├── .github ├── release.yml └── workflows │ ├── LTS.yml │ ├── MAIN.yml │ └── build-core.yml ├── LICENSE ├── README.md ├── apply-patches.py ├── build.sh ├── patches ├── 0001-6.6.y-dxgkrnl.patch ├── 0002-driver-hv-dxgkrnl-add-missing-vmalloc-header.patch ├── 0004-nf_nat_fullcone-fix-clang-uninitialized-var-werror.patch ├── 0005-drivers-hv-dxgkrnl-Remove-argument-in-eventfd_signal.patch ├── 0005-x86-hyperv-Don-t-enable-TSCInvariant-on-some-older-H.patch ├── LTS │ ├── .gitkeep │ └── 0003-bbrv3-fix-clang-build.patch ├── MAIN │ └── 0006-driver-hv-dxgkrnl-Switch-__get_task_comm-to-strscpy.patch └── README.md ├── setup.sh ├── wsl2_defconfig.LTS └── wsl2_defconfig.MAIN /.github/release.yml: -------------------------------------------------------------------------------- 1 | changelog: 2 | exclude: 3 | labels: 4 | - documentation 5 | categories: 6 | - title: Kernel Features and Patches 7 | labels: 8 | - kernel-feature 9 | - kernel-patch 10 | - title: Performance 11 | labels: 12 | - performance 13 | - title: Changes on Auto Release 14 | labels: 15 | - auto-release 16 | - title: Update Tools 17 | labels: 18 | - update-tool 19 | - title: Bug Fixes 20 | labels: 21 | - bug -------------------------------------------------------------------------------- /.github/workflows/LTS.yml: -------------------------------------------------------------------------------- 1 | name: LTS 2 | 3 | on: 4 | push: 5 | branches: [ main ] 6 | pull_request: 7 | branches: [ main ] 8 | workflow_dispatch: 9 | # manual trigger 10 | schedule: 11 | - cron: '0 0 * * 0' # weekly 12 | 13 | jobs: 14 | build-lts: 15 | uses: ./.github/workflows/build-core.yml 16 | with: 17 | branch: LTS 18 | version_suffix: lts -------------------------------------------------------------------------------- /.github/workflows/MAIN.yml: -------------------------------------------------------------------------------- 1 | name: MAIN 2 | 3 | on: 4 | push: 5 | branches: [ main ] 6 | pull_request: 7 | branches: [ main ] 8 | workflow_dispatch: 9 | # manual trigger 10 | schedule: 11 | - cron: '0 14 * * *' 12 | 13 | jobs: 14 | build-main: 15 | uses: ./.github/workflows/build-core.yml 16 | with: 17 | branch: MAIN -------------------------------------------------------------------------------- /.github/workflows/build-core.yml: -------------------------------------------------------------------------------- 1 | name: Kernel Build & Release 2 | 3 | on: 4 | workflow_call: 5 | inputs: 6 | branch: 7 | required: true 8 | type: string 9 | version_suffix: # (main)/lts/rt 10 | type: string 11 | default: "" 12 | 13 | env: 14 | MIMALLOC_ALLOW_LARGE_OS_PAGES: 1 15 | 16 | jobs: 17 | build: 18 | runs-on: ubuntu-latest 19 | container: cachyos/cachyos-v3:latest 20 | outputs: 21 | current_version: ${{ steps.out.outputs.current_version }} 22 | release_version: ${{ steps.out.outputs.release_version }} 23 | clang_version: ${{ steps.out.outputs.clang_version }} 24 | rebuild_flag: ${{ steps.out.outputs.rebuild_flag }} 25 | 26 | env: 27 | CURRENT_VERSION: 28 | RELEASED_VERSION: 29 | CLANG_VERSION: 30 | REBUILD_FLAG: 31 | 32 | strategy: 33 | matrix: 34 | include: 35 | - arch: GENERIC_CPU2 36 | image-name: bzImage-x64v2 37 | - arch: GENERIC_CPU3 38 | image-name: bzImage-x64v3 39 | - arch: MSKYLAKE 40 | image-name: bzImage-skylake 41 | - arch: MZEN3 42 | image-name: bzImage-zen3 43 | 44 | steps: 45 | - uses: actions/checkout@main 46 | 47 | - name: Install dependencies 48 | id: dep 49 | run: | 50 | pacman -Syu --noconfirm pahole xmlto inetutils bc cpio jq ccache git python go mimalloc clang llvm llvm-libs lld 51 | # GOBIN=/usr/bin go install go.chromium.org/luci/cipd/client/cmd/...@latest 52 | # cipd install fuchsia/third_party/clang/linux-amd64 latest -root /usr/local/fuchsia-clang 53 | # echo "PATH=/usr/local/fuchsia-clang/bin:$PATH" >> $GITHUB_ENV 54 | echo "/usr/lib/libmimalloc.so" > /etc/ld.so.preload 55 | 56 | - name: Setup kernel source 57 | shell: bash 58 | run: | 59 | git config --global --add safe.directory '*' # workaround for git safe.directory issue 60 | ./setup.sh --arch ${{ matrix.arch }} --branch ${{ inputs.branch }} 61 | cd linux 62 | 63 | # Load version info into env 64 | echo "CLANG_VERSION=$(clang --version | head -n1)" | tee -a $GITHUB_ENV 65 | 66 | export CURRENT_VERSION=$(make kernelrelease) 67 | # must query with a token, or will fail with api rate limit on public runners 68 | 69 | export RELEASED_VERSIONS=$(curl -sL -H 'Authorization: Bearer ${{ secrets.GITHUB_TOKEN }}'\ 70 | https://api.github.com/repos/Locietta/xanmod-kernel-WSL2/tags\?per_page\=60 | jq -r '.[].name') 71 | 72 | if [[ "${{ inputs.branch }}" = "MAIN" ]]; then 73 | # NOTE: we have to exclude all other tags that are not main 74 | export RELEASED_TAG=$(echo "$RELEASED_VERSIONS" | grep -v 'lts' | grep -v 'rt' | head -n 1) 75 | else 76 | export RELEASED_TAG=$(echo "$RELEASED_VERSIONS" | grep "${{ inputs.version_suffix }}" | head -n 1) 77 | fi 78 | 79 | export RELEASED_VERSION=$(echo $RELEASED_TAG | sed "s#\(.*-locietta-WSL2-xanmod[0-9][0-9]*\).*#\1#" ) 80 | export RELEASED_MINOR=$(echo $RELEASED_TAG | sed "s#\(.*-locietta-WSL2-xanmod[0-9][0-9]*\).*\([0-9][0-9]*\).*#\2#" ) 81 | 82 | echo "CURRENT_VERSION=$CURRENT_VERSION" | tee -a $GITHUB_ENV 83 | echo "RELEASED_VERSION=$RELEASED_VERSION" | tee -a $GITHUB_ENV 84 | 85 | if [[ $CURRENT_VERSION != $RELEASED_VERSION || \ 86 | ($CURRENT_VERSION = $RELEASED_VERSION && 1 -gt "$RELEASED_MINOR") || \ 87 | "${{ github.event_name }}" = 'pull_request' || \ 88 | "${{ github.event_name }}" = 'workflow_dispatch' ]]; then 89 | echo "REBUILD_FLAG=1" | tee -a $GITHUB_ENV 90 | fi 91 | 92 | - name: Initialize ccache 93 | uses: Chocobo1/setup-ccache-action@master 94 | if: ${{ env.REBUILD_FLAG }} 95 | with: 96 | prepend_symlinks_to_path: false 97 | update_packager_index: false 98 | install_ccache: false 99 | override_cache_key: ${{ inputs.branch }}-${{ matrix.arch }} 100 | ccache_options: | 101 | max_size=2G 102 | compiler_check=none 103 | compression=false 104 | sloppiness=locale,time_macros,pch_defines 105 | 106 | - name: Build kernel 107 | if: ${{ env.REBUILD_FLAG }} 108 | run: | 109 | cd linux && ../build.sh --branch ${{ inputs.branch }} 110 | mv arch/x86/boot/bzImage ../${{ matrix.image-name }} 111 | cp .config ../.config-${{ matrix.image-name }} 112 | cd .. && sha256sum ${{ matrix.image-name }} > ${{ matrix.image-name }}.sha256 113 | 114 | - name: Upload bzImage 115 | uses: actions/upload-artifact@main 116 | if: ${{ env.REBUILD_FLAG }} 117 | with: 118 | name: ${{ matrix.image-name }} 119 | include-hidden-files: true 120 | path: | 121 | ${{ matrix.image-name }} 122 | ${{ matrix.image-name }}.sha256 123 | .config-${{ matrix.image-name }} 124 | 125 | - id: out 126 | run: | 127 | echo "current_version=${{ env.CURRENT_VERSION }}" >> $GITHUB_OUTPUT 128 | echo "release_version=${{ env.RELEASED_VERSION }}" >> $GITHUB_OUTPUT 129 | echo "clang_version=${{ env.CLANG_VERSION }}" >> $GITHUB_OUTPUT 130 | echo "rebuild_flag=${{ env.REBUILD_FLAG }}" >> $GITHUB_OUTPUT 131 | 132 | release: 133 | runs-on: ubuntu-latest 134 | needs: build 135 | permissions: 136 | contents: write 137 | 138 | env: 139 | RELEASE_TAG: 140 | 141 | steps: 142 | - uses: actions/checkout@main 143 | - uses: actions/download-artifact@main 144 | with: 145 | path: release_images/ 146 | merge-multiple: true 147 | 148 | - id: fetch_commit_sha 149 | run: | 150 | if [ "${{ inputs.version_suffix }}" = '' ]; then 151 | VERSION_SUFFIX="" 152 | else 153 | VERSION_SUFFIX="-${{ inputs.version_suffix }}" 154 | fi 155 | 156 | if [ "${{ github.event_name }}" = 'pull_request' ]; then 157 | echo "sha=${{ github.event.pull_request.head.sha }}" >> $GITHUB_OUTPUT 158 | echo "RELEASE_TAG=${{ needs.build.outputs.current_version }}.1${VERSION_SUFFIX}-PR" | tee -a $GITHUB_ENV 159 | else 160 | echo "sha=${{ github.sha }}" >> $GITHUB_OUTPUT 161 | echo "RELEASE_TAG=${{ needs.build.outputs.current_version }}.1${VERSION_SUFFIX}" | tee -a $GITHUB_ENV 162 | fi 163 | 164 | - name: Remove misc files 165 | run: | 166 | rm -rf release_images/.config* 167 | # We don't release .config files, they are in the artifact only for debugging 168 | 169 | - name: Release 170 | uses: softprops/action-gh-release@v2.1.0 171 | if: ${{ needs.build.outputs.rebuild_flag }} 172 | with: 173 | name: ${{ env.RELEASE_TAG }} 174 | tag_name: ${{ env.RELEASE_TAG }} 175 | draft: ${{ github.event_name == 'pull_request' }} 176 | target_commitish: ${{ steps.fetch_commit_sha.outputs.sha }} 177 | body: | 178 | Latest XanMod ${{ inputs.branch }} kernel for WSL2, built with ${{ needs.build.outputs.clang_version }}. 179 | Provide builds on different archs with matrix build utility of GitHub Action. 180 | 181 | * `bzImage-x64v{2,3}` for generic-x86_64-v{2,3} 182 | * `bzImage-skylake` for intel skylake 183 | * `bzImage-zen3` for AMD Zen3/Zen4 184 | 185 | To check supported x86_64 level on your machine, see [how to check supported x86_64 level of the hardware](https://unix.stackexchange.com/questions/631217/how-do-i-check-if-my-cpu-supports-x86-64-v2?msclkid=42ca61e9aa7111ecbcab7bb1a4204357). 186 | 187 | files: | 188 | release_images/* 189 | token: ${{ secrets.GITHUB_TOKEN }} 190 | # generate_release_notes: true 191 | fail_on_unmatched_files: true 192 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | GNU GENERAL PUBLIC LICENSE 2 | Version 2, June 1991 3 | 4 | Copyright (C) 1989, 1991 Free Software Foundation, Inc., 5 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA 6 | Everyone is permitted to copy and distribute verbatim copies 7 | of this license document, but changing it is not allowed. 8 | 9 | Preamble 10 | 11 | The licenses for most software are designed to take away your 12 | freedom to share and change it. By contrast, the GNU General Public 13 | License is intended to guarantee your freedom to share and change free 14 | software--to make sure the software is free for all its users. This 15 | General Public License applies to most of the Free Software 16 | Foundation's software and to any other program whose authors commit to 17 | using it. (Some other Free Software Foundation software is covered by 18 | the GNU Lesser General Public License instead.) You can apply it to 19 | your programs, too. 20 | 21 | When we speak of free software, we are referring to freedom, not 22 | price. Our General Public Licenses are designed to make sure that you 23 | have the freedom to distribute copies of free software (and charge for 24 | this service if you wish), that you receive source code or can get it 25 | if you want it, that you can change the software or use pieces of it 26 | in new free programs; and that you know you can do these things. 27 | 28 | To protect your rights, we need to make restrictions that forbid 29 | anyone to deny you these rights or to ask you to surrender the rights. 30 | These restrictions translate to certain responsibilities for you if you 31 | distribute copies of the software, or if you modify it. 32 | 33 | For example, if you distribute copies of such a program, whether 34 | gratis or for a fee, you must give the recipients all the rights that 35 | you have. You must make sure that they, too, receive or can get the 36 | source code. And you must show them these terms so they know their 37 | rights. 38 | 39 | We protect your rights with two steps: (1) copyright the software, and 40 | (2) offer you this license which gives you legal permission to copy, 41 | distribute and/or modify the software. 42 | 43 | Also, for each author's protection and ours, we want to make certain 44 | that everyone understands that there is no warranty for this free 45 | software. If the software is modified by someone else and passed on, we 46 | want its recipients to know that what they have is not the original, so 47 | that any problems introduced by others will not reflect on the original 48 | authors' reputations. 49 | 50 | Finally, any free program is threatened constantly by software 51 | patents. We wish to avoid the danger that redistributors of a free 52 | program will individually obtain patent licenses, in effect making the 53 | program proprietary. To prevent this, we have made it clear that any 54 | patent must be licensed for everyone's free use or not licensed at all. 55 | 56 | The precise terms and conditions for copying, distribution and 57 | modification follow. 58 | 59 | GNU GENERAL PUBLIC LICENSE 60 | TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION 61 | 62 | 0. This License applies to any program or other work which contains 63 | a notice placed by the copyright holder saying it may be distributed 64 | under the terms of this General Public License. The "Program", below, 65 | refers to any such program or work, and a "work based on the Program" 66 | means either the Program or any derivative work under copyright law: 67 | that is to say, a work containing the Program or a portion of it, 68 | either verbatim or with modifications and/or translated into another 69 | language. (Hereinafter, translation is included without limitation in 70 | the term "modification".) Each licensee is addressed as "you". 