7 +1066,6 @@
 CONFIG_ZBUD=y
 CONFIG_Z3FOLD=y
 CONFIG_ZSMALLOC=y
-# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-12-12 Thread Jan Steffens via arch-commits
Date: Saturday, December 12, 2020 @ 22:02:25
  Author: heftig
Revision: 404153

5.9.14.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |6 +++---
 config   |4 ++--
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-12-12 22:02:20 UTC (rev 404152)
+++ PKGBUILD2020-12-12 22:02:25 UTC (rev 404153)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.9.13.arch1
+pkgver=5.9.14.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -9,7 +9,7 @@
 arch=(x86_64)
 license=(GPL2)
 makedepends=(
-  bc kmod libelf pahole
+  bc kmod libelf pahole cpio perl tar xz
   xmlto python-sphinx python-sphinx_rtd_theme graphviz imagemagick
   git
 )
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'cf69b81648a07ebedb274ed26bed3c4d2ff75c6665ecaca0a724b148c70c9c7c'
+'e8e9d05bc4076915c0b8f4d1d7d8889b6c446a9853a5d5ef09df47689164403b'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-12-12 22:02:20 UTC (rev 404152)
+++ config  2020-12-12 22:02:25 UTC (rev 404153)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.11-arch2 Kernel Configuration
+# Linux/x86 5.9.14-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -147,7 +147,7 @@
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
 CONFIG_IKCONFIG_PROC=y
-# CONFIG_IKHEADERS is not set
+CONFIG_IKHEADERS=m
 CONFIG_LOG_BUF_SHIFT=17
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
 CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-11-27 Thread Jan Steffens via arch-commits
Date: Saturday, November 28, 2020 @ 02:51:37
  Author: heftig
Revision: 402345

5.9.11.arch2-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |5 ++---
 2 files changed, 4 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-28 02:46:31 UTC (rev 402344)
+++ PKGBUILD2020-11-28 02:51:37 UTC (rev 402345)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.9.11.arch1
+pkgver=5.9.11.arch2
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'958333f18de79c19ccf9eccb4e16e2a217a0619a1d96c2c65ccba23628815bab'
+'cf69b81648a07ebedb274ed26bed3c4d2ff75c6665ecaca0a724b148c70c9c7c'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-11-28 02:46:31 UTC (rev 402344)
+++ config  2020-11-28 02:51:37 UTC (rev 402345)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.4-arch1 Kernel Configuration
+# Linux/x86 5.9.11-arch2 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -613,8 +613,6 @@
 # CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE is not set
 # CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE is not set
-# CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND is not set
-# CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE is not set
 CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL=y
 CONFIG_CPU_FREQ_GOV_PERFORMANCE=y
 CONFIG_CPU_FREQ_GOV_POWERSAVE=m
@@ -8174,6 +8172,7 @@
 CONFIG_INFINIBAND_ON_DEMAND_PAGING=y
 CONFIG_INFINIBAND_ADDR_TRANS=y
 CONFIG_INFINIBAND_ADDR_TRANS_CONFIGFS=y
+CONFIG_INFINIBAND_VIRT_DMA=y
 CONFIG_INFINIBAND_MTHCA=m
 CONFIG_INFINIBAND_MTHCA_DEBUG=y
 CONFIG_INFINIBAND_QIB=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-11-04 Thread Jan Steffens via arch-commits
Date: Wednesday, November 4, 2020 @ 22:42:21
  Author: heftig
Revision: 399283

5.9.4.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |8 +---
 2 files changed, 7 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-11-04 22:15:34 UTC (rev 399282)
+++ PKGBUILD2020-11-04 22:42:21 UTC (rev 399283)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.9.3.arch1
+pkgver=5.9.4.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'36439a90c9d2f860298d90e141f3bf9d897dd8ece9e21cd46508f4ed7b2151bb'
+'958333f18de79c19ccf9eccb4e16e2a217a0619a1d96c2c65ccba23628815bab'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-11-04 22:15:34 UTC (rev 399282)
+++ config  2020-11-04 22:42:21 UTC (rev 399283)
@@ -1,11 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.9.0-arch1 Kernel Configuration
+# Linux/x86 5.9.4-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100200
-CONFIG_LD_VERSION=23500
+CONFIG_LD_VERSION=23501
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y
@@ -10145,6 +10145,7 @@
 CONFIG_NFSD_BLOCKLAYOUT=y
 CONFIG_NFSD_SCSILAYOUT=y
 # CONFIG_NFSD_FLEXFILELAYOUT is not set
+CONFIG_NFSD_V4_2_INTER_SSC=y
 CONFIG_NFSD_V4_SECURITY_LABEL=y
 CONFIG_GRACE_PERIOD=m
 CONFIG_LOCKD=m
@@ -10727,7 +10728,7 @@
 CONFIG_ARCH_HAS_PMEM_API=y
 CONFIG_MEMREGION=y
 CONFIG_ARCH_HAS_UACCESS_FLUSHCACHE=y
-CONFIG_ARCH_HAS_UACCESS_MCSAFE=y
+CONFIG_ARCH_HAS_COPY_MC=y
 CONFIG_ARCH_STACKWALK=y
 CONFIG_SBITMAP=y
 CONFIG_PARMAN=m
@@ -11072,6 +11073,7 @@
 # CONFIG_TEST_STACKINIT is not set
 # CONFIG_TEST_MEMINIT is not set
 # CONFIG_TEST_HMM is not set
+# CONFIG_TEST_FREE_PAGES is not set
 # CONFIG_TEST_FPU is not set
 # CONFIG_MEMTEST is not set
 # CONFIG_HYPERV_TESTING is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-10-12 Thread Jan Steffens via arch-commits
Date: Monday, October 12, 2020 @ 21:06:00
  Author: heftig
Revision: 398084

5.9.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 -
 config   |  164 ++---
 2 files changed, 115 insertions(+), 53 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-10-12 19:58:31 UTC (rev 398083)
+++ PKGBUILD2020-10-12 21:06:00 UTC (rev 398084)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.8.14.arch1
+pkgver=5.9.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'40c80a5e6ef76702021abd10e5a9bf07c68530cb2c4868154c1b5adf4bf3b917'
+'36439a90c9d2f860298d90e141f3bf9d897dd8ece9e21cd46508f4ed7b2151bb'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-10-12 19:58:31 UTC (rev 398083)
+++ config  2020-10-12 21:06:00 UTC (rev 398084)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.8.14-arch1 Kernel Configuration
+# Linux/x86 5.9.0-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -29,12 +29,14 @@
 CONFIG_HAVE_KERNEL_XZ=y
 CONFIG_HAVE_KERNEL_LZO=y
 CONFIG_HAVE_KERNEL_LZ4=y
+CONFIG_HAVE_KERNEL_ZSTD=y
 # CONFIG_KERNEL_GZIP is not set
 # CONFIG_KERNEL_BZIP2 is not set
 # CONFIG_KERNEL_LZMA is not set
-CONFIG_KERNEL_XZ=y
+# CONFIG_KERNEL_XZ is not set
 # CONFIG_KERNEL_LZO is not set
 # CONFIG_KERNEL_LZ4 is not set
+CONFIG_KERNEL_ZSTD=y
 CONFIG_DEFAULT_INIT=""
 CONFIG_DEFAULT_HOSTNAME="archlinux"
 CONFIG_SWAP=y
@@ -80,6 +82,8 @@
 CONFIG_GENERIC_CLOCKEVENTS_BROADCAST=y
 CONFIG_GENERIC_CLOCKEVENTS_MIN_ADJUST=y
 CONFIG_GENERIC_CMOS_UPDATE=y
+CONFIG_HAVE_POSIX_CPU_TIMERS_TASK_WORK=y
+CONFIG_POSIX_CPU_TIMERS_TASK_WORK=y
 
 #
 # Timers subsystem
@@ -106,7 +110,6 @@
 # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
 CONFIG_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_SCHED_AVG_IRQ=y
-# CONFIG_SCHED_THERMAL_PRESSURE is not set
 CONFIG_BSD_PROCESS_ACCT=y
 CONFIG_BSD_PROCESS_ACCT_V3=y
 CONFIG_TASKSTATS=y
@@ -207,6 +210,7 @@
 CONFIG_RD_XZ=y
 CONFIG_RD_LZO=y
 CONFIG_RD_LZ4=y
+CONFIG_RD_ZSTD=y
 CONFIG_BOOT_CONFIG=y
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
@@ -541,7 +545,6 @@
 CONFIG_ACPI_SPCR_TABLE=y
 CONFIG_ACPI_LPIT=y
 CONFIG_ACPI_SLEEP=y
-# CONFIG_ACPI_PROCFS_POWER is not set
 CONFIG_ACPI_REV_OVERRIDE_POSSIBLE=y
 CONFIG_ACPI_EC_DEBUGFS=y
 CONFIG_ACPI_AC=m
@@ -745,6 +748,7 @@
 CONFIG_KVM_COMPAT=y
 CONFIG_HAVE_KVM_IRQ_BYPASS=y
 CONFIG_HAVE_KVM_NO_POLL=y
+CONFIG_KVM_XFER_TO_GUEST_WORK=y
 CONFIG_VIRTUALIZATION=y
 CONFIG_KVM=m
 CONFIG_KVM_WERROR=y
@@ -763,6 +767,7 @@
 CONFIG_CRASH_CORE=y
 CONFIG_KEXEC_CORE=y
 CONFIG_HOTPLUG_SMT=y
+CONFIG_GENERIC_ENTRY=y
 CONFIG_OPROFILE=m
 # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
 CONFIG_HAVE_OPROFILE=y
@@ -817,7 +822,6 @@
 CONFIG_SECCOMP_FILTER=y
 CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
-CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
 CONFIG_STACKPROTECTOR=y
 CONFIG_STACKPROTECTOR_STRONG=y
 CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
@@ -839,7 +843,6 @@
 CONFIG_HAVE_ARCH_MMAP_RND_COMPAT_BITS=y
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS=8
 CONFIG_HAVE_ARCH_COMPAT_MMAP_BASES=y
-CONFIG_HAVE_COPY_THREAD_TLS=y
 CONFIG_HAVE_STACK_VALIDATION=y
 CONFIG_HAVE_RELIABLE_STACKTRACE=y
 CONFIG_ISA_BUS_API=y
@@ -995,7 +998,6 @@
 CONFIG_SPARSEMEM_MANUAL=y
 CONFIG_SPARSEMEM=y
 CONFIG_NEED_MULTIPLE_NODES=y
-CONFIG_HAVE_MEMORY_PRESENT=y
 CONFIG_SPARSEMEM_EXTREME=y
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
 CONFIG_SPARSEMEM_VMEMMAP=y
@@ -1194,8 +1196,8 @@
 CONFIG_IPV6_RPL_LWTUNNEL=y
 CONFIG_NETLABEL=y
 CONFIG_MPTCP=y
+CONFIG_INET_MPTCP_DIAG=m
 CONFIG_MPTCP_IPV6=y
-# CONFIG_MPTCP_HMAC_TEST is not set
 CONFIG_NETWORK_SECMARK=y
 CONFIG_NET_PTP_CLASSIFY=y
 CONFIG_NETWORK_PHY_TIMESTAMPING=y
@@ -1618,6 +1620,7 @@
 CONFIG_NET_DSA_TAG_EDSA=m
 CONFIG_NET_DSA_TAG_MTK=m
 CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_RTL4_A=m
 CONFIG_NET_DSA_TAG_OCELOT=m
 CONFIG_NET_DSA_TAG_QCA=m
 CONFIG_NET_DSA_TAG_LAN9303=m
@@ -1698,6 +1701,7 @@
 # CONFIG_DEFAULT_FQ is not set
 # CONFIG_DEFAULT_CODEL is not set
 CONFIG_DEFAULT_FQ_CODEL=y
+# CONFIG_DEFAULT_FQ_PIE is not set
 # CONFIG_DEFAULT_SFQ is not set
 # CONFIG_DEFAULT_PFIFO_FAST is not set
 CONFIG_DEFAULT_NET_SCH="fq_codel"
@@ -2075,6 +2079,7 @@
 CONFIG_NET_DEVLINK=y
 CONFIG_PAGE_POOL=y
 CONFIG_FAILOVER=m
+CONFIG_ETHTOOL_NETLINK=y
 CONFIG_HAVE_EBPF_JIT=y
 
 #
@@ -2162,6 +2167,9 @@
 CONFIG_PCIE_CADENCE_PLAT=y
 CONFIG_PCIE_CADENCE_PLAT_HOST=y
 CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCI_J721E=y
+CONFIG_PCI_J721E_HOST=y
+CONFIG_PCI_J721E_EP=y
 # end of Cadence PCIe 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-10-07 Thread Jan Steffens via arch-commits
Date: Wednesday, October 7, 2020 @ 23:59:36
  Author: heftig
Revision: 397508

5.8.14.arch1-1: FS#68092 Restore HDA prealloc

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |7 ++-
 2 files changed, 4 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-10-07 22:40:19 UTC (rev 397507)
+++ PKGBUILD2020-10-07 23:59:36 UTC (rev 397508)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.8.13.arch1
+pkgver=5.8.14.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'181330a9cf4517abbbe29b93165bc859ad8ca14a43582f4e1d69aae2b5ecc2c9'
+'40c80a5e6ef76702021abd10e5a9bf07c68530cb2c4868154c1b5adf4bf3b917'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-10-07 22:40:19 UTC (rev 397507)
+++ config  2020-10-07 23:59:36 UTC (rev 397508)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.8.6-arch1 Kernel Configuration
+# Linux/x86 5.8.14-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
@@ -6785,9 +6785,6 @@
 # Console display driver support
 #
 CONFIG_VGA_CONSOLE=y
-CONFIG_VGACON_SOFT_SCROLLBACK=y
-CONFIG_VGACON_SOFT_SCROLLBACK_SIZE=64
-# CONFIG_VGACON_SOFT_SCROLLBACK_PERSISTENT_ENABLE_BY_DEFAULT is not set
 CONFIG_DUMMY_CONSOLE=y
 CONFIG_DUMMY_CONSOLE_COLUMNS=80
 CONFIG_DUMMY_CONSOLE_ROWS=25
@@ -6964,7 +6961,7 @@
 CONFIG_SND_HDA_COMPONENT=y
 CONFIG_SND_HDA_I915=y
 CONFIG_SND_HDA_EXT_CORE=m
-CONFIG_SND_HDA_PREALLOC_SIZE=0
+CONFIG_SND_HDA_PREALLOC_SIZE=4096
 CONFIG_SND_INTEL_NHLT=y
 CONFIG_SND_INTEL_DSP_CONFIG=m
 CONFIG_SND_SPI=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-09-03 Thread Jan Steffens via arch-commits
Date: Thursday, September 3, 2020 @ 18:54:38
  Author: heftig
Revision: 395404

5.8.6.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |8 
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-09-03 18:54:35 UTC (rev 395403)
+++ PKGBUILD2020-09-03 18:54:38 UTC (rev 395404)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.8.5.arch1
+pkgver=5.8.6.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'45e70495b711886d6eaee616ac67803e5faaeefa1598b55fb4920600bbc7b4cb'
+'181330a9cf4517abbbe29b93165bc859ad8ca14a43582f4e1d69aae2b5ecc2c9'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-09-03 18:54:35 UTC (rev 395403)
+++ config  2020-09-03 18:54:38 UTC (rev 395404)
@@ -1,11 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.8.5-arch1 Kernel Configuration
+# Linux/x86 5.8.6-arch1 Kernel Configuration
 #
-CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.1.0"
+CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.2.0"
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=100100
-CONFIG_LD_VERSION=23400
+CONFIG_GCC_VERSION=100200
+CONFIG_LD_VERSION=23500
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_CAN_LINK_STATIC=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-08-27 Thread Jan Steffens via arch-commits
Date: Thursday, August 27, 2020 @ 20:01:26
  Author: heftig
Revision: 394783

5.8.5.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 +++-
 2 files changed, 5 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-08-27 19:31:15 UTC (rev 394782)
+++ PKGBUILD2020-08-27 20:01:26 UTC (rev 394783)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.8.4.arch1
+pkgver=5.8.5.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'457d5c9717048cd5334ba3d14dfb37699ac1d2c6dc2fd1df93adb487d6921f2f'
+'45e70495b711886d6eaee616ac67803e5faaeefa1598b55fb4920600bbc7b4cb'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-08-27 19:31:15 UTC (rev 394782)
+++ config  2020-08-27 20:01:26 UTC (rev 394783)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.8.0-arch1 Kernel Configuration
+# Linux/x86 5.8.5-arch1 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.1.0"
 CONFIG_CC_IS_GCC=y
@@ -4563,6 +4563,7 @@
 CONFIG_SPI_SLAVE=y
 CONFIG_SPI_SLAVE_TIME=m
 CONFIG_SPI_SLAVE_SYSTEM_CONTROL=m
+CONFIG_SPI_DYNAMIC=y
 CONFIG_SPMI=m
 CONFIG_HSI=m
 CONFIG_HSI_BOARDINFO=y
@@ -8876,6 +8877,7 @@
 CONFIG_HAVE_CLK_PREPARE=y
 CONFIG_COMMON_CLK=y
 CONFIG_COMMON_CLK_WM831X=m
+CONFIG_CLK_HSDK=y
 CONFIG_COMMON_CLK_MAX77686=m
 CONFIG_COMMON_CLK_MAX9485=m
 CONFIG_COMMON_CLK_RK808=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-08-08 Thread Jan Steffens via arch-commits
Date: Sunday, August 9, 2020 @ 01:43:59
  Author: heftig
Revision: 393356

5.8.arch1-2: Enable MEM_SOFT_DIRTY (FS#67509) and USERFAULTFD (FS#62780)

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |7 ---
 2 files changed, 6 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-08-09 01:43:26 UTC (rev 393355)
+++ PKGBUILD2020-08-09 01:43:59 UTC (rev 393356)
@@ -2,7 +2,7 @@
 
 pkgbase=linux
 pkgver=5.8.arch1
-pkgrel=1
+pkgrel=2
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
 url="https://git.archlinux.org/linux.git/log/?h=$_srctag;
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'240321e752714a4b64c2aaf15a875866f24e7b66bbbe79042e0ee73d64849c38'
+'457d5c9717048cd5334ba3d14dfb37699ac1d2c6dc2fd1df93adb487d6921f2f'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-08-09 01:43:26 UTC (rev 393355)
+++ config  2020-08-09 01:43:59 UTC (rev 393356)
@@ -35,7 +35,7 @@
 CONFIG_KERNEL_XZ=y
 # CONFIG_KERNEL_LZO is not set
 # CONFIG_KERNEL_LZ4 is not set
-CONFIG_DEFAULT_INIT="4"
+CONFIG_DEFAULT_INIT=""
 CONFIG_DEFAULT_HOSTNAME="archlinux"
 CONFIG_SWAP=y
 CONFIG_SYSVIPC=y
@@ -238,6 +238,7 @@
 CONFIG_AIO=y
 CONFIG_IO_URING=y
 CONFIG_ADVISE_SYSCALLS=y
+CONFIG_HAVE_ARCH_USERFAULTFD_WP=y
 CONFIG_MEMBARRIER=y
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
@@ -248,7 +249,7 @@
 CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
 CONFIG_BPF_JIT_DEFAULT_ON=y
-# CONFIG_USERFAULTFD is not set
+CONFIG_USERFAULTFD=y
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_RSEQ=y
 # CONFIG_DEBUG_RSEQ is not set
@@ -1030,7 +1031,7 @@
 CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
 # CONFIG_CMA is not set
-# CONFIG_MEM_SOFT_DIRTY is not set
+CONFIG_MEM_SOFT_DIRTY=y
 CONFIG_ZSWAP=y
 # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
 # CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-08-03 Thread Jan Steffens via arch-commits
Date: Monday, August 3, 2020 @ 20:08:49
  Author: heftig
Revision: 393107

5.8.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   |  427 +
 2 files changed, 292 insertions(+), 139 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-08-03 20:08:42 UTC (rev 393106)
+++ PKGBUILD2020-08-03 20:08:49 UTC (rev 393107)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.7.12.arch1
+pkgver=5.8.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'6313ccad7f8e4d8ce09dd5bdb51b8dfa124d0034d7097ba47008380a14a84f09'
+'240321e752714a4b64c2aaf15a875866f24e7b66bbbe79042e0ee73d64849c38'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-08-03 20:08:42 UTC (rev 393106)
+++ config  2020-08-03 20:08:49 UTC (rev 393107)
@@ -1,16 +1,14 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.7.11-arch1 Kernel Configuration
+# Linux/x86 5.8.0-arch1 Kernel Configuration
 #
-
-#
-# Compiler: gcc (GCC) 10.1.0
-#
+CONFIG_CC_VERSION_TEXT="gcc (GCC) 10.1.0"
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100100
 CONFIG_LD_VERSION=23400
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
+CONFIG_CC_CAN_LINK_STATIC=y
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_IRQ_WORK=y
@@ -37,6 +35,7 @@
 CONFIG_KERNEL_XZ=y
 # CONFIG_KERNEL_LZO is not set
 # CONFIG_KERNEL_LZ4 is not set
+CONFIG_DEFAULT_INIT="4"
 CONFIG_DEFAULT_HOSTNAME="archlinux"
 CONFIG_SWAP=y
 CONFIG_SYSVIPC=y
@@ -43,6 +42,7 @@
 CONFIG_SYSVIPC_SYSCTL=y
 CONFIG_POSIX_MQUEUE=y
 CONFIG_POSIX_MQUEUE_SYSCTL=y
+CONFIG_WATCH_QUEUE=y
 CONFIG_CROSS_MEMORY_ATTACH=y
 # CONFIG_USELIB is not set
 CONFIG_AUDIT=y
@@ -127,7 +127,9 @@
 CONFIG_RCU_EXPERT=y
 CONFIG_SRCU=y
 CONFIG_TREE_SRCU=y
+CONFIG_TASKS_RCU_GENERIC=y
 CONFIG_TASKS_RCU=y
+CONFIG_TASKS_RUDE_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
 CONFIG_RCU_FANOUT=64
@@ -136,6 +138,7 @@
 CONFIG_RCU_BOOST=y
 CONFIG_RCU_BOOST_DELAY=500
 # CONFIG_RCU_NOCB_CPU is not set
+# CONFIG_TASKS_TRACE_RCU_READ_MB is not set
 # end of RCU Subsystem
 
 CONFIG_BUILD_BIN2C=y
@@ -164,7 +167,6 @@
 CONFIG_PAGE_COUNTER=y
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
-CONFIG_MEMCG_SWAP_ENABLED=y
 CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
 CONFIG_CGROUP_WRITEBACK=y
@@ -352,7 +354,6 @@
 CONFIG_KVM_GUEST=y
 CONFIG_ARCH_CPUIDLE_HALTPOLL=y
 CONFIG_PVH=y
-# CONFIG_KVM_DEBUG_FS is not set
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
 CONFIG_JAILHOUSE_GUEST=y
@@ -428,7 +429,6 @@
 CONFIG_NUMA=y
 CONFIG_AMD_NUMA=y
 CONFIG_X86_64_ACPI_NUMA=y
-CONFIG_NODES_SPAN_OTHER_NODES=y
 # CONFIG_NUMA_EMU is not set
 CONFIG_NODES_SHIFT=5
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
@@ -509,6 +509,7 @@
 # CONFIG_SUSPEND_SKIP_SYNC is not set
 CONFIG_HIBERNATE_CALLBACKS=y
 CONFIG_HIBERNATION=y
+CONFIG_HIBERNATION_SNAPSHOT_DEV=y
 CONFIG_PM_STD_PARTITION=""
 CONFIG_PM_SLEEP=y
 CONFIG_PM_SLEEP_SMP=y
@@ -708,6 +709,7 @@
 # CONFIG_EFI_FAKE_MEMMAP is not set
 CONFIG_EFI_SOFT_RESERVE=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
+CONFIG_EFI_GENERIC_STUB_INITRD_CMDLINE_LOADER=y
 CONFIG_EFI_CAPSULE_LOADER=m
 # CONFIG_EFI_TEST is not set
 CONFIG_APPLE_PROPERTIES=y
@@ -752,6 +754,7 @@
 CONFIG_AS_AVX512=y
 CONFIG_AS_SHA1_NI=y
 CONFIG_AS_SHA256_NI=y
+CONFIG_AS_TPAUSE=y
 
 #
 # General architecture-dependent options
@@ -792,7 +795,6 @@
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
 CONFIG_HAVE_RSEQ=y
 CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
-CONFIG_HAVE_CLK=y
 CONFIG_HAVE_HW_BREAKPOINT=y
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
 CONFIG_HAVE_USER_RETURN_NOTIFIER=y
@@ -829,7 +831,6 @@
 CONFIG_HAVE_ARCH_SOFT_DIRTY=y
 CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
 CONFIG_MODULES_USE_ELF_RELA=y
-CONFIG_HAVE_IRQ_EXIT_ON_IRQ_STACK=y
 CONFIG_ARCH_HAS_ELF_RANDOMIZE=y
 CONFIG_HAVE_ARCH_MMAP_RND_BITS=y
 CONFIG_HAVE_EXIT_THREAD=y
@@ -912,6 +913,8 @@
 CONFIG_BLK_DEBUG_FS=y
 CONFIG_BLK_DEBUG_FS_ZONED=y
 CONFIG_BLK_SED_OPAL=y
+CONFIG_BLK_INLINE_ENCRYPTION=y
+CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y
 
 #
 # Partition Types
@@ -995,7 +998,6 @@
 CONFIG_SPARSEMEM_EXTREME=y
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
 CONFIG_SPARSEMEM_VMEMMAP=y
-CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
 CONFIG_HAVE_FAST_GUP=y
 CONFIG_NUMA_KEEP_MEMINFO=y
 CONFIG_MEMORY_ISOLATION=y
@@ -1046,7 +1048,7 @@
 CONFIG_ZBUD=y
 CONFIG_Z3FOLD=y
 CONFIG_ZSMALLOC=y
-# CONFIG_PGTABLE_MAPPING is not set
+# CONFIG_ZSMALLOC_PGTABLE_MAPPING is not set
 # CONFIG_ZSMALLOC_STAT is not set
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
@@ -1092,9 +1094,12 @@
 CONFIG_XFRM_SUB_POLICY=y
 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-07-29 Thread Jan Steffens via arch-commits
Date: Wednesday, July 29, 2020 @ 22:37:08
  Author: heftig
Revision: 392713

5.7.11.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-07-29 22:37:07 UTC (rev 392712)
+++ PKGBUILD2020-07-29 22:37:08 UTC (rev 392713)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.7.10.arch1
+pkgver=5.7.11.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'ed60b20ee841e16038da0d145fbf3f53fac94122c4001d6cd03abe64e9e760f6'
+'6313ccad7f8e4d8ce09dd5bdb51b8dfa124d0034d7097ba47008380a14a84f09'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-07-29 22:37:07 UTC (rev 392712)
+++ config  2020-07-29 22:37:08 UTC (rev 392713)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.7.6-arch1 Kernel Configuration
+# Linux/x86 5.7.11-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-06-24 Thread Jan Steffens via arch-commits
Date: Thursday, June 25, 2020 @ 01:09:41
  Author: heftig
Revision: 390426

5.7.6.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 +++-
 2 files changed, 5 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-06-25 00:58:32 UTC (rev 390425)
+++ PKGBUILD2020-06-25 01:09:41 UTC (rev 390426)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.7.5.arch1
+pkgver=5.7.6.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'623601ed9d7879dd9dba1cd50fc8051f9db508b49b4fc0c47c5a9eb9165fc04e'
+'ed60b20ee841e16038da0d145fbf3f53fac94122c4001d6cd03abe64e9e760f6'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-06-25 00:58:32 UTC (rev 390425)
+++ config  2020-06-25 01:09:41 UTC (rev 390426)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.7.1-arch1 Kernel Configuration
+# Linux/x86 5.7.6-arch1 Kernel Configuration
 #
 
 #
@@ -8778,6 +8778,8 @@
 #
 # Clock Source drivers
 #
+CONFIG_TIMER_OF=y
+CONFIG_TIMER_PROBE=y
 CONFIG_CLKEVT_I8253=y
 CONFIG_I8253_LOCK=y
 CONFIG_CLKBLD_I8253=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-06-07 Thread Jan Steffens via arch-commits
Date: Sunday, June 7, 2020 @ 13:06:32
  Author: heftig
Revision: 388418

5.7.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   11 +++
 config   |9 +++--
 2 files changed, 14 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-06-07 13:04:52 UTC (rev 388417)
+++ PKGBUILD2020-06-07 13:06:32 UTC (rev 388418)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.7.arch1
+pkgver=5.7.1.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -9,7 +9,7 @@
 arch=(x86_64)
 license=(GPL2)
 makedepends=(
-  bc kmod libelf
+  bc kmod libelf pahole
   xmlto python-sphinx python-sphinx_rtd_theme graphviz imagemagick
   git
 )
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'71030461a03fe30133f357001394ca2644c5fe0aae52161fe00c74aec0f900fe'
+'623601ed9d7879dd9dba1cd50fc8051f9db508b49b4fc0c47c5a9eb9165fc04e'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux
@@ -85,7 +85,7 @@
   echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
 
   echo "Installing modules..."
-  make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
+  make INSTALL_MOD_PATH="$pkgdir/usr" INSTALL_MOD_STRIP=1 modules_install
 
   # remove build and source links
   rm "$modulesdir"/{source,build}
@@ -161,6 +161,9 @@
 esac
   done < <(find "$builddir" -type f -perm -u+x ! -name vmlinux -print0)
 
+  echo "Stripping vmlinux..."
+  strip -v $STRIP_STATIC "$builddir/vmlinux"
+
   echo "Adding symlink..."
   mkdir -p "$pkgdir/usr/src"
   ln -sr "$builddir" "$pkgdir/usr/src/$pkgbase"

