Commit graph

28 commits

Author SHA1 Message Date
Maciej Żenczykowski
659aee1b68 Android U - require CONFIG_USB_NET_AQC111=y and CONFIG_USB_NET_CDC_NCM=y
These two drivers support every >1 gigabit usb ethernet dongle
I've managed to get my hands on.

In practice already enabled on GKI 5.10+ since S.
  $ for i in AND510{S,T} AND515T ANDM; do cd /git/$i; echo; echo $i; git grep '^CONFIG_USB_NET_AQC111=y$' | egrep gki_defconfig; done

  AND510S
  arch/arm64/configs/gki_defconfig:342:CONFIG_USB_NET_AQC111=y
  arch/x86/configs/gki_defconfig:314:CONFIG_USB_NET_AQC111=y

  AND510T
  arch/arm64/configs/gki_defconfig:354:CONFIG_USB_NET_AQC111=y
  arch/x86/configs/gki_defconfig:325:CONFIG_USB_NET_AQC111=y

  AND515T
  arch/arm64/configs/gki_defconfig:350:CONFIG_USB_NET_AQC111=y
  arch/x86/configs/gki_defconfig:320:CONFIG_USB_NET_AQC111=y

  ANDM
  arch/arm64/configs/gki_defconfig:342:CONFIG_USB_NET_AQC111=y
  arch/x86/configs/gki_defconfig:315:CONFIG_USB_NET_AQC111=y

(while CONFIG_USB_NET_CDC_NCM defaults to 'y')

Test: TreeHugger
Bug: 183564444
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: I6c9f71288d46c310c96bbfadfcf18a35a30e8511
2022-06-11 12:24:51 -07:00
Maciej Żenczykowski
1972a9b6c4 Android U - require CONFIG_IFB=y
Can be used for implementing better ingress rate limiting.

In practice already enabled on GKI 5.10+ since S.
  $ for i in AND510{S,T} AND515T ANDM; do cd /git/$i; echo; echo $i; git grep '^CONFIG_IFB=y$' | egrep gki_defconfig; done
  AND510S
  arch/arm64/configs/gki_defconfig:324:CONFIG_IFB=y
  arch/x86/configs/gki_defconfig:296:CONFIG_IFB=y

  AND510T
  arch/arm64/configs/gki_defconfig:337:CONFIG_IFB=y
  arch/x86/configs/gki_defconfig:308:CONFIG_IFB=y

  AND515T
  arch/arm64/configs/gki_defconfig:333:CONFIG_IFB=y
  arch/x86/configs/gki_defconfig:303:CONFIG_IFB=y

  ANDM
  arch/arm64/configs/gki_defconfig:325:CONFIG_IFB=y
  arch/x86/configs/gki_defconfig:298:CONFIG_IFB=y

Test: TreeHugger
Bug: 179454839
Signed-off-by: Maciej Żenczykowski <maze@google.com>
Change-Id: I04cf0ca5dae83d73f91b75b99fd6263c7e686aef
2022-06-11 12:23:43 -07:00
Patrick Rohr
d3c4f17124 require modules required for bandwidth limiting on 5.10+ T+
Test: TreeHugger
Bug: 157552970
Change-Id: I0095f5dbddc915e41efd5a7a8cdab5c34c5cf946
2022-05-20 11:13:58 +00:00
Yifan Hong
0fd1607884 Delete recommended kernel configs.
Now with GKI, we no longer recommend configs.

Test: TH
Bug: 230144764
Change-Id: I3f3f9401482603eb41d03870b1a233d31b54a367
Merged-In: I3f3f9401482603eb41d03870b1a233d31b54a367
2022-04-27 17:54:50 -07:00
Alexander Potapenko
4ca2ff98bf Merge "Require CONFIG_INIT_STACK_ALL_ZERO on arches that support it" 2022-02-07 18:55:16 +00:00
Jeff Vander Stoep
23acefc286 Disable CONFIG_VMAP_STACK for KASAN builds
Test: treehugger
Bug: 117194687
Signed-off-by: Jeff Vander Stoep <jeffv@google.com>
Change-Id: I876267ab4e44083215ae313de5e4897b06e9ec49
2022-02-07 10:53:11 +00:00
Alexander Potapenko
d8cafe2a98 Require CONFIG_INIT_STACK_ALL_ZERO on arches that support it
CONFIG_INIT_STACK_ALL_ZERO minimizes the effect of bugs caused by uninitialized locals, so we want to prevent it from being accidentally disabled.