71 | 72 | Activities other than copying, distribution and modification are not 73 | covered by this License; they are outside its scope. The act of 74 | running the Program is not restricted, and the output from the Program 75 | is covered only if its contents constitute a work based on the 76 | Program (independent of having been made by running the Program). 77 | Whether that is true depends on what the Program does. 78 | 79 | 1. You may copy and distribute verbatim copies of the Program's 80 | source code as you receive it, in any medium, provided that you 81 | conspicuously and appropriately publish on each copy an appropriate 82 | copyright notice and disclaimer of warranty; keep intact all the 83 | notices that refer to this License and to the absence of any warranty; 84 | and give any other recipients of the Program a copy of this License 85 | along with the Program. 86 | 87 | You may charge a fee for the physical act of transferring a copy, and 88 | you may at your option offer warranty protection in exchange for a fee. 89 | 90 | 2. You may modify your copy or copies of the Program or any portion 91 | of it, thus forming a work based on the Program, and copy and 92 | distribute such modifications or work under the terms of Section 1 93 | above, provided that you also meet all of these conditions: 94 | 95 | a) You must cause the modified files to carry prominent notices 96 | stating that you changed the files and the date of any change. 97 | 98 | b) You must cause any work that you distribute or publish, that in 99 | whole or in part contains or is derived from the Program or any 100 | part thereof, to be licensed as a whole at no charge to all third 101 | parties under the terms of this License. 102 | 103 | c) If the modified program normally reads commands interactively 104 | when run, you must cause it, when started running for such 105 | interactive use in the most ordinary way, to print or display an 106 | announcement including an appropriate copyright notice and a 107 | notice that there is no warranty (or else, saying that you provide 108 | a warranty) and that users may redistribute the program under 109 | these conditions, and telling the user how to view a copy of this 110 | License. (Exception: if the Program itself is interactive but 111 | does not normally print such an announcement, your work based on 112 | the Program is not required to print an announcement.) 113 | 114 | These requirements apply to the modified work as a whole. If 115 | identifiable sections of that work are not derived from the Program, 116 | and can be reasonably considered independent and separate works in 117 | themselves, then this License, and its terms, do not apply to those 118 | sections when you distribute them as separate works. But when you 119 | distribute the same sections as part of a whole which is a work based 120 | on the Program, the distribution of the whole must be on the terms of 121 | this License, whose permissions for other licensees extend to the 122 | entire whole, and thus to each and every part regardless of who wrote it. 123 | 124 | Thus, it is not the intent of this section to claim rights or contest 125 | your rights to work written entirely by you; rather, the intent is to 126 | exercise the right to control the distribution of derivative or 127 | collective works based on the Program. 128 | 129 | In addition, mere aggregation of another work not based on the Program 130 | with the Program (or with a work based on the Program) on a volume of 131 | a storage or distribution medium does not bring the other work under 132 | the scope of this License. 133 | 134 | 3. You may copy and distribute the Program (or a work based on it, 135 | under Section 2) in object code or executable form under the terms of 136 | Sections 1 and 2 above provided that you also do one of the following: 137 | 138 | a) Accompany it with the complete corresponding machine-readable 139 | source code, which must be distributed under the terms of Sections 140 | 1 and 2 above on a medium customarily used for software interchange; or, 141 | 142 | b) Accompany it with a written offer, valid for at least three 143 | years, to give any third party, for a charge no more than your 144 | cost of physically performing source distribution, a complete 145 | machine-readable copy of the corresponding source code, to be 146 | distributed under the terms of Sections 1 and 2 above on a medium 147 | customarily used for software interchange; or, 148 | 149 | c) Accompany it with the information you received as to the offer 150 | to distribute corresponding source code. (This alternative is 151 | allowed only for noncommercial distribution and only if you 152 | received the program in object code or executable form with such 153 | an offer, in accord with Subsection b above.) 154 | 155 | The source code for a work means the preferred form of the work for 156 | making modifications to it. For an executable work, complete source 157 | code means all the source code for all modules it contains, plus any 158 | associated interface definition files, plus the scripts used to 159 | control compilation and installation of the executable. However, as a 160 | special exception, the source code distributed need not include 161 | anything that is normally distributed (in either source or binary 162 | form) with the major components (compiler, kernel, and so on) of the 163 | operating system on which the executable runs, unless that component 164 | itself accompanies the executable. 165 | 166 | If distribution of executable or object code is made by offering 167 | access to copy from a designated place, then offering equivalent 168 | access to copy the source code from the same place counts as 169 | distribution of the source code, even though third parties are not 170 | compelled to copy the source along with the object code. 171 | 172 | 4. You may not copy, modify, sublicense, or distribute the Program 173 | except as expressly provided under this License. Any attempt 174 | otherwise to copy, modify, sublicense or distribute the Program is 175 | void, and will automatically terminate your rights under this License. 176 | However, parties who have received copies, or rights, from you under 177 | this License will not have their licenses terminated so long as such 178 | parties remain in full compliance. 179 | 180 | 5. You are not required to accept this License, since you have not 181 | signed it. However, nothing else grants you permission to modify or 182 | distribute the Program or its derivative works. These actions are 183 | prohibited by law if you do not accept this License. Therefore, by 184 | modifying or distributing the Program (or any work based on the 185 | Program), you indicate your acceptance of this License to do so, and 186 | all its terms and conditions for copying, distributing or modifying 187 | the Program or works based on it. 188 | 189 | 6. Each time you redistribute the Program (or any work based on the 190 | Program), the recipient automatically receives a license from the 191 | original licensor to copy, distribute or modify the Program subject to 192 | these terms and conditions. You may not impose any further 193 | restrictions on the recipients' exercise of the rights granted herein. 194 | You are not responsible for enforcing compliance by third parties to 195 | this License. 196 | 197 | 7. If, as a consequence of a court judgment or allegation of patent 198 | infringement or for any other reason (not limited to patent issues), 199 | conditions are imposed on you (whether by court order, agreement or 200 | otherwise) that contradict the conditions of this License, they do not 201 | excuse you from the conditions of this License. If you cannot 202 | distribute so as to satisfy simultaneously your obligations under this 203 | License and any other pertinent obligations, then as a consequence you 204 | may not distribute the Program at all. For example, if a patent 205 | license would not permit royalty-free redistribution of the Program by 206 | all those who receive copies directly or indirectly through you, then 207 | the only way you could satisfy both it and this License would be to 208 | refrain entirely from distribution of the Program. 209 | 210 | If any portion of this section is held invalid or unenforceable under 211 | any particular circumstance, the balance of the section is intended to 212 | apply and the section as a whole is intended to apply in other 213 | circumstances. 214 | 215 | It is not the purpose of this section to induce you to infringe any 216 | patents or other property right claims or to contest validity of any 217 | such claims; this section has the sole purpose of protecting the 218 | integrity of the free software distribution system, which is 219 | implemented by public license practices. Many people have made 220 | generous contributions to the wide range of software distributed 221 | through that system in reliance on consistent application of that 222 | system; it is up to the author/donor to decide if he or she is willing 223 | to distribute software through any other system and a licensee cannot 224 | impose that choice. 225 | 226 | This section is intended to make thoroughly clear what is believed to 227 | be a consequence of the rest of this License. 228 | 229 | 8. If the distribution and/or use of the Program is restricted in 230 | certain countries either by patents or by copyrighted interfaces, the 231 | original copyright holder who places the Program under this License 232 | may add an explicit geographical distribution limitation excluding 233 | those countries, so that distribution is permitted only in or among 234 | countries not thus excluded. In such case, this License incorporates 235 | the limitation as if written in the body of this License. 236 | 237 | 9. The Free Software Foundation may publish revised and/or new versions 238 | of the General Public License from time to time. Such new versions will 239 | be similar in spirit to the present version, but may differ in detail to 240 | address new problems or concerns. 241 | 242 | Each version is given a distinguishing version number. If the Program 243 | specifies a version number of this License which applies to it and "any 244 | later version", you have the option of following the terms and conditions 245 | either of that version or of any later version published by the Free 246 | Software Foundation. If the Program does not specify a version number of 247 | this License, you may choose any version ever published by the Free Software 248 | Foundation. 249 | 250 | 10. If you wish to incorporate parts of the Program into other free 251 | programs whose distribution conditions are different, write to the author 252 | to ask for permission. For software which is copyrighted by the Free 253 | Software Foundation, write to the Free Software Foundation; we sometimes 254 | make exceptions for this. Our decision will be guided by the two goals 255 | of preserving the free status of all derivatives of our free software and 256 | of promoting the sharing and reuse of software generally. 257 | 258 | NO WARRANTY 259 | 260 | 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY 261 | FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN 262 | OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES 263 | PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED 264 | OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF 265 | MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS 266 | TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE 267 | PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, 268 | REPAIR OR CORRECTION. 269 | 270 | 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING 271 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR 272 | REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, 273 | INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING 274 | OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED 275 | TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY 276 | YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER 277 | PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE 278 | POSSIBILITY OF SUCH DAMAGES. 279 | 280 | END OF TERMS AND CONDITIONS 281 | 282 | How to Apply These Terms to Your New Programs 283 | 284 | If you develop a new program, and you want it to be of the greatest 285 | possible use to the public, the best way to achieve this is to make it 286 | free software which everyone can redistribute and change under these terms. 287 | 288 | To do so, attach the following notices to the program. It is safest 289 | to attach them to the start of each source file to most effectively 290 | convey the exclusion of warranty; and each file should have at least 291 | the "copyright" line and a pointer to where the full notice is found. 292 | 293 | 294 | Copyright (C) 2022 Locietta 295 | 296 | This program is free software; you can redistribute it and/or modify 297 | it under the terms of the GNU General Public License as published by 298 | the Free Software Foundation; either version 2 of the License, or 299 | (at your option) any later version. 300 | 301 | This program is distributed in the hope that it will be useful, 302 | but WITHOUT ANY WARRANTY; without even the implied warranty of 303 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 304 | GNU General Public License for more details. 