Modified: config
===
--- config  2020-06-07 13:04:52 UTC (rev 388417)
+++ config  2020-06-07 13:06:32 UTC (rev 388418)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.7.0-arch1 Kernel Configuration
+# Linux/x86 5.7.1-arch1 Kernel Configuration
 #
 
 #
@@ -10553,7 +10553,12 @@
 #
 # Compile-time checks and compiler options
 #
-# CONFIG_DEBUG_INFO is not set
+CONFIG_DEBUG_INFO=y
+# CONFIG_DEBUG_INFO_REDUCED is not set
+# CONFIG_DEBUG_INFO_SPLIT is not set
+CONFIG_DEBUG_INFO_DWARF4=y
+CONFIG_DEBUG_INFO_BTF=y
+# CONFIG_GDB_SCRIPTS is not set
 # CONFIG_ENABLE_MUST_CHECK is not set
 CONFIG_FRAME_WARN=2048
 CONFIG_STRIP_ASM_SYMS=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-06-01 Thread Jan Steffens via arch-commits
Date: Tuesday, June 2, 2020 @ 00:16:56
  Author: heftig
Revision: 388036

5.7.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   |  358 ++---
 2 files changed, 227 insertions(+), 135 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-06-02 00:16:03 UTC (rev 388035)
+++ PKGBUILD2020-06-02 00:16:56 UTC (rev 388036)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.6.15.arch1
+pkgver=5.7.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'2a157fdbf3a6396e985db9ae5d11870a786717dca31de78cad09c06eb28761ff'
+'71030461a03fe30133f357001394ca2644c5fe0aae52161fe00c74aec0f900fe'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-06-02 00:16:03 UTC (rev 388035)
+++ config  2020-06-02 00:16:56 UTC (rev 388036)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.15-arch1 Kernel Configuration
+# Linux/x86 5.7.0-arch1 Kernel Configuration
 #
 
 #
@@ -8,6 +8,7 @@
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=100100
+CONFIG_LD_VERSION=23400
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_HAS_ASM_GOTO=y
@@ -56,6 +57,7 @@
 CONFIG_GENERIC_IRQ_EFFECTIVE_AFF_MASK=y
 CONFIG_GENERIC_PENDING_IRQ=y
 CONFIG_GENERIC_IRQ_MIGRATION=y
+CONFIG_HARDIRQS_SW_RESEND=y
 CONFIG_GENERIC_IRQ_CHIP=y
 CONFIG_IRQ_DOMAIN=y
 CONFIG_IRQ_SIM=y
@@ -71,7 +73,6 @@
 # end of IRQ subsystem
 
 CONFIG_CLOCKSOURCE_WATCHDOG=y
-CONFIG_ARCH_CLOCKSOURCE_DATA=y
 CONFIG_ARCH_CLOCKSOURCE_INIT=y
 CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
 CONFIG_GENERIC_TIME_VSYSCALL=y
@@ -105,6 +106,7 @@
 # CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
 CONFIG_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_SCHED_AVG_IRQ=y
+# CONFIG_SCHED_THERMAL_PRESSURE is not set
 CONFIG_BSD_PROCESS_ACCT=y
 CONFIG_BSD_PROCESS_ACCT_V3=y
 CONFIG_TASKSTATS=y
@@ -239,6 +241,7 @@
 CONFIG_KALLSYMS_ALL=y
 CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
 CONFIG_KALLSYMS_BASE_RELATIVE=y
+CONFIG_BPF_LSM=y
 CONFIG_BPF_SYSCALL=y
 CONFIG_ARCH_WANT_DEFAULT_BPF_JIT=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -280,7 +283,6 @@
 CONFIG_X86=y
 CONFIG_INSTRUCTION_DECODER=y
 CONFIG_OUTPUT_FORMAT="elf64-x86-64"
-CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
 CONFIG_LOCKDEP_SUPPORT=y
 CONFIG_STACKTRACE_SUPPORT=y
 CONFIG_MMU=y
@@ -714,6 +716,7 @@
 # CONFIG_EFI_DISABLE_PCI_DMA is not set
 # end of EFI (Extensible Firmware Interface) Support
 
+CONFIG_EFI_EMBEDDED_FIRMWARE=y
 CONFIG_UEFI_CPER=y
 CONFIG_UEFI_CPER_X86=y
 CONFIG_EFI_DEV_PATH_PARSER=y
@@ -746,11 +749,9 @@
 CONFIG_KVM_AMD=m
 CONFIG_KVM_AMD_SEV=y
 CONFIG_KVM_MMU_AUDIT=y
-CONFIG_VHOST_NET=m
-CONFIG_VHOST_SCSI=m
-CONFIG_VHOST_VSOCK=m
-CONFIG_VHOST=m
-# CONFIG_VHOST_CROSS_ENDIAN_LEGACY is not set
+CONFIG_AS_AVX512=y
+CONFIG_AS_SHA1_NI=y
+CONFIG_AS_SHA256_NI=y
 
 #
 # General architecture-dependent options
@@ -861,7 +862,6 @@
 CONFIG_ARCH_HAS_GCOV_PROFILE_ALL=y
 # end of GCOV-based kernel profiling
 
-CONFIG_PLUGIN_HOSTCC="g++"
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
 # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
@@ -997,6 +997,7 @@
 CONFIG_SPARSEMEM_VMEMMAP=y
 CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
 CONFIG_HAVE_FAST_GUP=y
+CONFIG_NUMA_KEEP_MEMINFO=y
 CONFIG_MEMORY_ISOLATION=y
 CONFIG_HAVE_BOOTMEM_INFO_NODE=y
 CONFIG_MEMORY_HOTPLUG=y
@@ -1007,6 +1008,7 @@
 CONFIG_MEMORY_BALLOON=y
 CONFIG_BALLOON_COMPACTION=y
 CONFIG_COMPACTION=y
+CONFIG_PAGE_REPORTING=y
 CONFIG_MIGRATION=y
 CONFIG_CONTIG_ALLOC=y
 CONFIG_PHYS_ADDR_T_64BIT=y
@@ -1023,12 +1025,23 @@
 CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
 CONFIG_ARCH_WANTS_THP_SWAP=y
 CONFIG_THP_SWAP=y
-CONFIG_TRANSPARENT_HUGE_PAGECACHE=y
 CONFIG_CLEANCACHE=y
 CONFIG_FRONTSWAP=y
 # CONFIG_CMA is not set
 # CONFIG_MEM_SOFT_DIRTY is not set
 CONFIG_ZSWAP=y
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_DEFLATE is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZO is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_842 is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4=y
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4HC is not set
+# CONFIG_ZSWAP_COMPRESSOR_DEFAULT_ZSTD is not set
+CONFIG_ZSWAP_COMPRESSOR_DEFAULT="lz4"
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZBUD is not set
+CONFIG_ZSWAP_ZPOOL_DEFAULT_Z3FOLD=y
+# CONFIG_ZSWAP_ZPOOL_DEFAULT_ZSMALLOC is not set
+CONFIG_ZSWAP_ZPOOL_DEFAULT="z3fold"
+CONFIG_ZSWAP_DEFAULT_ON=y
 CONFIG_ZPOOL=y
 CONFIG_ZBUD=y
 CONFIG_Z3FOLD=y
@@ -1171,6 +1184,7 @@
 CONFIG_IPV6_SEG6_LWTUNNEL=y
 CONFIG_IPV6_SEG6_HMAC=y
 CONFIG_IPV6_SEG6_BPF=y
+CONFIG_IPV6_RPL_LWTUNNEL=y
 CONFIG_NETLABEL=y
 CONFIG_MPTCP=y
 CONFIG_MPTCP_IPV6=y
@@ -1234,7 +1248,6 @@
 CONFIG_NF_NAT_MASQUERADE=y
 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-05-27 Thread Jan Steffens via arch-commits
Date: Thursday, May 28, 2020 @ 00:29:18
  Author: heftig
Revision: 387739

5.6.15.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |8 
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-05-28 00:24:34 UTC (rev 387738)
+++ PKGBUILD2020-05-28 00:29:18 UTC (rev 387739)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.6.14.arch1
+pkgver=5.6.15.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   'A2FF3A36AAA56654109064AB19802F8B0D70FC30'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'f392c9ecbb5177ea2573aaf22935322940ea2be0366f3fb9c9f861431f4aed21'
+'2a157fdbf3a6396e985db9ae5d11870a786717dca31de78cad09c06eb28761ff'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-05-28 00:24:34 UTC (rev 387738)
+++ config  2020-05-28 00:29:18 UTC (rev 387739)
@@ -1,18 +1,17 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.8-arch1 Kernel Configuration
+# Linux/x86 5.6.15-arch1 Kernel Configuration
 #
 
 #
-# Compiler: gcc (Arch Linux 9.3.0-1) 9.3.0
+# Compiler: gcc (GCC) 10.1.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=90300
+CONFIG_GCC_VERSION=100100
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_CC_HAS_ASM_INLINE=y
-CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -968,6 +967,7 @@
 CONFIG_QUEUED_SPINLOCKS=y
 CONFIG_ARCH_USE_QUEUED_RWLOCKS=y
 CONFIG_QUEUED_RWLOCKS=y
+CONFIG_ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE=y
 CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
 CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
 CONFIG_FREEZER=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-04-29 Thread Jan Steffens via arch-commits
Date: Wednesday, April 29, 2020 @ 17:50:10
  Author: heftig
Revision: 381865

5.6.8.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-29 17:06:10 UTC (rev 381864)
+++ PKGBUILD2020-04-29 17:50:10 UTC (rev 381865)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.6.7.arch1
+pkgver=5.6.8.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'dfd3310bc2d3c4adbaba5e4f2260a8a110706993be1c3e02a5ddfe88bf0c63ce'
+'f392c9ecbb5177ea2573aaf22935322940ea2be0366f3fb9c9f861431f4aed21'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-04-29 17:06:10 UTC (rev 381864)
+++ config  2020-04-29 17:50:10 UTC (rev 381865)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.5-arch2 Kernel Configuration
+# Linux/x86 5.6.8-arch1 Kernel Configuration
 #
 
 #
@@ -9849,7 +9849,7 @@
 # CONFIG_NFS_USE_LEGACY_DNS is not set
 CONFIG_NFS_USE_KERNEL_DNS=y
 CONFIG_NFS_DEBUG=y
-CONFIG_NFS_DISABLE_UDP_SUPPORT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
 CONFIG_NFSD=m
 CONFIG_NFSD_V2_ACL=y
 CONFIG_NFSD_V3=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-04-18 Thread Jan Steffens via arch-commits
Date: Saturday, April 18, 2020 @ 23:13:32
  Author: heftig
Revision: 380509

5.6.5.arch2-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-18 23:08:46 UTC (rev 380508)
+++ PKGBUILD2020-04-18 23:13:32 UTC (rev 380509)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.6.5.arch1
+pkgver=5.6.5.arch2
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'6ac452e2124f92747a57c5a50e11ca2f1e8112669845b4431311545c7fd2a36c'
+'dfd3310bc2d3c4adbaba5e4f2260a8a110706993be1c3e02a5ddfe88bf0c63ce'
 '8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux

Modified: config
===
--- config  2020-04-18 23:08:46 UTC (rev 380508)
+++ config  2020-04-18 23:13:32 UTC (rev 380509)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.3-arch1 Kernel Configuration
+# Linux/x86 5.6.5-arch2 Kernel Configuration
 #
 
 #
@@ -4433,7 +4433,7 @@
 CONFIG_I2C_FSI=m
 # end of I2C Hardware Bus support
 
-# CONFIG_I2C_STUB is not set
+CONFIG_I2C_STUB=m
 CONFIG_I2C_SLAVE=y
 CONFIG_I2C_SLAVE_EEPROM=m
 # CONFIG_I2C_DEBUG_CORE is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config sphinx-workaround.patch)

2020-04-08 Thread Jan Steffens via arch-commits
Date: Wednesday, April 8, 2020 @ 08:45:18
  Author: heftig
Revision: 379794

5.6.3.arch1-1

Added:
  linux/trunk/sphinx-workaround.patch
Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

-+
 PKGBUILD|8 +---
 config  |4 ++--
 sphinx-workaround.patch |   13 +
 3 files changed, 20 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-08 08:30:45 UTC (rev 379793)
+++ PKGBUILD2020-04-08 08:45:18 UTC (rev 379794)
@@ -1,8 +1,8 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.6.2.arch1
-pkgrel=2
+pkgver=5.6.3.arch1
+pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
 url="https://git.archlinux.org/linux.git/log/?h=$_srctag;
@@ -18,6 +18,7 @@
 source=(
   "$_srcname::git+https://git.archlinux.org/linux.git?signed#tag=$_srctag;
   config # the main kernel config file
+  sphinx-workaround.patch
 )
 validpgpkeys=(
   'ABAF11C65A2970B130ABE3C479BE3E4300411886'  # Linus Torvalds
@@ -25,7 +26,8 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e78bfa9f5a1065d93396a37d59043bd79805f4681df27ef44dcddea8de092818')
+'6ac452e2124f92747a57c5a50e11ca2f1e8112669845b4431311545c7fd2a36c'
+'8cb21e0b3411327b627a9dd15b8eb773295a0d2782b1a41b2a8839d1b2f5778c')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-04-08 08:30:45 UTC (rev 379793)
+++ config  2020-04-08 08:45:18 UTC (rev 379794)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.2-arch1 Kernel Configuration
+# Linux/x86 5.6.3-arch1 Kernel Configuration
 #
 
 #
@@ -6683,7 +6683,7 @@
 CONFIG_SND_DEBUG=y
 # CONFIG_SND_DEBUG_VERBOSE is not set
 # CONFIG_SND_PCM_XRUN_DEBUG is not set
-CONFIG_SND_CTL_VALIDATION=y
+# CONFIG_SND_CTL_VALIDATION is not set
 CONFIG_SND_VMASTER=y
 CONFIG_SND_DMA_SGBUF=y
 CONFIG_SND_SEQUENCER=m

Added: sphinx-workaround.patch
===
--- sphinx-workaround.patch (rev 0)
+++ sphinx-workaround.patch 2020-04-08 08:45:18 UTC (rev 379794)
@@ -0,0 +1,13 @@
+diff --git i/Documentation/conf.py w/Documentation/conf.py
+index 3c7bdf4cd31f..9a0ced58a3e9 100644
+--- i/Documentation/conf.py
 w/Documentation/conf.py
+@@ -36,7 +36,7 @@ needs_sphinx = '1.3'
+ # Add any Sphinx extension module names here, as strings. They can be
+ # extensions coming with Sphinx (named 'sphinx.ext.*') or your custom
+ # ones.
+-extensions = ['kerneldoc', 'rstFlatTable', 'kernel_include', 'cdomain',
++extensions = ['kerneldoc', 'rstFlatTable', 'kernel_include',
+   'kfigure', 'sphinx.ext.ifconfig', 'automarkup',
+   'maintainers_include']
+ 


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-04-06 Thread Jan Steffens via arch-commits
Date: Monday, April 6, 2020 @ 22:36:28
  Author: heftig
Revision: 379727

Put lockdown LSM into default initialization list

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-06 22:20:44 UTC (rev 379726)
+++ PKGBUILD2020-04-06 22:36:28 UTC (rev 379727)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'5c809f7ca4f21ebd95368533b20c0ed78fe2e006762dff742e5fd0751521ad11')
+'e78bfa9f5a1065d93396a37d59043bd79805f4681df27ef44dcddea8de092818')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-04-06 22:20:44 UTC (rev 379726)
+++ config  2020-04-06 22:36:28 UTC (rev 379727)
@@ -10021,7 +10021,7 @@
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 # CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
-CONFIG_LSM="yama"
+CONFIG_LSM="lockdown,yama"
 
 #
 # Kernel hardening options


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-04-04 Thread Jan Steffens via arch-commits
Date: Sunday, April 5, 2020 @ 05:38:14
  Author: heftig
Revision: 379541

5.6.2.arch1-2: FS#66076 disable EFI_DISABLE_PCI_DMA

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-04-05 03:18:34 UTC (rev 379540)
+++ PKGBUILD2020-04-05 05:38:14 UTC (rev 379541)
@@ -2,7 +2,7 @@
 
 pkgbase=linux
 pkgver=5.6.2.arch1
-pkgrel=1
+pkgrel=2
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
 url="https://git.archlinux.org/linux.git/log/?h=$_srctag;
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'cdcab2af044fc7a30065782066eb1e85b2e5a1842841e03ab9923394043d90ec')
+'5c809f7ca4f21ebd95368533b20c0ed78fe2e006762dff742e5fd0751521ad11')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-04-05 03:18:34 UTC (rev 379540)
+++ config  2020-04-05 05:38:14 UTC (rev 379541)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.6.0-arch2 Kernel Configuration
+# Linux/x86 5.6.2-arch1 Kernel Configuration
 #
 
 #
@@ -712,7 +712,7 @@
 CONFIG_APPLE_PROPERTIES=y
 # CONFIG_RESET_ATTACK_MITIGATION is not set
 CONFIG_EFI_RCI2_TABLE=y
-CONFIG_EFI_DISABLE_PCI_DMA=y
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
 # end of EFI (Extensible Firmware Interface) Support
 
 CONFIG_UEFI_CPER=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-03-31 Thread Jan Steffens via arch-commits
Date: Tuesday, March 31, 2020 @ 23:22:10
  Author: heftig
Revision: 379015

5.6.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   15 +---
 config   |  210 ++---
 2 files changed, 150 insertions(+), 75 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-03-31 23:08:14 UTC (rev 379014)
+++ PKGBUILD2020-03-31 23:22:10 UTC (rev 379015)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.5.13.arch2
+pkgver=5.6.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'0b414b6974b732cfb71b6f45b6210d127528aa6452132e9b9338719ac021bf06')
+'cdcab2af044fc7a30065782066eb1e85b2e5a1842841e03ab9923394043d90ec')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase
@@ -67,6 +67,8 @@
   depends=(coreutils kmod initramfs)
   optdepends=('crda: to set the correct wireless channels of your country'
   'linux-firmware: firmware images needed for some devices')
+  provides=(VIRTUALBOX-GUEST-MODULES WIREGUARD-MODULE)
+  replaces=(virtualbox-guest-modules-arch wireguard-arch)
 
   cd $_srcname
   local kernver="$(

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-03-30 Thread Jan Steffens via arch-commits
Date: Monday, March 30, 2020 @ 21:18:44
  Author: heftig
Revision: 378777

5.5.13.arch2-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |6 +++---
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-03-30 21:14:57 UTC (rev 378776)
+++ PKGBUILD2020-03-30 21:18:44 UTC (rev 378777)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.5.13.arch1
+pkgver=5.5.13.arch2
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'cefc4c5853c1df6595380fb7259289f5850662cd7aa9600dce114e4e525114e1')
+'0b414b6974b732cfb71b6f45b6210d127528aa6452132e9b9338719ac021bf06')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-03-30 21:14:57 UTC (rev 378776)
+++ config  2020-03-30 21:18:44 UTC (rev 378777)
@@ -1,13 +1,13 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.5.5-arch1 Kernel Configuration
+# Linux/x86 5.5.13-arch2 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 9.2.0
+# Compiler: gcc (Arch Linux 9.3.0-1) 9.3.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=90200
+CONFIG_GCC_VERSION=90300
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_HAS_ASM_GOTO=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-03-27 Thread Anatol Pomozov via arch-commits
Date: Saturday, March 28, 2020 @ 00:12:04
  Author: anatolik
Revision: 378580

Compile-in ATA/SATA drivers

ATA/SATA are one of the widely used perepherials. It makes sense to compile it 
as a part
of the kernel binary.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   10 +-
 2 files changed, 6 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-03-27 22:14:53 UTC (rev 378579)
+++ PKGBUILD2020-03-28 00:12:04 UTC (rev 378580)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'a841aa011edf6bae0ffbe8ead8177e5056de5a6d7333bb96e16917903de4d868')
+'cefc4c5853c1df6595380fb7259289f5850662cd7aa9600dce114e4e525114e1')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-03-27 22:14:53 UTC (rev 378579)
+++ config  2020-03-28 00:12:04 UTC (rev 378580)
@@ -2553,9 +2553,9 @@
 #
 # SCSI device support
 #
-CONFIG_SCSI_MOD=m
+CONFIG_SCSI_MOD=y
 CONFIG_RAID_ATTRS=m
-CONFIG_SCSI=m
+CONFIG_SCSI=y
 CONFIG_SCSI_DMA=y
 CONFIG_SCSI_NETLINK=y
 CONFIG_SCSI_PROC_FS=y
@@ -2563,7 +2563,7 @@
 #
 # SCSI support type (disk, tape, CD-ROM)
 #
-CONFIG_BLK_DEV_SD=m
+CONFIG_BLK_DEV_SD=y
 CONFIG_CHR_DEV_ST=m
 CONFIG_BLK_DEV_SR=m
 CONFIG_BLK_DEV_SR_VENDOR=y
@@ -2705,7 +2705,7 @@
 CONFIG_SCSI_DH_ALUA=m
 # end of SCSI device support
 
-CONFIG_ATA=m
+CONFIG_ATA=y
 CONFIG_ATA_VERBOSE_ERROR=y
 CONFIG_ATA_ACPI=y
 CONFIG_SATA_ZPODD=y
@@ -2714,7 +2714,7 @@
 #
 # Controllers with non-SFF native interface
 #
-CONFIG_SATA_AHCI=m
+CONFIG_SATA_AHCI=y
 CONFIG_SATA_MOBILE_LPM_POLICY=3
 CONFIG_SATA_AHCI_PLATFORM=m
 CONFIG_AHCI_CEVA=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-02-22 Thread Jan Steffens via arch-commits
Date: Saturday, February 22, 2020 @ 21:30:47
  Author: heftig
Revision: 376068

FS#63260: Enable PAGE_POISONING

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 +++-
 2 files changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-22 20:44:21 UTC (rev 376067)
+++ PKGBUILD2020-02-22 21:30:47 UTC (rev 376068)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'da7df73d7f8bc7555cf297639b2eb868b3bc2563c76f90d1bdfdddfdf362661a')
+'a841aa011edf6bae0ffbe8ead8177e5056de5a6d7333bb96e16917903de4d868')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-02-22 20:44:21 UTC (rev 376067)
+++ config  2020-02-22 21:30:47 UTC (rev 376068)
@@ -10420,7 +10420,9 @@
 # CONFIG_PAGE_EXTENSION is not set
 # CONFIG_DEBUG_PAGEALLOC is not set
 # CONFIG_PAGE_OWNER is not set
-# CONFIG_PAGE_POISONING is not set
+CONFIG_PAGE_POISONING=y
+CONFIG_PAGE_POISONING_NO_SANITY=y
+CONFIG_PAGE_POISONING_ZERO=y
 # CONFIG_DEBUG_PAGE_REF is not set
 # CONFIG_DEBUG_RODATA_TEST is not set
 # CONFIG_DEBUG_OBJECTS is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-02-21 Thread Jan Steffens via arch-commits
Date: Friday, February 21, 2020 @ 21:34:57
  Author: heftig
Revision: 376010

FS#64861: Enable FONT_TER16x32

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |5 ++---
 2 files changed, 3 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-21 20:45:43 UTC (rev 376009)
+++ PKGBUILD2020-02-21 21:34:57 UTC (rev 376010)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'d8ec5445fe03cd5e0cb95a8bcbdf4887a1649825b0a68b8ffd62dabe300ecb8f')
+'da7df73d7f8bc7555cf297639b2eb868b3bc2563c76f90d1bdfdddfdf362661a')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-02-21 20:45:43 UTC (rev 376009)
+++ config  2020-02-21 21:34:57 UTC (rev 376010)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.5.4-arch1 Kernel Configuration
+# Linux/x86 5.5.5-arch1 Kernel Configuration
 #
 
 #
@@ -10350,8 +10350,7 @@
 # CONFIG_FONT_10x18 is not set
 # CONFIG_FONT_SUN8x16 is not set
 # CONFIG_FONT_SUN12x22 is not set
-# CONFIG_FONT_TER16x32 is not set
-CONFIG_FONT_AUTOSELECT=y
+CONFIG_FONT_TER16x32=y
 CONFIG_SG_POOL=y
 CONFIG_ARCH_HAS_PMEM_API=y
 CONFIG_MEMREGION=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-02-16 Thread Jan Steffens via arch-commits
Date: Monday, February 17, 2020 @ 00:55:11
  Author: heftig
Revision: 375715

FS#65518: Enable SND_SOC_INTEL_SKYLAKE

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-16 23:22:02 UTC (rev 375714)
+++ PKGBUILD2020-02-17 00:55:11 UTC (rev 375715)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'f40b1d707ee1199275a7ad0e456e67e39fba7bd41e9a3921af26e7fd1bf08a27')
+'d8ec5445fe03cd5e0cb95a8bcbdf4887a1649825b0a68b8ffd62dabe300ecb8f')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-02-16 23:22:02 UTC (rev 375714)
+++ config  2020-02-17 00:55:11 UTC (rev 375715)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.5.1-arch1 Kernel Configuration
+# Linux/x86 5.5.4-arch1 Kernel Configuration
 #
 
 #
@@ -6858,7 +6858,7 @@
 CONFIG_SND_SST_ATOM_HIFI2_PLATFORM=m
 CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_PCI=m
 CONFIG_SND_SST_ATOM_HIFI2_PLATFORM_ACPI=m
-# CONFIG_SND_SOC_INTEL_SKYLAKE is not set
+CONFIG_SND_SOC_INTEL_SKYLAKE=m
 CONFIG_SND_SOC_INTEL_SKL=m
 CONFIG_SND_SOC_INTEL_APL=m
 CONFIG_SND_SOC_INTEL_KBL=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-02-04 Thread Jan Steffens via arch-commits
Date: Tuesday, February 4, 2020 @ 18:04:39
  Author: heftig
Revision: 374583

Disable INTEL_IOMMU_DEFAULT_ON

Intel IOMMU support is still in a shitty state. What a shame.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-04 18:04:27 UTC (rev 374582)
+++ PKGBUILD2020-02-04 18:04:39 UTC (rev 374583)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'63141b88e5ffb583617d51364ebc1378fd3a73b8352e13450e982851d40fbaf2')
+'f40b1d707ee1199275a7ad0e456e67e39fba7bd41e9a3921af26e7fd1bf08a27')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-02-04 18:04:27 UTC (rev 374582)
+++ config  2020-02-04 18:04:39 UTC (rev 374583)
@@ -8693,7 +8693,7 @@
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 CONFIG_INTEL_IOMMU_SVM=y
-CONFIG_INTEL_IOMMU_DEFAULT_ON=y
+# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
 CONFIG_INTEL_IOMMU_FLOPPY_WA=y
 CONFIG_IRQ_REMAP=y
 CONFIG_HYPERV_IOMMU=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-02-01 Thread Jan Steffens via arch-commits
Date: Saturday, February 1, 2020 @ 17:53:24
  Author: heftig
Revision: 374458

5.5.1.arch1-1: Enable INTEL_IOMMU_DEFAULT_ON

IOMMU is important for security in systems using PCI bridges (e.g.
Thunderbolt, USB4) or other means of DMA from potentially untrusted
devices (e.g. FireWire). It's also used to safely pass devices into VMs.

Enable it by default. It can still be disabled at boot using
intel_iommu=off. intel_iommu=igfx_off is also available to exclude just
the iGPU.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-02-01 17:52:35 UTC (rev 374457)
+++ PKGBUILD2020-02-01 17:53:24 UTC (rev 374458)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.5.arch1
+pkgver=5.5.1.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e967ac8bd663509cc0ca6451a95a9965eb59832e316eec77484960dcedec8c1c')
+'63141b88e5ffb583617d51364ebc1378fd3a73b8352e13450e982851d40fbaf2')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-02-01 17:52:35 UTC (rev 374457)
+++ config  2020-02-01 17:53:24 UTC (rev 374458)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.5.0-arch1 Kernel Configuration
+# Linux/x86 5.5.1-arch1 Kernel Configuration
 #
 
 #
@@ -8693,7 +8693,7 @@
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 CONFIG_INTEL_IOMMU_SVM=y
-# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
+CONFIG_INTEL_IOMMU_DEFAULT_ON=y
 CONFIG_INTEL_IOMMU_FLOPPY_WA=y
 CONFIG_IRQ_REMAP=y
 CONFIG_HYPERV_IOMMU=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-01-27 Thread Jan Steffens via arch-commits
Date: Monday, January 27, 2020 @ 22:28:27
  Author: heftig
Revision: 374116

5.5.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   |  346 +
 2 files changed, 213 insertions(+), 137 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-27 22:28:13 UTC (rev 374115)
+++ PKGBUILD2020-01-27 22:28:27 UTC (rev 374116)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.4.15.arch1
+pkgver=5.5.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'eb95e2f45dc868b097136d75077b8861b85fea109de78bff253fbf98162e5cb6')
+'e967ac8bd663509cc0ca6451a95a9965eb59832e316eec77484960dcedec8c1c')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-01-27 22:28:13 UTC (rev 374115)
+++ config  2020-01-27 22:28:27 UTC (rev 374116)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.15-arch1 Kernel Configuration
+# Linux/x86 5.5.0-arch1 Kernel Configuration
 #
 
 #
@@ -22,7 +22,6 @@
 #
 CONFIG_INIT_ENV_ARG_LIMIT=32
 # CONFIG_COMPILE_TEST is not set
-# CONFIG_HEADER_TEST is not set
 CONFIG_LOCALVERSION=""
 CONFIG_LOCALVERSION_AUTO=y
 CONFIG_BUILD_SALT=""
@@ -64,6 +63,7 @@
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
 CONFIG_GENERIC_MSI_IRQ=y
 CONFIG_GENERIC_MSI_IRQ_DOMAIN=y
+CONFIG_IRQ_MSI_IOMMU=y
 CONFIG_GENERIC_IRQ_MATRIX_ALLOCATOR=y
 CONFIG_GENERIC_IRQ_RESERVATION_MODE=y
 CONFIG_IRQ_FORCED_THREADING=y
@@ -154,6 +154,7 @@
 
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
+CONFIG_CC_HAS_INT128=y
 CONFIG_ARCH_SUPPORTS_INT128=y
 CONFIG_NUMA_BALANCING=y
 CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
@@ -213,7 +214,6 @@
 CONFIG_MULTIUSER=y
 CONFIG_SGETMASK_SYSCALL=y
 # CONFIG_SYSFS_SYSCALL is not set
-# CONFIG_SYSCTL_SYSCALL is not set
 CONFIG_FHANDLE=y
 CONFIG_POSIX_TIMERS=y
 CONFIG_PRINTK=y
@@ -373,8 +373,6 @@
 CONFIG_HPET_EMULATE_RTC=y
 CONFIG_DMI=y
 CONFIG_GART_IOMMU=y
-CONFIG_CALGARY_IOMMU=y
-CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
 # CONFIG_MAXSMP is not set
 CONFIG_NR_CPUS_RANGE_BEGIN=2
 CONFIG_NR_CPUS_RANGE_END=512
@@ -406,6 +404,7 @@
 CONFIG_X86_16BIT=y
 CONFIG_X86_ESPFIX64=y
 CONFIG_X86_VSYSCALL_EMULATION=y
+CONFIG_X86_IOPL_IOPERM=y
 CONFIG_I8K=m
 CONFIG_MICROCODE=y
 CONFIG_MICROCODE_INTEL=y
@@ -443,7 +442,7 @@
 CONFIG_ARCH_USES_PG_UNCACHED=y
 CONFIG_ARCH_RANDOM=y
 CONFIG_X86_SMAP=y
-CONFIG_X86_INTEL_UMIP=y
+CONFIG_X86_UMIP=y
 # CONFIG_X86_INTEL_MPX is not set
 CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
 # CONFIG_X86_INTEL_TSX_MODE_OFF is not set
@@ -552,7 +551,6 @@
 CONFIG_ACPI_HOTPLUG_CPU=y
 CONFIG_ACPI_PROCESSOR_AGGREGATOR=y
 CONFIG_ACPI_THERMAL=y
-CONFIG_ACPI_NUMA=y
 CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y
 CONFIG_ACPI_TABLE_UPGRADE=y
 CONFIG_ACPI_DEBUG=y
@@ -567,6 +565,7 @@
 # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
 CONFIG_ACPI_NFIT=m
 # CONFIG_NFIT_SECURITY_DEBUG is not set
+CONFIG_ACPI_NUMA=y
 CONFIG_ACPI_HMAT=y
 CONFIG_HAVE_ACPI_APEI=y
 CONFIG_HAVE_ACPI_APEI_NMI=y
@@ -581,7 +580,8 @@
 CONFIG_ACPI_EXTLOG=m
 CONFIG_ACPI_ADXL=y
 CONFIG_PMIC_OPREGION=y
-CONFIG_CRC_PMIC_OPREGION=y
+CONFIG_BYTCRC_PMIC_OPREGION=y
+CONFIG_CHTCRC_PMIC_OPREGION=y
 CONFIG_XPOWER_PMIC_OPREGION=y
 CONFIG_BXT_WC_PMIC_OPREGION=y
 CONFIG_CHT_WC_PMIC_OPREGION=y
@@ -701,6 +701,7 @@
 CONFIG_EFI_ESRT=y
 CONFIG_EFI_RUNTIME_MAP=y
 # CONFIG_EFI_FAKE_MEMMAP is not set
+CONFIG_EFI_SOFT_RESERVE=y
 CONFIG_EFI_RUNTIME_WRAPPERS=y
 CONFIG_EFI_CAPSULE_LOADER=m
 # CONFIG_EFI_TEST is not set
@@ -835,7 +836,6 @@
 CONFIG_ISA_BUS_API=y
 CONFIG_OLD_SIGSUSPEND3=y
 CONFIG_COMPAT_OLD_SIGACTION=y
-CONFIG_64BIT_TIME=y
 CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
@@ -843,8 +843,6 @@
 CONFIG_STRICT_KERNEL_RWX=y
 CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
 CONFIG_STRICT_MODULE_RWX=y
-CONFIG_ARCH_HAS_REFCOUNT=y
-# CONFIG_REFCOUNT_FULL is not set
 CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
 CONFIG_ARCH_USE_MEMREMAP_PROT=y
 CONFIG_LOCK_EVENT_COUNTS=y
@@ -892,6 +890,7 @@
 CONFIG_BLOCK=y
 CONFIG_BLK_RQ_ALLOC_TIME=y
 CONFIG_BLK_SCSI_REQUEST=y
+CONFIG_BLK_CGROUP_RWSTAT=y
 CONFIG_BLK_DEV_BSG=y
 CONFIG_BLK_DEV_BSGLIB=y
 CONFIG_BLK_DEV_INTEGRITY=y
@@ -1043,6 +1042,7 @@
 # CONFIG_GUP_BENCHMARK is not set
 CONFIG_READ_ONLY_THP_FOR_FS=y
 CONFIG_ARCH_HAS_PTE_SPECIAL=y
+CONFIG_MAPPING_DIRTY_HELPERS=y
 # end of Memory Management options
 
 CONFIG_NET=y
@@ -1061,6 +1061,7 @@
 CONFIG_UNIX_DIAG=y
 CONFIG_TLS=m
 CONFIG_TLS_DEVICE=y
+# CONFIG_TLS_TOE is not set
 CONFIG_XFRM=y
 CONFIG_XFRM_OFFLOAD=y
 CONFIG_XFRM_ALGO=m
@@ -1551,6 +1552,7 @@
 CONFIG_TIPC=m
 CONFIG_TIPC_MEDIA_IB=y
 CONFIG_TIPC_MEDIA_UDP=y

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-01-26 Thread Jan Steffens via arch-commits
Date: Sunday, January 26, 2020 @ 10:12:29
  Author: heftig
Revision: 373938

5.4.15.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-26 10:12:17 UTC (rev 373937)
+++ PKGBUILD2020-01-26 10:12:29 UTC (rev 373938)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.4.14.arch1
+pkgver=5.4.15.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'8470e238fcecbb03fdbadb35e6bfea5d09413f3f5ba38fa50ea600fd8f01abd1')
+'eb95e2f45dc868b097136d75077b8861b85fea109de78bff253fbf98162e5cb6')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-01-26 10:12:17 UTC (rev 373937)
+++ config  2020-01-26 10:12:29 UTC (rev 373938)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.13-arch1 Kernel Configuration
+# Linux/x86 5.4.15-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-01-17 Thread Jan Steffens via arch-commits
Date: Friday, January 17, 2020 @ 23:41:56
  Author: heftig
Revision: 373648

5.4.13.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   44 ++--
 config   |3 +--
 2 files changed, 23 insertions(+), 24 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-17 23:41:55 UTC (rev 373647)
+++ PKGBUILD2020-01-17 23:41:56 UTC (rev 373648)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.4.12.arch1
+pkgver=5.4.13.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'488ceb23df6a5ddcbac57e378816f68d3a8985afed1c8ac0d136c18979fb4455')
+'8470e238fcecbb03fdbadb35e6bfea5d09413f3f5ba38fa50ea600fd8f01abd1')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase
@@ -34,7 +34,7 @@
 prepare() {
   cd $_srcname
 
-  msg2 "Setting version..."
+  echo "Setting version..."
   scripts/setlocalversion --save-scmversion
   echo "-$pkgrel" > localversion.10-pkgrel
   echo "${pkgbase#linux}" > localversion.20-pkgname
@@ -44,16 +44,16 @@
 src="${src%%::*}"
 src="${src##*/}"
 [[ $src = *.patch ]] || continue
-msg2 "Applying patch $src..."
+echo "Applying patch $src..."
 patch -Np1 < "../$src"
   done
 
-  msg2 "Setting config..."
+  echo "Setting config..."
   cp ../config .config
   make olddefconfig
 
   make -s kernelrelease > version
-  msg2 "Prepared %s version %s" "$pkgbase" "$(https://github.com/systemd/systemd/commit/edda44605f06a41fb86b7ab8128dcf99161d2344
   install -Dm644 "$(make -s image_name)" "$modulesdir/vmlinuz"
@@ -79,13 +79,13 @@
   # Used by mkinitcpio to name the kernel
   echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
 
-  msg2 "Installing modules..."
+  echo "Installing modules..."
   make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
 
   # remove build and source links
   rm "$modulesdir"/{source,build}
 
-  msg2 "Fixing permissions..."
+  echo "Fixing permissions..."
   chmod -Rc u=rwX,go=rX "$pkgdir"
 }
 
@@ -95,7 +95,7 @@
   cd $_srcname
   local builddir="$pkgdir/usr/lib/modules/$(

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2020-01-17 Thread Jan Steffens via arch-commits
Date: Friday, January 17, 2020 @ 23:41:55
  Author: heftig
Revision: 373647

FS#62384: Enable BPF_KPROBE_OVERRIDE

https://bugs.archlinux.org/task/62384

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |9 ++---
 2 files changed, 3 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2020-01-17 23:40:54 UTC (rev 373646)
+++ PKGBUILD2020-01-17 23:41:55 UTC (rev 373647)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'eeb60c19586bf5855eeaeac8323b0012107bfa74f9efa0c8e129d979d38f1f31')
+'488ceb23df6a5ddcbac57e378816f68d3a8985afed1c8ac0d136c18979fb4455')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2020-01-17 23:40:54 UTC (rev 373646)
+++ config  2020-01-17 23:41:55 UTC (rev 373647)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.7-arch1 Kernel Configuration
+# Linux/x86 5.4.12-arch1 Kernel Configuration
 #
 
 #
@@ -860,14 +860,9 @@
 CONFIG_PLUGIN_HOSTCC="g++"
 CONFIG_HAVE_GCC_PLUGINS=y
 CONFIG_GCC_PLUGINS=y
-
-#
-# GCC plugins
-#
 # CONFIG_GCC_PLUGIN_CYC_COMPLEXITY is not set
 # CONFIG_GCC_PLUGIN_LATENT_ENTROPY is not set
 # CONFIG_GCC_PLUGIN_RANDSTRUCT is not set
-# end of GCC plugins
 # end of General architecture-dependent options
 
 CONFIG_RT_MUTEXES=y
@@ -10514,7 +10509,7 @@
 CONFIG_DYNAMIC_FTRACE=y
 CONFIG_DYNAMIC_FTRACE_WITH_REGS=y
 CONFIG_FUNCTION_PROFILER=y
-# CONFIG_BPF_KPROBE_OVERRIDE is not set
+CONFIG_BPF_KPROBE_OVERRIDE=y
 CONFIG_FTRACE_MCOUNT_RECORD=y
 # CONFIG_FTRACE_STARTUP_TEST is not set
 CONFIG_MMIOTRACE=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-12-31 Thread Jan Steffens via arch-commits
Date: Tuesday, December 31, 2019 @ 17:50:17
  Author: heftig
Revision: 372403

5.4.7.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-12-31 17:50:13 UTC (rev 372402)
+++ PKGBUILD2019-12-31 17:50:17 UTC (rev 372403)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.4.6.arch3
+pkgver=5.4.7.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'5d58a2115892839997ae7dcca226697c34b656de7685cb3eb8696451dc5100a0')
+'eeb60c19586bf5855eeaeac8323b0012107bfa74f9efa0c8e129d979d38f1f31')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-12-31 17:50:13 UTC (rev 372402)
+++ config  2019-12-31 17:50:17 UTC (rev 372403)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.4.1-arch1 Kernel Configuration
+# Linux/x86 5.4.7-arch1 Kernel Configuration
 #
 
 #
@@ -8711,7 +8711,7 @@
 CONFIG_RPMSG_VIRTIO=m
 # end of Rpmsg drivers
 
-CONFIG_SOUNDWIRE=y
+CONFIG_SOUNDWIRE=m
 
 #
 # SoundWire Devices


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-12-13 Thread Jan Steffens via arch-commits
Date: Friday, December 13, 2019 @ 11:34:25
  Author: heftig
Revision: 371346

Disable SND_HDA_INTEL_DETECT_DMIC

It's not ready; the drivers that are supposed to step in when
snd-hda-intel aborts probing aren't working yet. v5.5 will have a better
solution for driver selection, anyway.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-12-13 09:01:03 UTC (rev 371345)
+++ PKGBUILD2019-12-13 11:34:25 UTC (rev 371346)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'b7f23bbc09b6c571b76f851f0389386a6f3a64f3d7b1b8509c8550228b0f4537')
+'5d58a2115892839997ae7dcca226697c34b656de7685cb3eb8696451dc5100a0')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-12-13 09:01:03 UTC (rev 371345)
+++ config  2019-12-13 11:34:25 UTC (rev 371346)
@@ -6759,7 +6759,7 @@
 #
 CONFIG_SND_HDA=m
 CONFIG_SND_HDA_INTEL=m
-CONFIG_SND_HDA_INTEL_DETECT_DMIC=y
+# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
 CONFIG_SND_HDA_HWDEP=y
 CONFIG_SND_HDA_RECONFIG=y
 CONFIG_SND_HDA_INPUT_BEEP=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-29 Thread Jan Steffens via arch-commits
Date: Friday, November 29, 2019 @ 14:56:15
  Author: heftig
Revision: 369914

5.4.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   36 +++-
 config   |2 +-
 2 files changed, 32 insertions(+), 6 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-29 14:56:09 UTC (rev 369913)
+++ PKGBUILD2019-11-29 14:56:15 UTC (rev 369914)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.4.arch1
+pkgver=5.4.1.arch1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-${pkgver##*.}
@@ -8,7 +8,11 @@
 url="https://git.archlinux.org/linux.git/log/?h=$_srctag;
 arch=(x86_64)
 license=(GPL2)
-makedepends=(bc kmod libelf git)
+makedepends=(
+  bc kmod libelf
+  xmlto python-sphinx python-sphinx_rtd_theme graphviz imagemagick
+  git
+)
 options=('!strip')
 _srcname=archlinux-linux
 source=(
@@ -21,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'bbf6f0f69de9b1aefc2374da6b289a132b945e87a94ec85728097c677ebbac3f')
+'b7f23bbc09b6c571b76f851f0389386a6f3a64f3d7b1b8509c8550228b0f4537')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase
@@ -54,7 +58,7 @@
 
 build() {
   cd $_srcname
-  make bzImage modules
+  make bzImage modules htmldocs
 }
 
 _package() {
@@ -163,7 +167,29 @@
   chmod -Rc u=rwX,go=rX "$pkgdir"
 }
 
-pkgname=("$pkgbase" "$pkgbase-headers")
+_package-docs() {
+  pkgdesc="Documentation for the $pkgdesc kernel"
+
+  cd $_srcname
+  local builddir="$pkgdir/usr/lib/modules/$(

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-27 Thread Jan Steffens via arch-commits
Date: Wednesday, November 27, 2019 @ 20:28:01
  Author: heftig
Revision: 369846

Enable SND_HDA_INTEL_DETECT_DMIC

Now that we have SOF, let it handle systems with DMICs.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-27 20:27:58 UTC (rev 369845)
+++ PKGBUILD2019-11-27 20:28:01 UTC (rev 369846)
@@ -21,7 +21,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'c4693621ad8b0bc77647b358d034f38baaca8d5a83e23115d5ca13653e239dab')
+'6824b4eb1e9507e89efc2d0249e5e2b64270eb0f7512298152e0c763ee37126b')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-27 20:27:58 UTC (rev 369845)
+++ config  2019-11-27 20:28:01 UTC (rev 369846)
@@ -6759,7 +6759,7 @@
 #
 CONFIG_SND_HDA=m
 CONFIG_SND_HDA_INTEL=m
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
+CONFIG_SND_HDA_INTEL_DETECT_DMIC=y
 CONFIG_SND_HDA_HWDEP=y
 CONFIG_SND_HDA_RECONFIG=y
 CONFIG_SND_HDA_INPUT_BEEP=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-27 Thread Jan Steffens via arch-commits
Date: Wednesday, November 27, 2019 @ 20:28:02
  Author: heftig
Revision: 369847

Disable RMI4_F54

Doesn't crash now, but still pretty useless.
  - V4L device still confuses applications.
  - Reading a sensor image makes the touchpad unusable as an input
device until it is power-cycled.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-27 20:28:01 UTC (rev 369846)
+++ PKGBUILD2019-11-27 20:28:02 UTC (rev 369847)
@@ -21,7 +21,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'6824b4eb1e9507e89efc2d0249e5e2b64270eb0f7512298152e0c763ee37126b')
+'bbf6f0f69de9b1aefc2374da6b289a132b945e87a94ec85728097c677ebbac3f')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-27 20:28:01 UTC (rev 369846)
+++ config  2019-11-27 20:28:02 UTC (rev 369847)
@@ -4146,7 +4146,7 @@
 CONFIG_RMI4_F12=y
 CONFIG_RMI4_F30=y
 CONFIG_RMI4_F34=y
-CONFIG_RMI4_F54=y
+# CONFIG_RMI4_F54 is not set
 CONFIG_RMI4_F55=y
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-27 Thread Jan Steffens via arch-commits
Date: Wednesday, November 27, 2019 @ 20:27:58
  Author: heftig
Revision: 369845

FS#63464: Disable misbehaving SOF drivers

Reading the changes made at
https://github.com/thesofproject/linux/pull/1382/files

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |6 ++
 2 files changed, 3 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-27 20:27:17 UTC (rev 369844)
+++ PKGBUILD2019-11-27 20:27:58 UTC (rev 369845)
@@ -21,7 +21,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'edf3e3de13ff0ee40da422ba168c03a3f351229aabb01829853da3b08720ea78')
+'c4693621ad8b0bc77647b358d034f38baaca8d5a83e23115d5ca13653e239dab')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-27 20:27:17 UTC (rev 369844)
+++ config  2019-11-27 20:27:58 UTC (rev 369845)
@@ -6930,10 +6930,8 @@
 CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m
 CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m
 CONFIG_SND_SOC_SOF_INTEL_COMMON=m
-CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
-CONFIG_SND_SOC_SOF_BAYTRAIL=m
-CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
-CONFIG_SND_SOC_SOF_BROADWELL=m
+# CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT is not set
+# CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT is not set
 CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
 CONFIG_SND_SOC_SOF_MERRIFIELD=m
 CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-25 Thread Jan Steffens via arch-commits
Date: Monday, November 25, 2019 @ 23:56:20
  Author: heftig
Revision: 369783

5.4.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   46 +-
 config   |  276 +++--
 2 files changed, 202 insertions(+), 120 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-25 23:56:18 UTC (rev 369782)
+++ PKGBUILD2019-11-25 23:56:20 UTC (rev 369783)
@@ -1,18 +1,14 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.3.13.1
+pkgver=5.4.arch1
 pkgrel=1
 pkgdesc='Linux'
-_srctag=v${pkgver%.*}-arch${pkgver##*.}
+_srctag=v${pkgver%.*}-${pkgver##*.}
 url="https://git.archlinux.org/linux.git/log/?h=$_srctag;
 arch=(x86_64)
 license=(GPL2)
-makedepends=(
-  xmlto kmod inetutils bc libelf
-  python-sphinx python-sphinx_rtd_theme graphviz imagemagick
-  git
-)
+makedepends=(bc kmod libelf git)
 options=('!strip')
 _srcname=archlinux-linux
 source=(
@@ -25,7 +21,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'10ee7800902b1d82f9c184b367c9d904f4dc48f6d9ce3277327e825d7ab690d1')
+'edf3e3de13ff0ee40da422ba168c03a3f351229aabb01829853da3b08720ea78')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase
@@ -58,7 +54,7 @@
 
 build() {
   cd $_srcname
-  make bzImage modules htmldocs
+  make bzImage modules
 }
 
 _package() {
@@ -167,37 +163,7 @@
   chmod -Rc u=rwX,go=rX "$pkgdir"
 }
 
-_package-docs() {
-  pkgdesc="Kernel hacker's manual for the $pkgdesc kernel"
-
-  cd $_srcname
-  local builddir="$pkgdir/usr/lib/modules/$(

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-18 Thread Jan Steffens via arch-commits
Date: Monday, November 18, 2019 @ 21:33:26
  Author: heftig
Revision: 369417

Enable INIT_ON_ALLOC_DEFAULT_ON

https://outflux.net/blog/archives/2019/11/14/security-things-in-linux-v5-3/

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-18 21:13:10 UTC (rev 369416)
+++ PKGBUILD2019-11-18 21:33:26 UTC (rev 369417)
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'54bd002b40030609bfb236c35d2a23d23e426edd1f84dd448afbadd1b0aacb55')
+'10ee7800902b1d82f9c184b367c9d904f4dc48f6d9ce3277327e825d7ab690d1')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-18 21:13:10 UTC (rev 369416)
+++ config  2019-11-18 21:33:26 UTC (rev 369417)
@@ -9826,7 +9826,7 @@
 CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
 # CONFIG_GCC_PLUGIN_STACKLEAK is not set
-# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
+CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y
 # CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
 # end of Memory initialization
 # end of Kernel hardening options


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-12 Thread Jan Steffens via arch-commits
Date: Tuesday, November 12, 2019 @ 23:21:40
  Author: heftig
Revision: 368013

5.3.11.1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |5 -
 2 files changed, 6 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-12 23:21:36 UTC (rev 368012)
+++ PKGBUILD2019-11-12 23:21:40 UTC (rev 368013)
@@ -1,7 +1,7 @@
 # Maintainer: Jan Alexander Steffens (heftig) 
 
 pkgbase=linux
-pkgver=5.3.10.1
+pkgver=5.3.11.1
 pkgrel=1
 pkgdesc='Linux'
 _srctag=v${pkgver%.*}-arch${pkgver##*.}
@@ -25,7 +25,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e749cd85d37d4d70099b0a7f54e852b039ae07c14e4ab8be299c64edae5d4ba4')
+'54bd002b40030609bfb236c35d2a23d23e426edd1f84dd448afbadd1b0aacb55')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-12 23:21:36 UTC (rev 368012)
+++ config  2019-11-12 23:21:40 UTC (rev 368013)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.3.8-arch1 Kernel Configuration
+# Linux/x86 5.3.11-arch1 Kernel Configuration
 #
 
 #
@@ -444,6 +444,9 @@
 CONFIG_X86_INTEL_UMIP=y
 # CONFIG_X86_INTEL_MPX is not set
 CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
+# CONFIG_X86_INTEL_TSX_MODE_OFF is not set
+# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+CONFIG_X86_INTEL_TSX_MODE_AUTO=y
 CONFIG_EFI=y
 CONFIG_EFI_STUB=y
 CONFIG_EFI_MIXED=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-03 Thread Jan Steffens via arch-commits
Date: Sunday, November 3, 2019 @ 14:24:58
  Author: heftig
Revision: 366544

Disable some stray Freescale audio modules

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-03 13:48:01 UTC (rev 366543)
+++ PKGBUILD2019-11-03 14:24:58 UTC (rev 366544)
@@ -24,7 +24,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'c5d1ea8ce2f5904888b27c7d5d81a2661c77ed7b37aa7994180212862079a46f')
+'6989253bd350c9e4597a513b7f55eb6eff06cd9b4f20aa3b66e256af4bb017e8')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-03 13:48:01 UTC (rev 366543)
+++ config  2019-11-03 14:24:58 UTC (rev 366544)
@@ -6794,11 +6794,11 @@
 #
 # CONFIG_SND_SOC_FSL_ASRC is not set
 # CONFIG_SND_SOC_FSL_SAI is not set
-CONFIG_SND_SOC_FSL_AUDMIX=m
+# CONFIG_SND_SOC_FSL_AUDMIX is not set
 # CONFIG_SND_SOC_FSL_SSI is not set
 # CONFIG_SND_SOC_FSL_SPDIF is not set
 # CONFIG_SND_SOC_FSL_ESAI is not set
-CONFIG_SND_SOC_FSL_MICFIL=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
 # CONFIG_SND_SOC_IMX_AUDMUX is not set
 # end of SoC Audio for Freescale CPUs
 


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-03 Thread Jan Steffens via arch-commits
Date: Sunday, November 3, 2019 @ 14:24:59
  Author: heftig
Revision: 366545

Disable full dynticks

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   16 +++-
 2 files changed, 8 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-03 14:24:58 UTC (rev 366544)
+++ PKGBUILD2019-11-03 14:24:59 UTC (rev 366545)
@@ -24,7 +24,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'6989253bd350c9e4597a513b7f55eb6eff06cd9b4f20aa3b66e256af4bb017e8')
+'e749cd85d37d4d70099b0a7f54e852b039ae07c14e4ab8be299c64edae5d4ba4')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-03 14:24:58 UTC (rev 366544)
+++ config  2019-11-03 14:24:59 UTC (rev 366545)
@@ -86,10 +86,8 @@
 CONFIG_TICK_ONESHOT=y
 CONFIG_NO_HZ_COMMON=y
 # CONFIG_HZ_PERIODIC is not set
-# CONFIG_NO_HZ_IDLE is not set
-CONFIG_NO_HZ_FULL=y
-CONFIG_CONTEXT_TRACKING=y
-# CONFIG_CONTEXT_TRACKING_FORCE is not set
+CONFIG_NO_HZ_IDLE=y
+# CONFIG_NO_HZ_FULL is not set
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
 # end of Timers subsystem
@@ -103,8 +101,8 @@
 #
 # CPU/Task time and stats accounting
 #
-CONFIG_VIRT_CPU_ACCOUNTING=y
-CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
+CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
 CONFIG_IRQ_TIME_ACCOUNTING=y
 CONFIG_HAVE_SCHED_AVG_IRQ=y
 CONFIG_BSD_PROCESS_ACCT=y
@@ -129,12 +127,12 @@
 CONFIG_TASKS_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
-CONFIG_RCU_FANOUT=32
+CONFIG_RCU_FANOUT=64
 CONFIG_RCU_FANOUT_LEAF=16
 CONFIG_RCU_FAST_NO_HZ=y
 CONFIG_RCU_BOOST=y
 CONFIG_RCU_BOOST_DELAY=500
-CONFIG_RCU_NOCB_CPU=y
+# CONFIG_RCU_NOCB_CPU is not set
 # end of RCU Subsystem
 
 CONFIG_BUILD_BIN2C=y
@@ -265,7 +263,7 @@
 CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_FREELIST_HARDENED=y
 CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
-# CONFIG_SLUB_CPU_PARTIAL is not set
+CONFIG_SLUB_CPU_PARTIAL=y
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-03 Thread Jan Steffens via arch-commits
Date: Sunday, November 3, 2019 @ 10:45:25
  Author: heftig
Revision: 366529

FS#64302: Disable Google SMI

Crashes on various non-Google Chromebooks and Coreboot-using laptops
like Librem and reflashed ThinkPads.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-03 10:22:29 UTC (rev 366528)
+++ PKGBUILD2019-11-03 10:45:25 UTC (rev 366529)
@@ -24,7 +24,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'1da444b9f2f55de39072f267598f80b6858adbf912deb5c08222b58cb0466ecb')
+'c5d1ea8ce2f5904888b27c7d5d81a2661c77ed7b37aa7994180212862079a46f')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-03 10:22:29 UTC (rev 366528)
+++ config  2019-11-03 10:45:25 UTC (rev 366529)
@@ -681,7 +681,7 @@
 CONFIG_FW_CFG_SYSFS=m
 # CONFIG_FW_CFG_SYSFS_CMDLINE is not set
 CONFIG_GOOGLE_FIRMWARE=y
-CONFIG_GOOGLE_SMI=m
+# CONFIG_GOOGLE_SMI is not set
 CONFIG_GOOGLE_COREBOOT_TABLE=m
 CONFIG_GOOGLE_MEMCONSOLE=m
 # CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-11-02 Thread Jan Steffens via arch-commits
Date: Saturday, November 2, 2019 @ 08:23:45
  Author: heftig
Revision: 366433

FS#63464: Disable Sound Open Firmware

We don't ship any firmware files (yet) and the drivers can be loaded
in preference to the SST drivers, which we do have firmware for.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   47 ++-
 2 files changed, 3 insertions(+), 46 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-11-02 06:40:53 UTC (rev 366432)
+++ PKGBUILD2019-11-02 08:23:45 UTC (rev 366433)
@@ -24,7 +24,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'08a798facbb6bfb85448661d23551d50d6bf6219e59d095feb28f1e0658f751c')
+'1da444b9f2f55de39072f267598f80b6858adbf912deb5c08222b58cb0466ecb')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-11-02 06:40:53 UTC (rev 366432)
+++ config  2019-11-02 08:23:45 UTC (rev 366433)
@@ -6832,7 +6832,7 @@
 CONFIG_SND_SOC_INTEL_CML_LP=m
 CONFIG_SND_SOC_INTEL_SKYLAKE_FAMILY=m
 CONFIG_SND_SOC_INTEL_SKYLAKE_SSP_CLK=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
 CONFIG_SND_SOC_INTEL_SKYLAKE_COMMON=m
 CONFIG_SND_SOC_ACPI_INTEL_MATCH=m
 CONFIG_SND_SOC_INTEL_MACH=y
@@ -6860,50 +6860,8 @@
 CONFIG_SND_SOC_INTEL_KBL_DA7219_MAX98927_MACH=m
 CONFIG_SND_SOC_INTEL_KBL_RT5660_MACH=m
 CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH=m
-CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
-CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
 CONFIG_SND_SOC_MTK_BTCVSD=m
-CONFIG_SND_SOC_SOF_TOPLEVEL=y
-CONFIG_SND_SOC_SOF_PCI=m
-CONFIG_SND_SOC_SOF_ACPI=m
-CONFIG_SND_SOC_SOF_OPTIONS=m
-# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
-# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
-# CONFIG_SND_SOC_SOF_DEBUG is not set
-CONFIG_SND_SOC_SOF=m
-CONFIG_SND_SOC_SOF_PROBE_WORK_QUEUE=y
-CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
-CONFIG_SND_SOC_SOF_INTEL_ACPI=m
-CONFIG_SND_SOC_SOF_INTEL_PCI=m
-CONFIG_SND_SOC_SOF_INTEL_HIFI_EP_IPC=m
-CONFIG_SND_SOC_SOF_INTEL_ATOM_HIFI_EP=m
-CONFIG_SND_SOC_SOF_INTEL_COMMON=m
-CONFIG_SND_SOC_SOF_BAYTRAIL_SUPPORT=y
-CONFIG_SND_SOC_SOF_BAYTRAIL=m
-CONFIG_SND_SOC_SOF_BROADWELL_SUPPORT=y
-CONFIG_SND_SOC_SOF_BROADWELL=m
-CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
-CONFIG_SND_SOC_SOF_MERRIFIELD=m
-CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
-CONFIG_SND_SOC_SOF_APOLLOLAKE=m
-CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
-CONFIG_SND_SOC_SOF_GEMINILAKE=m
-CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
-CONFIG_SND_SOC_SOF_CANNONLAKE=m
-CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
-CONFIG_SND_SOC_SOF_COFFEELAKE=m
-CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
-CONFIG_SND_SOC_SOF_ICELAKE=m
-CONFIG_SND_SOC_SOF_COMETLAKE_LP=m
-CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
-CONFIG_SND_SOC_SOF_COMETLAKE_H=m
-CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
-CONFIG_SND_SOC_SOF_HDA_COMMON=m
-CONFIG_SND_SOC_SOF_HDA_LINK=y
-CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
-CONFIG_SND_SOC_SOF_HDA_LINK_BASELINE=m
-CONFIG_SND_SOC_SOF_HDA=m
-CONFIG_SND_SOC_SOF_XTENSA=m
+# CONFIG_SND_SOC_SOF_TOPLEVEL is not set
 