305 | 306 | You should have received a copy of the GNU General Public License along 307 | with this program; if not, write to the Free Software Foundation, Inc., 308 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA. 309 | 310 | Also add information on how to contact you by electronic and paper mail. 311 | 312 | If the program is interactive, make it output a short notice like this 313 | when it starts in an interactive mode: 314 | 315 | Gnomovision version 69, Copyright (C) year name of author 316 | Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'. 317 | This is free software, and you are welcome to redistribute it 318 | under certain conditions; type `show c' for details. 319 | 320 | The hypothetical commands `show w' and `show c' should show the appropriate 321 | parts of the General Public License. Of course, the commands you use may 322 | be called something other than `show w' and `show c'; they could even be 323 | mouse-clicks or menu items--whatever suits your program. 324 | 325 | You should also get your employer (if you work as a programmer) or your 326 | school, if any, to sign a "copyright disclaimer" for the program, if 327 | necessary. Here is a sample; alter the names: 328 | 329 | Yoyodyne, Inc., hereby disclaims all copyright interest in the program 330 | `Gnomovision' (which makes passes at compilers) written by James Hacker. 331 | 332 | , 1 April 1989 333 | Ty Coon, President of Vice 334 | 335 | This General Public License does not permit incorporating your program into 336 | proprietary programs. If your program is a subroutine library, you may 337 | consider it more useful to permit linking proprietary applications with the 338 | library. If this is what you want to do, use the GNU Lesser General 339 | Public License instead of this License. 340 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # xanmod-kernel-WSL2 2 | ![Xanmod MAIN](https://github.com/Locietta/xanmod-kernel-WSL2/actions/workflows/MAIN.yml/badge.svg?branch=main) 3 | ![Xanmod LTS](https://github.com/Locietta/xanmod-kernel-WSL2/actions/workflows/LTS.yml/badge.svg?branch=main) 4 | ![](https://img.shields.io/github/license/Locietta/xanmod-kernel-WSL2) 5 | ![version](https://badgen.net/github/release/Locietta/xanmod-kernel-WSL2) 6 | 7 | Unoffical [XanMod](https://gitlab.com/xanmod/linux) port with [dxgkrnl](https://github.com/microsoft/WSL2-Linux-Kernel/tree/linux-msft-wsl-6.6.y/drivers/hv/dxgkrnl) patched for **WSL2**, compiled by [clang](https://clang.llvm.org/) with ThinLTO enabled. 8 | 9 | This repo holds an automated **GitHub Action** workflow to build and release WSL kernel images. It checks if newer upstream version is available everyday, and trigger the build&release process accordingly. 10 | 11 | We are currently releasing both latest stable (MAIN) and LTS Xanmod kernels, LTS kernel builds are released with extra `-lts` suffix. 12 | 13 | ## Usage 14 | 15 | ### Manual Installation 16 | 17 | * Download kernel image from [releases](https://github.com/Locietta/xanmod-kernel-WSL2/releases). 18 | * Place it to somewhere appropriate. (e.g. `D:\.WSL\bzImage`) 19 | * Save the `.wslconfig` in current user's home directory with following content: 20 | ```ini 21 | [wsl2] 22 | kernel = the\\path\\to\\bzImage 23 | ; e.g. 24 | ; kernel = D:\\.WSL\\bzImage 25 | ; 26 | ; Note that all `\` should be escaped with `\\`. 27 | ``` 28 | * Reboot your WSL2 to check your new kernel and enjoy! 29 | 30 | > For more information about `.wslconfig`, see microsoft's official [documentation](https://docs.microsoft.com/en-us/windows/wsl/wsl-config#configure-global-options-with-wslconfig). 31 | 32 | ### Install via Scoop 33 | 34 | [scoop](https://scoop.sh/) is a command-line installer on windows. If you have scoop installed, then you can install this kernel with following commands: 35 | 36 | ```bash 37 | scoop bucket add sniffer https://github.com/Locietta/sniffer 38 | scoop install xanmod-WSL2 # alias to xanmod-WSL2-x64v3 39 | 40 | # other builds 41 | # scoop install xanmod-WSL2-x64v2 42 | # scoop install xanmod-WSL2-skylake 43 | # scoop install xanmod-WSL2-zen3 44 | 45 | # LTS builds 46 | # scoop install xanmod-WSL2-lts # alias to xanmod-WSL2-lts-x64v3 47 | # scoop install xanmod-WSL2-lts-x64v2 48 | # scoop install xanmod-WSL2-lts-x64v3 49 | # scoop install xanmod-WSL2-lts-skylake 50 | # scoop install xanmod-WSL2-lts-zen3 51 | ``` 52 | 53 | Scoop will automatically set `.wslconfig` for you, but you still need a reboot of WSL2. 54 | 55 | ### Update kernel 56 | 57 | To update kernel for WSL2, you can use `scoop update *` if installed by scoop. Or you can just manually replace your kernel image with newer one. 58 | 59 | **NOTE:** To make the kernel update applied, you have to reboot WSL2 (namely, `wsl --shutdown` and open a fresh WSL2 instance). 60 | 61 | > If you are interested in how we handle install and update with scoop, see [scoop manifest](https://github.com/Locietta/sniffer/blob/master/bucket/xanmod-WSL2.json) for this kernel. 62 | 63 | ## Miscs 64 | 65 | ### Systemd 66 | 67 | Compatible with [built-in systemd support](https://devblogs.microsoft.com/commandline/systemd-support-is-now-available-in-wsl/) since WSL 0.67.6 and [wsl-distrod](https://github.com/nullpo-head/wsl-distrod) for older WSL versions. 68 | 69 | But [sorah/subsystemd](https://github.com/sorah/subsystemctl) and [arkane-systems/genie](https://github.com/arkane-systems/genie) will refuse to work due to modified kernel version string (they demand "microsoft" in it...). 70 | 71 | I'll not add "microsoft" back into the version string (it's quite long now), since "WSL2" is sufficient, see [WSL#423](https://github.com/Microsoft/WSL/issues/423#issuecomment-221627364). And you can check it with `systemd-detect-virt`, it should return `wsl`. I'll make a change if there's any update. 72 | 73 | ## Credits 74 | 75 | * The Linux community for the awesome OS kernel. 76 | * Microsoft for WSL2 and dxgkrnl patches. 77 | * XanMod project for various optimizations. 78 | 79 | ## Contributing 80 | 81 | Sending an issue to let me know bugs, missing features or anything else. 82 | 83 | Open a PR if you'd like to improve this repo. 84 | -------------------------------------------------------------------------------- /apply-patches.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env python3 2 | 3 | import argparse 4 | import os, subprocess 5 | 6 | # accept patch dir and branch name as arguments 7 | def parse_args(): 8 | parser = argparse.ArgumentParser(description="Apply patches to a git repository.") 9 | parser.add_argument("patch_dir", type=str, help="Directory containing the patch files.") 10 | parser.add_argument("branch_name", type=str, help="Name of the branch to apply patches to.") 11 | return parser.parse_args() 12 | 13 | def main(): 14 | args = parse_args() 15 | patch_dir = args.patch_dir 16 | branch_name = args.branch_name 17 | 18 | print(f"Using patch directory: {patch_dir}") 19 | print(f"Using branch name: {branch_name}") 20 | 21 | common_patch_dir = patch_dir 22 | branch_specific_patch_dir = f"{patch_dir}/{branch_name}" 23 | 24 | # collect all patch files from the two directories 25 | # into a dict [patch_file_name: patch_file_path] 26 | patch_files = {} 27 | for dir_path in [common_patch_dir, branch_specific_patch_dir]: 28 | if os.path.exists(dir_path): 29 | for file_name in os.listdir(dir_path): 30 | if file_name.endswith(".patch"): 31 | patch_files[file_name] = os.path.join(dir_path, file_name) 32 | 33 | # sort patch files by name 34 | sorted_patch_files = sorted(patch_files.items()) 35 | for file_name, file_path in sorted_patch_files: 36 | print(f"Applying patch: {file_name}") 37 | # apply the patch using git 38 | result = subprocess.run(["git", "apply", file_path], check=False) 39 | if result.returncode != 0: 40 | print(f"Failed to apply patch, halting build!") 41 | exit(1) 42 | 43 | 44 | 45 | if __name__ == "__main__": 46 | main() -------------------------------------------------------------------------------- /build.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | usage() { 4 | echo "Usage: build.sh [options]" 5 | echo "Options:" 6 | echo " -b|--branch - Specify the Xanmod kernel branch to build. (Default: MAIN)" 7 | echo " -j|--jobs - Specify the number of jobs to use for parallel compilation. (Default: $(nproc))" 8 | echo " -h - Show this help message." 9 | } 10 | 11 | # Parse options with getopt 12 | temp=$(getopt -o 'b:j:h' --long 'branch:,jobs:,help' -n 'build.sh' -- "$@") 13 | if [ $? -ne 0 ]; then 14 | # unsupported options provided 15 | # NOTE: error log not needed, will be reported by getopt 16 | usage 17 | exit 1 18 | fi 19 | eval set -- "$temp" 20 | unset temp 21 | while true; do 22 | case "$1" in 23 | '-b'|'--branch') 24 | BRANCH="$2" 25 | shift 2 26 | # check if branch is LTS or MAIN 27 | if [ "$BRANCH" != "LTS" ] && [ "$BRANCH" != "MAIN" ]; then 28 | echo "Invalid branch: $BRANCH" 29 | exit 2 30 | fi 31 | continue 32 | ;; 33 | '-j'|'--jobs') 34 | LOGICAL_CORES="$2" 35 | shift 2 36 | continue 37 | ;; 38 | '-h'|'--help') 39 | usage 40 | exit 0 41 | ;; 42 | '--') 43 | shift 44 | break 45 | ;; 46 | *) 47 | # should not happen 48 | echo "Unhandled option: $1" 49 | exit 1 50 | ;; 51 | esac 52 | done 53 | # Default values 54 | BRANCH=${BRANCH:-MAIN} 55 | 56 | LOGICAL_CORES=${LOGICAL_CORES:-$(nproc)} 57 | 58 | # 59 | # Compile 60 | # 61 | echo -e "Using $LOGICAL_CORES jobs for $BRANCH build..." 62 | if [ "$BRANCH" = "MAIN" ]; then 63 | make CC='ccache clang -Qunused-arguments -fcolor-diagnostics' LLVM=1 LLVM_IAS=1 -j$LOGICAL_CORES 64 | elif [ "$BRANCH" = "LTS" ]; then 65 | make LLVM=1 LLVM_IAS=1 -j$LOGICAL_CORES 66 | fi 67 | -------------------------------------------------------------------------------- /patches/0002-driver-hv-dxgkrnl-add-missing-vmalloc-header.patch: -------------------------------------------------------------------------------- 1 | From 156fdb11fdcb6d1f264eade1ea73f9310139c4fa Mon Sep 17 00:00:00 2001 2 | From: Locietta 3 | Date: Fri, 8 Nov 2024 14:07:19 +0800 4 | Subject: [PATCH] driver: hv: dxgkrnl: Add missing vmalloc.h header 5 | 6 | Signed-off-by: Locietta 7 | --- 8 | drivers/hv/dxgkrnl/dxgadapter.c | 1 + 9 | drivers/hv/dxgkrnl/dxgvmbus.c | 1 + 10 | drivers/hv/dxgkrnl/hmgr.c | 1 + 11 | drivers/hv/dxgkrnl/ioctl.c | 1 + 12 | 4 files changed, 4 insertions(+) 13 | 14 | diff --git a/drivers/hv/dxgkrnl/dxgadapter.c b/drivers/hv/dxgkrnl/dxgadapter.c 15 | index 6d3cabb24..0844ef064 100644 16 | --- a/drivers/hv/dxgkrnl/dxgadapter.c 17 | +++ b/drivers/hv/dxgkrnl/dxgadapter.c 18 | @@ -15,6 +15,7 @@ 19 | #include 20 | #include 21 | #include 22 | +#include 23 | 24 | #include "dxgkrnl.h" 25 | 26 | diff --git a/drivers/hv/dxgkrnl/dxgvmbus.c b/drivers/hv/dxgkrnl/dxgvmbus.c 27 | index abb6d2af8..59149b296 100644 28 | --- a/drivers/hv/dxgkrnl/dxgvmbus.c 29 | +++ b/drivers/hv/dxgkrnl/dxgvmbus.c 30 | @@ -19,6 +19,7 @@ 31 | #include 32 | #include 33 | #include 34 | +#include 35 | #include "dxgkrnl.h" 36 | #include "dxgvmbus.h" 37 | 38 | diff --git a/drivers/hv/dxgkrnl/hmgr.c b/drivers/hv/dxgkrnl/hmgr.c 39 | index 24101d009..528402a9e 100644 40 | --- a/drivers/hv/dxgkrnl/hmgr.c 41 | +++ b/drivers/hv/dxgkrnl/hmgr.c 42 | @@ -14,6 +14,7 @@ 43 | #include 44 | #include 45 | #include 46 | +#include 47 | 48 | #include "misc.h" 49 | #include "dxgkrnl.h" 50 | diff --git a/drivers/hv/dxgkrnl/ioctl.c b/drivers/hv/dxgkrnl/ioctl.c 51 | index 42f3de31a..d70a4b915 100644 52 | --- a/drivers/hv/dxgkrnl/ioctl.c 53 | +++ b/drivers/hv/dxgkrnl/ioctl.c 54 | @@ -17,6 +17,7 @@ 55 | #include 56 | #include 57 | #include 58 | +#include 59 | 60 | #include "dxgkrnl.h" 61 | #include "dxgvmbus.h" 62 | -- 63 | 2.47.0 64 | 65 | -------------------------------------------------------------------------------- /patches/0004-nf_nat_fullcone-fix-clang-uninitialized-var-werror.patch: -------------------------------------------------------------------------------- 1 | From 249e6b28c7840041e31db2721a1e733649c382e1 Mon Sep 17 00:00:00 2001 2 | From: Locietta 3 | Date: Wed, 19 Jun 2024 13:29:17 +0800 4 | Subject: [PATCH] nf_nat_fullcone: fix clang uninitialized var werror 5 | 6 | Do NOT use `unreachabe()`, which will produce empty basic blocks, causing objtool "can't 7 | find jump dest instruction". We could use `unreachable()` and add `-mllvm -trap-unreachable` to build flags, 8 | but just giving a default value is a much more straight-forward and clean solution here. 9 | 10 | Signed-off-by: Locietta 11 | --- 12 | net/netfilter/nf_nat_fullcone.c | 4 ++++ 13 | 1 file changed, 4 insertions(+) 14 | 15 | diff --git a/net/netfilter/nf_nat_fullcone.c b/net/netfilter/nf_nat_fullcone.c 16 | index c63470fd8..40ddb3b52 100644 17 | --- a/net/netfilter/nf_nat_fullcone.c 18 | +++ b/net/netfilter/nf_nat_fullcone.c 19 | @@ -1379,6 +1379,8 @@ static unsigned int nf_nat_handle_postrouting(u8 nfproto, struct sk_buff *skb, u 20 | is_src_mapping_active = src_mapping != NULL && check_mapping(src_mapping, net, zone); 21 | } else if (nfproto == NFPROTO_IPV6) { 22 | is_src_mapping_active = src_mapping_6 != NULL && check_mapping6(src_mapping_6, net, zone); 23 | + } else { 24 | + is_src_mapping_active = false; 25 | } 26 | 27 | if (is_src_mapping_active) { 28 | @@ -1430,6 +1432,8 @@ static unsigned int nf_nat_handle_postrouting(u8 nfproto, struct sk_buff *skb, u 29 | 30 | want_port = 31 | find_appropriate_port6(net, zone, original_port, &newrange->min_addr, range); 32 | + } else { 33 | + want_port = 0; 34 | } 35 | 36 | newrange->flags = NF_NAT_RANGE_MAP_IPS | NF_NAT_RANGE_PROTO_SPECIFIED; 37 | -- 38 | 2.45.1 39 | 40 | -------------------------------------------------------------------------------- /patches/0005-drivers-hv-dxgkrnl-Remove-argument-in-eventfd_signal.patch: -------------------------------------------------------------------------------- 1 | From 84a5a0144c53939c220b37c0805d64ce17c92086 Mon Sep 17 00:00:00 2001 2 | From: Yang Jeong Hun 3 | Date: Mon, 11 Mar 2024 18:03:16 +0900 4 | Subject: [PATCH 1/6] drivers: hv: dxgkrnl: Remove argument in eventfd_signal() 5 | MIME-Version: 1.0 6 | Content-Type: text/plain; charset=UTF-8 7 | Content-Transfer-Encoding: 8bit 8 | 9 | Error Logs: 10 | drivers/hv/dxgkrnl/dxgmodule.c: In function ‘signal_host_cpu_event’: 11 | drivers/hv/dxgkrnl/dxgmodule.c:173:17: error: too many arguments to function ‘eventfd_signal’ 12 | 173 | eventfd_signal(event->cpu_event, 1); 13 | | ^~~~~~~~~~~~~~ 14 | In file included from drivers/hv/dxgkrnl/dxgmodule.c:15: 15 | ./include/linux/eventfd.h:87:20: note: declared here 16 | 87 | static inline void eventfd_signal(struct eventfd_ctx *ctx) 17 | | ^~~~~~~~~~~~~~ 18 | 19 | * In 3652117f854819a148ff0fbe4492587d3520b5e5, eventfd_signal() has been simplified. 