 #
 # STMicroelectronics STM32 SOC audio support
@@ -6976,7 +6934,6 @@
 CONFIG_SND_SOC_ES8328_SPI=m
 CONFIG_SND_SOC_GTM601=m
 CONFIG_SND_SOC_HDAC_HDMI=m
-CONFIG_SND_SOC_HDAC_HDA=m
 CONFIG_SND_SOC_INNO_RK3036=m
 CONFIG_SND_SOC_LOCHNAGAR_SC=m
 CONFIG_SND_SOC_MAX98088=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-10-31 Thread Jan Steffens via arch-commits
Date: Thursday, October 31, 2019 @ 15:11:37
  Author: heftig
Revision: 366220

Disable CONFIG_RMI4_F54

The V4L touch device created is buggy, causing userspace applications
(PipeWire) to behave badly and even kernel panics when running

v4l2-compliance -t 0 -s 1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |8 
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-31 15:06:19 UTC (rev 366219)
+++ PKGBUILD2019-10-31 15:11:37 UTC (rev 366220)
@@ -24,7 +24,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e6d2df92f3079c740ca2cafd7e8b34b5dd43832d292284c2dc133d47600d1f29')
+'08a798facbb6bfb85448661d23551d50d6bf6219e59d095feb28f1e0658f751c')
 
 export KBUILD_BUILD_HOST=archlinux
 export KBUILD_BUILD_USER=$pkgbase

Modified: config
===
--- config  2019-10-31 15:06:19 UTC (rev 366219)
+++ config  2019-10-31 15:11:37 UTC (rev 366220)
@@ -1,13 +1,13 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.3.7-arch1 Kernel Configuration
+# Linux/x86 5.3.8-arch1 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 9.1.0
+# Compiler: gcc (GCC) 9.2.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=90100
+CONFIG_GCC_VERSION=90200
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_CAN_LINK=y
 CONFIG_CC_HAS_ASM_GOTO=y
@@ -4117,7 +4117,7 @@
 CONFIG_RMI4_F12=y
 CONFIG_RMI4_F30=y
 CONFIG_RMI4_F34=y
-CONFIG_RMI4_F54=y
+# CONFIG_RMI4_F54 is not set
 CONFIG_RMI4_F55=y
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-10-19 Thread Jan Steffens via arch-commits
Date: Saturday, October 19, 2019 @ 14:01:12
  Author: heftig
Revision: 365214

FS#55784 enable google modules

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   12 +---
 2 files changed, 10 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-19 11:48:26 UTC (rev 365213)
+++ PKGBUILD2019-10-19 14:01:12 UTC (rev 365214)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'7d09d1d79a4ecb82502b4483cf989ede3f643e05613de45e12563dfe85d80423'
+'e6d2df92f3079c740ca2cafd7e8b34b5dd43832d292284c2dc133d47600d1f29'
 '452b8d4d71e1565ca91b1bebb280693549222ef51c47ba8964e411b2d461699c'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-10-19 11:48:26 UTC (rev 365213)
+++ config  2019-10-19 14:01:12 UTC (rev 365214)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.3.2-arch2 Kernel Configuration
+# Linux/x86 5.3.7-arch1 Kernel Configuration
 #
 
 #
@@ -680,7 +680,14 @@
 CONFIG_ISCSI_IBFT=m
 CONFIG_FW_CFG_SYSFS=m
 # CONFIG_FW_CFG_SYSFS_CMDLINE is not set
-# CONFIG_GOOGLE_FIRMWARE is not set
+CONFIG_GOOGLE_FIRMWARE=y
+CONFIG_GOOGLE_SMI=m
+CONFIG_GOOGLE_COREBOOT_TABLE=m
+CONFIG_GOOGLE_MEMCONSOLE=m
+# CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set
+CONFIG_GOOGLE_FRAMEBUFFER_COREBOOT=m
+CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m
+CONFIG_GOOGLE_VPD=m
 
 #
 # EFI (Extensible Firmware Interface) Support
@@ -7468,7 +7475,6 @@
 CONFIG_USB_EMI26=m
 CONFIG_USB_ADUTUX=m
 CONFIG_USB_SEVSEG=m
-CONFIG_USB_RIO500=m
 CONFIG_USB_LEGOTOWER=m
 CONFIG_USB_LCD=m
 CONFIG_USB_CYPRESS_CY7C63=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-10-03 Thread Jan Steffens via arch-commits
Date: Friday, October 4, 2019 @ 00:16:59
  Author: heftig
Revision: 363734

5.3.2.arch2-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   12 
 config   |2 +-
 2 files changed, 9 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-03 23:17:10 UTC (rev 363733)
+++ PKGBUILD2019-10-04 00:16:59 UTC (rev 363734)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.3.2-arch1
+_srcver=5.3.2-arch2
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'89c1d6cf6c935ccda0d43236eb716a313f7989a9251bd61796ca12286a08ca5b'
+'7d09d1d79a4ecb82502b4483cf989ede3f643e05613de45e12563dfe85d80423'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
@@ -70,8 +70,9 @@
 _package() {
   pkgdesc="The ${pkgbase/linux/Linux} kernel and modules"
   [[ $pkgbase = linux ]] && groups=(base)
-  depends=(coreutils linux-firmware kmod mkinitcpio)
-  optdepends=('crda: to set the correct wireless channels of your country')
+  depends=(coreutils kmod initramfs)
+  optdepends=('crda: to set the correct wireless channels of your country'
+  'linux-firmware: firmware images needed for some devices')
   backup=("etc/mkinitcpio.d/$pkgbase.preset")
   install=linux.install
 
@@ -86,6 +87,9 @@
   install -Dm644 "$(make -s image_name)" "$modulesdir/vmlinuz"
   install -Dm644 "$modulesdir/vmlinuz" "$pkgdir/boot/vmlinuz-$pkgbase"
 
+  # Used by mkinitcpio to name the kernel
+  echo "$pkgbase" | install -Dm644 /dev/stdin "$modulesdir/pkgbase"
+
   msg2 "Installing modules..."
   make INSTALL_MOD_PATH="$pkgdir/usr" modules_install
 

Modified: config
===
--- config  2019-10-03 23:17:10 UTC (rev 363733)
+++ config  2019-10-04 00:16:59 UTC (rev 363734)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.3.3-arch1 Kernel Configuration
+# Linux/x86 5.3.2-arch2 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-10-03 Thread Jan Steffens via arch-commits
Date: Thursday, October 3, 2019 @ 14:51:04
  Author: heftig
Revision: 363697

Enable SUNRPC_DISABLE_INSECURE_ENCTYPES

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-10-03 14:27:32 UTC (rev 363696)
+++ PKGBUILD2019-10-03 14:51:04 UTC (rev 363697)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'166ee15de54cd8385ed12599cf8402009df5e5c59e961e0547c7745fa385b6a2'
+'89c1d6cf6c935ccda0d43236eb716a313f7989a9251bd61796ca12286a08ca5b'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-10-03 14:27:32 UTC (rev 363696)
+++ config  2019-10-03 14:51:04 UTC (rev 363697)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.3.0-arch1 Kernel Configuration
+# Linux/x86 5.3.3-arch1 Kernel Configuration
 #
 
 #
@@ -9703,7 +9703,7 @@
 CONFIG_SUNRPC_BACKCHANNEL=y
 CONFIG_SUNRPC_SWAP=y
 CONFIG_RPCSEC_GSS_KRB5=m
-# CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
+CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES=y
 CONFIG_SUNRPC_DEBUG=y
 CONFIG_SUNRPC_XPRT_RDMA=m
 CONFIG_CEPH_FS=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-09-15 Thread Jan Steffens via arch-commits
Date: Monday, September 16, 2019 @ 04:19:09
  Author: heftig
Revision: 362931

5.3.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   |  428 +++--
 2 files changed, 280 insertions(+), 152 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-09-16 00:05:12 UTC (rev 362930)
+++ PKGBUILD2019-09-16 04:19:09 UTC (rev 362931)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.2.14-arch2
+_srcver=5.3-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e0d0f140128a8574217701e61e874a0a108f3b8cd0f6e35d8b16afe897999f8e'
+'166ee15de54cd8385ed12599cf8402009df5e5c59e961e0547c7745fa385b6a2'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-09-16 00:05:12 UTC (rev 362930)
+++ config  2019-09-16 04:19:09 UTC (rev 362931)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.10-arch1 Kernel Configuration
+# Linux/x86 5.3.0-arch1 Kernel Configuration
 #
 
 #
@@ -9,6 +9,7 @@
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=90100
 CONFIG_CLANG_VERSION=0
+CONFIG_CC_CAN_LINK=y
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
 CONFIG_IRQ_WORK=y
@@ -20,6 +21,7 @@
 #
 CONFIG_INIT_ENV_ARG_LIMIT=32
 # CONFIG_COMPILE_TEST is not set
+# CONFIG_HEADER_TEST is not set
 CONFIG_LOCALVERSION=""
 CONFIG_LOCALVERSION_AUTO=y
 CONFIG_BUILD_SALT=""
@@ -96,6 +98,7 @@
 # CONFIG_PREEMPT_VOLUNTARY is not set
 CONFIG_PREEMPT=y
 CONFIG_PREEMPT_COUNT=y
+CONFIG_PREEMPTION=y
 
 #
 # CPU/Task time and stats accounting
@@ -142,6 +145,14 @@
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
 CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y
+
+#
+# Scheduler features
+#
+CONFIG_UCLAMP_TASK=y
+CONFIG_UCLAMP_BUCKETS_COUNT=5
+# end of Scheduler features
+
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
 CONFIG_ARCH_SUPPORTS_INT128=y
@@ -154,7 +165,6 @@
 CONFIG_MEMCG_SWAP_ENABLED=y
 CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
-# CONFIG_DEBUG_BLK_CGROUP is not set
 CONFIG_CGROUP_WRITEBACK=y
 CONFIG_CGROUP_SCHED=y
 CONFIG_FAIR_GROUP_SCHED=y
@@ -287,7 +297,6 @@
 CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
 CONFIG_ARCH_HIBERNATION_POSSIBLE=y
 CONFIG_ARCH_SUSPEND_POSSIBLE=y
-CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
 CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
 CONFIG_ZONE_DMA32=y
 CONFIG_AUDIT_ARCH=y
@@ -323,6 +332,7 @@
 CONFIG_PARAVIRT_XXL=y
 # CONFIG_PARAVIRT_DEBUG is not set
 CONFIG_PARAVIRT_SPINLOCKS=y
+CONFIG_X86_HV_CALLBACK_VECTOR=y
 CONFIG_XEN=y
 CONFIG_XEN_PV=y
 CONFIG_XEN_PV_SMP=y
@@ -339,6 +349,7 @@
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
 CONFIG_JAILHOUSE_GUEST=y
+CONFIG_ACRN_GUEST=y
 # CONFIG_MK8 is not set
 # CONFIG_MPSC is not set
 # CONFIG_MCORE2 is not set
@@ -356,6 +367,7 @@
 CONFIG_CPU_SUP_AMD=y
 CONFIG_CPU_SUP_HYGON=y
 CONFIG_CPU_SUP_CENTAUR=y
+CONFIG_CPU_SUP_ZHAOXIN=y
 CONFIG_HPET_TIMER=y
 CONFIG_HPET_EMULATE_RTC=y
 CONFIG_DMI=y
@@ -463,7 +475,8 @@
 # CONFIG_DEBUG_HOTPLUG_CPU0 is not set
 # CONFIG_COMPAT_VDSO is not set
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
-CONFIG_LEGACY_VSYSCALL_NONE=y
+CONFIG_LEGACY_VSYSCALL_XONLY=y
+# CONFIG_LEGACY_VSYSCALL_NONE is not set
 # CONFIG_CMDLINE_BOOL is not set
 CONFIG_MODIFY_LDT_SYSCALL=y
 CONFIG_HAVE_LIVEPATCH=y
@@ -653,7 +666,6 @@
 # end of Binary Emulations
 
 CONFIG_X86_DEV_DMA_OPS=y
-CONFIG_HAVE_GENERIC_GUP=y
 
 #
 # Firmware Drivers
@@ -708,6 +720,7 @@
 CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT=y
 CONFIG_KVM_COMPAT=y
 CONFIG_HAVE_KVM_IRQ_BYPASS=y
+CONFIG_HAVE_KVM_NO_POLL=y
 CONFIG_VIRTUALIZATION=y
 CONFIG_KVM=m
 CONFIG_KVM_INTEL=m
@@ -790,6 +803,7 @@
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE=y
 CONFIG_HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD=y
 CONFIG_HAVE_ARCH_HUGE_VMAP=y
+CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
 CONFIG_HAVE_ARCH_SOFT_DIRTY=y
 CONFIG_HAVE_MOD_ARCH_SPECIFIC=y
 CONFIG_MODULES_USE_ELF_RELA=y
@@ -917,6 +931,7 @@
 CONFIG_MQ_IOSCHED_KYBER=y
 CONFIG_IOSCHED_BFQ=y
 CONFIG_BFQ_GROUP_IOSCHED=y
+# CONFIG_BFQ_CGROUP_DEBUG is not set
 # end of IO Schedulers
 
 CONFIG_PREEMPT_NOTIFIERS=y
@@ -959,6 +974,7 @@
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
 CONFIG_SPARSEMEM_VMEMMAP=y
 CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
+CONFIG_HAVE_FAST_GUP=y
 CONFIG_MEMORY_ISOLATION=y
 CONFIG_HAVE_BOOTMEM_INFO_NODE=y
 CONFIG_MEMORY_HOTPLUG=y
@@ -1000,17 +1016,12 @@
 CONFIG_GENERIC_EARLY_IOREMAP=y
 # CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
 # 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-08-25 Thread Jan Steffens via arch-commits
Date: Sunday, August 25, 2019 @ 18:27:22
  Author: heftig
Revision: 361157

5.2.10.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-08-25 18:27:15 UTC (rev 361156)
+++ PKGBUILD2019-08-25 18:27:22 UTC (rev 361157)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.2.9-arch1
+_srcver=5.2.10-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'a40c28cca5451478f1bacd5200bdff7e192c2a95685d4fc0b35730aeb29e35f1'
+'e0d0f140128a8574217701e61e874a0a108f3b8cd0f6e35d8b16afe897999f8e'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-08-25 18:27:15 UTC (rev 361156)
+++ config  2019-08-25 18:27:22 UTC (rev 361157)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.5-arch1 Kernel Configuration
+# Linux/x86 5.2.10-arch1 Kernel Configuration
 #
 
 #
@@ -8497,7 +8497,7 @@
 # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
 CONFIG_OF_IOMMU=y
 CONFIG_AMD_IOMMU=y
-CONFIG_AMD_IOMMU_V2=m
+CONFIG_AMD_IOMMU_V2=y
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 CONFIG_INTEL_IOMMU_SVM=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-07-31 Thread Jan Steffens via arch-commits
Date: Wednesday, July 31, 2019 @ 09:05:53
  Author: heftig
Revision: 358807

5.2.5.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-31 09:05:49 UTC (rev 358806)
+++ PKGBUILD2019-07-31 09:05:53 UTC (rev 358807)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.2.4-arch1
+_srcver=5.2.5-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'cf73b273e9b05f30aab91c36a7493274cf88c163025ffe0b30c98c24caa10f32'
+'a40c28cca5451478f1bacd5200bdff7e192c2a95685d4fc0b35730aeb29e35f1'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-07-31 09:05:49 UTC (rev 358806)
+++ config  2019-07-31 09:05:53 UTC (rev 358807)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.4-arch1 Kernel Configuration
+# Linux/x86 5.2.5-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-07-30 Thread Jan Steffens via arch-commits
Date: Tuesday, July 30, 2019 @ 21:04:09
  Author: heftig
Revision: 358792

FS#62432: Disable FW_LOADER_USER_HELPER

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   16 +++-
 2 files changed, 8 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-30 19:40:39 UTC (rev 358791)
+++ PKGBUILD2019-07-30 21:04:09 UTC (rev 358792)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'c405c700b2cb06c4ec805b7e327d0b66416395995519281194a8293da69b398a'
+'cf73b273e9b05f30aab91c36a7493274cf88c163025ffe0b30c98c24caa10f32'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-07-30 19:40:39 UTC (rev 358791)
+++ config  2019-07-30 21:04:09 UTC (rev 358792)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.2-arch1 Kernel Configuration
+# Linux/x86 5.2.4-arch1 Kernel Configuration
 #
 
 #
@@ -2135,8 +2135,7 @@
 #
 CONFIG_FW_LOADER=y
 CONFIG_EXTRA_FIRMWARE=""
-CONFIG_FW_LOADER_USER_HELPER=y
-# CONFIG_FW_LOADER_USER_HELPER_FALLBACK is not set
+# CONFIG_FW_LOADER_USER_HELPER is not set
 # end of Firmware loader
 
 CONFIG_WANT_DEV_COREDUMP=y
@@ -7657,11 +7656,10 @@
 CONFIG_LEDS_GPIO=m
 CONFIG_LEDS_LP3944=m
 CONFIG_LEDS_LP3952=m
-CONFIG_LEDS_LP55XX_COMMON=m
-CONFIG_LEDS_LP5521=m
-CONFIG_LEDS_LP5523=m
-CONFIG_LEDS_LP5562=m
-CONFIG_LEDS_LP8501=m
+# CONFIG_LEDS_LP5521 is not set
+# CONFIG_LEDS_LP5523 is not set
+# CONFIG_LEDS_LP5562 is not set
+# CONFIG_LEDS_LP8501 is not set
 CONFIG_LEDS_LP8788=m
 CONFIG_LEDS_LP8860=m
 CONFIG_LEDS_CLEVO_MAIL=m
@@ -8353,7 +8351,7 @@
 CONFIG_DELL_WMI_LED=m
 CONFIG_DELL_SMO8800=m
 CONFIG_DELL_RBTN=m
-CONFIG_DELL_RBU=m
+# CONFIG_DELL_RBU is not set
 CONFIG_FUJITSU_LAPTOP=m
 CONFIG_FUJITSU_TABLET=m
 CONFIG_AMILO_RFKILL=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-07-21 Thread Jan Steffens via arch-commits
Date: Sunday, July 21, 2019 @ 19:43:40
  Author: heftig
Revision: 358473

5.2.2.arch1-1: Disable stackleak; shows up in perf as 6-7% overhead

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |7 ++-
 2 files changed, 4 insertions(+), 7 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-21 19:43:34 UTC (rev 358472)
+++ PKGBUILD2019-07-21 19:43:40 UTC (rev 358473)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.2.1-arch1
+_srcver=5.2.2-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'d49d9d0570785051f6b8b58962a4d792d1d1501ecb0a98dcf616226e6da6bdb5'
+'c405c700b2cb06c4ec805b7e327d0b66416395995519281194a8293da69b398a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-07-21 19:43:34 UTC (rev 358472)
+++ config  2019-07-21 19:43:40 UTC (rev 358473)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.1-arch1 Kernel Configuration
+# Linux/x86 5.2.2-arch1 Kernel Configuration
 #
 
 #
@@ -9741,10 +9741,7 @@
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
 CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-CONFIG_GCC_PLUGIN_STACKLEAK=y
-CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKLEAK_METRICS=y
-CONFIG_STACKLEAK_RUNTIME_DISABLE=y
+# CONFIG_GCC_PLUGIN_STACKLEAK is not set
 # end of Memory initialization
 # end of Kernel hardening options
 # end of Security options


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-07-14 Thread Jan Steffens via arch-commits
Date: Sunday, July 14, 2019 @ 21:46:06
  Author: heftig
Revision: 357980

5.2.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-14 14:09:20 UTC (rev 357979)
+++ PKGBUILD2019-07-14 21:46:06 UTC (rev 357980)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.2-arch2
+_srcver=5.2.1-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'5dc432031db0b2b6640f0d4eab6c824594106dde9f44d1e5b979978109d13f0d'
+'d49d9d0570785051f6b8b58962a4d792d1d1501ecb0a98dcf616226e6da6bdb5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-07-14 14:09:20 UTC (rev 357979)
+++ config  2019-07-14 21:46:06 UTC (rev 357980)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.0-arch2 Kernel Configuration
+# Linux/x86 5.2.1-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-07-10 Thread Jan Steffens via arch-commits
Date: Wednesday, July 10, 2019 @ 15:18:09
  Author: heftig
Revision: 357510

Enable stackleak

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |7 +--
 2 files changed, 6 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-10 12:36:09 UTC (rev 357509)
+++ PKGBUILD2019-07-10 15:18:09 UTC (rev 357510)
@@ -29,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'013defd92c7530724105f323a22ae484cfc4a9053bbdc8eb2260134d873d7d86'
+'5dc432031db0b2b6640f0d4eab6c824594106dde9f44d1e5b979978109d13f0d'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-07-10 12:36:09 UTC (rev 357509)
+++ config  2019-07-10 15:18:09 UTC (rev 357510)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.2.0-arch1 Kernel Configuration
+# Linux/x86 5.2.0-arch2 Kernel Configuration
 #
 
 #
@@ -9741,7 +9741,10 @@
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF is not set
 CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL=y
 # CONFIG_GCC_PLUGIN_STRUCTLEAK_VERBOSE is not set
-# CONFIG_GCC_PLUGIN_STACKLEAK is not set
+CONFIG_GCC_PLUGIN_STACKLEAK=y
+CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
+CONFIG_STACKLEAK_METRICS=y
+CONFIG_STACKLEAK_RUNTIME_DISABLE=y
 # end of Memory initialization
 # end of Kernel hardening options
 # end of Security options


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-07-08 Thread Jan Steffens via arch-commits
Date: Tuesday, July 9, 2019 @ 04:10:19
  Author: heftig
Revision: 357409

5.2.arch2-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |   23 +-
 config   |  645 ++---
 2 files changed, 555 insertions(+), 113 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-07-08 20:28:31 UTC (rev 357408)
+++ PKGBUILD2019-07-09 04:10:19 UTC (rev 357409)
@@ -4,13 +4,16 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.1.16-arch1
+_srcver=5.2-arch2
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
 url="https://git.archlinux.org/linux.git/log/?h=v$_srcver;
 license=(GPL2)
-makedepends=(xmlto kmod inetutils bc libelf git)
+makedepends=(
+  xmlto kmod inetutils bc libelf git python-sphinx python-sphinx_rtd_theme
+  graphviz imagemagick
+)
 options=('!strip')
 _srcname=archlinux-linux
 source=(
@@ -26,7 +29,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'d8eac4a183fbc5a6391a21beb9be1c9b24b7ff2deeb3cedb8b4635722ddcede9'
+'013defd92c7530724105f323a22ae484cfc4a9053bbdc8eb2260134d873d7d86'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')
@@ -61,7 +64,7 @@
 
 build() {
   cd $_srcname
-  make bzImage modules
+  make bzImage modules htmldocs
 }
 
 _package() {
@@ -212,6 +215,18 @@
   mkdir -p "$builddir"
   cp -t "$builddir" -a Documentation
 
+  msg2 "Removing doctrees..."
+  rm -r "$builddir/Documentation/output/.doctrees"
+
+  msg2 "Moving HTML docs..."
+  local src dst
+  while read -rd '' src; do
+dst="$builddir/Documentation/${src#$builddir/Documentation/output/}"
+mkdir -p "${dst%/*}"
+mv "$src" "$dst"
+rmdir -p --ignore-fail-on-non-empty "${src%/*}"
+  done < <(find "$builddir/Documentation/output" -type f -print0)
+
   msg2 "Adding symlink..."
   mkdir -p "$pkgdir/usr/share/doc"
   ln -sr "$builddir/Documentation" "$pkgdir/usr/share/doc/$pkgbase"

Modified: config
===
--- config  2019-07-08 20:28:31 UTC (rev 357408)
+++ config  2019-07-09 04:10:19 UTC (rev 357409)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.14-arch1 Kernel Configuration
+# Linux/x86 5.2.0-arch1 Kernel Configuration
 #
 
 #
@@ -66,6 +66,8 @@
 CONFIG_IRQ_FORCED_THREADING=y
 CONFIG_SPARSE_IRQ=y
 # CONFIG_GENERIC_IRQ_DEBUGFS is not set
+# end of IRQ subsystem
+
 CONFIG_CLOCKSOURCE_WATCHDOG=y
 CONFIG_ARCH_CLOCKSOURCE_DATA=y
 CONFIG_ARCH_CLOCKSOURCE_INIT=y
@@ -88,6 +90,8 @@
 # CONFIG_CONTEXT_TRACKING_FORCE is not set
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
+# end of Timers subsystem
+
 # CONFIG_PREEMPT_NONE is not set
 # CONFIG_PREEMPT_VOLUNTARY is not set
 CONFIG_PREEMPT=y
@@ -108,6 +112,8 @@
 CONFIG_TASK_IO_ACCOUNTING=y
 CONFIG_PSI=y
 # CONFIG_PSI_DEFAULT_DISABLED is not set
+# end of CPU/Task time and stats accounting
+
 CONFIG_CPU_ISOLATION=y
 
 #
@@ -126,9 +132,12 @@
 CONFIG_RCU_BOOST=y
 CONFIG_RCU_BOOST_DELAY=500
 CONFIG_RCU_NOCB_CPU=y
+# end of RCU Subsystem
+
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
 CONFIG_IKCONFIG_PROC=y
+# CONFIG_IKHEADERS is not set
 CONFIG_LOG_BUF_SHIFT=17
 CONFIG_LOG_CPU_MAX_BUF_SHIFT=12
 CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=13
@@ -185,7 +194,6 @@
 CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y
 # CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
 CONFIG_SYSCTL=y
-CONFIG_ANON_INODES=y
 CONFIG_HAVE_UID16=y
 CONFIG_SYSCTL_EXCEPTION_TRACE=y
 CONFIG_HAVE_PCSPKR_PLATFORM=y
@@ -234,6 +242,8 @@
 #
 CONFIG_PERF_EVENTS=y
 # CONFIG_DEBUG_PERF_USE_VMALLOC is not set
+# end of Kernel Performance Events And Counters
+
 CONFIG_VM_EVENT_COUNTERS=y
 CONFIG_SLUB_DEBUG=y
 # CONFIG_SLUB_MEMCG_SYSFS_ON is not set
@@ -244,10 +254,13 @@
 CONFIG_SLAB_MERGE_DEFAULT=y
 CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_FREELIST_HARDENED=y
+CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
 # CONFIG_SLUB_CPU_PARTIAL is not set
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y
+# end of General setup
+
 CONFIG_64BIT=y
 CONFIG_X86_64=y
 CONFIG_X86=y
@@ -264,9 +277,7 @@
 CONFIG_GENERIC_ISA_DMA=y
 CONFIG_GENERIC_BUG=y
 CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
-CONFIG_GENERIC_HWEIGHT=y
 CONFIG_ARCH_MAY_HAVE_PC_FDC=y
-CONFIG_RWSEM_XCHGADD_ALGORITHM=y
 CONFIG_GENERIC_CALIBRATE_DELAY=y
 CONFIG_ARCH_HAS_CPU_RELAX=y
 CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
@@ -280,7 +291,6 @@
 CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
 CONFIG_ZONE_DMA32=y
 CONFIG_AUDIT_ARCH=y
-CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
 CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
 CONFIG_HAVE_INTEL_TXT=y
 CONFIG_X86_64_SMP=y
@@ -313,7 +323,6 @@
 CONFIG_PARAVIRT_XXL=y
 # CONFIG_PARAVIRT_DEBUG is not 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-06-24 Thread Jan Steffens via arch-commits
Date: Monday, June 24, 2019 @ 07:28:51
  Author: heftig
Revision: 356828

Update config

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |7 ---
 2 files changed, 5 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-24 07:10:19 UTC (rev 356827)
+++ PKGBUILD2019-06-24 07:28:51 UTC (rev 356828)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'2e555646f47002c3e76e2a8405d33a64fcc8cf060ef5430881a5d144d8e3bc98'
+'d8eac4a183fbc5a6391a21beb9be1c9b24b7ff2deeb3cedb8b4635722ddcede9'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-06-24 07:10:19 UTC (rev 356827)
+++ config  2019-06-24 07:28:51 UTC (rev 356828)
@@ -1,13 +1,13 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.8-arch1 Kernel Configuration
+# Linux/x86 5.1.14-arch1 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.3.0
+# Compiler: gcc (GCC) 9.1.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=80300
+CONFIG_GCC_VERSION=90100
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
@@ -6039,6 +6039,7 @@
 # CONFIG_CHASH_STATS is not set
 # CONFIG_CHASH_SELFTEST is not set
 CONFIG_DRM_NOUVEAU=m
+CONFIG_NOUVEAU_LEGACY_CTX_SUPPORT=y
 CONFIG_NOUVEAU_DEBUG=5
 CONFIG_NOUVEAU_DEBUG_DEFAULT=3
 # CONFIG_NOUVEAU_DEBUG_MMU is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-06-09 Thread Jan Steffens via arch-commits
Date: Sunday, June 9, 2019 @ 21:32:47
  Author: heftig
Revision: 355520

5.1.8.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 +++-
 2 files changed, 5 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-06-09 21:32:47 UTC (rev 355519)
+++ PKGBUILD2019-06-09 21:32:47 UTC (rev 355520)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.1.7-arch1
+_srcver=5.1.8-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'02390efe7637927502bc834daf3f413ea5e2cb084bca125372e70dc9438e824c'
+'2e555646f47002c3e76e2a8405d33a64fcc8cf060ef5430881a5d144d8e3bc98'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-06-09 21:32:47 UTC (rev 355519)
+++ config  2019-06-09 21:32:47 UTC (rev 355520)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.1.0-arch1 Kernel Configuration
+# Linux/x86 5.1.8-arch1 Kernel Configuration
 #
 
 #
@@ -167,6 +167,7 @@
 CONFIG_UTS_NS=y
 CONFIG_IPC_NS=y
 CONFIG_USER_NS=y
+CONFIG_USER_NS_UNPRIVILEGED=y
 CONFIG_PID_NS=y
 CONFIG_NET_NS=y
 CONFIG_CHECKPOINT_RESTORE=y
@@ -780,6 +781,7 @@
 CONFIG_ISA_BUS_API=y
 CONFIG_OLD_SIGSUSPEND3=y
 CONFIG_COMPAT_OLD_SIGACTION=y
+CONFIG_64BIT_TIME=y
 CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-05-07 Thread Jan Steffens via arch-commits
Date: Tuesday, May 7, 2019 @ 20:04:22
  Author: heftig
Revision: 352734

Disable integrity, enable safesetid, only load yama by default

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   10 +++---
 2 files changed, 4 insertions(+), 8 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-07 18:22:31 UTC (rev 352733)
+++ PKGBUILD2019-05-07 20:04:22 UTC (rev 352734)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'d1ad8403bfc9681bddf42300b1b51d8975506b91e791e341f839797513208eff'
+'02390efe7637927502bc834daf3f413ea5e2cb084bca125372e70dc9438e824c'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-05-07 18:22:31 UTC (rev 352733)
+++ config  2019-05-07 20:04:22 UTC (rev 352734)
@@ -9330,18 +9330,14 @@
 # CONFIG_SECURITY_APPARMOR_DEBUG is not set
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
-# CONFIG_SECURITY_SAFESETID is not set
-CONFIG_INTEGRITY=y
-# CONFIG_INTEGRITY_SIGNATURE is not set
-CONFIG_INTEGRITY_AUDIT=y
-# CONFIG_IMA is not set
-# CONFIG_EVM is not set
+CONFIG_SECURITY_SAFESETID=y
+# CONFIG_INTEGRITY is not set
 # CONFIG_DEFAULT_SECURITY_SELINUX is not set
 # CONFIG_DEFAULT_SECURITY_SMACK is not set
 # CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 # CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
-CONFIG_LSM="yama,loadpin,safesetid,integrity"
+CONFIG_LSM="yama"
 CONFIG_XOR_BLOCKS=m
 CONFIG_ASYNC_CORE=m
 CONFIG_ASYNC_MEMCPY=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-05-06 Thread Jan Steffens via arch-commits
Date: Monday, May 6, 2019 @ 23:33:26
  Author: heftig
Revision: 352652

5.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 -
 config   |  219 +
 2 files changed, 135 insertions(+), 88 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-05-06 22:31:30 UTC (rev 352651)
+++ PKGBUILD2019-05-06 23:33:26 UTC (rev 352652)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.0.13-arch1
+_srcver=5.1-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'5eb7fb6aa90386735e5d8ee9528e82e12ba89875de058ffa4bf0a844ae055d58'
+'d1ad8403bfc9681bddf42300b1b51d8975506b91e791e341f839797513208eff'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-05-06 22:31:30 UTC (rev 352651)
+++ config  2019-05-06 23:33:26 UTC (rev 352652)
@@ -1,15 +1,16 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.10-arch1 Kernel Configuration
+# Linux/x86 5.1.0-arch1 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.2.1 20181127
+# Compiler: gcc (GCC) 8.3.0
 #
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=80201
+CONFIG_GCC_VERSION=80300
 CONFIG_CLANG_VERSION=0
 CONFIG_CC_HAS_ASM_GOTO=y
+CONFIG_CC_HAS_WARN_MAYBE_UNINITIALIZED=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -83,6 +84,8 @@
 # CONFIG_HZ_PERIODIC is not set
 # CONFIG_NO_HZ_IDLE is not set
 CONFIG_NO_HZ_FULL=y
+CONFIG_CONTEXT_TRACKING=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
 # CONFIG_PREEMPT_NONE is not set
@@ -117,8 +120,6 @@
 CONFIG_TASKS_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
-CONFIG_CONTEXT_TRACKING=y
-# CONFIG_CONTEXT_TRACKING_FORCE is not set
 CONFIG_RCU_FANOUT=32
 CONFIG_RCU_FANOUT_LEAF=16
 CONFIG_RCU_FAST_NO_HZ=y
@@ -210,6 +211,7 @@
 CONFIG_EVENTFD=y
 CONFIG_SHMEM=y
 CONFIG_AIO=y
+CONFIG_IO_URING=y
 CONFIG_ADVISE_SYSCALLS=y
 CONFIG_MEMBARRIER=y
 CONFIG_KALLSYMS=y
@@ -392,7 +394,6 @@
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT=y
 # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
-CONFIG_ARCH_USE_MEMREMAP_PROT=y
 CONFIG_NUMA=y
 CONFIG_AMD_NUMA=y
 CONFIG_X86_64_ACPI_NUMA=y
@@ -604,6 +605,7 @@
 CONFIG_CPU_IDLE=y
 CONFIG_CPU_IDLE_GOV_LADDER=y
 CONFIG_CPU_IDLE_GOV_MENU=y
+CONFIG_CPU_IDLE_GOV_TEO=y
 CONFIG_INTEL_IDLE=y
 
 #
@@ -623,7 +625,6 @@
 # Binary Emulations
 #
 CONFIG_IA32_EMULATION=y
-# CONFIG_IA32_AOUT is not set
 # CONFIG_X86_X32 is not set
 CONFIG_COMPAT_32=y
 CONFIG_COMPAT=y
@@ -662,6 +663,7 @@
 CONFIG_UEFI_CPER=y
 CONFIG_UEFI_CPER_X86=y
 CONFIG_EFI_DEV_PATH_PARSER=y
+CONFIG_EFI_EARLYCON=y
 
 #
 # Tegra firmware driver
@@ -788,6 +790,7 @@
 CONFIG_ARCH_HAS_REFCOUNT=y
 # CONFIG_REFCOUNT_FULL is not set
 CONFIG_HAVE_ARCH_PREL32_RELOCATIONS=y
+CONFIG_ARCH_USE_MEMREMAP_PROT=y
 
 #
 # GCOV-based kernel profiling
@@ -978,6 +981,7 @@
 CONFIG_PACKET=y
 CONFIG_PACKET_DIAG=y
 CONFIG_UNIX=y
+CONFIG_UNIX_SCM=y
 CONFIG_UNIX_DIAG=y
 CONFIG_TLS=m
 CONFIG_TLS_DEVICE=y
@@ -995,6 +999,7 @@
 CONFIG_SMC=m
 CONFIG_SMC_DIAG=m
 CONFIG_XDP_SOCKETS=y
+CONFIG_XDP_SOCKETS_DIAG=y
 CONFIG_INET=y
 CONFIG_IP_MULTICAST=y
 CONFIG_IP_ADVANCED_ROUTER=y
@@ -1118,7 +1123,7 @@
 CONFIG_NF_CONNTRACK_TIMESTAMP=y
 CONFIG_NF_CONNTRACK_LABELS=y
 CONFIG_NF_CT_PROTO_DCCP=y
-CONFIG_NF_CT_PROTO_GRE=m
+CONFIG_NF_CT_PROTO_GRE=y
 CONFIG_NF_CT_PROTO_SCTP=y
 CONFIG_NF_CT_PROTO_UDPLITE=y
 CONFIG_NF_CONNTRACK_AMANDA=m
@@ -1144,6 +1149,7 @@
 CONFIG_NF_NAT_SIP=m
 CONFIG_NF_NAT_TFTP=m
 CONFIG_NF_NAT_REDIRECT=y
+CONFIG_NF_NAT_MASQUERADE=y
 CONFIG_NETFILTER_SYNPROXY=m
 CONFIG_NF_TABLES=m
 CONFIG_NF_TABLES_SET=m
@@ -1351,11 +1357,6 @@
 CONFIG_NF_LOG_ARP=m
 CONFIG_NF_LOG_IPV4=m
 CONFIG_NF_REJECT_IPV4=m
-CONFIG_NF_NAT_IPV4=m
-CONFIG_NF_NAT_MASQUERADE_IPV4=y
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_REDIR_IPV4=m
 CONFIG_NF_NAT_SNMP_BASIC=m
 CONFIG_NF_NAT_PPTP=m
 CONFIG_NF_NAT_H323=m
@@ -1388,9 +1389,6 @@
 CONFIG_NF_TPROXY_IPV6=m
 CONFIG_NF_TABLES_IPV6=y
 CONFIG_NFT_CHAIN_ROUTE_IPV6=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
-CONFIG_NFT_MASQ_IPV6=m
-CONFIG_NFT_REDIR_IPV6=m
 CONFIG_NFT_REJECT_IPV6=m
 CONFIG_NFT_DUP_IPV6=m
 CONFIG_NFT_FIB_IPV6=m
@@ -1398,8 +1396,6 @@
 CONFIG_NF_DUP_IPV6=m
 CONFIG_NF_REJECT_IPV6=m
 CONFIG_NF_LOG_IPV6=m
-CONFIG_NF_NAT_IPV6=m
-CONFIG_NF_NAT_MASQUERADE_IPV6=y
 CONFIG_IP6_NF_IPTABLES=m
 CONFIG_IP6_NF_MATCH_AH=m
 CONFIG_IP6_NF_MATCH_EUI64=m
@@ 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-04-27 Thread Jan Steffens via arch-commits
Date: Saturday, April 27, 2019 @ 22:09:22
  Author: heftig
Revision: 352174

5.0.10.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |6 +++---
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-04-27 18:22:02 UTC (rev 352173)
+++ PKGBUILD2019-04-27 22:09:22 UTC (rev 352174)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=5.0.9-arch1
+_srcver=5.0.10-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'fdb355884faa86a2f9725d09657c9c32573b0f1e8bb31416823d1198bcb2f80d'
+'5eb7fb6aa90386735e5d8ee9528e82e12ba89875de058ffa4bf0a844ae055d58'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-04-27 18:22:02 UTC (rev 352173)
+++ config  2019-04-27 22:09:22 UTC (rev 352174)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.7-arch1 Kernel Configuration
+# Linux/x86 5.0.10-arch1 Kernel Configuration
 #
 
 #
@@ -2991,7 +2991,7 @@
 CONFIG_IXGBE_HWMON=y
 CONFIG_IXGBE_DCA=y
 CONFIG_IXGBE_DCB=y
-CONFIG_IXGBE_IPSEC=y
+# CONFIG_IXGBE_IPSEC is not set
 CONFIG_IXGBEVF=m
 CONFIG_IXGBEVF_IPSEC=y
 CONFIG_I40E=m
@@ -4089,6 +4089,7 @@
 CONFIG_N_GSM=m
 CONFIG_TRACE_ROUTER=m
 CONFIG_TRACE_SINK=m
+CONFIG_LDISC_AUTOLOAD=y
 CONFIG_DEVMEM=y
 # CONFIG_DEVKMEM is not set
 
@@ -4175,7 +4176,6 @@
 CONFIG_HW_RANDOM_VIA=m
 CONFIG_HW_RANDOM_VIRTIO=m
 CONFIG_NVRAM=m
-CONFIG_R3964=m
 CONFIG_APPLICOM=m
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-04-09 Thread Jan Steffens via arch-commits
Date: Tuesday, April 9, 2019 @ 21:53:11
  Author: heftig
Revision: 350508

FS#42910: Enable TOMOYO and SMACK

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   16 +---
 2 files changed, 14 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-04-09 21:23:33 UTC (rev 350507)
+++ PKGBUILD2019-04-09 21:53:11 UTC (rev 350508)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'df2ce998b050c707950c555f7f6ec0efcb8498fca10b4bce45f681844c8aa0ab'
+'fdb355884faa86a2f9725d09657c9c32573b0f1e8bb31416823d1198bcb2f80d'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-04-09 21:23:33 UTC (rev 350507)
+++ config  2019-04-09 21:53:11 UTC (rev 350508)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 5.0.0-arch1 Kernel Configuration
+# Linux/x86 5.0.7-arch1 Kernel Configuration
 #
 
 #
@@ -9271,8 +9271,16 @@
 CONFIG_SECURITY_SELINUX_DEVELOP=y
 CONFIG_SECURITY_SELINUX_AVC_STATS=y
 CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
-# CONFIG_SECURITY_SMACK is not set
-# CONFIG_SECURITY_TOMOYO is not set
+CONFIG_SECURITY_SMACK=y
+CONFIG_SECURITY_SMACK_BRINGUP=y
+CONFIG_SECURITY_SMACK_NETFILTER=y
+CONFIG_SECURITY_SMACK_APPEND_SIGNALS=y
+CONFIG_SECURITY_TOMOYO=y
+CONFIG_SECURITY_TOMOYO_MAX_ACCEPT_ENTRY=2048
+CONFIG_SECURITY_TOMOYO_MAX_AUDIT_LOG=1024
+# CONFIG_SECURITY_TOMOYO_OMIT_USERSPACE_LOADER is not set
+CONFIG_SECURITY_TOMOYO_POLICY_LOADER="/sbin/tomoyo-init"
+CONFIG_SECURITY_TOMOYO_ACTIVATION_TRIGGER="/sbin/init"
 CONFIG_SECURITY_APPARMOR=y
 CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
 CONFIG_SECURITY_APPARMOR_HASH=y
@@ -9286,6 +9294,8 @@
 # CONFIG_IMA is not set
 # CONFIG_EVM is not set
 # CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_SMACK is not set
+# CONFIG_DEFAULT_SECURITY_TOMOYO is not set
 # CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
 CONFIG_DEFAULT_SECURITY=""


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-03-04 Thread Jan Steffens via arch-commits
Date: Monday, March 4, 2019 @ 15:36:14
  Author: heftig
Revision: 347041

5.0.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   |  377 +++--
 2 files changed, 219 insertions(+), 162 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-03-04 15:36:12 UTC (rev 347040)
+++ PKGBUILD2019-03-04 15:36:14 UTC (rev 347041)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.20.13-arch1
+_srcver=5.0-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'f863b3e9640161f61e859f22f2d1258c940101de8f007a207c1ede2f71d36206'
+'df2ce998b050c707950c555f7f6ec0efcb8498fca10b4bce45f681844c8aa0ab'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-03-04 15:36:12 UTC (rev 347040)
+++ config  2019-03-04 15:36:14 UTC (rev 347041)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.3-arch1 Kernel Configuration
+# Linux/x86 5.0.0-arch1 Kernel Configuration
 #
 
 #
@@ -9,6 +9,7 @@
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
+CONFIG_CC_HAS_ASM_GOTO=y
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -44,8 +45,6 @@
 CONFIG_AUDIT=y
 CONFIG_HAVE_ARCH_AUDITSYSCALL=y
 CONFIG_AUDITSYSCALL=y
-CONFIG_AUDIT_WATCH=y
-CONFIG_AUDIT_TREE=y
 
 #
 # IRQ subsystem
@@ -298,7 +297,7 @@
 CONFIG_X86_MPPARSE=y
 # CONFIG_GOLDFISH is not set
 CONFIG_RETPOLINE=y
-CONFIG_INTEL_RDT=y
+CONFIG_X86_CPU_RESCTRL=y
 # CONFIG_X86_EXTENDED_PLATFORM is not set
 CONFIG_X86_INTEL_LPSS=y
 CONFIG_X86_AMD_PLATFORM_DEVICE=y
@@ -323,6 +322,7 @@
 # CONFIG_XEN_DEBUG_FS is not set
 CONFIG_XEN_PVH=y
 CONFIG_KVM_GUEST=y
+CONFIG_PVH=y
 # CONFIG_KVM_DEBUG_FS is not set
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
@@ -492,6 +492,7 @@
 CONFIG_WQ_POWER_EFFICIENT_DEFAULT=y
 CONFIG_PM_GENERIC_DOMAINS_SLEEP=y
 CONFIG_PM_GENERIC_DOMAINS_OF=y
+CONFIG_ENERGY_MODEL=y
 CONFIG_ARCH_SUPPORTS_ACPI=y
 CONFIG_ACPI=y
 CONFIG_ACPI_LEGACY_TABLES_LOOKUP=y
@@ -534,6 +535,7 @@
 CONFIG_ACPI_BGRT=y
 # CONFIG_ACPI_REDUCED_HARDWARE_ONLY is not set
 CONFIG_ACPI_NFIT=m
+# CONFIG_NFIT_SECURITY_DEBUG is not set
 CONFIG_HAVE_ACPI_APEI=y
 CONFIG_HAVE_ACPI_APEI_NMI=y
 CONFIG_ACPI_APEI=y
@@ -607,127 +609,14 @@
 #
 # Bus options (PCI etc.)
 #
-CONFIG_PCI=y
 CONFIG_PCI_DIRECT=y
 CONFIG_PCI_MMCONFIG=y
 CONFIG_PCI_XEN=y
-CONFIG_PCI_DOMAINS=y
 CONFIG_MMCONF_FAM10H=y
 # CONFIG_PCI_CNB20LE_QUIRK is not set
-CONFIG_PCIEPORTBUS=y
-CONFIG_HOTPLUG_PCI_PCIE=y
-CONFIG_PCIEAER=y
-# CONFIG_PCIEAER_INJECT is not set
-CONFIG_PCIE_ECRC=y
-CONFIG_PCIEASPM=y
-# CONFIG_PCIEASPM_DEBUG is not set
-CONFIG_PCIEASPM_DEFAULT=y
-# CONFIG_PCIEASPM_POWERSAVE is not set
-# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
-# CONFIG_PCIEASPM_PERFORMANCE is not set
-CONFIG_PCIE_PME=y
-CONFIG_PCIE_DPC=y
-CONFIG_PCIE_PTM=y
-CONFIG_PCI_MSI=y
-CONFIG_PCI_MSI_IRQ_DOMAIN=y
-CONFIG_PCI_QUIRKS=y
-# CONFIG_PCI_DEBUG is not set
-CONFIG_PCI_REALLOC_ENABLE_AUTO=y
-CONFIG_PCI_STUB=y
-CONFIG_PCI_PF_STUB=m
-CONFIG_XEN_PCIDEV_FRONTEND=m
-CONFIG_PCI_ATS=y
-CONFIG_PCI_ECAM=y
-CONFIG_PCI_LOCKLESS_CONFIG=y
-CONFIG_PCI_IOV=y
-CONFIG_PCI_PRI=y
-CONFIG_PCI_PASID=y
-CONFIG_PCI_P2PDMA=y
-CONFIG_PCI_LABEL=y
-CONFIG_PCI_HYPERV=m
-CONFIG_HOTPLUG_PCI=y
-CONFIG_HOTPLUG_PCI_ACPI=y
-CONFIG_HOTPLUG_PCI_ACPI_IBM=m
-CONFIG_HOTPLUG_PCI_CPCI=y
-CONFIG_HOTPLUG_PCI_CPCI_ZT5550=m
-CONFIG_HOTPLUG_PCI_CPCI_GENERIC=m
-CONFIG_HOTPLUG_PCI_SHPC=y
-
-#
-# PCI controller drivers
-#
-
-#
-# Cadence PCIe controllers support
-#
-CONFIG_PCIE_CADENCE=y
-CONFIG_PCIE_CADENCE_HOST=y
-CONFIG_PCIE_CADENCE_EP=y
-CONFIG_PCI_FTPCI100=y
-CONFIG_PCI_HOST_COMMON=y
-CONFIG_PCI_HOST_GENERIC=y
-CONFIG_PCIE_XILINX=y
-CONFIG_VMD=m
-
-#
-# DesignWare PCI Core Support
-#
-CONFIG_PCIE_DW=y
-CONFIG_PCIE_DW_HOST=y
-CONFIG_PCIE_DW_EP=y
-CONFIG_PCIE_DW_PLAT=y
-CONFIG_PCIE_DW_PLAT_HOST=y
-CONFIG_PCIE_DW_PLAT_EP=y
-
-#
-# PCI Endpoint
-#
-CONFIG_PCI_ENDPOINT=y
-CONFIG_PCI_ENDPOINT_CONFIGFS=y
-# CONFIG_PCI_EPF_TEST is not set
-
-#
-# PCI switch controller drivers
-#
-CONFIG_PCI_SW_SWITCHTEC=m
 # CONFIG_ISA_BUS is not set
 CONFIG_ISA_DMA_API=y
 CONFIG_AMD_NB=y
-CONFIG_PCCARD=m
-CONFIG_PCMCIA=m
-CONFIG_PCMCIA_LOAD_CIS=y
-CONFIG_CARDBUS=y
-
-#
-# PC-card bridges
-#
-CONFIG_YENTA=m
-CONFIG_YENTA_O2=y
-CONFIG_YENTA_RICOH=y
-CONFIG_YENTA_TI=y
-CONFIG_YENTA_ENE_TUNE=y
-CONFIG_YENTA_TOSHIBA=y
-CONFIG_PD6729=m

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-01-16 Thread Jan Steffens via arch-commits
Date: Thursday, January 17, 2019 @ 00:31:30
  Author: heftig
Revision: 344314

4.20.3.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |6 +++---
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-17 00:31:24 UTC (rev 344313)
+++ PKGBUILD2019-01-17 00:31:30 UTC (rev 344314)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.20.2-arch1
+_srcver=4.20.3-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'72be7e1240975218dd370a9ce7e10f0b77e7fd9585ae8cdec0deab1800b307fe'
+'f863b3e9640161f61e859f22f2d1258c940101de8f007a207c1ede2f71d36206'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-01-17 00:31:24 UTC (rev 344313)
+++ config  2019-01-17 00:31:30 UTC (rev 344314)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.1-arch1 Kernel Configuration
+# Linux/x86 4.20.3-arch1 Kernel Configuration
 #
 
 #
@@ -913,7 +913,7 @@
 CONFIG_MODULE_FORCE_LOAD=y
 CONFIG_MODULE_UNLOAD=y
 CONFIG_MODULE_FORCE_UNLOAD=y
-CONFIG_MODVERSIONS=y
+# CONFIG_MODVERSIONS is not set
 CONFIG_MODULE_SRCVERSION_ALL=y
 CONFIG_MODULE_SIG=y
 # CONFIG_MODULE_SIG_FORCE is not set
@@ -9318,7 +9318,7 @@
 CONFIG_CRYPTO_CFB=m
 CONFIG_CRYPTO_CTR=y
 CONFIG_CRYPTO_CTS=m
-CONFIG_CRYPTO_ECB=y
+CONFIG_CRYPTO_ECB=m
 CONFIG_CRYPTO_LRW=m
 CONFIG_CRYPTO_OFB=m
 CONFIG_CRYPTO_PCBC=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2019-01-09 Thread Jan Steffens via arch-commits
Date: Thursday, January 10, 2019 @ 04:59:02
  Author: heftig
Revision: 343210

4.20.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2019-01-10 01:28:05 UTC (rev 343209)
+++ PKGBUILD2019-01-10 04:59:02 UTC (rev 343210)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.20-arch1
+_srcver=4.20.1-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'3f72b50a40e98737a6195b6d2b3c8c301007d40730bc4ec37fdf9e57dceb6fb9'
+'72be7e1240975218dd370a9ce7e10f0b77e7fd9585ae8cdec0deab1800b307fe'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2019-01-10 01:28:05 UTC (rev 343209)
+++ config  2019-01-10 04:59:02 UTC (rev 343210)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.20.0-arch1 Kernel Configuration
+# Linux/x86 4.20.1-arch1 Kernel Configuration
 #
 
 #
@@ -7240,10 +7240,10 @@
 # USB Type-C Alternate Mode drivers
 #
 CONFIG_TYPEC_DP_ALTMODE=m
+CONFIG_USB_ROLE_SWITCH=m
 CONFIG_USB_ROLES_INTEL_XHCI=m
 CONFIG_USB_LED_TRIG=y
 CONFIG_USB_ULPI_BUS=m
-CONFIG_USB_ROLE_SWITCH=m
 CONFIG_UWB=m
 CONFIG_UWB_HWA=m
 CONFIG_UWB_WHCI=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-12-23 Thread Jan Steffens via arch-commits
Date: Monday, December 24, 2018 @ 04:08:00
  Author: heftig
Revision: 342696

4.20.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 +-
 config   |  119 +++--
 2 files changed, 95 insertions(+), 28 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-24 03:35:26 UTC (rev 342695)
+++ PKGBUILD2018-12-24 04:08:00 UTC (rev 342696)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.19.12-arch1
+_srcver=4.20-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'2aa5cde5c40ca06ea0a10b9a212bd9b96deb548d58c0a55386f0e8ae5fc0edf5'
+'3f72b50a40e98737a6195b6d2b3c8c301007d40730bc4ec37fdf9e57dceb6fb9'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-12-24 03:35:26 UTC (rev 342695)
+++ config  2018-12-24 04:08:00 UTC (rev 342696)
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.8-arch1 Kernel Configuration
+# Linux/x86 4.20.0-arch1 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.2.1 20180831
+# Compiler: gcc (GCC) 8.2.1 20181127
 #
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=80201
@@ -68,6 +68,7 @@
 # CONFIG_GENERIC_IRQ_DEBUGFS is not set
 CONFIG_CLOCKSOURCE_WATCHDOG=y
 CONFIG_ARCH_CLOCKSOURCE_DATA=y
+CONFIG_ARCH_CLOCKSOURCE_INIT=y
 CONFIG_CLOCKSOURCE_VALIDATE_LAST_CYCLE=y
 CONFIG_GENERIC_TIME_VSYSCALL=y
 CONFIG_GENERIC_CLOCKEVENTS=y
@@ -96,6 +97,7 @@
 CONFIG_VIRT_CPU_ACCOUNTING=y
 CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
 CONFIG_IRQ_TIME_ACCOUNTING=y
+CONFIG_HAVE_SCHED_AVG_IRQ=y
 CONFIG_BSD_PROCESS_ACCT=y
 CONFIG_BSD_PROCESS_ACCT_V3=y
 CONFIG_TASKSTATS=y
@@ -102,6 +104,8 @@
 CONFIG_TASK_DELAY_ACCT=y
 CONFIG_TASK_XACCT=y
 CONFIG_TASK_IO_ACCOUNTING=y
+CONFIG_PSI=y
+# CONFIG_PSI_DEFAULT_DISABLED is not set
 CONFIG_CPU_ISOLATION=y
 
 #
@@ -304,6 +308,7 @@
 CONFIG_SCHED_OMIT_FRAME_POINTER=y
 CONFIG_HYPERVISOR_GUEST=y
 CONFIG_PARAVIRT=y
+CONFIG_PARAVIRT_XXL=y
 # CONFIG_PARAVIRT_DEBUG is not set
 CONFIG_PARAVIRT_SPINLOCKS=y
 # CONFIG_QUEUED_LOCK_STAT is not set
@@ -322,7 +327,6 @@
 CONFIG_PARAVIRT_TIME_ACCOUNTING=y
 CONFIG_PARAVIRT_CLOCK=y
 CONFIG_JAILHOUSE_GUEST=y
-CONFIG_NO_BOOTMEM=y
 # CONFIG_MK8 is not set
 # CONFIG_MPSC is not set
 # CONFIG_MCORE2 is not set
@@ -338,6 +342,7 @@
 CONFIG_PROCESSOR_SELECT=y
 CONFIG_CPU_SUP_INTEL=y
 CONFIG_CPU_SUP_AMD=y
+CONFIG_CPU_SUP_HYGON=y
 CONFIG_CPU_SUP_CENTAUR=y
 CONFIG_HPET_TIMER=y
 CONFIG_HPET_EMULATE_RTC=y
@@ -383,6 +388,7 @@
 CONFIG_X86_CPUID=m
 # CONFIG_X86_5LEVEL is not set
 CONFIG_X86_DIRECT_GBPAGES=y
+# CONFIG_X86_CPA_STATISTICS is not set
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT=y
 # CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT is not set
@@ -539,6 +545,7 @@
 CONFIG_DPTF_POWER=m
 CONFIG_ACPI_WATCHDOG=y
 CONFIG_ACPI_EXTLOG=m
+CONFIG_ACPI_ADXL=y
 CONFIG_PMIC_OPREGION=y
 CONFIG_CRC_PMIC_OPREGION=y
 CONFIG_XPOWER_PMIC_OPREGION=y
@@ -635,6 +642,7 @@
 CONFIG_PCI_IOV=y
 CONFIG_PCI_PRI=y
 CONFIG_PCI_PASID=y
+CONFIG_PCI_P2PDMA=y
 CONFIG_PCI_LABEL=y
 CONFIG_PCI_HYPERV=m
 CONFIG_HOTPLUG_PCI=y
@@ -741,8 +749,6 @@
 CONFIG_EDD=m
 # CONFIG_EDD_OFF is not set
 CONFIG_FIRMWARE_MEMMAP=y
-CONFIG_DELL_RBU=m
-CONFIG_DCDBAS=m
 CONFIG_DMIID=y
 CONFIG_DMI_SYSFS=m
 CONFIG_DMI_SCAN_MACHINE_NON_EFI_FALLBACK=y
@@ -832,6 +838,7 @@
 CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
 CONFIG_HAVE_RSEQ=y
+CONFIG_HAVE_FUNCTION_ARG_ACCESS_API=y
 CONFIG_HAVE_CLK=y
 CONFIG_HAVE_HW_BREAKPOINT=y
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
@@ -841,6 +848,7 @@
 CONFIG_HAVE_PERF_REGS=y
 CONFIG_HAVE_PERF_USER_STACK_DUMP=y
 CONFIG_HAVE_ARCH_JUMP_LABEL=y
+CONFIG_HAVE_ARCH_JUMP_LABEL_RELATIVE=y
 CONFIG_HAVE_RCU_TABLE_FREE=y
 CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
 CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
@@ -851,6 +859,7 @@
 CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
+CONFIG_HAVE_ARCH_STACKLEAK=y
 CONFIG_HAVE_STACKPROTECTOR=y
 CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
 CONFIG_STACKPROTECTOR=y
@@ -964,6 +973,7 @@
 CONFIG_BLK_MQ_PCI=y
 CONFIG_BLK_MQ_VIRTIO=y
 CONFIG_BLK_MQ_RDMA=y
+CONFIG_BLK_PM=y
 