20 | * So We don't need to set "1" argument anymore. 21 | * This commit remove "1" argument in dxgmodule.c. 22 | 23 | Signed-off-by: Yang Jeong Hun 24 | --- 25 | drivers/hv/dxgkrnl/dxgmodule.c | 2 +- 26 | 1 file changed, 1 insertion(+), 1 deletion(-) 27 | 28 | diff --git a/drivers/hv/dxgkrnl/dxgmodule.c b/drivers/hv/dxgkrnl/dxgmodule.c 29 | index 1501e0aae93b..d8941db048d0 100644 30 | --- a/drivers/hv/dxgkrnl/dxgmodule.c 31 | +++ b/drivers/hv/dxgkrnl/dxgmodule.c 32 | @@ -170,7 +170,7 @@ void signal_host_cpu_event(struct dxghostevent *eventhdr) 33 | } 34 | if (event->cpu_event) { 35 | DXG_TRACE("signal cpu event"); 36 | - eventfd_signal(event->cpu_event, 1); 37 | + eventfd_signal(event->cpu_event); 38 | if (event->destroy_after_signal) 39 | eventfd_ctx_put(event->cpu_event); 40 | } else { 41 | -- 42 | 2.44.0 43 | 44 | -------------------------------------------------------------------------------- /patches/0005-x86-hyperv-Don-t-enable-TSCInvariant-on-some-older-H.patch: -------------------------------------------------------------------------------- 1 | From 27ff58a87b8e8f33461b2443efe4dfa6487ad352 Mon Sep 17 00:00:00 2001 2 | From: Michael Kelley 3 | Date: Thu, 6 Feb 2025 10:55:59 -0800 4 | Subject: [PATCH] x86/hyperv: Don’t enable TSCInvariant on some older Hyper-V hosts 5 | 6 | Hyper-V host builds earlier than 22621 (Windows 11 22H2) have a bug in 7 | the TSC Invariant feature that may result in the guest seeing a "slow" 8 | TSC after the Hyper-V host resumes from hiberation. As a result, time 9 | advances more slowly in the guest than in the host. When Linux programs 10 | the Hyper-V synthetic timer, the timer interrupt can occur sooner than 11 | expected or even immediately. As the guest time falls further and 12 | further behind, a timer interrupt storm and unresponsive Linux guest can 13 | result, along with excessive load on the host. Since the problem occurs 14 | only after a Hyper-V host resumes from hibernation, the scenario is 15 | primarily on Windows client devices that are running Linux guests such 16 | as WSLv2. 17 | 18 | Avoid the bug by assuming the TSC Invariant feature is not present when 19 | WSLv2 is running on these builds. 20 | 21 | Closes: https://github.com/microsoft/wsl/issues/6982 22 | 23 | Signed-off-by: Michael Kelley 24 | Signed-off-by: Mitchell Levy 25 | --- 26 | arch/x86/kernel/cpu/mshyperv.c | 14 ++++++++++++++ 27 | 1 file changed, 14 insertions(+) 28 | 29 | diff --git a/arch/x86/kernel/cpu/mshyperv.c b/arch/x86/kernel/cpu/mshyperv.c 30 | index 513adf8fa54b..ca91d09ec0ef 100644 31 | --- a/arch/x86/kernel/cpu/mshyperv.c 32 | +++ b/arch/x86/kernel/cpu/mshyperv.c 33 | @@ -364,6 +364,8 @@ int hv_get_hypervisor_version(union hv_hypervisor_version_info *info) 34 | 35 | static void __init ms_hyperv_init_platform(void) 36 | { 37 | + union hv_hypervisor_version_info version; 38 | + unsigned int build = 0; 39 | int hv_max_functions_eax; 40 | 41 | #ifdef CONFIG_PARAVIRT 42 | @@ -390,6 +392,18 @@ static void __init ms_hyperv_init_platform(void) 43 | pr_debug("Hyper-V: max %u virtual processors, %u logical processors\n", 44 | ms_hyperv.max_vp_index, ms_hyperv.max_lp_index); 45 | 46 | + /* 47 | + * Host builds earlier than 22621 (Win 11 22H2) have a bug in the 48 | + * invariant TSC feature that may result in the guest seeing a "slow" 49 | + * TSC after host hibernation. This causes problems with synthetic 50 | + * timer interrupts. In such a case, avoid the bug by assuming the 51 | + * feature is not present. 52 | + */ 53 | + if (!hv_get_hypervisor_version(&version)) 54 | + build = version.build_number; 55 | + if (build < 22621) 56 | + ms_hyperv.features &= ~HV_ACCESS_TSC_INVARIANT; 57 | + 58 | /* 59 | * Check CPU management privilege. 60 | * 61 | -- 62 | 2.48.1 63 | 64 | -------------------------------------------------------------------------------- /patches/LTS/.gitkeep: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Locietta/xanmod-kernel-WSL2/a0dd788e8482887f217eef9fe344ab215351fbb3/patches/LTS/.gitkeep -------------------------------------------------------------------------------- /patches/LTS/0003-bbrv3-fix-clang-build.patch: -------------------------------------------------------------------------------- 1 | From 06074b7af41c33b3b13a6d65859319fa81ba50d6 Mon Sep 17 00:00:00 2001 2 | From: Locietta 3 | Date: Sat, 18 May 2024 10:33:58 +0800 4 | Subject: [PATCH v3] bbrv3: fix clang build 5 | 6 | error: use of logical '&&' with constant operand [-Werror,-Wconstant-logical-operand] 7 | The diagnosis is triggered by `&&` with `bbr_param(sk, ecn_factor)` which expands to constant. 8 | 9 | Signed-off-by: Locietta 10 | --- 11 | net/ipv4/tcp_bbr.c | 6 +++--- 12 | 1 file changed, 3 insertions(+), 3 deletions(-) 13 | 14 | diff --git a/net/ipv4/tcp_bbr.c b/net/ipv4/tcp_bbr.c 15 | index cd6bef71b..6c8362eaa 100644 16 | --- a/net/ipv4/tcp_bbr.c 17 | +++ b/net/ipv4/tcp_bbr.c 18 | @@ -1077,7 +1077,7 @@ static int bbr_update_ecn_alpha(struct sock *sk) 19 | 20 | /* See if we should use ECN sender logic for this connection. */ 21 | if (!bbr->ecn_eligible && bbr_can_use_ecn(sk) && 22 | - bbr_param(sk, ecn_factor) && 23 | + !!(bbr_param(sk, ecn_factor)) && 24 | (bbr->min_rtt_us <= bbr_ecn_max_rtt_us || 25 | !bbr_ecn_max_rtt_us)) 26 | bbr->ecn_eligible = 1; 27 | @@ -1184,7 +1184,7 @@ static bool bbr_is_inflight_too_high(const struct sock *sk, 28 | } 29 | 30 | if (rs->delivered_ce > 0 && rs->delivered > 0 && 31 | - bbr->ecn_eligible && bbr_param(sk, ecn_thresh)) { 32 | + bbr->ecn_eligible && !!(bbr_param(sk, ecn_thresh))) { 33 | ecn_thresh = (u64)rs->delivered * bbr_param(sk, ecn_thresh) >> 34 | BBR_SCALE; 35 | if (rs->delivered_ce > ecn_thresh) { 36 | @@ -1382,7 +1382,7 @@ static void bbr_adapt_lower_bounds(struct sock *sk, 37 | return; 38 | 39 | /* ECN response. */ 40 | - if (bbr->ecn_in_round && bbr_param(sk, ecn_factor)) { 41 | + if (bbr->ecn_in_round && !!(bbr_param(sk, ecn_factor))) { 42 | bbr_init_lower_bounds(sk, false); 43 | bbr_ecn_lower_bounds(sk, &ecn_inflight_lo); 44 | } 45 | -- 46 | 2.45.1 47 | 48 | -------------------------------------------------------------------------------- /patches/MAIN/0006-driver-hv-dxgkrnl-Switch-__get_task_comm-to-strscpy.patch: -------------------------------------------------------------------------------- 1 | From e35388270970fef0f489d69546c4f6f174606ced Mon Sep 17 00:00:00 2001 2 | From: Yang Jeong Hun 3 | Date: Mon, 20 Jan 2025 10:16:21 +0900 4 | Subject: [PATCH] driver: hv: dxgkrnl: Switch __get_task_comm() to strscpy() 5 | MIME-Version: 1.0 6 | Content-Type: text/plain; charset=UTF-8 7 | Content-Transfer-Encoding: 8bit 8 | 9 | Error Logs: 10 | drivers/hv/dxgkrnl/dxgvmbus.c: In function ‘dxgvmb_send_create_process’: 11 | drivers/hv/dxgkrnl/dxgvmbus.c:693:9: error: implicit declaration of function ‘__get_task_comm’; did you mean ‘__set_task_comm’? [-Wimplicit-function-declaration] 12 | 693 | __get_task_comm(s, WIN_MAX_PATH, current); 13 | | ^~~~~~~~~~~~~~~ 14 | | __set_task_comm 15 | 16 | * In 4cc0473d7754d387680bdf0728eb29f0ec8834bf, __get_task_comm() has been removed. 17 | * Switch to __get_task_comm() to strscpy(). 18 | 19 | Signed-off-by: Yang Jeong Hun 20 | --- 21 | drivers/hv/dxgkrnl/dxgvmbus.c | 2 +- 22 | 1 file changed, 1 insertion(+), 1 deletion(-) 23 | 24 | diff --git a/drivers/hv/dxgkrnl/dxgvmbus.c b/drivers/hv/dxgkrnl/dxgvmbus.c 25 | index 59149b2969a4..f04240d182b5 100644 26 | --- a/drivers/hv/dxgkrnl/dxgvmbus.c 27 | +++ b/drivers/hv/dxgkrnl/dxgvmbus.c 28 | @@ -690,7 +690,7 @@ int dxgvmb_send_create_process(struct dxgprocess *process) 29 | command->process_id = process->pid; 30 | command->linux_process = 1; 31 | s[0] = 0; 32 | - __get_task_comm(s, WIN_MAX_PATH, current); 33 | + strscpy(s, current->comm, WIN_MAX_PATH); 34 | for (i = 0; i < WIN_MAX_PATH; i++) { 35 | command->process_name[i] = s[i]; 36 | if (s[i] == 0) 37 | -- 38 | 2.48.1 39 | 40 | -------------------------------------------------------------------------------- /patches/README.md: -------------------------------------------------------------------------------- 1 | 2 | ### Folder Structure 3 | 4 | * `.`: Patches applied to both MAIN and LTS builds 5 | * `MAIN`: Patches only applied to MAIN builds 6 | * `LTS`: Patches only applied to LTS builds 7 | 8 | Patch number will affect the applying order of the patch, no matter which folder it is located in. For example, `LTS/0003-bbrv3-fix-clang-build.patch` will be applied before `0004-nf_nat_fullcone-fix-clang-uninitialized-var-werror.patch`, if we are building the LTS kernel. -------------------------------------------------------------------------------- /setup.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | shopt -s nullglob 4 | 5 | # Function to display usage 6 | usage() { 7 | echo "Usage: $0 [options]" 8 | echo "Options:" 9 | echo " -a|--arch - Specify the architecture to build. (Default: GENERIC_CPU3)" 10 | echo " --branch - Specify the Xanmod kernel branch to build. (Default: MAIN)" 11 | echo " --no-download - Don't download kernel source, assume it's already in ./linux" 12 | echo " -h|--help - Show this help message." 13 | } 14 | 15 | # Parse options with getopt 16 | temp=$(getopt -o 'b:a:h' --long 'branch:,arch:,help,no-download' -n 'setup.sh' -- "$@") 17 | if [ $? -ne 0 ]; then 18 | # unsupported options provided 19 | usage 20 | exit 1 21 | fi 22 | eval set -- "$temp" 23 | unset temp 24 | while true; do 25 | case "$1" in 26 | '-b'|'--branch') 27 | BRANCH="$2" 28 | shift 2 29 | # check if branch is LTS or MAIN 30 | if [ "$BRANCH" != "LTS" ] && [ "$BRANCH" != "MAIN" ]; then 31 | echo "Invalid branch: $BRANCH" 32 | exit 2 33 | fi 34 | continue 35 | ;; 36 | '-a'|'--arch') 37 | ARCH="$2" 38 | shift 2 39 | continue 40 | ;; 41 | '-h'|'--help') 42 | usage 43 | exit 0 44 | ;; 45 | '--no-download') 46 | SKIP_DOWNLOAD="YES" 47 | shift 48 | continue 49 | ;; 50 | '--') 51 | shift 52 | break 53 | ;; 54 | *) 55 | # should not happen 56 | echo "Unhandled option: $1" 57 | usage 58 | exit 1 59 | ;; 60 | esac 61 | done 62 | # Default values 63 | ARCH=${ARCH:-GENERIC_CPU3} 64 | BRANCH=${BRANCH:-MAIN} 65 | SKIP_DOWNLOAD=${SKIP_DOWNLOAD:-NO} 66 | 67 | if [ "$SKIP_DOWNLOAD" = "NO" ]; then 68 | CURL_UA="Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.0.0 Safari/537.36 Edg/120.0.0.0" 69 | VERSION_BRANCH=$(curl -s https://xanmod.org/ -A $CURL_UA | awk "/$BRANCH/{getline; getline; print}" | grep -oP '[0-9]+\.[0-9]+') 70 | XANMOD_REPO="https://gitlab.com/xanmod/linux.git" 71 | echo "Fetching Xanmod $BRANCH($VERSION_BRANCH) source..." 72 | git clone $XANMOD_REPO -b $VERSION_BRANCH --depth 1 linux 73 | fi 74 | 75 | if [ ! -d linux ]; then 76 | echo "Xanmod $BRANCH source not found. Probably git clone failed." 77 | exit 1 78 | fi 79 | 80 | cd linux 81 | PATCH_DIR=${PATCH_DIR:-"../patches"} 82 | ../apply-patches.py "$PATCH_DIR" "$BRANCH" 83 | cp ../wsl2_defconfig.