 #
 # IO Schedulers
@@ -1018,7 +1028,6 @@
 CONFIG_SPARSEMEM_EXTREME=y
 CONFIG_SPARSEMEM_VMEMMAP_ENABLE=y
 CONFIG_SPARSEMEM_VMEMMAP=y
-CONFIG_HAVE_MEMBLOCK=y
 CONFIG_HAVE_MEMBLOCK_NODE_MAP=y
 CONFIG_ARCH_DISCARD_MEMBLOCK=y
 CONFIG_MEMORY_ISOLATION=y
@@ -1281,6 +1290,7 @@
 CONFIG_NFT_HASH=m
 CONFIG_NFT_FIB=m
 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-12-09 Thread Jan Steffens via arch-commits
Date: Sunday, December 9, 2018 @ 23:10:36
  Author: heftig
Revision: 341402

FS#60879: Enable CONFIG_IEEE802154_HWSIM

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-09 22:51:35 UTC (rev 341401)
+++ PKGBUILD2018-12-09 23:10:36 UTC (rev 341402)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'beb5d9b4280490bec595ef43acb6a9084d579e10fe8329f9a779f6358d887ed1'
+'2aa5cde5c40ca06ea0a10b9a212bd9b96deb548d58c0a55386f0e8ae5fc0edf5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-12-09 22:51:35 UTC (rev 341401)
+++ config  2018-12-09 23:10:36 UTC (rev 341402)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.7-arch1 Kernel Configuration
+# Linux/x86 4.19.8-arch1 Kernel Configuration
 #
 
 #
@@ -3566,7 +3566,7 @@
 CONFIG_IEEE802154_CA8210=m
 # CONFIG_IEEE802154_CA8210_DEBUGFS is not set
 CONFIG_IEEE802154_MCR20A=m
-# CONFIG_IEEE802154_HWSIM is not set
+CONFIG_IEEE802154_HWSIM=m
 CONFIG_XEN_NETDEV_FRONTEND=m
 CONFIG_XEN_NETDEV_BACKEND=m
 CONFIG_VMXNET3=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-12-05 Thread Jan Steffens via arch-commits
Date: Wednesday, December 5, 2018 @ 21:55:32
  Author: heftig
Revision: 341082

4.19.7.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-12-05 18:43:41 UTC (rev 341081)
+++ PKGBUILD2018-12-05 21:55:32 UTC (rev 341082)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.19.6-arch1
+_srcver=4.19.7-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'e7fa30bb2de12d1a2488423e27c00f26d55668e310e69aaf93673c1afd89dbaf'
+'beb5d9b4280490bec595ef43acb6a9084d579e10fe8329f9a779f6358d887ed1'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 'c043f3033bb781e2688794a59f6d1f7ed49ef9b13eb77ff9a425df33a244a636'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-12-05 18:43:41 UTC (rev 341081)
+++ config  2018-12-05 21:55:32 UTC (rev 341082)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.3-arch1 Kernel Configuration
+# Linux/x86 4.19.7-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-11-21 Thread Jan Steffens via arch-commits
Date: Thursday, November 22, 2018 @ 07:41:48
  Author: heftig
Revision: 340218

4.19.3.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-22 07:09:05 UTC (rev 340217)
+++ PKGBUILD2018-11-22 07:41:48 UTC (rev 340218)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.19.2-arch1
+_srcver=4.19.3-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'f4fb0c8d607f6abd4b5c7a2f96f803ba0d789c59ee709601d53fdae8c14badde'
+'e7fa30bb2de12d1a2488423e27c00f26d55668e310e69aaf93673c1afd89dbaf'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-11-22 07:09:05 UTC (rev 340217)
+++ config  2018-11-22 07:41:48 UTC (rev 340218)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.2-arch1 Kernel Configuration
+# Linux/x86 4.19.3-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-11-20 Thread Jan Steffens via arch-commits
Date: Tuesday, November 20, 2018 @ 22:04:33
  Author: heftig
Revision: 340177

FS#53288: Add GVRP

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |3 ++-
 2 files changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-20 21:00:00 UTC (rev 340176)
+++ PKGBUILD2018-11-20 22:04:33 UTC (rev 340177)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'986918689166b88f03579bda4a5a964ec4a1db18423b89981ba58da7e35e8e89'
+'f4fb0c8d607f6abd4b5c7a2f96f803ba0d789c59ee709601d53fdae8c14badde'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-11-20 21:00:00 UTC (rev 340176)
+++ config  2018-11-20 22:04:33 UTC (rev 340177)
@@ -1603,6 +1603,7 @@
 CONFIG_L2TP_IP=m
 CONFIG_L2TP_ETH=m
 CONFIG_STP=m
+CONFIG_GARP=m
 CONFIG_MRP=m
 CONFIG_BRIDGE=m
 CONFIG_BRIDGE_IGMP_SNOOPING=y
@@ -1619,7 +1620,7 @@
 CONFIG_NET_DSA_TAG_MTK=y
 CONFIG_NET_DSA_TAG_QCA=y
 CONFIG_VLAN_8021Q=m
-# CONFIG_VLAN_8021Q_GVRP is not set
+CONFIG_VLAN_8021Q_GVRP=y
 CONFIG_VLAN_8021Q_MVRP=y
 # CONFIG_DECNET is not set
 CONFIG_LLC=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-11-13 Thread Jan Steffens via arch-commits
Date: Tuesday, November 13, 2018 @ 22:29:23
  Author: heftig
Revision: 339652

4.19.2.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |3 +--
 2 files changed, 3 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-13 21:50:09 UTC (rev 339651)
+++ PKGBUILD2018-11-13 22:29:23 UTC (rev 339652)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.19.1-arch1
+_srcver=4.19.2-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'588a2eb551397cd6b5cfc2434fb6936819779f43ff03f112289e17fa08390ca9'
+'986918689166b88f03579bda4a5a964ec4a1db18423b89981ba58da7e35e8e89'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-11-13 21:50:09 UTC (rev 339651)
+++ config  2018-11-13 22:29:23 UTC (rev 339652)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.1-arch1 Kernel Configuration
+# Linux/x86 4.19.2-arch1 Kernel Configuration
 #
 
 #
@@ -9335,7 +9335,6 @@
 CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
 CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
 CONFIG_CRYPTO_SM4=m
-# CONFIG_CRYPTO_SPECK is not set
 CONFIG_CRYPTO_TEA=m
 CONFIG_CRYPTO_TWOFISH=m
 CONFIG_CRYPTO_TWOFISH_COMMON=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-11-04 Thread Jan Steffens via arch-commits
Date: Sunday, November 4, 2018 @ 17:56:31
  Author: heftig
Revision: 337836

4.19.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |2 +-
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-04 17:56:27 UTC (rev 337835)
+++ PKGBUILD2018-11-04 17:56:31 UTC (rev 337836)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.19-arch1
+_srcver=4.19.1-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'107671b018c8e907eb103fca2dc3f4d3cc4e29a19d2ae7a9c27d0c8108abfaca'
+'588a2eb551397cd6b5cfc2434fb6936819779f43ff03f112289e17fa08390ca9'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-11-04 17:56:27 UTC (rev 337835)
+++ config  2018-11-04 17:56:31 UTC (rev 337836)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.0-arch1 Kernel Configuration
+# Linux/x86 4.19.1-arch1 Kernel Configuration
 #
 
 #


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-11-04 Thread Jan Steffens via arch-commits
Date: Sunday, November 4, 2018 @ 16:36:58
  Author: heftig
Revision: 337827

FS#60614: Enable Block-MQ by default

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-04 16:11:17 UTC (rev 337826)
+++ PKGBUILD2018-11-04 16:36:58 UTC (rev 337827)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'9f2215bf566909b8bf98e9a39bebfd11bd14342b7933b931b0a67de6049e33ed'
+'107671b018c8e907eb103fca2dc3f4d3cc4e29a19d2ae7a9c27d0c8108abfaca'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-11-04 16:11:17 UTC (rev 337826)
+++ config  2018-11-04 16:36:58 UTC (rev 337827)
@@ -2424,7 +2424,7 @@
 CONFIG_SCSI=m
 CONFIG_SCSI_DMA=y
 CONFIG_SCSI_NETLINK=y
-# CONFIG_SCSI_MQ_DEFAULT is not set
+CONFIG_SCSI_MQ_DEFAULT=y
 CONFIG_SCSI_PROC_FS=y
 
 #
@@ -2680,7 +2680,7 @@
 # CONFIG_BCACHE_CLOSURES_DEBUG is not set
 CONFIG_BLK_DEV_DM_BUILTIN=y
 CONFIG_BLK_DEV_DM=m
-# CONFIG_DM_MQ_DEFAULT is not set
+CONFIG_DM_MQ_DEFAULT=y
 CONFIG_DM_DEBUG=y
 CONFIG_DM_BUFIO=m
 # CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-11-03 Thread Jan Steffens via arch-commits
Date: Saturday, November 3, 2018 @ 08:52:15
  Author: heftig
Revision: 337767

FS#57408: Reenable 16-bit support

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 +++-
 2 files changed, 4 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-11-03 08:47:41 UTC (rev 337766)
+++ PKGBUILD2018-11-03 08:52:15 UTC (rev 337767)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'ad20d0902dfba6c75cc8bdc7d67b09ec46425396ade60b966892eca7574a0c27'
+'9f2215bf566909b8bf98e9a39bebfd11bd14342b7933b931b0a67de6049e33ed'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-11-03 08:47:41 UTC (rev 337766)
+++ config  2018-11-03 08:52:15 UTC (rev 337767)
@@ -371,6 +371,8 @@
 CONFIG_PERF_EVENTS_INTEL_RAPL=m
 CONFIG_PERF_EVENTS_INTEL_CSTATE=m
 CONFIG_PERF_EVENTS_AMD_POWER=m
+CONFIG_X86_16BIT=y
+CONFIG_X86_ESPFIX64=y
 CONFIG_X86_VSYSCALL_EMULATION=y
 CONFIG_I8K=m
 CONFIG_MICROCODE=y
@@ -444,7 +446,7 @@
 # CONFIG_LEGACY_VSYSCALL_EMULATE is not set
 CONFIG_LEGACY_VSYSCALL_NONE=y
 # CONFIG_CMDLINE_BOOL is not set
-# CONFIG_MODIFY_LDT_SYSCALL is not set
+CONFIG_MODIFY_LDT_SYSCALL=y
 CONFIG_HAVE_LIVEPATCH=y
 # CONFIG_LIVEPATCH is not set
 CONFIG_ARCH_HAS_ADD_PAGES=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-10-29 Thread Jan Steffens via arch-commits
Date: Monday, October 29, 2018 @ 21:35:18
  Author: heftig
Revision: 337519

Disable RANDOM_TRUST_CPU and IOMMU_DEBUGFS

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |5 ++---
 2 files changed, 3 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-29 20:53:36 UTC (rev 337518)
+++ PKGBUILD2018-10-29 21:35:18 UTC (rev 337519)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'62e42c43bdffa74694ce99d369bb2b7f7991bd5ab500eb84341b66b38f8d6d7b'
+'ad20d0902dfba6c75cc8bdc7d67b09ec46425396ade60b966892eca7574a0c27'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-10-29 20:53:36 UTC (rev 337518)
+++ config  2018-10-29 21:35:18 UTC (rev 337519)
@@ -4189,7 +4189,7 @@
 CONFIG_XILLYBUS=m
 CONFIG_XILLYBUS_PCIE=m
 CONFIG_XILLYBUS_OF=m
-CONFIG_RANDOM_TRUST_CPU=y
+# CONFIG_RANDOM_TRUST_CPU is not set
 
 #
 # I2C support
@@ -8073,13 +8073,12 @@
 #
 # Generic IOMMU Pagetable Support
 #
-CONFIG_IOMMU_DEBUGFS=y
+# CONFIG_IOMMU_DEBUGFS is not set
 # CONFIG_IOMMU_DEFAULT_PASSTHROUGH is not set
 CONFIG_IOMMU_IOVA=y
 CONFIG_OF_IOMMU=y
 CONFIG_AMD_IOMMU=y
 CONFIG_AMD_IOMMU_V2=m
-# CONFIG_AMD_IOMMU_DEBUGFS is not set
 CONFIG_DMAR_TABLE=y
 CONFIG_INTEL_IOMMU=y
 CONFIG_INTEL_IOMMU_SVM=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-10-26 Thread Jan Steffens via arch-commits
Date: Friday, October 26, 2018 @ 19:04:33
  Author: heftig
Revision: 337334

FS#60520 Enable LEDS_SYSCON

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |3 ++-
 2 files changed, 3 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-26 18:47:25 UTC (rev 337333)
+++ PKGBUILD2018-10-26 19:04:33 UTC (rev 337334)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'bfd9035968a3cbe709f13ed5d81313575cd24dc5b8b66b5208988ed0d2df1434'
+'62e42c43bdffa74694ce99d369bb2b7f7991bd5ab500eb84341b66b38f8d6d7b'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-10-26 18:47:25 UTC (rev 337333)
+++ config  2018-10-26 19:04:33 UTC (rev 337334)
@@ -7258,7 +7258,7 @@
 CONFIG_MEMSTICK_REALTEK_PCI=m
 CONFIG_MEMSTICK_REALTEK_USB=m
 CONFIG_NEW_LEDS=y
-CONFIG_LEDS_CLASS=m
+CONFIG_LEDS_CLASS=y
 CONFIG_LEDS_CLASS_FLASH=m
 CONFIG_LEDS_BRIGHTNESS_HW_CHANGED=y
 
@@ -7321,6 +7321,7 @@
 # LED driver for blink(1) USB RGB LED is under Special HID drivers (HID_THINGM)
 #
 CONFIG_LEDS_BLINKM=m
+CONFIG_LEDS_SYSCON=y
 CONFIG_LEDS_MLXCPLD=m
 CONFIG_LEDS_MLXREG=m
 CONFIG_LEDS_USER=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-10-26 Thread Jan Steffens via arch-commits
Date: Friday, October 26, 2018 @ 18:46:07
  Author: heftig
Revision: 337332

4.19.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   | 1503 -
 2 files changed, 815 insertions(+), 692 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-26 16:49:43 UTC (rev 337331)
+++ PKGBUILD2018-10-26 18:46:07 UTC (rev 337332)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.18.16-arch1
+_srcver=4.19-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'8a4cd4ce29da74ce7d465416a6224ab64614ca106682c7908e50196b36fbd4a9'
+'bfd9035968a3cbe709f13ed5d81313575cd24dc5b8b66b5208988ed0d2df1434'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-10-26 16:49:43 UTC (rev 337331)
+++ config  2018-10-26 18:46:07 UTC (rev 337332)
@@ -1,51 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.16-arch1 Kernel Configuration
+# Linux/x86 4.19.0-arch1 Kernel Configuration
 #
 
 #
 # Compiler: gcc (GCC) 8.2.1 20180831
 #
-CONFIG_64BIT=y
-CONFIG_X86_64=y
-CONFIG_X86=y
-CONFIG_INSTRUCTION_DECODER=y
-CONFIG_OUTPUT_FORMAT="elf64-x86-64"
-CONFIG_ARCH_DEFCONFIG="arch/x86/configs/x86_64_defconfig"
-CONFIG_LOCKDEP_SUPPORT=y
-CONFIG_STACKTRACE_SUPPORT=y
-CONFIG_MMU=y
-CONFIG_ARCH_MMAP_RND_BITS_MIN=28
-CONFIG_ARCH_MMAP_RND_BITS_MAX=32
-CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
-CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
-CONFIG_GENERIC_ISA_DMA=y
-CONFIG_GENERIC_BUG=y
-CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
-CONFIG_GENERIC_HWEIGHT=y
-CONFIG_ARCH_MAY_HAVE_PC_FDC=y
-CONFIG_RWSEM_XCHGADD_ALGORITHM=y
-CONFIG_GENERIC_CALIBRATE_DELAY=y
-CONFIG_ARCH_HAS_CPU_RELAX=y
-CONFIG_ARCH_HAS_CACHE_LINE_SIZE=y
-CONFIG_ARCH_HAS_FILTER_PGPROT=y
-CONFIG_HAVE_SETUP_PER_CPU_AREA=y
-CONFIG_NEED_PER_CPU_EMBED_FIRST_CHUNK=y
-CONFIG_NEED_PER_CPU_PAGE_FIRST_CHUNK=y
-CONFIG_ARCH_HIBERNATION_POSSIBLE=y
-CONFIG_ARCH_SUSPEND_POSSIBLE=y
-CONFIG_ARCH_WANT_HUGE_PMD_SHARE=y
-CONFIG_ARCH_WANT_GENERAL_HUGETLB=y
-CONFIG_ZONE_DMA32=y
-CONFIG_AUDIT_ARCH=y
-CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING=y
-CONFIG_ARCH_SUPPORTS_DEBUG_PAGEALLOC=y
-CONFIG_HAVE_INTEL_TXT=y
-CONFIG_X86_64_SMP=y
-CONFIG_ARCH_SUPPORTS_UPROBES=y
-CONFIG_FIX_EARLYCON_MEM=y
-CONFIG_DYNAMIC_PHYSICAL_MASK=y
-CONFIG_PGTABLE_LEVELS=4
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
@@ -60,6 +20,7 @@
 # CONFIG_COMPILE_TEST is not set
 CONFIG_LOCALVERSION=""
 CONFIG_LOCALVERSION_AUTO=y
+CONFIG_BUILD_SALT=""
 CONFIG_HAVE_KERNEL_GZIP=y
 CONFIG_HAVE_KERNEL_BZIP2=y
 CONFIG_HAVE_KERNEL_LZMA=y
@@ -124,6 +85,10 @@
 CONFIG_NO_HZ_FULL=y
 CONFIG_NO_HZ=y
 CONFIG_HIGH_RES_TIMERS=y
+# CONFIG_PREEMPT_NONE is not set
+# CONFIG_PREEMPT_VOLUNTARY is not set
+CONFIG_PREEMPT=y
+CONFIG_PREEMPT_COUNT=y
 
 #
 # CPU/Task time and stats accounting
@@ -174,6 +139,7 @@
 CONFIG_MEMCG=y
 CONFIG_MEMCG_SWAP=y
 CONFIG_MEMCG_SWAP_ENABLED=y
+CONFIG_MEMCG_KMEM=y
 CONFIG_BLK_CGROUP=y
 # CONFIG_DEBUG_BLK_CGROUP is not set
 CONFIG_CGROUP_WRITEBACK=y
@@ -199,6 +165,7 @@
 CONFIG_USER_NS=y
 CONFIG_PID_NS=y
 CONFIG_NET_NS=y
+CONFIG_CHECKPOINT_RESTORE=y
 CONFIG_SCHED_AUTOGROUP=y
 # CONFIG_SYSFS_DEPRECATED is not set
 CONFIG_RELAY=y
@@ -242,7 +209,6 @@
 CONFIG_AIO=y
 CONFIG_ADVISE_SYSCALLS=y
 CONFIG_MEMBARRIER=y
-CONFIG_CHECKPOINT_RESTORE=y
 CONFIG_KALLSYMS=y
 CONFIG_KALLSYMS_ALL=y
 CONFIG_KALLSYMS_ABSOLUTE_PERCPU=y
@@ -276,199 +242,47 @@
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y
-CONFIG_CRASH_CORE=y
-CONFIG_KEXEC_CORE=y
-CONFIG_HOTPLUG_SMT=y
-CONFIG_OPROFILE=m
-# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
-CONFIG_HAVE_OPROFILE=y
-CONFIG_OPROFILE_NMI_TIMER=y
-CONFIG_KPROBES=y
-CONFIG_JUMP_LABEL=y
-# CONFIG_STATIC_KEYS_SELFTEST is not set
-CONFIG_OPTPROBES=y
-CONFIG_KPROBES_ON_FTRACE=y
-CONFIG_UPROBES=y
-CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y
-CONFIG_ARCH_USE_BUILTIN_BSWAP=y
-CONFIG_KRETPROBES=y
-CONFIG_USER_RETURN_NOTIFIER=y
-CONFIG_HAVE_IOREMAP_PROT=y
-CONFIG_HAVE_KPROBES=y
-CONFIG_HAVE_KRETPROBES=y
-CONFIG_HAVE_OPTPROBES=y
-CONFIG_HAVE_KPROBES_ON_FTRACE=y
-CONFIG_HAVE_FUNCTION_ERROR_INJECTION=y
-CONFIG_HAVE_NMI=y
-CONFIG_HAVE_ARCH_TRACEHOOK=y
-CONFIG_HAVE_DMA_CONTIGUOUS=y
-CONFIG_GENERIC_SMP_IDLE_THREAD=y
-CONFIG_ARCH_HAS_FORTIFY_SOURCE=y
-CONFIG_ARCH_HAS_SET_MEMORY=y
-CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
-CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-10-26 Thread Jan Steffens via arch-commits
Date: Friday, October 26, 2018 @ 12:06:56
  Author: heftig
Revision: 337319

FS#46505 Minimal config for USB serial console support

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   41 -
 2 files changed, 25 insertions(+), 18 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-26 11:55:28 UTC (rev 337318)
+++ PKGBUILD2018-10-26 12:06:56 UTC (rev 337319)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'0e0d831763f080c65c07e06389007ada9f7d77f8148859ac5a2223263cc966e7'
+'8a4cd4ce29da74ce7d465416a6224ab64614ca106682c7908e50196b36fbd4a9'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-10-26 11:55:28 UTC (rev 337318)
+++ config  2018-10-26 12:06:56 UTC (rev 337319)
@@ -6543,11 +6543,11 @@
 #
 # HID support
 #
-CONFIG_HID=y
+CONFIG_HID=m
 CONFIG_HID_BATTERY_STRENGTH=y
 CONFIG_HIDRAW=y
 CONFIG_UHID=m
-CONFIG_HID_GENERIC=y
+CONFIG_HID_GENERIC=m
 
 #
 # Special HID drivers
@@ -6658,11 +6658,17 @@
 #
 # USB HID support
 #
-CONFIG_USB_HID=y
+CONFIG_USB_HID=m
 CONFIG_HID_PID=y
 CONFIG_USB_HIDDEV=y
 
 #
+# USB HID Boot Protocol drivers
+#
+# CONFIG_USB_KBD is not set
+# CONFIG_USB_MOUSE is not set
+
+#
 # I2C HID support
 #
 CONFIG_I2C_HID=m
@@ -6697,23 +6703,24 @@
 # USB Host Controller Drivers
 #
 CONFIG_USB_C67X00_HCD=m
-CONFIG_USB_XHCI_HCD=y
+CONFIG_USB_XHCI_HCD=m
 # CONFIG_USB_XHCI_DBGCAP is not set
-CONFIG_USB_XHCI_PCI=y
+CONFIG_USB_XHCI_PCI=m
 CONFIG_USB_XHCI_PLATFORM=m
-CONFIG_USB_EHCI_HCD=y
+CONFIG_USB_EHCI_HCD=m
 CONFIG_USB_EHCI_ROOT_HUB_TT=y
 CONFIG_USB_EHCI_TT_NEWSCHED=y
-CONFIG_USB_EHCI_PCI=y
+CONFIG_USB_EHCI_PCI=m
 CONFIG_USB_EHCI_HCD_PLATFORM=m
 CONFIG_USB_OXU210HP_HCD=m
 CONFIG_USB_ISP116X_HCD=m
 CONFIG_USB_FOTG210_HCD=m
 CONFIG_USB_MAX3421_HCD=m
-CONFIG_USB_OHCI_HCD=y
-CONFIG_USB_OHCI_HCD_PCI=y
+CONFIG_USB_OHCI_HCD=m
+CONFIG_USB_OHCI_HCD_PCI=m
+# CONFIG_USB_OHCI_HCD_SSB is not set
 CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_UHCI_HCD=y
+CONFIG_USB_UHCI_HCD=m
 CONFIG_USB_U132_HCD=m
 CONFIG_USB_SL811_HCD=m
 # CONFIG_USB_SL811_HCD_ISO is not set
@@ -7471,18 +7478,18 @@
 CONFIG_UIO_PRUSS=m
 CONFIG_UIO_MF624=m
 CONFIG_UIO_HV_GENERIC=m
-CONFIG_VFIO_IOMMU_TYPE1=y
-CONFIG_VFIO_VIRQFD=y
-CONFIG_VFIO=y
+CONFIG_VFIO_IOMMU_TYPE1=m
+CONFIG_VFIO_VIRQFD=m
+CONFIG_VFIO=m
 # CONFIG_VFIO_NOIOMMU is not set
-CONFIG_VFIO_PCI=y
+CONFIG_VFIO_PCI=m
 CONFIG_VFIO_PCI_VGA=y
 CONFIG_VFIO_PCI_MMAP=y
 CONFIG_VFIO_PCI_INTX=y
 CONFIG_VFIO_PCI_IGD=y
-CONFIG_VFIO_MDEV=y
-CONFIG_VFIO_MDEV_DEVICE=y
-CONFIG_IRQ_BYPASS_MANAGER=y
+CONFIG_VFIO_MDEV=m
+CONFIG_VFIO_MDEV_DEVICE=m
+CONFIG_IRQ_BYPASS_MANAGER=m
 CONFIG_VIRT_DRIVERS=y
 CONFIG_VBOXGUEST=m
 CONFIG_VIRTIO=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-10-20 Thread Jan Steffens via arch-commits
Date: Saturday, October 20, 2018 @ 22:05:36
  Author: heftig
Revision: 336922

4.18.16.arch1-1: Build in VFIO for FS#46505

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |   18 +-
 2 files changed, 11 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-10-20 22:00:13 UTC (rev 336921)
+++ PKGBUILD2018-10-20 22:05:36 UTC (rev 336922)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.18.15-arch1
+_srcver=4.18.16-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'321af63cf7dc8e79531ddd8634eddba19e40a18335e7ce61eedd0ad72fef89a5'
+'0e0d831763f080c65c07e06389007ada9f7d77f8148859ac5a2223263cc966e7'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-10-20 22:00:13 UTC (rev 336921)
+++ config  2018-10-20 22:05:36 UTC (rev 336922)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.10-arch1 Kernel Configuration
+# Linux/x86 4.18.16-arch1 Kernel Configuration
 #
 
 #
@@ -1378,8 +1378,8 @@
 CONFIG_NF_LOG_IPV4=m
 CONFIG_NF_REJECT_IPV4=m
 CONFIG_NF_NAT_IPV4=m
+CONFIG_NF_NAT_MASQUERADE_IPV4=y
 CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NF_NAT_MASQUERADE_IPV4=y
 CONFIG_NFT_MASQ_IPV4=m
 CONFIG_NFT_REDIR_IPV4=m
 CONFIG_NF_NAT_SNMP_BASIC=m
@@ -7471,18 +7471,18 @@
 CONFIG_UIO_PRUSS=m
 CONFIG_UIO_MF624=m
 CONFIG_UIO_HV_GENERIC=m
-CONFIG_VFIO_IOMMU_TYPE1=m
-CONFIG_VFIO_VIRQFD=m
-CONFIG_VFIO=m
+CONFIG_VFIO_IOMMU_TYPE1=y
+CONFIG_VFIO_VIRQFD=y
+CONFIG_VFIO=y
 # CONFIG_VFIO_NOIOMMU is not set
-CONFIG_VFIO_PCI=m
+CONFIG_VFIO_PCI=y
 CONFIG_VFIO_PCI_VGA=y
 CONFIG_VFIO_PCI_MMAP=y
 CONFIG_VFIO_PCI_INTX=y
 CONFIG_VFIO_PCI_IGD=y
-CONFIG_VFIO_MDEV=m
-CONFIG_VFIO_MDEV_DEVICE=m
-CONFIG_IRQ_BYPASS_MANAGER=m
+CONFIG_VFIO_MDEV=y
+CONFIG_VFIO_MDEV_DEVICE=y
+CONFIG_IRQ_BYPASS_MANAGER=y
 CONFIG_VIRT_DRIVERS=y
 CONFIG_VBOXGUEST=m
 CONFIG_VIRTIO=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-09-26 Thread Jan Steffens via arch-commits
Date: Thursday, September 27, 2018 @ 00:45:46
  Author: heftig
Revision: 335455

FS#46505: USB Serial console support; build in USB keyboard support

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   40 +++-
 2 files changed, 16 insertions(+), 26 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-27 00:25:43 UTC (rev 335454)
+++ PKGBUILD2018-09-27 00:45:46 UTC (rev 335455)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'1fc23bd2613b821d8bdca1a33dc421e21de296221108ce047176d27d37ce397f'
+'321af63cf7dc8e79531ddd8634eddba19e40a18335e7ce61eedd0ad72fef89a5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-09-27 00:25:43 UTC (rev 335454)
+++ config  2018-09-27 00:45:46 UTC (rev 335455)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.8-arch1 Kernel Configuration
+# Linux/x86 4.18.10-arch1 Kernel Configuration
 #
 
 #
@@ -3127,10 +3127,6 @@
 CONFIG_SLIP_COMPRESSED=y
 CONFIG_SLIP_SMART=y
 CONFIG_SLIP_MODE_SLIP6=y
-
-#
-# Host-side USB support is needed for USB Network Adapter support
-#
 CONFIG_USB_NET_DRIVERS=m
 CONFIG_USB_CATC=m
 CONFIG_USB_KAWETH=m
@@ -6547,11 +6543,11 @@
 #
 # HID support
 #
-CONFIG_HID=m
+CONFIG_HID=y
 CONFIG_HID_BATTERY_STRENGTH=y
 CONFIG_HIDRAW=y
 CONFIG_UHID=m
-CONFIG_HID_GENERIC=m
+CONFIG_HID_GENERIC=y
 
 #
 # Special HID drivers
@@ -6662,17 +6658,11 @@
 #
 # USB HID support
 #
-CONFIG_USB_HID=m
+CONFIG_USB_HID=y
 CONFIG_HID_PID=y
 CONFIG_USB_HIDDEV=y
 
 #
-# USB HID Boot Protocol drivers
-#
-# CONFIG_USB_KBD is not set
-# CONFIG_USB_MOUSE is not set
-
-#
 # I2C HID support
 #
 CONFIG_I2C_HID=m
@@ -6683,9 +6673,9 @@
 CONFIG_INTEL_ISH_HID=m
 CONFIG_USB_OHCI_LITTLE_ENDIAN=y
 CONFIG_USB_SUPPORT=y
-CONFIG_USB_COMMON=m
+CONFIG_USB_COMMON=y
 CONFIG_USB_ARCH_HAS_HCD=y
-CONFIG_USB=m
+CONFIG_USB=y
 CONFIG_USB_PCI=y
 CONFIG_USB_ANNOUNCE_NEW_DEVICES=y
 
@@ -6707,24 +6697,23 @@
 # USB Host Controller Drivers
 #
 CONFIG_USB_C67X00_HCD=m
-CONFIG_USB_XHCI_HCD=m
+CONFIG_USB_XHCI_HCD=y
 # CONFIG_USB_XHCI_DBGCAP is not set
-CONFIG_USB_XHCI_PCI=m
+CONFIG_USB_XHCI_PCI=y
 CONFIG_USB_XHCI_PLATFORM=m
-CONFIG_USB_EHCI_HCD=m
+CONFIG_USB_EHCI_HCD=y
 CONFIG_USB_EHCI_ROOT_HUB_TT=y
 CONFIG_USB_EHCI_TT_NEWSCHED=y
-CONFIG_USB_EHCI_PCI=m
+CONFIG_USB_EHCI_PCI=y
 CONFIG_USB_EHCI_HCD_PLATFORM=m
 CONFIG_USB_OXU210HP_HCD=m
 CONFIG_USB_ISP116X_HCD=m
 CONFIG_USB_FOTG210_HCD=m
 CONFIG_USB_MAX3421_HCD=m
-CONFIG_USB_OHCI_HCD=m
-CONFIG_USB_OHCI_HCD_PCI=m
-# CONFIG_USB_OHCI_HCD_SSB is not set
+CONFIG_USB_OHCI_HCD=y
+CONFIG_USB_OHCI_HCD_PCI=y
 CONFIG_USB_OHCI_HCD_PLATFORM=m
-CONFIG_USB_UHCI_HCD=m
+CONFIG_USB_UHCI_HCD=y
 CONFIG_USB_U132_HCD=m
 CONFIG_USB_SL811_HCD=m
 # CONFIG_USB_SL811_HCD_ISO is not set
@@ -6832,7 +6821,8 @@
 # USB port drivers
 #
 CONFIG_USB_USS720=m
-CONFIG_USB_SERIAL=m
+CONFIG_USB_SERIAL=y
+CONFIG_USB_SERIAL_CONSOLE=y
 CONFIG_USB_SERIAL_GENERIC=y
 CONFIG_USB_SERIAL_SIMPLE=m
 CONFIG_USB_SERIAL_AIRCABLE=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-09-15 Thread Jan Steffens via arch-commits
Date: Saturday, September 15, 2018 @ 22:53:00
  Author: heftig
Revision: 334649

4.18.8.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |   34 ++
 2 files changed, 28 insertions(+), 10 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-15 22:52:44 UTC (rev 334648)
+++ PKGBUILD2018-09-15 22:53:00 UTC (rev 334649)
@@ -4,7 +4,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.18.7-arch1
+_srcver=4.18.8-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'da713ca0f1f3b2207e84b3c0ddd1fb00530413dd0987ef5165852b9c889b1024'
+'1fc23bd2613b821d8bdca1a33dc421e21de296221108ce047176d27d37ce397f'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-09-15 22:52:44 UTC (rev 334648)
+++ config  2018-09-15 22:53:00 UTC (rev 334649)
@@ -1,10 +1,10 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.7-arch1 Kernel Configuration
+# Linux/x86 4.18.8-arch1 Kernel Configuration
 #
 
 #
-# Compiler: gcc (GCC) 8.2.0
+# Compiler: gcc (GCC) 8.2.1 20180831
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -47,7 +47,7 @@
 CONFIG_DYNAMIC_PHYSICAL_MASK=y
 CONFIG_PGTABLE_LEVELS=4
 CONFIG_CC_IS_GCC=y
-CONFIG_GCC_VERSION=80200
+CONFIG_GCC_VERSION=80201
 CONFIG_CLANG_VERSION=0
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
@@ -9217,9 +9217,10 @@
 # CONFIG_EARLY_PRINTK_DBGP is not set
 CONFIG_EARLY_PRINTK_EFI=y
 # CONFIG_EARLY_PRINTK_USB_XDBC is not set
+CONFIG_X86_PTDUMP_CORE=y
 # CONFIG_X86_PTDUMP is not set
 # CONFIG_EFI_PGT_DUMP is not set
-# CONFIG_DEBUG_WX is not set
+CONFIG_DEBUG_WX=y
 CONFIG_DOUBLEFAULT=y
 # CONFIG_DEBUG_TLBFLUSH is not set
 # CONFIG_IOMMU_DEBUG is not set
@@ -9264,6 +9265,7 @@
 CONFIG_SECURITY_NETWORK_XFRM=y
 CONFIG_SECURITY_PATH=y
 # CONFIG_INTEL_TXT is not set
+CONFIG_LSM_MMAP_MIN_ADDR=65536
 CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 CONFIG_HARDENED_USERCOPY=y
 CONFIG_HARDENED_USERCOPY_FALLBACK=y
@@ -9270,13 +9272,29 @@
 # CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
 CONFIG_FORTIFY_SOURCE=y
 # CONFIG_STATIC_USERMODEHELPER is not set
-# CONFIG_SECURITY_SELINUX is not set
+CONFIG_SECURITY_SELINUX=y
+CONFIG_SECURITY_SELINUX_BOOTPARAM=y
+CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
+# CONFIG_SECURITY_SELINUX_DISABLE is not set
+CONFIG_SECURITY_SELINUX_DEVELOP=y
+CONFIG_SECURITY_SELINUX_AVC_STATS=y
+CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
-# CONFIG_SECURITY_APPARMOR is not set
+CONFIG_SECURITY_APPARMOR=y
+CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
+CONFIG_SECURITY_APPARMOR_HASH=y
+CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
+# CONFIG_SECURITY_APPARMOR_DEBUG is not set
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
-# CONFIG_INTEGRITY is not set
+CONFIG_INTEGRITY=y
+# CONFIG_INTEGRITY_SIGNATURE is not set
+CONFIG_INTEGRITY_AUDIT=y
+# CONFIG_IMA is not set
+# CONFIG_EVM is not set
+# CONFIG_DEFAULT_SECURITY_SELINUX is not set
+# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
 CONFIG_DEFAULT_SECURITY=""
 CONFIG_XOR_BLOCKS=m
@@ -9437,7 +9455,7 @@
 CONFIG_CRYPTO_SERPENT_AVX_X86_64=m
 CONFIG_CRYPTO_SERPENT_AVX2_X86_64=m
 CONFIG_CRYPTO_SM4=m
-CONFIG_CRYPTO_SPECK=m
+# CONFIG_CRYPTO_SPECK is not set
 CONFIG_CRYPTO_TEA=m
 CONFIG_CRYPTO_TWOFISH=m
 CONFIG_CRYPTO_TWOFISH_COMMON=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-09-12 Thread Jan Steffens via arch-commits
Date: Wednesday, September 12, 2018 @ 17:25:54
  Author: heftig
Revision: 334422

Add module signatures (but don't require)

Modified:
  linux/trunk/PKGBUILD  (contents, properties)
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   16 +---
 2 files changed, 14 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-12 16:41:09 UTC (rev 334421)
+++ PKGBUILD2018-09-12 17:25:54 UTC (rev 334422)
@@ -26,7 +26,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'83d768f19193f6795b8159d81c6775b9f62f4994f2a0d8371ac243e7b0890db8'
+'da713ca0f1f3b2207e84b3c0ddd1fb00530413dd0987ef5165852b9c889b1024'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')


Property changes on: linux/trunk/PKGBUILD
___
Added: svn:keywords
## -0,0 +1 ##
+Id
\ No newline at end of property
Modified: config
===
--- config  2018-09-12 16:41:09 UTC (rev 334421)
+++ config  2018-09-12 17:25:54 UTC (rev 334422)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.5-arch1 Kernel Configuration
+# Linux/x86 4.18.7-arch1 Kernel Configuration
 #
 
 #
@@ -319,6 +319,7 @@
 CONFIG_HAVE_PERF_USER_STACK_DUMP=y
 CONFIG_HAVE_ARCH_JUMP_LABEL=y
 CONFIG_HAVE_RCU_TABLE_FREE=y
+CONFIG_HAVE_RCU_TABLE_INVALIDATE=y
 CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y
 CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y
 CONFIG_HAVE_CMPXCHG_LOCAL=y
@@ -380,7 +381,15 @@
 CONFIG_MODULE_FORCE_UNLOAD=y
 CONFIG_MODVERSIONS=y
 CONFIG_MODULE_SRCVERSION_ALL=y
-# CONFIG_MODULE_SIG is not set
+CONFIG_MODULE_SIG=y
+# CONFIG_MODULE_SIG_FORCE is not set
+CONFIG_MODULE_SIG_ALL=y
+# CONFIG_MODULE_SIG_SHA1 is not set
+# CONFIG_MODULE_SIG_SHA224 is not set
+# CONFIG_MODULE_SIG_SHA256 is not set
+# CONFIG_MODULE_SIG_SHA384 is not set
+CONFIG_MODULE_SIG_SHA512=y
+CONFIG_MODULE_SIG_HASH="sha512"
 CONFIG_MODULE_COMPRESS=y
 # CONFIG_MODULE_COMPRESS_GZIP is not set
 CONFIG_MODULE_COMPRESS_XZ=y
@@ -9387,7 +9396,7 @@
 CONFIG_CRYPTO_SHA256_MB=m
 CONFIG_CRYPTO_SHA512_MB=m
 CONFIG_CRYPTO_SHA256=y
-CONFIG_CRYPTO_SHA512=m
+CONFIG_CRYPTO_SHA512=y
 CONFIG_CRYPTO_SHA3=m
 CONFIG_CRYPTO_SM3=m
 CONFIG_CRYPTO_TGR192=m
@@ -9495,6 +9504,7 @@
 #
 # Certificates for signature checking
 #
+CONFIG_MODULE_SIG_KEY="certs/signing_key.pem"
 CONFIG_SYSTEM_TRUSTED_KEYRING=y
 CONFIG_SYSTEM_TRUSTED_KEYS=""
 # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-09-03 Thread Jan Steffens via arch-commits
Date: Monday, September 3, 2018 @ 19:15:29
  Author: heftig
Revision: 333233

FS#59833: Disable BPFILTER

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |3 +--
 2 files changed, 2 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-03 19:15:26 UTC (rev 333232)
+++ PKGBUILD2018-09-03 19:15:29 UTC (rev 333233)
@@ -27,7 +27,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'303aa10fe7596346a8c3f5ffe46f7528711c182d6576a47ec5d25d5dcce7b435'
+'83d768f19193f6795b8159d81c6775b9f62f4994f2a0d8371ac243e7b0890db8'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-09-03 19:15:26 UTC (rev 333232)
+++ config  2018-09-03 19:15:29 UTC (rev 333233)
@@ -1465,8 +1465,7 @@
 CONFIG_BRIDGE_EBT_SNAT=m
 CONFIG_BRIDGE_EBT_LOG=m
 CONFIG_BRIDGE_EBT_NFLOG=m
-CONFIG_BPFILTER=y
-CONFIG_BPFILTER_UMH=m
+# CONFIG_BPFILTER is not set
 CONFIG_IP_DCCP=m
 CONFIG_INET_DCCP_DIAG=m
 


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-09-03 Thread Jan Steffens via arch-commits
Date: Monday, September 3, 2018 @ 19:15:26
  Author: heftig
Revision: 333232

Revert "Enable TXT, SELinux and AppArmor"

All of these require significant userspace support. SELinux in
particular requires linking against its library in numerous places,
including coreutils. This makes making them available in the kernel of
dubious value. Still, AppArmor and SELinux are available in
linux-hardened for those who want it.

This reverts commit 8215d0422d37317bd154497a2240ebbdd14c131d.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   19 +++
 2 files changed, 4 insertions(+), 17 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-09-03 18:44:47 UTC (rev 333231)
+++ PKGBUILD2018-09-03 19:15:26 UTC (rev 333232)
@@ -27,7 +27,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'d2e706aeae315a6837991e8653e873c3ed6ff1aef25a28b2442119fef7f27fe2'
+'303aa10fe7596346a8c3f5ffe46f7528711c182d6576a47ec5d25d5dcce7b435'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-09-03 18:44:47 UTC (rev 333231)
+++ config  2018-09-03 19:15:26 UTC (rev 333232)
@@ -9255,8 +9255,7 @@
 CONFIG_SECURITY_INFINIBAND=y
 CONFIG_SECURITY_NETWORK_XFRM=y
 CONFIG_SECURITY_PATH=y
-CONFIG_INTEL_TXT=y
-CONFIG_LSM_MMAP_MIN_ADDR=65536
+# CONFIG_INTEL_TXT is not set
 CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
 CONFIG_HARDENED_USERCOPY=y
 CONFIG_HARDENED_USERCOPY_FALLBACK=y
@@ -9263,25 +9262,13 @@
 # CONFIG_HARDENED_USERCOPY_PAGESPAN is not set
 CONFIG_FORTIFY_SOURCE=y
 # CONFIG_STATIC_USERMODEHELPER is not set
-CONFIG_SECURITY_SELINUX=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=0
-# CONFIG_SECURITY_SELINUX_DISABLE is not set
-CONFIG_SECURITY_SELINUX_DEVELOP=y
-CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=0
+# CONFIG_SECURITY_SELINUX is not set
 # CONFIG_SECURITY_SMACK is not set
 # CONFIG_SECURITY_TOMOYO is not set
-CONFIG_SECURITY_APPARMOR=y
-CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE=0
-CONFIG_SECURITY_APPARMOR_HASH=y
-CONFIG_SECURITY_APPARMOR_HASH_DEFAULT=y
-# CONFIG_SECURITY_APPARMOR_DEBUG is not set
+# CONFIG_SECURITY_APPARMOR is not set
 # CONFIG_SECURITY_LOADPIN is not set
 CONFIG_SECURITY_YAMA=y
 # CONFIG_INTEGRITY is not set
-# CONFIG_DEFAULT_SECURITY_SELINUX is not set
-# CONFIG_DEFAULT_SECURITY_APPARMOR is not set
 CONFIG_DEFAULT_SECURITY_DAC=y
 CONFIG_DEFAULT_SECURITY=""
 CONFIG_XOR_BLOCKS=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-08-31 Thread Jan Steffens via arch-commits
Date: Friday, August 31, 2018 @ 07:05:30
  Author: heftig
Revision: 333155

FS#59824: build in PC RTC driver

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-08-31 06:53:34 UTC (rev 333154)
+++ PKGBUILD2018-08-31 07:05:30 UTC (rev 333155)
@@ -27,7 +27,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'bb700544d499a92dab141a218cc1eac62fdff0b67682748cb827035269c02a55'
+'d2e706aeae315a6837991e8653e873c3ed6ff1aef25a28b2442119fef7f27fe2'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-08-31 06:53:34 UTC (rev 333154)
+++ config  2018-08-31 07:05:30 UTC (rev 333155)
@@ -7365,7 +7365,7 @@
 #
 # Platform RTC drivers
 #
-CONFIG_RTC_DRV_CMOS=m
+CONFIG_RTC_DRV_CMOS=y
 CONFIG_RTC_DRV_DS1286=m
 CONFIG_RTC_DRV_DS1511=m
 CONFIG_RTC_DRV_DS1553=m


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-08-16 Thread Jan Steffens via arch-commits
Date: Thursday, August 16, 2018 @ 06:57:20
  Author: heftig
Revision: 331561

4.18.1.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 ++--
 config   |5 +++--
 2 files changed, 5 insertions(+), 4 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-08-16 03:48:02 UTC (rev 331560)
+++ PKGBUILD2018-08-16 06:57:20 UTC (rev 331561)
@@ -5,7 +5,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.18-arch1
+_srcver=4.18.1-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -27,7 +27,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'fa819627c1c58841d61bac3c3b59c38710eabe622b0b183e0a2d12903581d386'
+'bb700544d499a92dab141a218cc1eac62fdff0b67682748cb827035269c02a55'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-08-16 03:48:02 UTC (rev 331560)
+++ config  2018-08-16 06:57:20 UTC (rev 331561)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.18.0-arch1 Kernel Configuration
+# Linux/x86 4.18.1-arch1 Kernel Configuration
 #
 
 #
@@ -249,7 +249,7 @@
 CONFIG_KALLSYMS_BASE_RELATIVE=y
 CONFIG_BPF_SYSCALL=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
-CONFIG_USERFAULTFD=y
+# CONFIG_USERFAULTFD is not set
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
 CONFIG_RSEQ=y
 # CONFIG_DEBUG_RSEQ is not set
@@ -278,6 +278,7 @@
 CONFIG_TRACEPOINTS=y
 CONFIG_CRASH_CORE=y
 CONFIG_KEXEC_CORE=y
+CONFIG_HOTPLUG_SMT=y
 CONFIG_OPROFILE=m
 # CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
 CONFIG_HAVE_OPROFILE=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-08-13 Thread Jan Steffens via arch-commits
Date: Monday, August 13, 2018 @ 12:41:17
  Author: heftig
Revision: 331448

4.18.arch1-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 
 config   |  293 -
 2 files changed, 198 insertions(+), 99 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-08-13 11:32:34 UTC (rev 331447)
+++ PKGBUILD2018-08-13 12:41:17 UTC (rev 331448)
@@ -5,7 +5,7 @@
 
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
-_srcver=4.17.14-arch1
+_srcver=4.18-arch1
 pkgver=${_srcver//-/.}
 pkgrel=1
 arch=(x86_64)
@@ -27,7 +27,7 @@
   '8218F88849AAC522E94CF470A5E9288C4FA415FA'  # Jan Alexander Steffens (heftig)
 )
 sha256sums=('SKIP'
-'aa7b6756f193f3b3a3fc4947e7a77b09e249df2e345e6495292055d757ba8be6'
+'fa819627c1c58841d61bac3c3b59c38710eabe622b0b183e0a2d12903581d386'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65')

Modified: config
===
--- config  2018-08-13 11:32:34 UTC (rev 331447)
+++ config  2018-08-13 12:41:17 UTC (rev 331448)
@@ -1,7 +1,11 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.17.11-arch1 Kernel Configuration
+# Linux/x86 4.18.0-arch1 Kernel Configuration
 #
+
+#
+# Compiler: gcc (GCC) 8.2.0
+#
 CONFIG_64BIT=y
 CONFIG_X86_64=y
 CONFIG_X86=y
@@ -15,8 +19,6 @@
 CONFIG_ARCH_MMAP_RND_BITS_MAX=32
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MIN=8
 CONFIG_ARCH_MMAP_RND_COMPAT_BITS_MAX=16
-CONFIG_NEED_DMA_MAP_STATE=y
-CONFIG_NEED_SG_DMA_LENGTH=y
 CONFIG_GENERIC_ISA_DMA=y
 CONFIG_GENERIC_BUG=y
 CONFIG_GENERIC_BUG_RELATIVE_POINTERS=y
@@ -42,7 +44,11 @@
 CONFIG_X86_64_SMP=y
 CONFIG_ARCH_SUPPORTS_UPROBES=y
 CONFIG_FIX_EARLYCON_MEM=y
+CONFIG_DYNAMIC_PHYSICAL_MASK=y
 CONFIG_PGTABLE_LEVELS=4
+CONFIG_CC_IS_GCC=y
+CONFIG_GCC_VERSION=80200
+CONFIG_CLANG_VERSION=0
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_EXTABLE_SORT=y
 CONFIG_THREAD_INFO_IN_TASK=y
@@ -51,7 +57,6 @@
 # General setup
 #
 CONFIG_INIT_ENV_ARG_LIMIT=32
-CONFIG_CROSS_COMPILE=""
 # CONFIG_COMPILE_TEST is not set
 CONFIG_LOCALVERSION=""
 CONFIG_LOCALVERSION_AUTO=y
@@ -75,8 +80,11 @@
 CONFIG_POSIX_MQUEUE_SYSCTL=y
 CONFIG_CROSS_MEMORY_ATTACH=y
 # CONFIG_USELIB is not set
-# CONFIG_AUDIT is not set
+CONFIG_AUDIT=y
 CONFIG_HAVE_ARCH_AUDITSYSCALL=y
+CONFIG_AUDITSYSCALL=y
+CONFIG_AUDIT_WATCH=y
+CONFIG_AUDIT_TREE=y
 
 #
 # IRQ subsystem
@@ -241,8 +249,10 @@
 CONFIG_KALLSYMS_BASE_RELATIVE=y
 CONFIG_BPF_SYSCALL=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
-# CONFIG_USERFAULTFD is not set
+CONFIG_USERFAULTFD=y
 CONFIG_ARCH_HAS_MEMBARRIER_SYNC_CORE=y
+CONFIG_RSEQ=y
+# CONFIG_DEBUG_RSEQ is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
 # CONFIG_PC104 is not set
@@ -297,8 +307,8 @@
 CONFIG_HAVE_ARCH_THREAD_STRUCT_WHITELIST=y
 CONFIG_ARCH_WANTS_DYNAMIC_TASK_STRUCT=y
 CONFIG_HAVE_REGS_AND_STACK_ACCESS_API=y
+CONFIG_HAVE_RSEQ=y
 CONFIG_HAVE_CLK=y
-CONFIG_HAVE_DMA_API_DEBUG=y
 CONFIG_HAVE_HW_BREAKPOINT=y
 CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y
 CONFIG_HAVE_USER_RETURN_NOTIFIER=y
@@ -316,13 +326,13 @@
 CONFIG_ARCH_WANT_OLD_COMPAT_IPC=y
 CONFIG_HAVE_ARCH_SECCOMP_FILTER=y
 CONFIG_SECCOMP_FILTER=y
+CONFIG_PLUGIN_HOSTCC="g++"
 CONFIG_HAVE_GCC_PLUGINS=y
 # CONFIG_GCC_PLUGINS is not set
-CONFIG_HAVE_CC_STACKPROTECTOR=y
-# CONFIG_CC_STACKPROTECTOR_NONE is not set
-# CONFIG_CC_STACKPROTECTOR_REGULAR is not set
-# CONFIG_CC_STACKPROTECTOR_STRONG is not set
-CONFIG_CC_STACKPROTECTOR_AUTO=y
+CONFIG_HAVE_STACKPROTECTOR=y
+CONFIG_CC_HAS_STACKPROTECTOR_NONE=y
+CONFIG_STACKPROTECTOR=y
+CONFIG_STACKPROTECTOR_STRONG=y
 CONFIG_HAVE_ARCH_WITHIN_STACK_FRAMES=y
 CONFIG_HAVE_CONTEXT_TRACKING=y
 CONFIG_HAVE_VIRT_CPU_ACCOUNTING_GEN=y
@@ -346,6 +356,7 @@
 CONFIG_ISA_BUS_API=y
 CONFIG_OLD_SIGSUSPEND3=y
 CONFIG_COMPAT_OLD_SIGACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
 CONFIG_HAVE_ARCH_VMAP_STACK=y
 CONFIG_VMAP_STACK=y
 CONFIG_ARCH_HAS_STRICT_KERNEL_RWX=y
@@ -446,6 +457,7 @@
 CONFIG_QUEUED_RWLOCKS=y
 CONFIG_ARCH_HAS_SYNC_CORE_BEFORE_USERMODE=y
 CONFIG_ARCH_HAS_SYSCALL_WRAPPER=y
+CONFIG_CC_HAS_SANE_STACKPROTECTOR=y
 CONFIG_FREEZER=y
 
 #
@@ -509,8 +521,6 @@
 CONFIG_GART_IOMMU=y
 CONFIG_CALGARY_IOMMU=y
 CONFIG_CALGARY_IOMMU_ENABLED_BY_DEFAULT=y
-CONFIG_SWIOTLB=y
-CONFIG_IOMMU_HELPER=y
 # CONFIG_MAXSMP is not set
 CONFIG_NR_CPUS_RANGE_BEGIN=2
 CONFIG_NR_CPUS_RANGE_END=512
@@ -550,8 +560,6 @@
 CONFIG_X86_MSR=m
 CONFIG_X86_CPUID=m
 # CONFIG_X86_5LEVEL is not set
-CONFIG_ARCH_PHYS_ADDR_T_64BIT=y
-CONFIG_ARCH_DMA_ADDR_T_64BIT=y
 CONFIG_X86_DIRECT_GBPAGES=y
 CONFIG_ARCH_HAS_MEM_ENCRYPT=y
 CONFIG_AMD_MEM_ENCRYPT=y
@@ -629,6 +637,7 @@
 CONFIG_ZONE_DEVICE=y
 CONFIG_ARCH_HAS_HMM=y
 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-05-21 Thread Jan Steffens via arch-commits
Date: Monday, May 21, 2018 @ 09:24:48
  Author: heftig
Revision: 324673

4.16.10-1

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |6 +++---
 config   |4 ++--
 2 files changed, 5 insertions(+), 5 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-05-21 09:24:47 UTC (rev 324672)
+++ PKGBUILD2018-05-21 09:24:48 UTC (rev 324673)
@@ -5,7 +5,7 @@
 pkgbase=linux   # Build stock -ARCH kernel
 #pkgbase=linux-custom   # Build kernel with a different name
 _srcname=linux-4.16
-pkgver=4.16.9
+pkgver=4.16.10
 pkgrel=1
 arch=('x86_64')
 url="https://www.kernel.org/;
@@ -30,9 +30,9 @@
 )
 sha256sums=('63f6dc8e3c9f3a0273d5d6f4dca38a2413ca3a5f689329d05b750e4c87bb21b9'
 'SKIP'
-'299b45a4f16f763ecf654e6642c020b6e9e461601d056ef44ecb21b54d736cbf'
+'9fe6093be401fe0ff3f6cb3d428f137119a7befaf86d70f18c7e88871c1852d6'
 'SKIP'
-'66e44d128ddbc6ca30127d7fca3947f0200146b451bf3d7376fc2ef985a4a89b'
+'e39c02fd021f125a6202f7e4c0692dfd3ced93d404ecb6c8dca6994c8e17b227'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-05-21 09:24:47 UTC (rev 324672)
+++ config  2018-05-21 09:24:48 UTC (rev 324673)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.9-1 Kernel Configuration
+# Linux/x86 4.16.10-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -6203,7 +6203,7 @@
 CONFIG_SND_HDA_CODEC_CMEDIA=m
 CONFIG_SND_HDA_CODEC_SI3054=m
 CONFIG_SND_HDA_GENERIC=m
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=10
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
 CONFIG_SND_HDA_CORE=m
 CONFIG_SND_HDA_DSP_LOADER=y
 CONFIG_SND_HDA_I915=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-05-07 Thread Jan Steffens via arch-commits
Date: Tuesday, May 8, 2018 @ 04:18:37
  Author: heftig
Revision: 323489

FS#58486 Disable MPX

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-05-08 04:07:39 UTC (rev 323488)
+++ PKGBUILD2018-05-08 04:18:37 UTC (rev 323489)
@@ -31,7 +31,7 @@
 'SKIP'
 'f5ef83461054024814846eb816c76eba1b903f7e3e38c3417027b33070b60d91'
 'SKIP'
-'627aa44c65d7297b00a8a7045d606d33b6a0b982c02331a101b94d38d348082a'
+'8566a49997faf3f8678440c52578a7a0ee901e598d3b67d3bee3799fb92e8f86'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-05-08 04:07:39 UTC (rev 323488)
+++ config  2018-05-08 04:18:37 UTC (rev 323489)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.4-1 Kernel Configuration
+# Linux/x86 4.16.7-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -661,7 +661,7 @@
 CONFIG_ARCH_RANDOM=y
 CONFIG_X86_SMAP=y
 CONFIG_X86_INTEL_UMIP=y
-CONFIG_X86_INTEL_MPX=y
+# CONFIG_X86_INTEL_MPX is not set
 CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
 CONFIG_EFI=y
 CONFIG_EFI_STUB=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-04-25 Thread Jan Steffens via arch-commits
Date: Wednesday, April 25, 2018 @ 22:05:52
  Author: heftig
Revision: 323010

FS#58323: Increase max NUMA nodes back to 32

Turns out people do try to run Arch on systems with more than 4 nodes.