$BRANCH ./arch/x86/configs/wsl2_defconfig 84 | 85 | make LLVM=1 LLVM_IAS=1 wsl2_defconfig 86 | # make LLVM=1 LLVM_IAS=1 oldconfig 87 | 88 | # avoid override warning for duplicate arch flags 89 | scripts/config -d CONFIG_GENERIC_CPU 90 | scripts/config -d CONFIG_X86_64_VERSION 91 | # Add graysky's compiler config 92 | case "$ARCH" in 93 | GENERIC_CPU3) 94 | scripts/config -e CONFIG_GENERIC_CPU 95 | scripts/config --set-val CONFIG_X86_64_VERSION 3 96 | ;; 97 | GENERIC_CPU2) 98 | scripts/config -e CONFIG_GENERIC_CPU 99 | scripts/config --set-val CONFIG_X86_64_VERSION 2 100 | ;; 101 | *) 102 | scripts/config -e $ARCH 103 | ;; 104 | esac 105 | -------------------------------------------------------------------------------- /wsl2_defconfig.LTS: -------------------------------------------------------------------------------- 1 | CONFIG_WERROR=y 2 | CONFIG_LOCALVERSION="-locietta-WSL2" 3 | # CONFIG_LOCALVERSION_AUTO is not set 4 | CONFIG_KERNEL_ZSTD=y 5 | CONFIG_SYSVIPC=y 6 | CONFIG_POSIX_MQUEUE=y 7 | CONFIG_WATCH_QUEUE=y 8 | CONFIG_NO_HZ_FULL=y 9 | CONFIG_HIGH_RES_TIMERS=y 10 | CONFIG_BPF_SYSCALL=y 11 | CONFIG_BPF_JIT=y 12 | CONFIG_BPF_JIT_ALWAYS_ON=y 13 | CONFIG_BPF_PRELOAD=y 14 | CONFIG_BPF_PRELOAD_UMD=y 15 | CONFIG_BPF_LSM=y 16 | CONFIG_SCHED_CORE=y 17 | CONFIG_IRQ_TIME_ACCOUNTING=y 18 | CONFIG_BSD_PROCESS_ACCT=y 19 | CONFIG_TASKSTATS=y 20 | CONFIG_TASK_DELAY_ACCT=y 21 | CONFIG_TASK_XACCT=y 22 | CONFIG_TASK_IO_ACCOUNTING=y 23 | CONFIG_PSI=y 24 | CONFIG_RCU_LAZY=y 25 | CONFIG_IKCONFIG=y 26 | CONFIG_IKCONFIG_PROC=y 27 | CONFIG_IKHEADERS=y 28 | CONFIG_PRINTK_INDEX=y 29 | CONFIG_UCLAMP_TASK=y 30 | CONFIG_NUMA_BALANCING=y 31 | CONFIG_MEMCG=y 32 | CONFIG_BLK_CGROUP=y 33 | CONFIG_CFS_BANDWIDTH=y 34 | CONFIG_RT_GROUP_SCHED=y 35 | CONFIG_UCLAMP_TASK_GROUP=y 36 | CONFIG_CGROUP_PIDS=y 37 | CONFIG_CGROUP_RDMA=y 38 | CONFIG_CGROUP_FREEZER=y 39 | CONFIG_CGROUP_HUGETLB=y 40 | CONFIG_CPUSETS=y 41 | CONFIG_CGROUP_DEVICE=y 42 | CONFIG_CGROUP_CPUACCT=y 43 | CONFIG_CGROUP_PERF=y 44 | CONFIG_CGROUP_BPF=y 45 | CONFIG_CGROUP_MISC=y 46 | CONFIG_NAMESPACES=y 47 | CONFIG_USER_NS=y 48 | CONFIG_CHECKPOINT_RESTORE=y 49 | CONFIG_SCHED_AUTOGROUP=y 50 | CONFIG_RELAY=y 51 | CONFIG_BLK_DEV_INITRD=y 52 | # CONFIG_RD_BZIP2 is not set 53 | # CONFIG_RD_LZMA is not set 54 | # CONFIG_RD_XZ is not set 55 | # CONFIG_RD_LZO is not set 56 | # CONFIG_RD_LZ4 is not set 57 | CONFIG_EXPERT=y 58 | CONFIG_PROFILING=y 59 | CONFIG_SMP=y 60 | CONFIG_X86_X2APIC=y 61 | # CONFIG_X86_MPPARSE is not set 62 | # CONFIG_X86_EXTENDED_PLATFORM is not set 63 | # CONFIG_SCHED_OMIT_FRAME_POINTER is not set 64 | CONFIG_HYPERVISOR_GUEST=y 65 | CONFIG_PARAVIRT_SPINLOCKS=y 66 | # CONFIG_KVM_GUEST is not set 67 | CONFIG_X86_64_VERSION=3 68 | CONFIG_NR_CPUS=256 69 | # CONFIG_X86_MCE is not set 70 | # CONFIG_PERF_EVENTS_INTEL_UNCORE is not set 71 | # CONFIG_PERF_EVENTS_INTEL_RAPL is not set 72 | # CONFIG_PERF_EVENTS_INTEL_CSTATE is not set 73 | # CONFIG_PERF_EVENTS_AMD_UNCORE is not set 74 | # CONFIG_X86_VSYSCALL_EMULATION is not set 75 | # CONFIG_X86_IOPL_IOPERM is not set 76 | # CONFIG_X86_5LEVEL is not set 77 | CONFIG_NUMA=y 78 | CONFIG_X86_PMEM_LEGACY=y 79 | # CONFIG_MTRR_SANITIZER is not set 80 | CONFIG_X86_SGX=y 81 | CONFIG_X86_USER_SHADOW_STACK=y 82 | CONFIG_EFI=y 83 | CONFIG_EFI_STUB=y 84 | CONFIG_EFI_MIXED=y 85 | CONFIG_HZ_1000=y 86 | CONFIG_PHYSICAL_ALIGN=0x1000000 87 | CONFIG_LEGACY_VSYSCALL_NONE=y 88 | CONFIG_CMDLINE_BOOL=y 89 | CONFIG_CMDLINE="cgroup_no_v1=all systemd.unified_cgroup_hierarchy=1 thp_anon=16K-2M:inherit" 90 | # CONFIG_MODIFY_LDT_SYSCALL is not set 91 | # CONFIG_SUSPEND is not set 92 | # CONFIG_ACPI_SPCR_TABLE is not set 93 | # CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set 94 | # CONFIG_ACPI_BUTTON is not set 95 | # CONFIG_ACPI_FAN is not set 96 | # CONFIG_ACPI_THERMAL is not set 97 | # CONFIG_ACPI_TABLE_UPGRADE is not set 98 | CONFIG_ACPI_NFIT=y 99 | CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y 100 | CONFIG_CPU_IDLE_GOV_MENU=y 101 | # CONFIG_PCI_MMCONFIG is not set 102 | CONFIG_KVM=y 103 | CONFIG_KVM_INTEL=y 104 | CONFIG_X86_SGX_KVM=y 105 | CONFIG_KVM_AMD=y 106 | CONFIG_KVM_XEN=y 107 | CONFIG_KPROBES=y 108 | CONFIG_LTO_CLANG_THIN=y 109 | CONFIG_CFI_CLANG=y 110 | CONFIG_ARCH_MMAP_RND_BITS=32 111 | CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y 112 | CONFIG_MODULES=y 113 | CONFIG_MODULE_FORCE_LOAD=y 114 | CONFIG_MODULE_UNLOAD=y 115 | CONFIG_MODULE_FORCE_UNLOAD=y 116 | CONFIG_MODVERSIONS=y 117 | CONFIG_MODULE_SRCVERSION_ALL=y 118 | CONFIG_TRIM_UNUSED_KSYMS=y 119 | CONFIG_BLK_DEV_BSGLIB=y 120 | CONFIG_BLK_CGROUP_IOLATENCY=y 121 | CONFIG_BLK_CGROUP_FC_APPID=y 122 | CONFIG_BLK_CGROUP_IOCOST=y 123 | CONFIG_BLK_CGROUP_IOPRIO=y 124 | # CONFIG_BLK_DEBUG_FS is not set 125 | CONFIG_PARTITION_ADVANCED=y 126 | # CONFIG_MQ_IOSCHED_DEADLINE is not set 127 | # CONFIG_MQ_IOSCHED_KYBER is not set 128 | CONFIG_BINFMT_MISC=y 129 | CONFIG_ZSWAP=y 130 | CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4=y 131 | CONFIG_SLAB_FREELIST_RANDOM=y 132 | CONFIG_SLAB_FREELIST_HARDENED=y 133 | CONFIG_SLUB_STATS=y 134 | CONFIG_RANDOM_KMALLOC_CACHES=y 135 | # CONFIG_COMPAT_BRK is not set 136 | CONFIG_MEMORY_HOTPLUG=y 137 | CONFIG_MEMORY_HOTREMOVE=y 138 | CONFIG_KSM=y 139 | CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 140 | CONFIG_TRANSPARENT_HUGEPAGE=y 141 | CONFIG_READ_ONLY_THP_FOR_FS=y 142 | CONFIG_DEFERRED_STRUCT_PAGE_INIT=y 143 | CONFIG_ZONE_DEVICE=y 144 | CONFIG_PERCPU_STATS=y 145 | CONFIG_ANON_VMA_NAME=y 146 | CONFIG_USERFAULTFD=y 147 | CONFIG_LRU_GEN=y 148 | CONFIG_LRU_GEN_ENABLED=y 149 | CONFIG_DAMON=y 150 | CONFIG_DAMON_VADDR=y 151 | CONFIG_DAMON_PADDR=y 152 | CONFIG_DAMON_SYSFS=y 153 | CONFIG_DAMON_RECLAIM=y 154 | CONFIG_DAMON_LRU_SORT=y 155 | CONFIG_NET=y 156 | CONFIG_PACKET=y 157 | CONFIG_PACKET_DIAG=y 158 | CONFIG_UNIX_DIAG=y 159 | CONFIG_TLS=y 160 | CONFIG_TLS_DEVICE=y 161 | CONFIG_TLS_TOE=y 162 | CONFIG_XFRM_USER=y 163 | CONFIG_XFRM_INTERFACE=y 164 | CONFIG_XFRM_SUB_POLICY=y 165 | CONFIG_XFRM_STATISTICS=y 166 | CONFIG_NET_KEY=y 167 | CONFIG_NET_KEY_MIGRATE=y 168 | CONFIG_XDP_SOCKETS=y 169 | CONFIG_XDP_SOCKETS_DIAG=y 170 | CONFIG_IP_MULTICAST=y 171 | CONFIG_IP_ADVANCED_ROUTER=y 172 | CONFIG_IP_FIB_TRIE_STATS=y 173 | CONFIG_IP_MULTIPLE_TABLES=y 174 | CONFIG_IP_ROUTE_MULTIPATH=y 175 | CONFIG_IP_PNP=y 176 | CONFIG_IP_PNP_DHCP=y 177 | CONFIG_IP_PNP_BOOTP=y 178 | CONFIG_IP_PNP_RARP=y 179 | CONFIG_NET_IPIP=y 180 | CONFIG_NET_IPGRE_DEMUX=y 181 | CONFIG_NET_IPGRE=y 182 | CONFIG_NET_IPGRE_BROADCAST=y 183 | CONFIG_IP_MROUTE=y 184 | CONFIG_IP_MROUTE_MULTIPLE_TABLES=y 185 | CONFIG_IP_PIMSM_V1=y 186 | CONFIG_IP_PIMSM_V2=y 187 | CONFIG_NET_IPVTI=y 188 | CONFIG_NET_FOU_IP_TUNNELS=y 189 | CONFIG_INET_AH=y 190 | CONFIG_INET_ESP=y 191 | CONFIG_INET_ESP_OFFLOAD=y 192 | CONFIG_INET_ESPINTCP=y 193 | CONFIG_INET_IPCOMP=y 194 | CONFIG_INET_UDP_DIAG=y 195 | CONFIG_INET_RAW_DIAG=y 196 | CONFIG_INET_DIAG_DESTROY=y 197 | CONFIG_TCP_CONG_ADVANCED=y 198 | # CONFIG_TCP_CONG_BIC is not set 199 | # CONFIG_TCP_CONG_CUBIC is not set 200 | CONFIG_TCP_CONG_WESTWOOD=y 201 | # CONFIG_TCP_CONG_HTCP is not set 202 | CONFIG_TCP_CONG_BBR=y 203 | CONFIG_DEFAULT_BBR=y 204 | CONFIG_TCP_AO=y 205 | CONFIG_TCP_MD5SIG=y 206 | CONFIG_IPV6_ROUTER_PREF=y 207 | CONFIG_IPV6_ROUTE_INFO=y 208 | CONFIG_IPV6_OPTIMISTIC_DAD=y 209 | CONFIG_INET6_AH=y 210 | CONFIG_INET6_ESP=y 211 | CONFIG_INET6_ESP_OFFLOAD=y 212 | CONFIG_INET6_ESPINTCP=y 213 | CONFIG_INET6_IPCOMP=y 214 | CONFIG_IPV6_MIP6=y 215 | CONFIG_IPV6_ILA=y 216 | CONFIG_IPV6_VTI=y 217 | CONFIG_IPV6_SIT_6RD=y 218 | CONFIG_IPV6_GRE=y 219 | CONFIG_IPV6_SUBTREES=y 220 | CONFIG_IPV6_MROUTE=y 221 | CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y 222 | CONFIG_IPV6_PIMSM_V2=y 223 | CONFIG_IPV6_SEG6_LWTUNNEL=y 224 | CONFIG_IPV6_SEG6_HMAC=y 225 | CONFIG_IPV6_RPL_LWTUNNEL=y 226 | CONFIG_IPV6_IOAM6_LWTUNNEL=y 227 | CONFIG_NETLABEL=y 228 | CONFIG_MPTCP=y 229 | CONFIG_NETWORK_PHY_TIMESTAMPING=y 230 | CONFIG_NETFILTER=y 231 | CONFIG_BRIDGE_NETFILTER=y 232 | CONFIG_NETFILTER_NETLINK_HOOK=y 233 | CONFIG_NF_CONNTRACK=y 234 | CONFIG_NF_CONNTRACK_SECMARK=y 235 | CONFIG_NF_CONNTRACK_ZONES=y 236 | CONFIG_NF_CONNTRACK_EVENTS=y 237 | CONFIG_NF_CONNTRACK_TIMEOUT=y 238 | CONFIG_NF_CONNTRACK_TIMESTAMP=y 239 | CONFIG_NF_CONNTRACK_AMANDA=y 240 | CONFIG_NF_CONNTRACK_FTP=y 241 | CONFIG_NF_CONNTRACK_H323=y 242 | CONFIG_NF_CONNTRACK_IRC=y 243 | CONFIG_NF_CONNTRACK_NETBIOS_NS=y 244 | CONFIG_NF_CONNTRACK_SNMP=y 245 | CONFIG_NF_CONNTRACK_PPTP=y 246 | CONFIG_NF_CONNTRACK_SANE=y 247 | CONFIG_NF_CONNTRACK_SIP=y 248 | CONFIG_NF_CONNTRACK_TFTP=y 249 | CONFIG_NF_CT_NETLINK=y 250 | CONFIG_NF_CT_NETLINK_TIMEOUT=y 251 | CONFIG_NF_CT_NETLINK_HELPER=y 252 | CONFIG_NETFILTER_NETLINK_GLUE_CT=y 253 | CONFIG_NF_TABLES=y 254 | CONFIG_NF_TABLES_INET=y 255 | CONFIG_NF_TABLES_NETDEV=y 256 | CONFIG_NFT_NUMGEN=y 257 | CONFIG_NFT_CT=y 258 | CONFIG_NFT_FLOW_OFFLOAD=y 259 | CONFIG_NFT_CONNLIMIT=y 260 | CONFIG_NFT_LOG=y 261 | CONFIG_NFT_LIMIT=y 262 | CONFIG_NFT_MASQ=y 263 | CONFIG_NFT_REDIR=y 264 | CONFIG_NFT_NAT=y 265 | CONFIG_NFT_FULLCONE=y 266 | CONFIG_NFT_TUNNEL=y 267 | CONFIG_NFT_QUEUE=y 268 | CONFIG_NFT_QUOTA=y 269 | CONFIG_NFT_REJECT=y 270 | CONFIG_NFT_COMPAT=y 271 | CONFIG_NFT_HASH=y 272 | CONFIG_NFT_FIB_INET=y 273 | CONFIG_NFT_XFRM=y 274 | CONFIG_NFT_SOCKET=y 275 | CONFIG_NFT_OSF=y 276 | CONFIG_NFT_TPROXY=y 277 | CONFIG_NFT_SYNPROXY=y 278 | CONFIG_NFT_DUP_NETDEV=y 279 | CONFIG_NFT_FWD_NETDEV=y 280 | CONFIG_NFT_FIB_NETDEV=y 281 | CONFIG_NFT_REJECT_NETDEV=y 282 | CONFIG_NF_FLOW_TABLE_INET=y 283 | CONFIG_NF_FLOW_TABLE=y 284 | CONFIG_NF_FLOW_TABLE_PROCFS=y 285 | CONFIG_NETFILTER_XT_SET=y 286 | CONFIG_NETFILTER_XT_TARGET_AUDIT=y 287 | CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y 288 | CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y 289 | CONFIG_NETFILTER_XT_TARGET_CONNMARK=y 290 | CONFIG_NETFILTER_XT_TARGET_CT=y 291 | CONFIG_NETFILTER_XT_TARGET_DSCP=y 292 | CONFIG_NETFILTER_XT_TARGET_HMARK=y 293 | CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y 294 | CONFIG_NETFILTER_XT_TARGET_LOG=y 295 | CONFIG_NETFILTER_XT_TARGET_MARK=y 296 | CONFIG_NETFILTER_XT_TARGET_NFLOG=y 297 | CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y 298 | CONFIG_NETFILTER_XT_TARGET_TEE=y 299 | CONFIG_NETFILTER_XT_TARGET_TPROXY=y 300 | CONFIG_NETFILTER_XT_TARGET_TRACE=y 301 | CONFIG_NETFILTER_XT_TARGET_SECMARK=y 302 | CONFIG_NETFILTER_XT_TARGET_TCPMSS=y 303 | CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=y 304 | CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=y 305 | CONFIG_NETFILTER_XT_MATCH_BPF=y 306 | CONFIG_NETFILTER_XT_MATCH_CGROUP=y 307 | CONFIG_NETFILTER_XT_MATCH_CLUSTER=y 308 | CONFIG_NETFILTER_XT_MATCH_COMMENT=y 309 | CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y 310 | CONFIG_NETFILTER_XT_MATCH_CONNLABEL=y 311 | CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y 312 | CONFIG_NETFILTER_XT_MATCH_CONNMARK=y 313 | CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y 314 | CONFIG_NETFILTER_XT_MATCH_CPU=y 315 | CONFIG_NETFILTER_XT_MATCH_DCCP=y 316 | CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y 317 | CONFIG_NETFILTER_XT_MATCH_DSCP=y 318 | CONFIG_NETFILTER_XT_MATCH_ESP=y 319 | CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y 320 | CONFIG_NETFILTER_XT_MATCH_HELPER=y 321 | CONFIG_NETFILTER_XT_MATCH_IPCOMP=y 322 | CONFIG_NETFILTER_XT_MATCH_IPRANGE=y 323 | CONFIG_NETFILTER_XT_MATCH_IPVS=y 324 | CONFIG_NETFILTER_XT_MATCH_LENGTH=y 325 | CONFIG_NETFILTER_XT_MATCH_LIMIT=y 326 | CONFIG_NETFILTER_XT_MATCH_MAC=y 327 | CONFIG_NETFILTER_XT_MATCH_MARK=y 328 | CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y 329 | CONFIG_NETFILTER_XT_MATCH_NFACCT=y 330 | CONFIG_NETFILTER_XT_MATCH_OSF=y 331 | CONFIG_NETFILTER_XT_MATCH_OWNER=y 332 | CONFIG_NETFILTER_XT_MATCH_POLICY=y 333 | CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y 334 | CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y 335 | CONFIG_NETFILTER_XT_MATCH_QUOTA=y 336 | CONFIG_NETFILTER_XT_MATCH_RATEEST=y 337 | CONFIG_NETFILTER_XT_MATCH_REALM=y 338 | CONFIG_NETFILTER_XT_MATCH_RECENT=y 339 | CONFIG_NETFILTER_XT_MATCH_SOCKET=y 340 | CONFIG_NETFILTER_XT_MATCH_STATE=y 341 | CONFIG_NETFILTER_XT_MATCH_STATISTIC=y 342 | CONFIG_NETFILTER_XT_MATCH_STRING=y 343 | CONFIG_NETFILTER_XT_MATCH_TCPMSS=y 344 | CONFIG_NETFILTER_XT_MATCH_TIME=y 345 | CONFIG_NETFILTER_XT_MATCH_U32=y 346 | CONFIG_IP_SET=y 347 | CONFIG_IP_SET_BITMAP_IP=y 348 | CONFIG_IP_SET_BITMAP_IPMAC=y 349 | CONFIG_IP_SET_BITMAP_PORT=y 350 | CONFIG_IP_SET_HASH_IP=y 351 | CONFIG_IP_SET_HASH_IPMARK=y 352 | CONFIG_IP_SET_HASH_IPPORT=y 353 | CONFIG_IP_SET_HASH_IPPORTIP=y 354 | CONFIG_IP_SET_HASH_IPPORTNET=y 355 | CONFIG_IP_SET_HASH_IPMAC=y 356 | CONFIG_IP_SET_HASH_MAC=y 357 | CONFIG_IP_SET_HASH_NETPORTNET=y 358 | CONFIG_IP_SET_HASH_NET=y 359 | CONFIG_IP_SET_HASH_NETNET=y 360 | CONFIG_IP_SET_HASH_NETPORT=y 361 | CONFIG_IP_SET_HASH_NETIFACE=y 362 | CONFIG_IP_SET_LIST_SET=y 363 | CONFIG_IP_VS=y 364 | CONFIG_IP_VS_IPV6=y 365 | CONFIG_IP_VS_PROTO_TCP=y 366 | CONFIG_IP_VS_PROTO_UDP=y 367 | CONFIG_IP_VS_PROTO_ESP=y 368 | CONFIG_IP_VS_PROTO_AH=y 369 | CONFIG_IP_VS_PROTO_SCTP=y 370 | CONFIG_IP_VS_RR=y 371 | CONFIG_IP_VS_WRR=y 372 | CONFIG_IP_VS_SH=y 373 | CONFIG_IP_VS_NFCT=y 374 | CONFIG_NFT_DUP_IPV4=y 375 | CONFIG_NFT_FIB_IPV4=y 376 | CONFIG_NF_TABLES_ARP=y 377 | CONFIG_NF_LOG_IPV4=y 378 | CONFIG_IP_NF_IPTABLES=y 379 | CONFIG_IP_NF_MATCH_AH=y 380 | CONFIG_IP_NF_MATCH_ECN=y 381 | CONFIG_IP_NF_MATCH_RPFILTER=y 382 | CONFIG_IP_NF_MATCH_TTL=y 383 | CONFIG_IP_NF_FILTER=y 384 | CONFIG_IP_NF_TARGET_REJECT=y 385 | CONFIG_IP_NF_TARGET_SYNPROXY=y 386 | CONFIG_IP_NF_NAT=y 387 | CONFIG_IP_NF_TARGET_MASQUERADE=y 388 | CONFIG_IP_NF_TARGET_NETMAP=y 389 | CONFIG_IP_NF_TARGET_REDIRECT=y 390 | CONFIG_IP_NF_MANGLE=y 391 | CONFIG_IP_NF_TARGET_ECN=y 392 | CONFIG_IP_NF_TARGET_TTL=y 393 | CONFIG_IP_NF_RAW=y 394 | CONFIG_IP_NF_SECURITY=y 395 | CONFIG_IP_NF_ARPFILTER=y 396 | CONFIG_IP_NF_ARP_MANGLE=y 397 | CONFIG_NFT_DUP_IPV6=y 398 | CONFIG_NFT_FIB_IPV6=y 399 | CONFIG_IP6_NF_IPTABLES=y 400 | CONFIG_IP6_NF_MATCH_AH=y 401 | CONFIG_IP6_NF_MATCH_EUI64=y 402 | CONFIG_IP6_NF_MATCH_FRAG=y 403 | CONFIG_IP6_NF_MATCH_OPTS=y 404 | CONFIG_IP6_NF_MATCH_HL=y 405 | CONFIG_IP6_NF_MATCH_IPV6HEADER=y 