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |4 ++--
 2 files changed, 3 insertions(+), 3 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-25 21:22:56 UTC (rev 323009)
+++ PKGBUILD2018-04-25 22:05:52 UTC (rev 323010)
@@ -33,7 +33,7 @@
 'SKIP'
 'bad271dbda2d024daf4a2ab6e122b95b262ea80508ac8018bc61e8aa44f40cfe'
 'SKIP'
-'51f794dee6098b19b5f8ec2277f52a313584f2ff8b3abf111f2fd92a6ea118dd'
+'627aa44c65d7297b00a8a7045d606d33b6a0b982c02331a101b94d38d348082a'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-04-25 21:22:56 UTC (rev 323009)
+++ config  2018-04-25 22:05:52 UTC (rev 323010)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.2-1 Kernel Configuration
+# Linux/x86 4.16.4-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -571,7 +571,7 @@
 CONFIG_X86_64_ACPI_NUMA=y
 CONFIG_NODES_SPAN_OTHER_NODES=y
 # CONFIG_NUMA_EMU is not set
-CONFIG_NODES_SHIFT=2
+CONFIG_NODES_SHIFT=5
 CONFIG_ARCH_SPARSEMEM_ENABLE=y
 CONFIG_ARCH_SPARSEMEM_DEFAULT=y
 CONFIG_ARCH_SELECT_MEMORY_MODEL=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-04-13 Thread Jan Steffens via arch-commits
Date: Friday, April 13, 2018 @ 17:43:59
  Author: heftig
Revision: 321679

FS#58183 build in Intel pinctrl drivers

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   20 ++--
 2 files changed, 11 insertions(+), 11 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-04-13 14:39:11 UTC (rev 321678)
+++ PKGBUILD2018-04-13 17:43:59 UTC (rev 321679)
@@ -32,7 +32,7 @@
 'SKIP'
 'fa82ef50579ea9b71b26b2ae98460380e22a48be2524f90548947a586988e575'
 'SKIP'
-'f61e5899ea360e0851d55d238c346f8c97d3344e7a38b437cc446629b1d01a9f'
+'d8f725b047214d9d6841496bb9aafa692005823c497ad9b6e47a615c7f369ba5'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-04-13 14:39:11 UTC (rev 321678)
+++ config  2018-04-13 17:43:59 UTC (rev 321679)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.16.1-1 Kernel Configuration
+# Linux/x86 4.16.2-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -4231,15 +4231,15 @@
 CONFIG_PINCTRL_PALMAS=m
 CONFIG_PINCTRL_RK805=m
 CONFIG_PINCTRL_BAYTRAIL=y
-CONFIG_PINCTRL_CHERRYVIEW=m
-CONFIG_PINCTRL_INTEL=m
-CONFIG_PINCTRL_BROXTON=m
-CONFIG_PINCTRL_CANNONLAKE=m
-CONFIG_PINCTRL_CEDARFORK=m
-CONFIG_PINCTRL_DENVERTON=m
-CONFIG_PINCTRL_GEMINILAKE=m
-CONFIG_PINCTRL_LEWISBURG=m
-CONFIG_PINCTRL_SUNRISEPOINT=m
+CONFIG_PINCTRL_CHERRYVIEW=y
+CONFIG_PINCTRL_INTEL=y
+CONFIG_PINCTRL_BROXTON=y
+CONFIG_PINCTRL_CANNONLAKE=y
+CONFIG_PINCTRL_CEDARFORK=y
+CONFIG_PINCTRL_DENVERTON=y
+CONFIG_PINCTRL_GEMINILAKE=y
+CONFIG_PINCTRL_LEWISBURG=y
+CONFIG_PINCTRL_SUNRISEPOINT=y
 CONFIG_GPIOLIB=y
 CONFIG_OF_GPIO=y
 CONFIG_GPIO_ACPI=y


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-02-21 Thread Jan Steffens via arch-commits
Date: Thursday, February 22, 2018 @ 06:07:42
  Author: heftig
Revision: 317375

Disable non-generic, non-virtual FB drivers again

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   26 --
 2 files changed, 9 insertions(+), 19 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-21 23:29:57 UTC (rev 317374)
+++ PKGBUILD2018-02-22 06:07:42 UTC (rev 317375)
@@ -31,7 +31,7 @@
 'SKIP'
 '5f8344fcc6b15be5f53001bb18df342bf5877563239f03271c236e3a40db89e8'
 'SKIP'
-'617d1a2b0160fc72098524a51501531556050cab0e466c9dbae5d60a78991bd2'
+'0919ad90c07fb651f9e8b30e4911a9c300940301d7323070186851b4280c571b'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-02-21 23:29:57 UTC (rev 317374)
+++ config  2018-02-22 06:07:42 UTC (rev 317375)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.3-1 Kernel Configuration
+# Linux/x86 4.15.4-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -1040,7 +1040,6 @@
 CONFIG_TCP_CONG_CDG=m
 CONFIG_TCP_CONG_BBR=m
 CONFIG_DEFAULT_CUBIC=y
-# CONFIG_DEFAULT_BBR is not set
 # CONFIG_DEFAULT_RENO is not set
 CONFIG_DEFAULT_TCP_CONG="cubic"
 CONFIG_TCP_MD5SIG=y
@@ -5878,7 +5877,7 @@
 CONFIG_FIRMWARE_EDID=y
 CONFIG_FB_CMDLINE=y
 CONFIG_FB_NOTIFY=y
-CONFIG_FB_DDC=m
+# CONFIG_FB_DDC is not set
 CONFIG_FB_BOOT_VESA_SUPPORT=y
 CONFIG_FB_CFB_FILLRECT=y
 CONFIG_FB_CFB_COPYAREA=y
@@ -5906,8 +5905,8 @@
 # CONFIG_FB_ARC is not set
 # CONFIG_FB_ASILIANT is not set
 # CONFIG_FB_IMSTT is not set
-CONFIG_FB_VGA16=m
-CONFIG_FB_UVESA=m
+# CONFIG_FB_VGA16 is not set
+# CONFIG_FB_UVESA is not set
 CONFIG_FB_VESA=y
 CONFIG_FB_EFI=y
 # CONFIG_FB_N411 is not set
@@ -5914,22 +5913,13 @@
 # CONFIG_FB_HGA is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
-CONFIG_FB_NVIDIA=m
-CONFIG_FB_NVIDIA_I2C=y
-# CONFIG_FB_NVIDIA_DEBUG is not set
-CONFIG_FB_NVIDIA_BACKLIGHT=y
-CONFIG_FB_RIVA=m
-CONFIG_FB_RIVA_I2C=y
-# CONFIG_FB_RIVA_DEBUG is not set
-CONFIG_FB_RIVA_BACKLIGHT=y
+# CONFIG_FB_NVIDIA is not set
+# CONFIG_FB_RIVA is not set
 # CONFIG_FB_I740 is not set
 # CONFIG_FB_LE80578 is not set
 # CONFIG_FB_INTEL is not set
 # CONFIG_FB_MATROX is not set
-CONFIG_FB_RADEON=m
-CONFIG_FB_RADEON_I2C=y
-CONFIG_FB_RADEON_BACKLIGHT=y
-# CONFIG_FB_RADEON_DEBUG is not set
+# CONFIG_FB_RADEON is not set
 # CONFIG_FB_ATY128 is not set
 # CONFIG_FB_ATY is not set
 # CONFIG_FB_S3 is not set
@@ -6003,7 +5993,7 @@
 CONFIG_BACKLIGHT_LV5207LP=m
 CONFIG_BACKLIGHT_BD6107=m
 CONFIG_BACKLIGHT_ARCXCNN=m
-CONFIG_VGASTATE=m
+# CONFIG_VGASTATE is not set
 CONFIG_VIDEOMODE_HELPERS=y
 CONFIG_HDMI=y
 


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-02-14 Thread Jan Steffens via arch-commits
Date: Wednesday, February 14, 2018 @ 23:57:00
  Author: heftig
Revision: 317070

Pick some config options from Ubuntu

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |2 +-
 config   |   35 +--
 2 files changed, 22 insertions(+), 15 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-14 23:29:17 UTC (rev 317069)
+++ PKGBUILD2018-02-14 23:57:00 UTC (rev 317070)
@@ -31,7 +31,7 @@
 'SKIP'
 '6dd42389603bc6c83d2e6db1d736303e41d26cef479cad926b87711f261c9c35'
 'SKIP'
-'699ad86e5c6076fc5c544d72191efb7eb302f68169dad8495add0f1d156203ab'
+'617d1a2b0160fc72098524a51501531556050cab0e466c9dbae5d60a78991bd2'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-02-14 23:29:17 UTC (rev 317069)
+++ config  2018-02-14 23:57:00 UTC (rev 317070)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.2-2 Kernel Configuration
+# Linux/x86 4.15.3-1 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -939,7 +939,7 @@
 CONFIG_RAPIDIO_TSI568=m
 CONFIG_RAPIDIO_CPS_GEN2=m
 CONFIG_RAPIDIO_RXS_GEN3=m
-CONFIG_X86_SYSFB=y
+# CONFIG_X86_SYSFB is not set
 
 #
 # Executable file formats / Emulations
@@ -1024,7 +1024,7 @@
 CONFIG_INET_DIAG_DESTROY=y
 CONFIG_TCP_CONG_ADVANCED=y
 CONFIG_TCP_CONG_BIC=m
-CONFIG_TCP_CONG_CUBIC=m
+CONFIG_TCP_CONG_CUBIC=y
 CONFIG_TCP_CONG_WESTWOOD=m
 CONFIG_TCP_CONG_HTCP=m
 CONFIG_TCP_CONG_HSTCP=m
@@ -1038,10 +1038,11 @@
 CONFIG_TCP_CONG_ILLINOIS=m
 CONFIG_TCP_CONG_DCTCP=m
 CONFIG_TCP_CONG_CDG=m
-CONFIG_TCP_CONG_BBR=y
-CONFIG_DEFAULT_BBR=y
+CONFIG_TCP_CONG_BBR=m
+CONFIG_DEFAULT_CUBIC=y
+# CONFIG_DEFAULT_BBR is not set
 # CONFIG_DEFAULT_RENO is not set
-CONFIG_DEFAULT_TCP_CONG="bbr"
+CONFIG_DEFAULT_TCP_CONG="cubic"
 CONFIG_TCP_MD5SIG=y
 CONFIG_IPV6=y
 CONFIG_IPV6_ROUTER_PREF=y
@@ -1538,19 +1539,19 @@
 CONFIG_NET_SCH_CHOKE=m
 CONFIG_NET_SCH_QFQ=m
 CONFIG_NET_SCH_CODEL=m
-CONFIG_NET_SCH_FQ_CODEL=m
-CONFIG_NET_SCH_FQ=y
+CONFIG_NET_SCH_FQ_CODEL=y
+CONFIG_NET_SCH_FQ=m
 CONFIG_NET_SCH_HHF=m
 CONFIG_NET_SCH_PIE=m
 CONFIG_NET_SCH_INGRESS=m
 CONFIG_NET_SCH_PLUG=m
 CONFIG_NET_SCH_DEFAULT=y
-CONFIG_DEFAULT_FQ=y
+# CONFIG_DEFAULT_FQ is not set
 # CONFIG_DEFAULT_CODEL is not set
-# CONFIG_DEFAULT_FQ_CODEL is not set
+CONFIG_DEFAULT_FQ_CODEL=y
 # CONFIG_DEFAULT_SFQ is not set
 # CONFIG_DEFAULT_PFIFO_FAST is not set
-CONFIG_DEFAULT_NET_SCH="fq"
+CONFIG_DEFAULT_NET_SCH="fq_codel"
 
 #
 # Classification
@@ -5764,7 +5765,7 @@
 #
 CONFIG_DRM_AMD_DC=y
 CONFIG_DRM_AMD_DC_PRE_VEGA=y
-CONFIG_DRM_AMD_DC_FBC=y
+# CONFIG_DRM_AMD_DC_FBC is not set
 CONFIG_DRM_AMD_DC_DCN1_0=y
 # CONFIG_DEBUG_KERNEL_DC is not set
 
@@ -5913,8 +5914,14 @@
 # CONFIG_FB_HGA is not set
 # CONFIG_FB_OPENCORES is not set
 # CONFIG_FB_S1D13XXX is not set
-# CONFIG_FB_NVIDIA is not set
-# CONFIG_FB_RIVA is not set
+CONFIG_FB_NVIDIA=m
+CONFIG_FB_NVIDIA_I2C=y
+# CONFIG_FB_NVIDIA_DEBUG is not set
+CONFIG_FB_NVIDIA_BACKLIGHT=y
+CONFIG_FB_RIVA=m
+CONFIG_FB_RIVA_I2C=y
+# CONFIG_FB_RIVA_DEBUG is not set
+CONFIG_FB_RIVA_BACKLIGHT=y
 # CONFIG_FB_I740 is not set
 # CONFIG_FB_LE80578 is not set
 # CONFIG_FB_INTEL is not set


[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-02-07 Thread Jan Steffens via arch-commits
Date: Wednesday, February 7, 2018 @ 20:12:17
  Author: heftig
Revision: 316153

4.15.1-4

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 +-
 config   |   89 ++---
 2 files changed, 23 insertions(+), 70 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-07 17:09:24 UTC (rev 316152)
+++ PKGBUILD2018-02-07 20:12:17 UTC (rev 316153)
@@ -6,7 +6,7 @@
 #pkgbase=linux-custom   # Build kernel with a different name
 _srcname=linux-4.15
 pkgver=4.15.1
-pkgrel=3
+pkgrel=4
 arch=('x86_64')
 url="https://www.kernel.org/;
 license=('GPL2')
@@ -30,7 +30,7 @@
 'SKIP'
 '202a0a34f221ae335de096c292927d7a7d4bcdbc2dd46d43b8a5f6420f95a0cf'
 'SKIP'
-'76a984ab37d6f2f58f9404ac082fa8819c60e2d26e33a69446e97c4b7258beda'
+'57400ed3b21281ad84d72756ce98815c8f6073b8c53b3bc6d73120c47902a263'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-02-07 17:09:24 UTC (rev 316152)
+++ config  2018-02-07 20:12:17 UTC (rev 316153)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.1-3 Kernel Configuration
+# Linux/x86 4.15.1-4 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -136,11 +136,11 @@
 #
 # RCU Subsystem
 #
-CONFIG_TREE_RCU=y
+CONFIG_PREEMPT_RCU=y
 CONFIG_RCU_EXPERT=y
 CONFIG_SRCU=y
 CONFIG_TREE_SRCU=y
-# CONFIG_TASKS_RCU is not set
+CONFIG_TASKS_RCU=y
 CONFIG_RCU_STALL_COMMON=y
 CONFIG_RCU_NEED_SEGCBLIST=y
 CONFIG_CONTEXT_TRACKING=y
@@ -148,6 +148,8 @@
 CONFIG_RCU_FANOUT=32
 CONFIG_RCU_FANOUT_LEAF=16
 CONFIG_RCU_FAST_NO_HZ=y
+CONFIG_RCU_BOOST=y
+CONFIG_RCU_BOOST_DELAY=500
 CONFIG_RCU_NOCB_CPU=y
 CONFIG_BUILD_BIN2C=y
 CONFIG_IKCONFIG=y
@@ -222,7 +224,7 @@
 CONFIG_PRINTK_NMI=y
 CONFIG_BUG=y
 CONFIG_ELF_CORE=y
-# CONFIG_PCSPKR_PLATFORM is not set
+CONFIG_PCSPKR_PLATFORM=y
 CONFIG_BASE_FULL=y
 CONFIG_FUTEX=y
 CONFIG_FUTEX_PI=y
@@ -261,7 +263,7 @@
 CONFIG_SLAB_MERGE_DEFAULT=y
 CONFIG_SLAB_FREELIST_RANDOM=y
 CONFIG_SLAB_FREELIST_HARDENED=y
-CONFIG_SLUB_CPU_PARTIAL=y
+# CONFIG_SLUB_CPU_PARTIAL is not set
 CONFIG_SYSTEM_DATA_VERIFICATION=y
 CONFIG_PROFILING=y
 CONFIG_TRACEPOINTS=y
@@ -268,7 +270,7 @@
 CONFIG_CRASH_CORE=y
 CONFIG_KEXEC_CORE=y
 CONFIG_OPROFILE=m
-CONFIG_OPROFILE_EVENT_MULTIPLEX=y
+# CONFIG_OPROFILE_EVENT_MULTIPLEX is not set
 CONFIG_HAVE_OPROFILE=y
 CONFIG_OPROFILE_NMI_TIMER=y
 CONFIG_KPROBES=y
@@ -439,11 +441,7 @@
 CONFIG_PREEMPT_NOTIFIERS=y
 CONFIG_PADATA=y
 CONFIG_ASN1=y
-CONFIG_INLINE_SPIN_UNLOCK_IRQ=y
-CONFIG_INLINE_READ_UNLOCK=y
-CONFIG_INLINE_READ_UNLOCK_IRQ=y
-CONFIG_INLINE_WRITE_UNLOCK=y
-CONFIG_INLINE_WRITE_UNLOCK_IRQ=y
+CONFIG_UNINLINE_SPIN_UNLOCK=y
 CONFIG_ARCH_SUPPORTS_ATOMIC_RMW=y
 CONFIG_MUTEX_SPIN_ON_OWNER=y
 CONFIG_RWSEM_SPIN_ON_OWNER=y
@@ -523,8 +521,9 @@
 CONFIG_SCHED_MC=y
 CONFIG_SCHED_MC_PRIO=y
 # CONFIG_PREEMPT_NONE is not set
-CONFIG_PREEMPT_VOLUNTARY=y
-# CONFIG_PREEMPT is not set
+# CONFIG_PREEMPT_VOLUNTARY is not set
+CONFIG_PREEMPT=y
+CONFIG_PREEMPT_COUNT=y
 CONFIG_X86_LOCAL_APIC=y
 CONFIG_X86_IO_APIC=y
 CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
@@ -3760,6 +3759,7 @@
 CONFIG_INPUT_ATMEL_CAPTOUCH=m
 CONFIG_INPUT_BMA150=m
 CONFIG_INPUT_E3X0_BUTTON=m
+CONFIG_INPUT_PCSPKR=m
 CONFIG_INPUT_MAX77693_HAPTIC=m
 CONFIG_INPUT_MAX8925_ONKEY=m
 CONFIG_INPUT_MAX8997_HAPTIC=m
@@ -4989,6 +4989,7 @@
 CONFIG_REGULATOR_WM8994=m
 CONFIG_CEC_CORE=m
 CONFIG_CEC_NOTIFIER=y
+CONFIG_CEC_PIN=y
 CONFIG_RC_CORE=m
 CONFIG_RC_MAP=m
 CONFIG_RC_DECODERS=y
@@ -5340,6 +5341,7 @@
 CONFIG_VIDEO_VIM2M=m
 CONFIG_DVB_PLATFORM_DRIVERS=y
 CONFIG_CEC_PLATFORM_DRIVERS=y
+CONFIG_CEC_GPIO=m
 CONFIG_SDR_PLATFORM_DRIVERS=y
 
 #
@@ -6047,6 +6049,7 @@
 CONFIG_SND_VX_LIB=m
 CONFIG_SND_AC97_CODEC=m
 CONFIG_SND_DRIVERS=y
+# CONFIG_SND_PCSP is not set
 CONFIG_SND_DUMMY=m
 CONFIG_SND_ALOOP=m
 CONFIG_SND_VIRMIDI=m
@@ -7679,41 +7682,7 @@
 CONFIG_UNISYSSPAR=y
 # CONFIG_UNISYS_VISORBUS is not set
 CONFIG_COMMON_CLK_XLNX_CLKWZRD=m
-CONFIG_FB_TFT=m
-# CONFIG_FB_TFT_AGM1264K_FL is not set
-# CONFIG_FB_TFT_BD663474 is not set
-# CONFIG_FB_TFT_HX8340BN is not set
-# CONFIG_FB_TFT_HX8347D is not set
-# CONFIG_FB_TFT_HX8353D is not set
-# CONFIG_FB_TFT_HX8357D is not set
-# CONFIG_FB_TFT_ILI9163 is not set
-# CONFIG_FB_TFT_ILI9320 is not set
-# CONFIG_FB_TFT_ILI9325 is not set
-# CONFIG_FB_TFT_ILI9340 is not set
-# CONFIG_FB_TFT_ILI9341 is not set
-# CONFIG_FB_TFT_ILI9481 is not set
-# CONFIG_FB_TFT_ILI9486 is not set
-# CONFIG_FB_TFT_PCD8544 is not set
-# CONFIG_FB_TFT_RA8875 is not set
-# CONFIG_FB_TFT_S6D02A1 is not set
-# CONFIG_FB_TFT_S6D1121 is not set
-# CONFIG_FB_TFT_SH1106 is not set
-# 

[arch-commits] Commit in linux/trunk (PKGBUILD config)

2018-02-06 Thread Jan Steffens via arch-commits
Date: Wednesday, February 7, 2018 @ 02:04:04
  Author: heftig
Revision: 316124

4.15.1-3

Modified:
  linux/trunk/PKGBUILD
  linux/trunk/config

--+
 PKGBUILD |4 -
 config   |  125 +
 2 files changed, 78 insertions(+), 51 deletions(-)

Modified: PKGBUILD
===
--- PKGBUILD2018-02-06 20:56:01 UTC (rev 316123)
+++ PKGBUILD2018-02-07 02:04:04 UTC (rev 316124)
@@ -6,7 +6,7 @@
 #pkgbase=linux-custom   # Build kernel with a different name
 _srcname=linux-4.15
 pkgver=4.15.1
-pkgrel=2
+pkgrel=3
 arch=('x86_64')
 url="https://www.kernel.org/;
 license=('GPL2')
@@ -30,7 +30,7 @@
 'SKIP'
 '202a0a34f221ae335de096c292927d7a7d4bcdbc2dd46d43b8a5f6420f95a0cf'
 'SKIP'
-'76fdf8b3a2451cb38ec5b66cd266d5b2411353bc5e7a9d3bdefc7cf113b32e5c'
+'76a984ab37d6f2f58f9404ac082fa8819c60e2d26e33a69446e97c4b7258beda'
 'ae2e95db94ef7176207c690224169594d49445e04249d2499e9d2fbc117a0b21'
 '75f99f5239e03238f88d1a834c50043ec32b1dc568f2cc291b07d04718483919'
 'ad6344badc91ad0630caacde83f7f9b97276f80d26a20619a87952be65492c65'

Modified: config
===
--- config  2018-02-06 20:56:01 UTC (rev 316123)
+++ config  2018-02-07 02:04:04 UTC (rev 316124)
@@ -1,6 +1,6 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.15.1-1 Kernel Configuration
+# Linux/x86 4.15.1-3 Kernel Configuration
 #
 CONFIG_64BIT=y
 CONFIG_X86_64=y
@@ -159,7 +159,8 @@
 CONFIG_ARCH_SUPPORTS_NUMA_BALANCING=y
 CONFIG_ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH=y
 CONFIG_ARCH_SUPPORTS_INT128=y
-# CONFIG_NUMA_BALANCING is not set
+CONFIG_NUMA_BALANCING=y
+CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
 CONFIG_CGROUPS=y
 CONFIG_PAGE_COUNTER=y
 CONFIG_MEMCG=y
@@ -240,7 +241,7 @@
 CONFIG_KALLSYMS_BASE_RELATIVE=y
 CONFIG_BPF_SYSCALL=y
 CONFIG_BPF_JIT_ALWAYS_ON=y
-CONFIG_USERFAULTFD=y
+# CONFIG_USERFAULTFD is not set
 # CONFIG_EMBEDDED is not set
 CONFIG_HAVE_PERF_EVENTS=y
 # CONFIG_PC104 is not set
@@ -846,7 +847,7 @@
 CONFIG_PCIEPORTBUS=y
 CONFIG_HOTPLUG_PCI_PCIE=y
 CONFIG_PCIEAER=y
-# CONFIG_PCIE_ECRC is not set
+CONFIG_PCIE_ECRC=y
 # CONFIG_PCIEAER_INJECT is not set
 CONFIG_PCIEASPM=y
 # CONFIG_PCIEASPM_DEBUG is not set
@@ -921,10 +922,27 @@
 CONFIG_PD6729=m
 CONFIG_I82092=m
 CONFIG_PCCARD_NONSTATIC=y
-# CONFIG_RAPIDIO is not set
-# CONFIG_X86_SYSFB is not set
+CONFIG_RAPIDIO=m
+CONFIG_RAPIDIO_TSI721=m
+CONFIG_RAPIDIO_DISC_TIMEOUT=30
+CONFIG_RAPIDIO_ENABLE_RX_TX_PORTS=y
+CONFIG_RAPIDIO_DMA_ENGINE=y
+# CONFIG_RAPIDIO_DEBUG is not set
+CONFIG_RAPIDIO_ENUM_BASIC=m
+CONFIG_RAPIDIO_CHMAN=m
+CONFIG_RAPIDIO_MPORT_CDEV=m
 
 #
+# RapidIO Switch drivers
+#
+CONFIG_RAPIDIO_TSI57X=m
+CONFIG_RAPIDIO_CPS_XX=m
+CONFIG_RAPIDIO_TSI568=m
+CONFIG_RAPIDIO_CPS_GEN2=m
+CONFIG_RAPIDIO_RXS_GEN3=m
+CONFIG_X86_SYSFB=y
+
+#
 # Executable file formats / Emulations
 #
 CONFIG_BINFMT_ELF=y
@@ -1429,8 +1447,13 @@
 CONFIG_SCTP_COOKIE_HMAC_MD5=y
 CONFIG_SCTP_COOKIE_HMAC_SHA1=y
 CONFIG_INET_SCTP_DIAG=m
-# CONFIG_RDS is not set
-# CONFIG_TIPC is not set
+CONFIG_RDS=m
+CONFIG_RDS_RDMA=m
+CONFIG_RDS_TCP=m
+# CONFIG_RDS_DEBUG is not set
+CONFIG_TIPC=m
+CONFIG_TIPC_MEDIA_IB=y
+CONFIG_TIPC_MEDIA_UDP=y
 CONFIG_ATM=m
 CONFIG_ATM_CLIP=m
 # CONFIG_ATM_CLIP_NO_ICMP is not set
@@ -1454,6 +1477,7 @@
 CONFIG_NET_DSA_TAG_BRCM_PREPEND=y
 CONFIG_NET_DSA_TAG_DSA=y
 CONFIG_NET_DSA_TAG_EDSA=y
+CONFIG_NET_DSA_TAG_KSZ=y
 CONFIG_NET_DSA_TAG_LAN9303=y
 CONFIG_NET_DSA_TAG_MTK=y
 CONFIG_NET_DSA_TAG_TRAILER=y
@@ -1756,7 +1780,7 @@
 CONFIG_AF_RXRPC=m
 CONFIG_AF_RXRPC_IPV6=y
 # CONFIG_AF_RXRPC_INJECT_LOSS is not set
-# CONFIG_AF_RXRPC_DEBUG is not set
+CONFIG_AF_RXRPC_DEBUG=y
 CONFIG_RXKAD=y
 CONFIG_AF_KCM=m
 CONFIG_STREAM_PARSER=y
@@ -1774,7 +1798,7 @@
 CONFIG_CFG80211_REQUIRE_SIGNED_REGDB=y
 CONFIG_CFG80211_USE_KERNEL_REGDB_KEYS=y
 CONFIG_CFG80211_DEFAULT_PS=y
-# CONFIG_CFG80211_DEBUGFS is not set
+CONFIG_CFG80211_DEBUGFS=y
 CONFIG_CFG80211_CRDA_SUPPORT=y
 CONFIG_CFG80211_WEXT=y
 CONFIG_CFG80211_WEXT_EXPORT=y
@@ -1812,8 +1836,8 @@
 CONFIG_CAIF_NETDEV=m
 CONFIG_CAIF_USB=m
 CONFIG_CEPH_LIB=m
-# CONFIG_CEPH_LIB_PRETTYDEBUG is not set
-# CONFIG_CEPH_LIB_USE_DNS_RESOLVER is not set
+CONFIG_CEPH_LIB_PRETTYDEBUG=y
+CONFIG_CEPH_LIB_USE_DNS_RESOLVER=y
 CONFIG_NFC=m
 CONFIG_NFC_DIGITAL=m
 CONFIG_NFC_NCI=m
@@ -2494,8 +2518,7 @@
 CONFIG_PATA_NS87410=m
 CONFIG_PATA_OPTI=m
 CONFIG_PATA_PCMCIA=m
-CONFIG_PATA_PLATFORM=m
-CONFIG_PATA_OF_PLATFORM=m
+# CONFIG_PATA_PLATFORM is not set
 CONFIG_PATA_RZ1000=m
 
 #
@@ -2603,6 +2626,9 @@
 CONFIG_NETPOLL=y
 CONFIG_NET_POLL_CONTROLLER=y
 CONFIG_NTB_NETDEV=m
+CONFIG_RIONET=m
+CONFIG_RIONET_TX_SIZE=128
+CONFIG_RIONET_RX_SIZE=128
 CONFIG_TUN=m
 CONFIG_TAP=m
 # CONFIG_TUN_VNET_CROSS_LE is not set
@@ -2637,11 +2663,11 @@
 CONFIG_ATM_IA=m
 # CONFIG_ATM_IA_DEBUG is not set
 CONFIG_ATM_FORE200E=m
-# 

  1   2   >