406 | CONFIG_IP6_NF_MATCH_MH=y 407 | CONFIG_IP6_NF_MATCH_RPFILTER=y 408 | CONFIG_IP6_NF_MATCH_RT=y 409 | CONFIG_IP6_NF_MATCH_SRH=y 410 | CONFIG_IP6_NF_TARGET_HL=y 411 | CONFIG_IP6_NF_FILTER=y 412 | CONFIG_IP6_NF_TARGET_REJECT=y 413 | CONFIG_IP6_NF_TARGET_SYNPROXY=y 414 | CONFIG_IP6_NF_MANGLE=y 415 | CONFIG_IP6_NF_RAW=y 416 | CONFIG_IP6_NF_SECURITY=y 417 | CONFIG_IP6_NF_NAT=y 418 | CONFIG_IP6_NF_TARGET_MASQUERADE=y 419 | CONFIG_IP6_NF_TARGET_NPT=y 420 | CONFIG_NF_TABLES_BRIDGE=y 421 | CONFIG_NFT_BRIDGE_META=y 422 | CONFIG_NFT_BRIDGE_REJECT=y 423 | CONFIG_NF_CONNTRACK_BRIDGE=y 424 | CONFIG_BRIDGE_NF_EBTABLES=y 425 | CONFIG_IP_SCTP=y 426 | CONFIG_L2TP=y 427 | CONFIG_L2TP_V3=y 428 | CONFIG_L2TP_IP=y 429 | CONFIG_L2TP_ETH=y 430 | CONFIG_BRIDGE=y 431 | CONFIG_BRIDGE_VLAN_FILTERING=y 432 | CONFIG_VLAN_8021Q=y 433 | CONFIG_NET_SCHED=y 434 | CONFIG_NET_SCH_MULTIQ=y 435 | CONFIG_NET_SCH_PIE=y 436 | CONFIG_NET_SCH_FQ_PIE=y 437 | CONFIG_NET_SCH_INGRESS=y 438 | CONFIG_NET_SCH_DEFAULT=y 439 | CONFIG_DEFAULT_FQ_PIE=y 440 | CONFIG_NET_CLS_U32=y 441 | CONFIG_CLS_U32_PERF=y 442 | CONFIG_CLS_U32_MARK=y 443 | CONFIG_NET_CLS_CGROUP=y 444 | CONFIG_NET_CLS_BPF=y 445 | CONFIG_NET_CLS_FLOWER=y 446 | CONFIG_NET_CLS_ACT=y 447 | CONFIG_NET_ACT_MIRRED=y 448 | CONFIG_NET_ACT_BPF=y 449 | CONFIG_VSOCKETS=y 450 | # CONFIG_VSOCKETS_LOOPBACK is not set 451 | CONFIG_HYPERV_VSOCKETS=y 452 | CONFIG_NETLINK_DIAG=y 453 | CONFIG_MPLS=y 454 | CONFIG_NET_MPLS_GSO=y 455 | CONFIG_MPLS_ROUTING=y 456 | CONFIG_MPLS_IPTUNNEL=y 457 | CONFIG_NET_SWITCHDEV=y 458 | CONFIG_CGROUP_NET_PRIO=y 459 | CONFIG_BPF_STREAM_PARSER=y 460 | CONFIG_BT=y 461 | # CONFIG_WIRELESS is not set 462 | CONFIG_NET_9P=y 463 | CONFIG_NET_9P_VIRTIO=y 464 | CONFIG_PCI=y 465 | CONFIG_PCIEPORTBUS=y 466 | CONFIG_PCIEAER=y 467 | CONFIG_PCI_IOV=y 468 | CONFIG_PCI_HYPERV=y 469 | CONFIG_UEVENT_HELPER=y 470 | CONFIG_DEVTMPFS=y 471 | CONFIG_DEVTMPFS_MOUNT=y 472 | CONFIG_DEVTMPFS_SAFE=y 473 | CONFIG_CONNECTOR=y 474 | # CONFIG_DMIID is not set 475 | CONFIG_RESET_ATTACK_MITIGATION=y 476 | # CONFIG_PNP_DEBUG_MESSAGES is not set 477 | CONFIG_ZRAM=y 478 | CONFIG_ZRAM_WRITEBACK=y 479 | CONFIG_ZRAM_MULTI_COMP=y 480 | CONFIG_BLK_DEV_LOOP=y 481 | CONFIG_BLK_DEV_NBD=y 482 | CONFIG_BLK_DEV_RAM=y 483 | CONFIG_BLK_DEV_RAM_SIZE=65536 484 | CONFIG_VIRTIO_BLK=y 485 | CONFIG_BLK_DEV_NVME=y 486 | CONFIG_NVME_MULTIPATH=y 487 | CONFIG_NVME_FC=y 488 | CONFIG_NVME_TCP=y 489 | CONFIG_NVME_TCP_TLS=y 490 | CONFIG_NVME_HOST_AUTH=y 491 | CONFIG_SCSI=y 492 | # CONFIG_SCSI_PROC_FS is not set 493 | CONFIG_BLK_DEV_SD=y 494 | CONFIG_CHR_DEV_SG=y 495 | CONFIG_SCSI_SCAN_ASYNC=y 496 | CONFIG_SCSI_VIRTIO=y 497 | CONFIG_MD=y 498 | # CONFIG_MD_AUTODETECT is not set 499 | CONFIG_BLK_DEV_DM=y 500 | CONFIG_DM_CRYPT=y 501 | CONFIG_DM_THIN_PROVISIONING=y 502 | CONFIG_DM_RAID=y 503 | CONFIG_DM_VERITY=y 504 | CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y 505 | CONFIG_NETDEVICES=y 506 | CONFIG_BONDING=y 507 | CONFIG_DUMMY=y 508 | CONFIG_WIREGUARD=y 509 | CONFIG_NET_TEAM=y 510 | CONFIG_MACVLAN=y 511 | CONFIG_MACVTAP=y 512 | CONFIG_IPVLAN=y 513 | CONFIG_IPVTAP=y 514 | CONFIG_VXLAN=y 515 | CONFIG_GENEVE=y 516 | CONFIG_TUN=y 517 | CONFIG_VETH=y 518 | CONFIG_VIRTIO_NET=y 519 | CONFIG_NET_VRF=y 520 | # CONFIG_NET_VENDOR_3COM is not set 521 | # CONFIG_NET_VENDOR_ADAPTEC is not set 522 | # CONFIG_NET_VENDOR_AGERE is not set 523 | # CONFIG_NET_VENDOR_ALACRITECH is not set 524 | # CONFIG_NET_VENDOR_ALTEON is not set 525 | # CONFIG_NET_VENDOR_AMAZON is not set 526 | # CONFIG_NET_VENDOR_AMD is not set 527 | # CONFIG_NET_VENDOR_AQUANTIA is not set 528 | # CONFIG_NET_VENDOR_ARC is not set 529 | # CONFIG_NET_VENDOR_ASIX is not set 530 | # CONFIG_NET_VENDOR_ATHEROS is not set 531 | # CONFIG_NET_VENDOR_BROADCOM is not set 532 | # CONFIG_NET_VENDOR_CADENCE is not set 533 | # CONFIG_NET_VENDOR_CAVIUM is not set 534 | # CONFIG_NET_VENDOR_CHELSIO is not set 535 | # CONFIG_NET_VENDOR_CISCO is not set 536 | # CONFIG_NET_VENDOR_CORTINA is not set 537 | # CONFIG_NET_VENDOR_DEC is not set 538 | # CONFIG_NET_VENDOR_DLINK is not set 539 | # CONFIG_NET_VENDOR_EMULEX is not set 540 | # CONFIG_NET_VENDOR_EZCHIP is not set 541 | # CONFIG_NET_VENDOR_GOOGLE is not set 542 | # CONFIG_NET_VENDOR_HUAWEI is not set 543 | # CONFIG_NET_VENDOR_INTEL is not set 544 | # CONFIG_NET_VENDOR_LITEX is not set 545 | # CONFIG_NET_VENDOR_MARVELL is not set 546 | # CONFIG_NET_VENDOR_MELLANOX is not set 547 | # CONFIG_NET_VENDOR_MICREL is not set 548 | # CONFIG_NET_VENDOR_MICROCHIP is not set 549 | # CONFIG_NET_VENDOR_MICROSEMI is not set 550 | # CONFIG_NET_VENDOR_MICROSOFT is not set 551 | # CONFIG_NET_VENDOR_MYRI is not set 552 | # CONFIG_NET_VENDOR_NI is not set 553 | # CONFIG_NET_VENDOR_NATSEMI is not set 554 | # CONFIG_NET_VENDOR_NETERION is not set 555 | # CONFIG_NET_VENDOR_NETRONOME is not set 556 | # CONFIG_NET_VENDOR_NVIDIA is not set 557 | # CONFIG_NET_VENDOR_OKI is not set 558 | # CONFIG_NET_VENDOR_PACKET_ENGINES is not set 559 | # CONFIG_NET_VENDOR_PENSANDO is not set 560 | # CONFIG_NET_VENDOR_QLOGIC is not set 561 | # CONFIG_NET_VENDOR_BROCADE is not set 562 | # CONFIG_NET_VENDOR_QUALCOMM is not set 563 | # CONFIG_NET_VENDOR_RDC is not set 564 | # CONFIG_NET_VENDOR_REALTEK is not set 565 | # CONFIG_NET_VENDOR_RENESAS is not set 566 | # CONFIG_NET_VENDOR_ROCKER is not set 567 | # CONFIG_NET_VENDOR_SAMSUNG is not set 568 | # CONFIG_NET_VENDOR_SEEQ is not set 569 | # CONFIG_NET_VENDOR_SILAN is not set 570 | # CONFIG_NET_VENDOR_SIS is not set 571 | # CONFIG_NET_VENDOR_SOLARFLARE is not set 572 | # CONFIG_NET_VENDOR_SMSC is not set 573 | # CONFIG_NET_VENDOR_SOCIONEXT is not set 574 | # CONFIG_NET_VENDOR_STMICRO is not set 575 | # CONFIG_NET_VENDOR_SUN is not set 576 | # CONFIG_NET_VENDOR_SYNOPSYS is not set 577 | # CONFIG_NET_VENDOR_TEHUTI is not set 578 | # CONFIG_NET_VENDOR_TI is not set 579 | # CONFIG_NET_VENDOR_VIA is not set 580 | # CONFIG_NET_VENDOR_WIZNET is not set 581 | # CONFIG_NET_VENDOR_XILINX is not set 582 | CONFIG_PPP=y 583 | CONFIG_PPP_BSDCOMP=y 584 | CONFIG_PPP_DEFLATE=y 585 | CONFIG_PPP_FILTER=y 586 | CONFIG_PPP_MPPE=y 587 | CONFIG_PPP_MULTILINK=y 588 | CONFIG_PPPOE=y 589 | CONFIG_PPP_ASYNC=y 590 | CONFIG_PPP_SYNC_TTY=y 591 | CONFIG_USB_USBNET=y 592 | # CONFIG_USB_NET_AX8817X is not set 593 | # CONFIG_USB_NET_AX88179_178A is not set 594 | # CONFIG_USB_NET_NET1080 is not set 595 | # CONFIG_USB_NET_CDC_SUBSET is not set 596 | # CONFIG_USB_NET_ZAURUS is not set 597 | # CONFIG_WLAN is not set 598 | CONFIG_HYPERV_NET=y 599 | # CONFIG_INPUT_KEYBOARD is not set 600 | # CONFIG_INPUT_MOUSE is not set 601 | # CONFIG_SERIO_I8042 is not set 602 | CONFIG_SERIO_RAW=y 603 | # CONFIG_LDISC_AUTOLOAD is not set 604 | CONFIG_SERIAL_8250=y 605 | CONFIG_SERIAL_8250_CONSOLE=y 606 | # CONFIG_SERIAL_8250_EXAR is not set 607 | CONFIG_SERIAL_8250_NR_UARTS=32 608 | # CONFIG_SERIAL_8250_LPSS is not set 609 | # CONFIG_SERIAL_8250_MID is not set 610 | CONFIG_VIRTIO_CONSOLE=y 611 | # CONFIG_HW_RANDOM is not set 612 | CONFIG_NVRAM=y 613 | # CONFIG_DEVPORT is not set 614 | # CONFIG_ACPI_I2C_OPREGION is not set 615 | # CONFIG_I2C_HELPER_AUTO is not set 616 | CONFIG_I2C_ALGOBIT=y 617 | # CONFIG_HWMON is not set 618 | # CONFIG_X86_PKG_TEMP_THERMAL is not set 619 | CONFIG_DRM=y 620 | CONFIG_DRM_VGEM=y 621 | CONFIG_DRM_HYPERV=y 622 | CONFIG_HIDRAW=y 623 | CONFIG_HID_HYPERV_MOUSE=y 624 | CONFIG_HID_BPF=y 625 | CONFIG_USB_HIDDEV=y 626 | CONFIG_USB=y 627 | # CONFIG_USB_PCI is not set 628 | CONFIG_USB_ANNOUNCE_NEW_DEVICES=y 629 | CONFIG_USB_ACM=y 630 | CONFIG_USB_STORAGE=y 631 | CONFIG_USBIP_CORE=y 632 | CONFIG_USBIP_VHCI_HCD=y 633 | CONFIG_USB_SERIAL=y 634 | CONFIG_USB_SERIAL_CH341=y 635 | CONFIG_USB_SERIAL_CP210X=y 636 | CONFIG_USB_SERIAL_FTDI_SIO=y 637 | CONFIG_RTC_CLASS=y 638 | CONFIG_RTC_INTF_DEV_UIE_EMUL=y 639 | CONFIG_UIO=y 640 | CONFIG_UIO_PDRV_GENIRQ=y 641 | CONFIG_UIO_DMEM_GENIRQ=y 642 | CONFIG_UIO_HV_GENERIC=y 643 | CONFIG_VFIO=y 644 | CONFIG_VFIO_PCI=y 645 | # CONFIG_VFIO_PCI_IGD is not set 646 | CONFIG_VIRTIO_PCI=y 647 | # CONFIG_VIRTIO_PCI_LEGACY is not set 648 | CONFIG_VIRTIO_PMEM=y 649 | CONFIG_VIRTIO_BALLOON=y 650 | CONFIG_VIRTIO_MEM=y 651 | CONFIG_VIRTIO_INPUT=y 652 | CONFIG_VIRTIO_MMIO=y 653 | CONFIG_VDPA=y 654 | CONFIG_VHOST_NET=y 655 | CONFIG_VHOST_VDPA=y 656 | CONFIG_HYPERV=y 657 | CONFIG_HYPERV_UTILS=y 658 | CONFIG_HYPERV_BALLOON=y 659 | CONFIG_DXGKRNL=y 660 | # CONFIG_SURFACE_PLATFORMS is not set 661 | # CONFIG_X86_PLATFORM_DEVICES is not set 662 | CONFIG_AMD_IOMMU=y 663 | CONFIG_INTEL_IOMMU=y 664 | # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set 665 | # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set 666 | # CONFIG_HYPERV_IOMMU is not set 667 | CONFIG_GENERIC_PHY=y 668 | CONFIG_ANDROID_BINDER_IPC=y 669 | CONFIG_ANDROID_BINDERFS=y 670 | CONFIG_DEV_DAX=y 671 | # CONFIG_NVMEM_SYSFS is not set 672 | CONFIG_EXT4_FS=y 673 | CONFIG_EXT4_FS_POSIX_ACL=y 674 | CONFIG_EXT4_FS_SECURITY=y 675 | CONFIG_JFS_FS=y 676 | CONFIG_JFS_POSIX_ACL=y 677 | CONFIG_JFS_SECURITY=y 678 | CONFIG_XFS_FS=y 679 | # CONFIG_XFS_SUPPORT_V4 is not set 680 | CONFIG_XFS_QUOTA=y 681 | CONFIG_XFS_POSIX_ACL=y 682 | CONFIG_XFS_RT=y 683 | CONFIG_XFS_ONLINE_SCRUB=y 684 | CONFIG_XFS_ONLINE_REPAIR=y 685 | CONFIG_BTRFS_FS=y 686 | CONFIG_BTRFS_FS_POSIX_ACL=y 687 | CONFIG_F2FS_FS=y 688 | CONFIG_F2FS_FS_SECURITY=y 689 | CONFIG_F2FS_CHECK_FS=y 690 | CONFIG_F2FS_FAULT_INJECTION=y 691 | CONFIG_F2FS_FS_COMPRESSION=y 692 | CONFIG_F2FS_UNFAIR_RWSEM=y 693 | CONFIG_BCACHEFS_FS=y 694 | CONFIG_FS_DAX=y 695 | CONFIG_FANOTIFY=y 696 | CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y 697 | CONFIG_QUOTA=y 698 | CONFIG_AUTOFS_FS=y 699 | CONFIG_FUSE_FS=y 700 | CONFIG_CUSE=y 701 | CONFIG_VIRTIO_FS=y 702 | CONFIG_OVERLAY_FS=y 703 | # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set 704 | CONFIG_FSCACHE_STATS=y 705 | CONFIG_ISO9660_FS=y 706 | CONFIG_JOLIET=y 707 | CONFIG_ZISOFS=y 708 | CONFIG_UDF_FS=y 709 | CONFIG_MSDOS_FS=y 710 | CONFIG_VFAT_FS=y 711 | CONFIG_EXFAT_FS=y 712 | CONFIG_NTFS3_FS=y 713 | CONFIG_NTFS3_64BIT_CLUSTER=y 714 | CONFIG_NTFS3_LZX_XPRESS=y 715 | CONFIG_NTFS3_FS_POSIX_ACL=y 716 | CONFIG_PROC_KCORE=y 717 | CONFIG_TMPFS=y 718 | CONFIG_TMPFS_POSIX_ACL=y 719 | CONFIG_HUGETLBFS=y 720 | CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y 721 | # CONFIG_EFIVAR_FS is not set 722 | CONFIG_SQUASHFS=y 723 | CONFIG_SQUASHFS_FILE_DIRECT=y 724 | CONFIG_SQUASHFS_XATTR=y 725 | CONFIG_SQUASHFS_LZ4=y 726 | CONFIG_SQUASHFS_LZO=y 727 | CONFIG_SQUASHFS_XZ=y 728 | CONFIG_SQUASHFS_ZSTD=y 729 | CONFIG_EROFS_FS=y 730 | CONFIG_EROFS_FS_ZIP_LZMA=y 731 | CONFIG_EROFS_FS_ZIP_DEFLATE=y 732 | CONFIG_EROFS_FS_ZIP_ZSTD=y 733 | CONFIG_EROFS_FS_ONDEMAND=y 734 | CONFIG_EROFS_FS_PCPU_KTHREAD=y 735 | CONFIG_NFS_FS=y 736 | CONFIG_NFS_V4=y 737 | CONFIG_NFS_V4_1=y 738 | CONFIG_ROOT_NFS=y 739 | CONFIG_NFS_FSCACHE=y 740 | # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set 741 | CONFIG_NFSD=y 742 | CONFIG_NFSD_V2=y 743 | CONFIG_NFSD_V2_ACL=y 744 | CONFIG_NFSD_V3_ACL=y 745 | CONFIG_NFSD_V4=y 746 | CONFIG_NFSD_BLOCKLAYOUT=y 747 | CONFIG_NFSD_SCSILAYOUT=y 748 | CONFIG_NFSD_FLEXFILELAYOUT=y 749 | CONFIG_NFSD_V4_SECURITY_LABEL=y 750 | CONFIG_CEPH_FS=y 751 | CONFIG_CEPH_FSCACHE=y 752 | CONFIG_CEPH_FS_POSIX_ACL=y 753 | CONFIG_CIFS=y 754 | # CONFIG_CIFS_STATS2 is not set 755 | CONFIG_CIFS_XATTR=y 756 | CONFIG_CIFS_POSIX=y 757 | # CONFIG_CIFS_DEBUG is not set 758 | CONFIG_CIFS_FSCACHE=y 759 | CONFIG_9P_FS=y 760 | CONFIG_9P_FSCACHE=y 761 | CONFIG_9P_FS_POSIX_ACL=y 762 | CONFIG_9P_FS_SECURITY=y 763 | CONFIG_NLS_CODEPAGE_437=y 764 | CONFIG_NLS_ASCII=y 765 | CONFIG_NLS_ISO8859_1=y 766 | CONFIG_NLS_UTF8=y 767 | CONFIG_UNICODE=y 768 | CONFIG_SECURITY_DMESG_RESTRICT=y 769 | CONFIG_SECURITY=y 770 | CONFIG_HARDENED_USERCOPY=y 771 | CONFIG_SECURITY_SELINUX=y 772 | CONFIG_SECURITY_APPARMOR=y 773 | CONFIG_SECURITY_YAMA=y 774 | CONFIG_SECURITY_LANDLOCK=y 775 | # CONFIG_INTEGRITY is not set 776 | CONFIG_DEFAULT_SECURITY_DAC=y 777 | CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf" 778 | CONFIG_INIT_STACK_NONE=y 779 | CONFIG_CRYPTO_DES=y 780 | CONFIG_CRYPTO_ARC4=y 781 | CONFIG_CRYPTO_CTS=y 782 | CONFIG_CRYPTO_XTS=y 783 | CONFIG_CRYPTO_MD4=y 784 | CONFIG_CRYPTO_LZ4HC=y 785 | CONFIG_CRYPTO_ZSTD=y 786 | CONFIG_CRYPTO_USER_API_HASH=y 787 | CONFIG_CRYPTO_USER_API_SKCIPHER=y 788 | CONFIG_CRYPTO_AES_NI_INTEL=y 789 | CONFIG_CRYPTO_SHA1_SSSE3=y 790 | CONFIG_CRYPTO_SHA256_SSSE3=y 791 | CONFIG_CRYPTO_SHA512_SSSE3=y 792 | CONFIG_CRYPTO_CRC32C_INTEL=y 793 | CONFIG_CRYPTO_CRC32_PCLMUL=y 794 | # CONFIG_RAID6_PQ_BENCHMARK is not set 795 | CONFIG_PRINTK_TIME=y 796 | CONFIG_STACKTRACE_BUILD_ID=y 797 | CONFIG_CONSOLE_LOGLEVEL_DEFAULT=2 798 | CONFIG_MESSAGE_LOGLEVEL_DEFAULT=1 799 | # CONFIG_DEBUG_MISC is not set 800 | CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y 801 | CONFIG_DEBUG_INFO_BTF=y 802 | CONFIG_STRIP_ASM_SYMS=y 803 | # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set 804 | CONFIG_PAGE_TABLE_CHECK=y 805 | CONFIG_KFENCE=y 806 | CONFIG_KFENCE_DEFERRABLE=y 807 | CONFIG_PANIC_ON_OOPS=y 808 | CONFIG_RCU_CPU_STALL_TIMEOUT=60 809 | CONFIG_FUNCTION_TRACER=y 810 | CONFIG_FUNCTION_GRAPH_RETVAL=y 811 | CONFIG_IO_STRICT_DEVMEM=y 812 | # CONFIG_X86_VERBOSE_BOOTUP is not set 813 | # CONFIG_RUNTIME_TESTING_MENU is not set 814 | -------------------------------------------------------------------------------- /wsl2_defconfig.MAIN: -------------------------------------------------------------------------------- 1 | CONFIG_WERROR=y 2 | CONFIG_LOCALVERSION="-locietta-WSL2" 3 | # CONFIG_LOCALVERSION_AUTO is not set 4 | CONFIG_KERNEL_ZSTD=y 5 | CONFIG_SYSVIPC=y 6 | CONFIG_POSIX_MQUEUE=y 7 | CONFIG_WATCH_QUEUE=y 8 | CONFIG_NO_HZ_FULL=y 9 | CONFIG_HIGH_RES_TIMERS=y 10 | CONFIG_BPF_SYSCALL=y 11 | CONFIG_BPF_JIT=y 12 | CONFIG_BPF_JIT_ALWAYS_ON=y 13 | CONFIG_BPF_PRELOAD=y 14 | CONFIG_BPF_PRELOAD_UMD=y 15 | CONFIG_BPF_LSM=y 16 | CONFIG_PREEMPT_LAZY=y 17 | CONFIG_SCHED_CORE=y 18 | CONFIG_IRQ_TIME_ACCOUNTING=y 19 | CONFIG_BSD_PROCESS_ACCT=y 20 | CONFIG_TASKSTATS=y 21 | CONFIG_TASK_DELAY_ACCT=y 22 | CONFIG_TASK_XACCT=y 23 | CONFIG_TASK_IO_ACCOUNTING=y 24 | CONFIG_PSI=y 25 | CONFIG_RCU_LAZY=y 26 | CONFIG_IKCONFIG=y 27 | CONFIG_IKCONFIG_PROC=y 28 | CONFIG_IKHEADERS=y 29 | CONFIG_PRINTK_INDEX=y 30 | CONFIG_UCLAMP_TASK=y 31 | CONFIG_NUMA_BALANCING=y 32 | CONFIG_MEMCG=y 33 | CONFIG_BLK_CGROUP=y 34 | CONFIG_CFS_BANDWIDTH=y 35 | CONFIG_RT_GROUP_SCHED=y 36 | CONFIG_UCLAMP_TASK_GROUP=y 37 | CONFIG_CGROUP_PIDS=y 38 | CONFIG_CGROUP_RDMA=y 39 | CONFIG_CGROUP_FREEZER=y 40 | CONFIG_CGROUP_HUGETLB=y 41 | CONFIG_CPUSETS=y 42 | CONFIG_CGROUP_DEVICE=y 43 | CONFIG_CGROUP_CPUACCT=y 44 | CONFIG_CGROUP_PERF=y 45 | CONFIG_CGROUP_BPF=y 46 | CONFIG_CGROUP_MISC=y 47 | CONFIG_NAMESPACES=y 48 | CONFIG_USER_NS=y 49 | CONFIG_CHECKPOINT_RESTORE=y 50 | CONFIG_SCHED_AUTOGROUP=y 51 | CONFIG_RELAY=y 52 | CONFIG_BLK_DEV_INITRD=y 53 | # CONFIG_RD_BZIP2 is not set 54 | # CONFIG_RD_LZMA is not set 55 | # CONFIG_RD_XZ is not set 56 | # CONFIG_RD_LZO is not set 57 | # CONFIG_RD_LZ4 is not set 58 | CONFIG_EXPERT=y 59 | CONFIG_PROFILING=y 60 | CONFIG_SMP=y 61 | CONFIG_X86_X2APIC=y 62 | # CONFIG_X86_MPPARSE is not set 63 | # CONFIG_X86_EXTENDED_PLATFORM is not set 64 | # CONFIG_SCHED_OMIT_FRAME_POINTER is not set 65 | CONFIG_HYPERVISOR_GUEST=y 66 | CONFIG_PARAVIRT_SPINLOCKS=y 67 | # CONFIG_KVM_GUEST is not set 68 | CONFIG_X86_64_VERSION=3 69 | CONFIG_NR_CPUS=256 70 | # CONFIG_X86_MCE is not set 71 | # CONFIG_PERF_EVENTS_INTEL_UNCORE is not set 72 | # CONFIG_PERF_EVENTS_INTEL_RAPL is not set 73 | # CONFIG_PERF_EVENTS_INTEL_CSTATE is not set 74 | # CONFIG_PERF_EVENTS_AMD_UNCORE is not set 75 | # CONFIG_X86_VSYSCALL_EMULATION is not set 76 | # CONFIG_X86_IOPL_IOPERM is not set 77 | # CONFIG_X86_5LEVEL is not set 78 | CONFIG_NUMA=y 79 | CONFIG_X86_PMEM_LEGACY=y 80 | # CONFIG_MTRR_SANITIZER is not set 81 | CONFIG_X86_SGX=y 82 | CONFIG_X86_USER_SHADOW_STACK=y 83 | CONFIG_EFI=y 84 | CONFIG_EFI_STUB=y 85 | CONFIG_EFI_MIXED=y 86 | CONFIG_HZ_1000=y 87 | CONFIG_PHYSICAL_ALIGN=0x1000000 88 | CONFIG_LEGACY_VSYSCALL_NONE=y 89 | CONFIG_CMDLINE_BOOL=y 90 | CONFIG_CMDLINE="cgroup_no_v1=all systemd.unified_cgroup_hierarchy=1 thp_anon=16K-2M:inherit" 91 | # CONFIG_MODIFY_LDT_SYSCALL is not set 92 | # CONFIG_SUSPEND is not set 93 | # CONFIG_ACPI_SPCR_TABLE is not set 94 | # CONFIG_ACPI_REV_OVERRIDE_POSSIBLE is not set 95 | # CONFIG_ACPI_BUTTON is not set 96 | # CONFIG_ACPI_FAN is not set 97 | # CONFIG_ACPI_THERMAL is not set 98 | # CONFIG_ACPI_TABLE_UPGRADE is not set 99 | CONFIG_ACPI_NFIT=y 100 | CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE=y 101 | CONFIG_CPU_IDLE_GOV_MENU=y 102 | # CONFIG_PCI_MMCONFIG is not set 103 | CONFIG_IA32_EMULATION=y 104 | CONFIG_KVM=y 105 | CONFIG_KVM_INTEL=y 106 | CONFIG_X86_SGX_KVM=y 107 | CONFIG_KVM_AMD=y 108 | CONFIG_KVM_XEN=y 109 | CONFIG_KPROBES=y 110 | CONFIG_LTO_CLANG_THIN=y 111 | CONFIG_CFI_CLANG=y 112 | CONFIG_ARCH_MMAP_RND_BITS=32 113 | # CONFIG_COMPAT_32BIT_TIME is not set 114 | CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y 115 | CONFIG_MODULES=y 116 | CONFIG_MODULE_FORCE_LOAD=y 117 | CONFIG_MODULE_UNLOAD=y 118 | CONFIG_MODULE_FORCE_UNLOAD=y 119 | CONFIG_MODVERSIONS=y 120 | CONFIG_MODULE_SRCVERSION_ALL=y 121 | CONFIG_TRIM_UNUSED_KSYMS=y 122 | CONFIG_BLK_DEV_BSGLIB=y 123 | CONFIG_BLK_CGROUP_IOLATENCY=y 124 | CONFIG_BLK_CGROUP_FC_APPID=y 125 | CONFIG_BLK_CGROUP_IOCOST=y 126 | CONFIG_BLK_CGROUP_IOPRIO=y 127 | # CONFIG_BLK_DEBUG_FS is not set 128 | CONFIG_PARTITION_ADVANCED=y 129 | # CONFIG_MQ_IOSCHED_DEADLINE is not set 130 | # CONFIG_MQ_IOSCHED_KYBER is not set 131 | CONFIG_BINFMT_MISC=y 132 | CONFIG_ZSWAP=y 133 | CONFIG_ZSWAP_COMPRESSOR_DEFAULT_LZ4=y 134 | CONFIG_SLAB_FREELIST_RANDOM=y 135 | CONFIG_SLAB_FREELIST_HARDENED=y 136 | CONFIG_SLUB_STATS=y 137 | CONFIG_RANDOM_KMALLOC_CACHES=y 138 | # CONFIG_COMPAT_BRK is not set 139 | CONFIG_MEMORY_HOTPLUG=y 140 | CONFIG_MEMORY_HOTREMOVE=y 141 | CONFIG_KSM=y 142 | CONFIG_DEFAULT_MMAP_MIN_ADDR=65536 143 | CONFIG_TRANSPARENT_HUGEPAGE=y 144 | CONFIG_READ_ONLY_THP_FOR_FS=y 145 | CONFIG_DEFERRED_STRUCT_PAGE_INIT=y 146 | CONFIG_ZONE_DEVICE=y 147 | CONFIG_PERCPU_STATS=y 148 | CONFIG_ANON_VMA_NAME=y 149 | CONFIG_USERFAULTFD=y 150 | CONFIG_LRU_GEN=y 151 | CONFIG_LRU_GEN_ENABLED=y 152 | CONFIG_DAMON=y 153 | CONFIG_DAMON_VADDR=y 154 | CONFIG_DAMON_PADDR=y 155 | CONFIG_DAMON_SYSFS=y 156 | CONFIG_DAMON_RECLAIM=y 157 | CONFIG_DAMON_LRU_SORT=y 158 | CONFIG_NET=y 159 | CONFIG_PACKET=y 160 | CONFIG_PACKET_DIAG=y 161 | CONFIG_UNIX_DIAG=y 162 | CONFIG_TLS_DEVICE=y 163 | CONFIG_TLS_TOE=y 164 | CONFIG_XFRM_USER=y 165 | CONFIG_XFRM_INTERFACE=y 166 | CONFIG_XFRM_SUB_POLICY=y 167 | CONFIG_XFRM_STATISTICS=y 168 | CONFIG_NET_KEY=y 169 | CONFIG_NET_KEY_MIGRATE=y 170 | CONFIG_XDP_SOCKETS=y 171 | CONFIG_XDP_SOCKETS_DIAG=y 172 | CONFIG_IP_MULTICAST=y 173 | CONFIG_IP_ADVANCED_ROUTER=y 174 | CONFIG_IP_FIB_TRIE_STATS=y 175 | CONFIG_IP_MULTIPLE_TABLES=y 176 | CONFIG_IP_ROUTE_MULTIPATH=y 177 | CONFIG_IP_PNP=y 178 | CONFIG_IP_PNP_DHCP=y 179 | CONFIG_IP_PNP_BOOTP=y 180 | CONFIG_IP_PNP_RARP=y 181 | CONFIG_NET_IPIP=y 182 | CONFIG_NET_IPGRE_DEMUX=y 183 | CONFIG_NET_IPGRE=y 184 | CONFIG_NET_IPGRE_BROADCAST=y 185 | CONFIG_IP_MROUTE=y 186 | CONFIG_IP_MROUTE_MULTIPLE_TABLES=y 187 | CONFIG_IP_PIMSM_V1=y 188 | CONFIG_IP_PIMSM_V2=y 189 | CONFIG_NET_IPVTI=y 190 | CONFIG_NET_FOU_IP_TUNNELS=y 191 | CONFIG_INET_AH=y 192 | CONFIG_INET_ESP=y 193 | CONFIG_INET_ESP_OFFLOAD=y 194 | CONFIG_INET_ESPINTCP=y 195 | CONFIG_INET_IPCOMP=y 196 | CONFIG_INET_UDP_DIAG=y 197 | CONFIG_INET_RAW_DIAG=y 198 | CONFIG_INET_DIAG_DESTROY=y 199 | CONFIG_TCP_CONG_ADVANCED=y 200 | # CONFIG_TCP_CONG_BIC is not set 201 | # CONFIG_TCP_CONG_CUBIC is not set 202 | CONFIG_TCP_CONG_WESTWOOD=y 203 | # CONFIG_TCP_CONG_HTCP is not set 204 | CONFIG_TCP_CONG_BBR=y 205 | CONFIG_DEFAULT_BBR=y 206 | CONFIG_TCP_AO=y 207 | CONFIG_TCP_MD5SIG=y 208 | CONFIG_IPV6_ROUTER_PREF=y 209 | CONFIG_IPV6_ROUTE_INFO=y 210 | CONFIG_IPV6_OPTIMISTIC_DAD=y 211 | CONFIG_INET6_AH=y 212 | CONFIG_INET6_ESP=y 213 | CONFIG_INET6_ESP_OFFLOAD=y 214 | CONFIG_INET6_ESPINTCP=y 215 | CONFIG_INET6_IPCOMP=y 216 | CONFIG_IPV6_MIP6=y 217 | CONFIG_IPV6_ILA=y 218 | CONFIG_IPV6_VTI=y 219 | CONFIG_IPV6_SIT_6RD=y 220 | CONFIG_IPV6_GRE=y 221 | CONFIG_IPV6_SUBTREES=y 222 | CONFIG_IPV6_MROUTE=y 223 | CONFIG_IPV6_MROUTE_MULTIPLE_TABLES=y 224 | CONFIG_IPV6_PIMSM_V2=y 225 | CONFIG_IPV6_SEG6_LWTUNNEL=y 226 | CONFIG_IPV6_SEG6_HMAC=y 227 | CONFIG_IPV6_RPL_LWTUNNEL=y 228 | CONFIG_IPV6_IOAM6_LWTUNNEL=y 229 | CONFIG_NETLABEL=y 230 | CONFIG_MPTCP=y 231 | CONFIG_NETWORK_PHY_TIMESTAMPING=y 232 | CONFIG_NETFILTER=y 233 | CONFIG_BRIDGE_NETFILTER=y 234 | CONFIG_NETFILTER_NETLINK_HOOK=y 235 | CONFIG_NF_CONNTRACK=y 236 | CONFIG_NF_CONNTRACK_SECMARK=y 237 | CONFIG_NF_CONNTRACK_ZONES=y 238 | CONFIG_NF_CONNTRACK_EVENTS=y 239 | CONFIG_NF_CONNTRACK_TIMEOUT=y 240 | CONFIG_NF_CONNTRACK_TIMESTAMP=y 241 | CONFIG_NF_CONNTRACK_AMANDA=y 242 | CONFIG_NF_CONNTRACK_FTP=y 243 | CONFIG_NF_CONNTRACK_H323=y 244 | CONFIG_NF_CONNTRACK_IRC=y 245 | CONFIG_NF_CONNTRACK_NETBIOS_NS=y 246 | CONFIG_NF_CONNTRACK_SNMP=y 247 | CONFIG_NF_CONNTRACK_PPTP=y 248 | CONFIG_NF_CONNTRACK_SANE=y 249 | CONFIG_NF_CONNTRACK_SIP=y 250 | CONFIG_NF_CONNTRACK_TFTP=y 251 | CONFIG_NF_CT_NETLINK=y 252 | CONFIG_NF_CT_NETLINK_TIMEOUT=y 253 | CONFIG_NF_CT_NETLINK_HELPER=y 254 | CONFIG_NETFILTER_NETLINK_GLUE_CT=y 255 | CONFIG_NF_TABLES=y 256 | CONFIG_NF_TABLES_INET=y 257 | CONFIG_NF_TABLES_NETDEV=y 258 | CONFIG_NFT_NUMGEN=y 259 | CONFIG_NFT_CT=y 260 | CONFIG_NFT_FLOW_OFFLOAD=y 261 | CONFIG_NFT_CONNLIMIT=y 262 | CONFIG_NFT_LOG=y 263 | CONFIG_NFT_LIMIT=y 264 | CONFIG_NFT_MASQ=y 265 | CONFIG_NFT_REDIR=y 266 | CONFIG_NFT_NAT=y 267 | CONFIG_NFT_FULLCONE=y 268 | CONFIG_NFT_TUNNEL=y 269 | CONFIG_NFT_QUEUE=y 270 | CONFIG_NFT_QUOTA=y 271 | CONFIG_NFT_REJECT=y 272 | CONFIG_NFT_COMPAT=y 273 | CONFIG_NFT_HASH=y 274 | CONFIG_NFT_FIB_INET=y 275 | CONFIG_NFT_XFRM=y 276 | CONFIG_NFT_SOCKET=y 277 | CONFIG_NFT_OSF=y 278 | CONFIG_NFT_TPROXY=y 279 | CONFIG_NFT_SYNPROXY=y 280 | CONFIG_NFT_DUP_NETDEV=y 281 | CONFIG_NFT_FWD_NETDEV=y 282 | CONFIG_NFT_FIB_NETDEV=y 283 | CONFIG_NFT_REJECT_NETDEV=y 284 | CONFIG_NF_FLOW_TABLE_INET=y 285 | CONFIG_NF_FLOW_TABLE=y 286 | CONFIG_NF_FLOW_TABLE_PROCFS=y 287 | CONFIG_NETFILTER_XT_SET=y 288 | CONFIG_NETFILTER_XT_TARGET_AUDIT=y 289 | CONFIG_NETFILTER_XT_TARGET_CHECKSUM=y 290 | CONFIG_NETFILTER_XT_TARGET_CLASSIFY=y 291 | CONFIG_NETFILTER_XT_TARGET_CONNMARK=y 292 | CONFIG_NETFILTER_XT_TARGET_CT=y 293 | CONFIG_NETFILTER_XT_TARGET_DSCP=y 294 | CONFIG_NETFILTER_XT_TARGET_HMARK=y 295 | CONFIG_NETFILTER_XT_TARGET_IDLETIMER=y 296 | CONFIG_NETFILTER_XT_TARGET_LOG=y 297 | CONFIG_NETFILTER_XT_TARGET_MARK=y 298 | CONFIG_NETFILTER_XT_TARGET_NFLOG=y 299 | CONFIG_NETFILTER_XT_TARGET_NFQUEUE=y 300 | CONFIG_NETFILTER_XT_TARGET_TEE=y 301 | CONFIG_NETFILTER_XT_TARGET_TPROXY=y 302 | CONFIG_NETFILTER_XT_TARGET_TRACE=y 303 | CONFIG_NETFILTER_XT_TARGET_SECMARK=y 304 | CONFIG_NETFILTER_XT_TARGET_TCPMSS=y 305 | CONFIG_NETFILTER_XT_TARGET_TCPOPTSTRIP=y 306 | CONFIG_NETFILTER_XT_MATCH_ADDRTYPE=y 307 | CONFIG_NETFILTER_XT_MATCH_BPF=y 308 | CONFIG_NETFILTER_XT_MATCH_CGROUP=y 309 | CONFIG_NETFILTER_XT_MATCH_CLUSTER=y 310 | CONFIG_NETFILTER_XT_MATCH_COMMENT=y 311 | CONFIG_NETFILTER_XT_MATCH_CONNBYTES=y 312 | CONFIG_NETFILTER_XT_MATCH_CONNLABEL=y 313 | CONFIG_NETFILTER_XT_MATCH_CONNLIMIT=y 314 | CONFIG_NETFILTER_XT_MATCH_CONNMARK=y 315 | CONFIG_NETFILTER_XT_MATCH_CONNTRACK=y 316 | CONFIG_NETFILTER_XT_MATCH_CPU=y 317 | CONFIG_NETFILTER_XT_MATCH_DCCP=y 318 | CONFIG_NETFILTER_XT_MATCH_DEVGROUP=y 319 | CONFIG_NETFILTER_XT_MATCH_DSCP=y 320 | CONFIG_NETFILTER_XT_MATCH_ESP=y 321 | CONFIG_NETFILTER_XT_MATCH_HASHLIMIT=y 322 | CONFIG_NETFILTER_XT_MATCH_HELPER=y 323 | CONFIG_NETFILTER_XT_MATCH_IPCOMP=y 324 | CONFIG_NETFILTER_XT_MATCH_IPRANGE=y 325 | CONFIG_NETFILTER_XT_MATCH_IPVS=y 326 | CONFIG_NETFILTER_XT_MATCH_LENGTH=y 327 | CONFIG_NETFILTER_XT_MATCH_LIMIT=y 328 | CONFIG_NETFILTER_XT_MATCH_MAC=y 329 | CONFIG_NETFILTER_XT_MATCH_MARK=y 330 | CONFIG_NETFILTER_XT_MATCH_MULTIPORT=y 331 | CONFIG_NETFILTER_XT_MATCH_NFACCT=y 332 | CONFIG_NETFILTER_XT_MATCH_OSF=y 333 | CONFIG_NETFILTER_XT_MATCH_OWNER=y 334 | CONFIG_NETFILTER_XT_MATCH_POLICY=y 335 | CONFIG_NETFILTER_XT_MATCH_PHYSDEV=y 336 | CONFIG_NETFILTER_XT_MATCH_PKTTYPE=y 337 | CONFIG_NETFILTER_XT_MATCH_QUOTA=y 338 | CONFIG_NETFILTER_XT_MATCH_RATEEST=y 339 | CONFIG_NETFILTER_XT_MATCH_REALM=y 340 | CONFIG_NETFILTER_XT_MATCH_RECENT=y 341 | CONFIG_NETFILTER_XT_MATCH_SOCKET=y 342 | CONFIG_NETFILTER_XT_MATCH_STATE=y 343 | CONFIG_NETFILTER_XT_MATCH_STATISTIC=y 344 | CONFIG_NETFILTER_XT_MATCH_STRING=y 345 | CONFIG_NETFILTER_XT_MATCH_TCPMSS=y 346 | CONFIG_NETFILTER_XT_MATCH_TIME=y 347 | CONFIG_NETFILTER_XT_MATCH_U32=y 348 | CONFIG_IP_SET=y 349 | CONFIG_IP_SET_BITMAP_IP=y 350 | CONFIG_IP_SET_BITMAP_IPMAC=y 351 | CONFIG_IP_SET_BITMAP_PORT=y 352 | CONFIG_IP_SET_HASH_IP=y 353 | CONFIG_IP_SET_HASH_IPMARK=y 354 | CONFIG_IP_SET_HASH_IPPORT=y 355 | CONFIG_IP_SET_HASH_IPPORTIP=y 356 | CONFIG_IP_SET_HASH_IPPORTNET=y 357 | CONFIG_IP_SET_HASH_IPMAC=y 358 | CONFIG_IP_SET_HASH_MAC=y 359 | CONFIG_IP_SET_HASH_NETPORTNET=y 360 | CONFIG_IP_SET_HASH_NET=y 361 | CONFIG_IP_SET_HASH_NETNET=y 362 | CONFIG_IP_SET_HASH_NETPORT=y 363 | CONFIG_IP_SET_HASH_NETIFACE=y 364 | CONFIG_IP_SET_LIST_SET=y 365 | CONFIG_IP_VS=y 366 | CONFIG_IP_VS_IPV6=y 367 | CONFIG_IP_VS_PROTO_TCP=y 368 | CONFIG_IP_VS_PROTO_UDP=y 369 | CONFIG_IP_VS_PROTO_ESP=y 370 | CONFIG_IP_VS_PROTO_AH=y 371 | CONFIG_IP_VS_PROTO_SCTP=y 372 | CONFIG_IP_VS_RR=y 373 | CONFIG_IP_VS_WRR=y 374 | CONFIG_IP_VS_SH=y 375 | CONFIG_IP_VS_NFCT=y 376 | CONFIG_NFT_DUP_IPV4=y 377 | CONFIG_NFT_FIB_IPV4=y 378 | CONFIG_NF_TABLES_ARP=y 379 | CONFIG_NF_LOG_IPV4=y 380 | CONFIG_IP_NF_IPTABLES=y 381 | CONFIG_IP_NF_MATCH_AH=y 382 | CONFIG_IP_NF_MATCH_ECN=y 383 | CONFIG_IP_NF_MATCH_RPFILTER=y 384 | CONFIG_IP_NF_MATCH_TTL=y 385 | CONFIG_IP_NF_FILTER=y 386 | CONFIG_IP_NF_TARGET_REJECT=y 387 | CONFIG_IP_NF_TARGET_SYNPROXY=y 388 | CONFIG_IP_NF_NAT=y 389 | CONFIG_IP_NF_TARGET_MASQUERADE=y 390 | CONFIG_IP_NF_TARGET_NETMAP=y 391 | CONFIG_IP_NF_TARGET_REDIRECT=y 392 | CONFIG_IP_NF_MANGLE=y 393 | CONFIG_IP_NF_TARGET_ECN=y 394 | CONFIG_IP_NF_TARGET_TTL=y 395 | CONFIG_IP_NF_RAW=y 396 | CONFIG_IP_NF_SECURITY=y 397 | CONFIG_IP_NF_ARPFILTER=y 398 | CONFIG_IP_NF_ARP_MANGLE=y 399 | CONFIG_NFT_DUP_IPV6=y 400 | CONFIG_NFT_FIB_IPV6=y 401 | CONFIG_IP6_NF_IPTABLES=y 402 | CONFIG_IP6_NF_MATCH_AH=y 403 | CONFIG_IP6_NF_MATCH_EUI64=y 404 | CONFIG_IP6_NF_MATCH_FRAG=y 405 | CONFIG_IP6_NF_MATCH_OPTS=y 406 | CONFIG_IP6_NF_MATCH_HL=y 407 | CONFIG_IP6_NF_MATCH_IPV6HEADER=y 408 | CONFIG_IP6_NF_MATCH_MH=y 409 | CONFIG_IP6_NF_MATCH_RPFILTER=y 410 | CONFIG_IP6_NF_MATCH_RT=y 411 | CONFIG_IP6_NF_MATCH_SRH=y 412 | CONFIG_IP6_NF_TARGET_HL=y 413 | CONFIG_IP6_NF_FILTER=y 414 | CONFIG_IP6_NF_TARGET_REJECT=y 415 | CONFIG_IP6_NF_TARGET_SYNPROXY=y 416 | CONFIG_IP6_NF_MANGLE=y 417 | CONFIG_IP6_NF_RAW=y 418 | CONFIG_IP6_NF_SECURITY=y 419 | CONFIG_IP6_NF_NAT=y 420 | CONFIG_IP6_NF_TARGET_MASQUERADE=y 421 | CONFIG_IP6_NF_TARGET_NPT=y 422 | CONFIG_NF_TABLES_BRIDGE=y 423 | CONFIG_NFT_BRIDGE_META=y 424 | CONFIG_NFT_BRIDGE_REJECT=y 425 | CONFIG_NF_CONNTRACK_BRIDGE=y 426 | CONFIG_BRIDGE_NF_EBTABLES=y 427 | CONFIG_IP_SCTP=y 428 | CONFIG_L2TP=y 429 | CONFIG_L2TP_V3=y 430 | CONFIG_L2TP_IP=y 431 | CONFIG_L2TP_ETH=y 432 | CONFIG_BRIDGE=y 433 | CONFIG_BRIDGE_VLAN_FILTERING=y 434 | CONFIG_VLAN_8021Q=y 435 | CONFIG_NET_SCHED=y 436 | CONFIG_NET_SCH_MULTIQ=y 437 | CONFIG_NET_SCH_PIE=y 438 | CONFIG_NET_SCH_FQ_PIE=y 439 | CONFIG_NET_SCH_INGRESS=y 440 | CONFIG_NET_SCH_DEFAULT=y 441 | CONFIG_DEFAULT_FQ_PIE=y 442 | CONFIG_NET_CLS_U32=y 443 | CONFIG_CLS_U32_PERF=y 444 | CONFIG_CLS_U32_MARK=y 445 | CONFIG_NET_CLS_CGROUP=y 446 | CONFIG_NET_CLS_BPF=y 447 | CONFIG_NET_CLS_FLOWER=y 448 | CONFIG_NET_CLS_ACT=y 449 | CONFIG_NET_ACT_MIRRED=y 450 | CONFIG_NET_ACT_BPF=y 451 | CONFIG_VSOCKETS=y 452 | # CONFIG_VSOCKETS_LOOPBACK is not set 453 | CONFIG_HYPERV_VSOCKETS=y 454 | CONFIG_NETLINK_DIAG=y 455 | CONFIG_MPLS=y 456 | CONFIG_NET_MPLS_GSO=y 457 | CONFIG_MPLS_ROUTING=y 458 | CONFIG_MPLS_IPTUNNEL=y 459 | CONFIG_NET_SWITCHDEV=y 460 | CONFIG_CGROUP_NET_PRIO=y 461 | CONFIG_BPF_STREAM_PARSER=y 462 | CONFIG_BT=y 463 | # CONFIG_WIRELESS is not set 464 | CONFIG_NET_9P=y 465 | CONFIG_NET_9P_VIRTIO=y 466 | CONFIG_PCI=y 467 | CONFIG_PCIEPORTBUS=y 468 | CONFIG_PCIEAER=y 469 | CONFIG_PCI_IOV=y 470 | CONFIG_PCI_HYPERV=y 471 | CONFIG_UEVENT_HELPER=y 472 | CONFIG_DEVTMPFS=y 473 | CONFIG_DEVTMPFS_MOUNT=y 474 | CONFIG_DEVTMPFS_SAFE=y 475 | CONFIG_CONNECTOR=y 476 | # CONFIG_DMIID is not set 477 | CONFIG_RESET_ATTACK_MITIGATION=y 478 | # CONFIG_PNP_DEBUG_MESSAGES is not set 479 | CONFIG_ZRAM=y 480 | CONFIG_ZRAM_WRITEBACK=y 481 | CONFIG_ZRAM_MULTI_COMP=y 482 | CONFIG_BLK_DEV_LOOP=y 483 | CONFIG_BLK_DEV_NBD=y 484 | CONFIG_BLK_DEV_RAM=y 485 | CONFIG_BLK_DEV_RAM_SIZE=65536 486 | CONFIG_VIRTIO_BLK=y 487 | CONFIG_BLK_DEV_NVME=y 488 | CONFIG_NVME_MULTIPATH=y 489 | CONFIG_NVME_FC=y 490 | CONFIG_NVME_TCP=y 491 | CONFIG_NVME_TCP_TLS=y 492 | CONFIG_NVME_HOST_AUTH=y 493 | CONFIG_SCSI=y 494 | # CONFIG_SCSI_PROC_FS is not set 495 | CONFIG_BLK_DEV_SD=y 496 | CONFIG_CHR_DEV_SG=y 497 | CONFIG_SCSI_SCAN_ASYNC=y 498 | CONFIG_SCSI_VIRTIO=y 499 | CONFIG_MD=y 500 | # CONFIG_MD_AUTODETECT is not set 501 | CONFIG_BLK_DEV_DM=y 502 | CONFIG_DM_CRYPT=y 503 | CONFIG_DM_THIN_PROVISIONING=y 504 | CONFIG_DM_RAID=y 505 | CONFIG_DM_VERITY=y 506 | CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG=y 507 | CONFIG_NETDEVICES=y 508 | CONFIG_BONDING=y 509 | CONFIG_DUMMY=y 510 | CONFIG_WIREGUARD=y 511 | CONFIG_NET_TEAM=y 512 | CONFIG_MACVLAN=y 513 | CONFIG_MACVTAP=y 514 | CONFIG_IPVLAN=y 515 | CONFIG_IPVTAP=y 516 | CONFIG_VXLAN=y 517 | CONFIG_GENEVE=y 518 | CONFIG_TUN=y 519 | CONFIG_VETH=y 520 | CONFIG_VIRTIO_NET=y 521 | CONFIG_NET_VRF=y 522 | # CONFIG_NET_VENDOR_3COM is not set 523 | # CONFIG_NET_VENDOR_ADAPTEC is not set 524 | # CONFIG_NET_VENDOR_AGERE is not set 525 | # CONFIG_NET_VENDOR_ALACRITECH is not set 526 | # CONFIG_NET_VENDOR_ALTEON is not set 527 | # CONFIG_NET_VENDOR_AMAZON is not set 528 | # CONFIG_NET_VENDOR_AMD is not set 529 | # CONFIG_NET_VENDOR_AQUANTIA is not set 530 | # CONFIG_NET_VENDOR_ARC is not set 531 | # CONFIG_NET_VENDOR_ASIX is not set 532 | # CONFIG_NET_VENDOR_ATHEROS is not set 533 | # CONFIG_NET_VENDOR_BROADCOM is not set 534 | # CONFIG_NET_VENDOR_CADENCE is not set 535 | # CONFIG_NET_VENDOR_CAVIUM is not set 536 | # CONFIG_NET_VENDOR_CHELSIO is not set 537 | # CONFIG_NET_VENDOR_CISCO is not set 538 | # CONFIG_NET_VENDOR_CORTINA is not set 539 | # CONFIG_NET_VENDOR_DEC is not set 540 | # CONFIG_NET_VENDOR_DLINK is not set 541 | # CONFIG_NET_VENDOR_EMULEX is not set 542 | # CONFIG_NET_VENDOR_EZCHIP is not set 543 | # CONFIG_NET_VENDOR_GOOGLE is not set 544 | # CONFIG_NET_VENDOR_HUAWEI is not set 545 | # CONFIG_NET_VENDOR_INTEL is not set 546 | # CONFIG_NET_VENDOR_LITEX is not set 547 | # CONFIG_NET_VENDOR_MARVELL is not set 548 | # CONFIG_NET_VENDOR_MELLANOX is not set 549 | # CONFIG_NET_VENDOR_MICREL is not set 550 | # CONFIG_NET_VENDOR_MICROCHIP is not set 551 | # CONFIG_NET_VENDOR_MICROSEMI is not set 552 | # CONFIG_NET_VENDOR_MICROSOFT is not set 553 | # CONFIG_NET_VENDOR_MYRI is not set 554 | # CONFIG_NET_VENDOR_NI is not set 555 | # CONFIG_NET_VENDOR_NATSEMI is not set 556 | # CONFIG_NET_VENDOR_NETERION is not set 557 | # CONFIG_NET_VENDOR_NETRONOME is not set 558 | # CONFIG_NET_VENDOR_NVIDIA is not set 559 | # CONFIG_NET_VENDOR_OKI is not set 560 | # CONFIG_NET_VENDOR_PACKET_ENGINES is not set 561 | # CONFIG_NET_VENDOR_PENSANDO is not set 562 | # CONFIG_NET_VENDOR_QLOGIC is not set 563 | # CONFIG_NET_VENDOR_BROCADE is not set 564 | # CONFIG_NET_VENDOR_QUALCOMM is not set 565 | # CONFIG_NET_VENDOR_RDC is not set 566 | # CONFIG_NET_VENDOR_REALTEK is not set 567 | # CONFIG_NET_VENDOR_RENESAS is not set 568 | # CONFIG_NET_VENDOR_ROCKER is not set 569 | # CONFIG_NET_VENDOR_SAMSUNG is not set 570 | # CONFIG_NET_VENDOR_SEEQ is not set 571 | # CONFIG_NET_VENDOR_SILAN is not set 572 | # CONFIG_NET_VENDOR_SIS is not set 573 | # CONFIG_NET_VENDOR_SOLARFLARE is not set 574 | # CONFIG_NET_VENDOR_SMSC is not set 575 | # CONFIG_NET_VENDOR_SOCIONEXT is not set 576 | # CONFIG_NET_VENDOR_STMICRO is not set 577 | # CONFIG_NET_VENDOR_SUN is not set 578 | # CONFIG_NET_VENDOR_SYNOPSYS is not set 579 | # CONFIG_NET_VENDOR_TEHUTI is not set 580 | # CONFIG_NET_VENDOR_TI is not set 581 | # CONFIG_NET_VENDOR_VIA is not set 582 | # CONFIG_NET_VENDOR_WIZNET is not set 583 | # CONFIG_NET_VENDOR_XILINX is not set 584 | CONFIG_PPP=y 585 | CONFIG_PPP_BSDCOMP=y 586 | CONFIG_PPP_DEFLATE=y 587 | CONFIG_PPP_FILTER=y 588 | CONFIG_PPP_MPPE=y 589 | CONFIG_PPP_MULTILINK=y 590 | CONFIG_PPPOE=y 591 | CONFIG_PPP_ASYNC=y 592 | CONFIG_PPP_SYNC_TTY=y 593 | CONFIG_USB_USBNET=y 594 | # CONFIG_USB_NET_AX8817X is not set 595 | # CONFIG_USB_NET_AX88179_178A is not set 596 | # CONFIG_USB_NET_NET1080 is not set 597 | # CONFIG_USB_NET_CDC_SUBSET is not set 598 | # CONFIG_USB_NET_ZAURUS is not set 599 | # CONFIG_WLAN is not set 600 | CONFIG_HYPERV_NET=y 601 | # CONFIG_INPUT_KEYBOARD is not set 602 | # CONFIG_INPUT_MOUSE is not set 603 | # CONFIG_SERIO_I8042 is not set 604 | CONFIG_SERIO_RAW=y 605 | # CONFIG_LDISC_AUTOLOAD is not set 606 | CONFIG_SERIAL_8250=y 607 | CONFIG_SERIAL_8250_CONSOLE=y 608 | # CONFIG_SERIAL_8250_EXAR is not set 609 | CONFIG_SERIAL_8250_NR_UARTS=32 610 | # CONFIG_SERIAL_8250_LPSS is not set 611 | # CONFIG_SERIAL_8250_MID is not set 612 | CONFIG_VIRTIO_CONSOLE=y 613 | # CONFIG_HW_RANDOM is not set 614 | CONFIG_NVRAM=y 615 | # CONFIG_DEVPORT is not set 616 | # CONFIG_ACPI_I2C_OPREGION is not set 617 | # CONFIG_I2C_HELPER_AUTO is not set 618 | CONFIG_I2C_ALGOBIT=y 619 | # CONFIG_HWMON is not set 620 | # CONFIG_X86_PKG_TEMP_THERMAL is not set 621 | CONFIG_DRM=y 622 | CONFIG_DRM_VGEM=y 623 | CONFIG_DRM_HYPERV=y 624 | CONFIG_HIDRAW=y 625 | CONFIG_HID_HYPERV_MOUSE=y 626 | CONFIG_HID_BPF=y 627 | CONFIG_USB_HIDDEV=y 628 | CONFIG_USB=y 629 | # CONFIG_USB_PCI is not set 630 | CONFIG_USB_ANNOUNCE_NEW_DEVICES=y 631 | CONFIG_USB_ACM=y 632 | CONFIG_USB_STORAGE=y 633 | CONFIG_USBIP_CORE=y 634 | CONFIG_USBIP_VHCI_HCD=y 635 | CONFIG_USB_SERIAL=y 636 | CONFIG_USB_SERIAL_CH341=y 637 | CONFIG_USB_SERIAL_CP210X=y 638 | CONFIG_USB_SERIAL_FTDI_SIO=y 639 | CONFIG_RTC_CLASS=y 640 | CONFIG_RTC_INTF_DEV_UIE_EMUL=y 641 | CONFIG_UIO=y 642 | CONFIG_UIO_PDRV_GENIRQ=y 643 | CONFIG_UIO_DMEM_GENIRQ=y 644 | CONFIG_UIO_HV_GENERIC=y 645 | CONFIG_VFIO=y 646 | CONFIG_VFIO_PCI=y 647 | # CONFIG_VFIO_PCI_IGD is not set 648 | CONFIG_VIRTIO_PCI=y 649 | # CONFIG_VIRTIO_PCI_LEGACY is not set 650 | CONFIG_VIRTIO_PMEM=y 651 | CONFIG_VIRTIO_BALLOON=y 652 | CONFIG_VIRTIO_MEM=y 653 | CONFIG_VIRTIO_INPUT=y 654 | CONFIG_VIRTIO_MMIO=y 655 | CONFIG_VDPA=y 656 | CONFIG_VHOST_NET=y 657 | CONFIG_VHOST_VDPA=y 658 | CONFIG_HYPERV=y 659 | CONFIG_HYPERV_UTILS=y 660 | CONFIG_HYPERV_BALLOON=y 661 | CONFIG_DXGKRNL=y 662 | # CONFIG_SURFACE_PLATFORMS is not set 663 | # CONFIG_X86_PLATFORM_DEVICES is not set 664 | CONFIG_AMD_IOMMU=y 665 | CONFIG_INTEL_IOMMU=y 666 | # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set 667 | # CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON is not set 668 | # CONFIG_HYPERV_IOMMU is not set 669 | CONFIG_GENERIC_PHY=y 670 | CONFIG_ANDROID_BINDER_IPC=y 671 | CONFIG_ANDROID_BINDERFS=y 672 | CONFIG_DEV_DAX=y 673 | # CONFIG_NVMEM_SYSFS is not set 674 | CONFIG_EXT4_FS=y 675 | CONFIG_EXT4_FS_POSIX_ACL=y 676 | CONFIG_EXT4_FS_SECURITY=y 677 | CONFIG_JFS_FS=y 678 | CONFIG_JFS_POSIX_ACL=y 679 | CONFIG_JFS_SECURITY=y 680 | CONFIG_XFS_FS=y 681 | # CONFIG_XFS_SUPPORT_V4 is not set 682 | CONFIG_XFS_QUOTA=y 683 | CONFIG_XFS_POSIX_ACL=y 684 | CONFIG_XFS_RT=y 685 | CONFIG_XFS_ONLINE_SCRUB=y 686 | CONFIG_XFS_ONLINE_REPAIR=y 687 | CONFIG_BTRFS_FS=y 688 | CONFIG_BTRFS_FS_POSIX_ACL=y 689 | CONFIG_F2FS_FS=y 690 | CONFIG_F2FS_FS_SECURITY=y 691 | CONFIG_F2FS_CHECK_FS=y 692 | CONFIG_F2FS_FAULT_INJECTION=y 693 | CONFIG_F2FS_FS_COMPRESSION=y 694 | CONFIG_F2FS_UNFAIR_RWSEM=y 695 | CONFIG_BCACHEFS_FS=y 696 | CONFIG_FS_DAX=y 697 | CONFIG_FANOTIFY=y 698 | CONFIG_FANOTIFY_ACCESS_PERMISSIONS=y 699 | CONFIG_QUOTA=y 700 | CONFIG_AUTOFS_FS=y 701 | CONFIG_FUSE_FS=y 702 | CONFIG_CUSE=y 703 | CONFIG_VIRTIO_FS=y 704 | CONFIG_OVERLAY_FS=y 705 | # CONFIG_OVERLAY_FS_REDIRECT_ALWAYS_FOLLOW is not set 706 | CONFIG_FSCACHE_STATS=y 707 | CONFIG_ISO9660_FS=y 708 | CONFIG_JOLIET=y 709 | CONFIG_ZISOFS=y 710 | CONFIG_UDF_FS=y 711 | CONFIG_MSDOS_FS=y 712 | CONFIG_VFAT_FS=y 713 | CONFIG_EXFAT_FS=y 714 | CONFIG_NTFS3_FS=y 715 | CONFIG_NTFS3_64BIT_CLUSTER=y 716 | CONFIG_NTFS3_LZX_XPRESS=y 717 | CONFIG_NTFS3_FS_POSIX_ACL=y 718 | CONFIG_PROC_KCORE=y 719 | CONFIG_TMPFS=y 720 | CONFIG_TMPFS_POSIX_ACL=y 721 | CONFIG_HUGETLBFS=y 722 | CONFIG_HUGETLB_PAGE_OPTIMIZE_VMEMMAP_DEFAULT_ON=y 723 | # CONFIG_EFIVAR_FS is not set 724 | CONFIG_SQUASHFS=y 725 | CONFIG_SQUASHFS_FILE_DIRECT=y 726 | CONFIG_SQUASHFS_XATTR=y 727 | CONFIG_SQUASHFS_LZ4=y 728 | CONFIG_SQUASHFS_LZO=y 729 | CONFIG_SQUASHFS_XZ=y 730 | CONFIG_SQUASHFS_ZSTD=y 731 | CONFIG_EROFS_FS=y 732 | CONFIG_EROFS_FS_ZIP_LZMA=y 733 | CONFIG_EROFS_FS_ZIP_DEFLATE=y 734 | CONFIG_EROFS_FS_ZIP_ZSTD=y 735 | CONFIG_EROFS_FS_ONDEMAND=y 736 | CONFIG_EROFS_FS_PCPU_KTHREAD=y 737 | CONFIG_NFS_FS=y 738 | CONFIG_NFS_V4=y 739 | CONFIG_NFS_V4_1=y 740 | CONFIG_ROOT_NFS=y 741 | CONFIG_NFS_FSCACHE=y 742 | # CONFIG_NFS_DISABLE_UDP_SUPPORT is not set 743 | CONFIG_NFSD=y 744 | CONFIG_NFSD_V2=y 745 | CONFIG_NFSD_V2_ACL=y 746 | CONFIG_NFSD_V3_ACL=y 747 | CONFIG_NFSD_V4=y 748 | CONFIG_NFSD_BLOCKLAYOUT=y 749 | CONFIG_NFSD_SCSILAYOUT=y 750 | CONFIG_NFSD_FLEXFILELAYOUT=y 751 | CONFIG_NFSD_V4_SECURITY_LABEL=y 752 | CONFIG_CEPH_FS=y 753 | CONFIG_CEPH_FSCACHE=y 754 | CONFIG_CEPH_FS_POSIX_ACL=y 755 | CONFIG_CIFS=y 756 | # CONFIG_CIFS_STATS2 is not set 757 | CONFIG_CIFS_XATTR=y 758 | CONFIG_CIFS_POSIX=y 759 | # CONFIG_CIFS_DEBUG is not set 760 | CONFIG_CIFS_FSCACHE=y 761 | CONFIG_9P_FS=y 762 | CONFIG_9P_FSCACHE=y 763 | CONFIG_9P_FS_POSIX_ACL=y 764 | CONFIG_9P_FS_SECURITY=y 765 | CONFIG_NLS_CODEPAGE_437=y 766 | CONFIG_NLS_ASCII=y 767 | CONFIG_NLS_ISO8859_1=y 768 | CONFIG_NLS_UTF8=y 769 | CONFIG_UNICODE=y 770 | CONFIG_SECURITY_DMESG_RESTRICT=y 771 | CONFIG_SECURITY=y 772 | CONFIG_HARDENED_USERCOPY=y 773 | CONFIG_SECURITY_SELINUX=y 774 | CONFIG_SECURITY_APPARMOR=y 775 | CONFIG_SECURITY_YAMA=y 776 | CONFIG_SECURITY_LANDLOCK=y 777 | # CONFIG_INTEGRITY is not set 778 | CONFIG_DEFAULT_SECURITY_DAC=y 779 | CONFIG_LSM="landlock,lockdown,yama,loadpin,safesetid,integrity,bpf" 780 | CONFIG_INIT_STACK_NONE=y 781 | CONFIG_CRYPTO_DES=y 782 | CONFIG_CRYPTO_ARC4=y 783 | CONFIG_CRYPTO_CTS=y 784 | CONFIG_CRYPTO_XTS=y 785 | CONFIG_CRYPTO_MD4=y 786 | CONFIG_CRYPTO_LZ4HC=y 787 | CONFIG_CRYPTO_ZSTD=y 788 | CONFIG_CRYPTO_USER_API_HASH=y 789 | CONFIG_CRYPTO_USER_API_SKCIPHER=y 790 | CONFIG_CRYPTO_AES_NI_INTEL=y 791 | CONFIG_CRYPTO_SHA1_SSSE3=y 792 | CONFIG_CRYPTO_SHA256_SSSE3=y 793 | CONFIG_CRYPTO_SHA512_SSSE3=y 794 | # CONFIG_RAID6_PQ_BENCHMARK is not set 795 | CONFIG_PRINTK_TIME=y 796 | CONFIG_STACKTRACE_BUILD_ID=y 797 | CONFIG_CONSOLE_LOGLEVEL_DEFAULT=2 798 | CONFIG_MESSAGE_LOGLEVEL_DEFAULT=1 799 | # CONFIG_DEBUG_MISC is not set 800 | CONFIG_DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT=y 801 | CONFIG_DEBUG_INFO_BTF=y 802 | CONFIG_STRIP_ASM_SYMS=y 803 | # CONFIG_SECTION_MISMATCH_WARN_ONLY is not set 804 | CONFIG_PAGE_TABLE_CHECK=y 805 | CONFIG_KFENCE=y 806 | CONFIG_KFENCE_DEFERRABLE=y 807 | CONFIG_PANIC_ON_OOPS=y 808 | CONFIG_RCU_CPU_STALL_TIMEOUT=60 809 | CONFIG_FUNCTION_TRACER=y 810 | CONFIG_FUNCTION_GRAPH_RETVAL=y 811 | CONFIG_IO_STRICT_DEVMEM=y 812 | # CONFIG_X86_VERBOSE_BOOTUP is not set 813 | # CONFIG_RUNTIME_TESTING_MENU is not set 814 | --------------------------------------------------------------------------------