Bug: 204439281
Bug: 205279854
Test: TreeHugger
Change-Id: I2014cd9bc2e3ebb8442ccc632c82619d62645dd4
2022-02-04 18:27:47 +00:00
Treehugger Robot
c9727b8ce3 Merge "Require CONFIG_VMAP_STACK on arches that support it" 2022-01-31 10:04:00 +00:00
Bob Badour
8e30736b3d Fix licenses and license texts.
No legacy_notice code remains. Everything appears to be Android 1p.

Test: m nothing
Change-Id: I25b66acf26102862e3e35ec72c2261b020df834e
2022-01-25 12:21:06 -08:00
Jeff Vander Stoep
5ef33e6af2 Require CONFIG_VMAP_STACK on arches that support it
Turns unbounded recursion in kernel code from being a potentially
exploitable bug into a crash.

This is likely a no-op. CONFIG_VMAP_STACK is already the default
on architectures that support it. CONFIG_VMAP_STACK has been
supported on x86_64 since 4.9 and on arm64 since 4.14. This change
is to prevent it from being accidentally disabled.

Test: On Pixel 5:
adb pull /proc/config.gz gunzip config.gz;
grep CONFIG_VMAP_STACK=y config
Bug: 117194687
Change-Id: I458d7a9d3a28b057b372a7456dbdeb3397423a15
Signed-off-by: Jeff Vander Stoep <jeffv@google.com>
2022-01-24 17:44:55 +00:00
Nick Desaulniers
1ede69c685 Revert "Revert "Require clang be used to assemble the kernel""
This reverts commit dd46951e69.

Reason for revert: downstream kernel projects failed an unrelated SELinux related test when they
updated from Android Common Kernel, so they rolled back their pull dropping the patches necessary
to make this test pass.

Bug: 210043760
Bug: 214384465
Change-Id: I0f591dfa23017fec00733891dad6ec286a697585
2022-01-14 18:57:39 +00:00
Jon Spivack
dd46951e69 Revert "Require clang be used to assemble the kernel"
This reverts commit 8631131e28.

Reason for revert: DroidMonitor-triggered revert due to breakage https://android-build.googleplex.com/builds/quarterdeck?branch=git_master&target=tangor-userdebug&lkgb=8077945&lkbb=8078056&fkbb=8078056, bug b/214440119

Bug: 214440119
Change-Id: Ib0b4c1d51333bba7ab989efd911c0783febb78d6
2022-01-13 23:25:15 +00:00
Nick Desaulniers
8631131e28 Require clang be used to assemble the kernel
Check that clang is used to assemble the kernel (CONFIG_AS_IS_LLVM).
This is implied by setting LLVM=1 in linux-5.15.y or LLVM_IAS=1 in
linux-5.10.y.

Bug: 209655537
Bug: 210043760
Bug: 213947595
Signed-off-by: Nick Desaulniers <ndesaulniers@google.com>
Change-Id: I131460e03a733444cc6167ecdc070db1477c854c
2022-01-10 16:37:38 -08:00
Nick Desaulniers
ca90813f54 Require clang and lld
These are already covered by vts_kernel_toolchain. Add the additional
requirements that clang be used as the compiler (CONFIG_CC_IS_CLANG=y)
and lld as the linker (CONFIG_LD_IS_LLD).

For Android:
* CC=clang was required for aarch64 in Q.
* CC=clang was required in R.
* LD=lld was required for S.

A follow up patch with additionally check for CONFIG_AS_IS_LLVM=y once
the dependencies are backported properly.

Bug: 209655537
Bug: 210043760
Test: Treehugger
Signed-off-by: Nick Desaulniers <ndesaulniers@google.com>
Change-Id: I0e54800d92323e7a9931914a054dd713eaea03c9
2021-12-10 12:50:15 -08:00
Alistair Delva
279960205f Drop useless non_debuggable.config file
This removes references to it in the Android.bp files as well.

Change-Id: I67d74bfb9a3f36825bca513e088fb1651132e7d7
2021-11-11 00:07:51 +00:00
Siarhei Vishniakou
745f82abdd Require HIDRAW for new Android devices
To support input team's plans of using HID instead of evdev, require HIDRAW for new Android devices. This will allow us to write userspace input drivers that can be updated as part of the Android release without further dependence on the kernel.

Bug: 175075773
Bug: 111431828
Change-Id: I5209734a6b6a6f3344c131c631297013ccc3994f
2021-10-27 17:44:41 +00:00
Eric Biggers
be771fcd5d Revert "Require that CRYPTO_MD4 not be set"
This reverts commit e007af297c, since it
is incompatible with enabling CONFIG_CIFS, and unfortunately even the
latest version of the SMB protocol is still using 90s crypto algorithms.

Let's try waiting another 30 years.

Bug: 192766351
Change-Id: I2e3a172814976809c545b9b0e8a21766380962ae
Signed-off-by: Eric Biggers <ebiggers@google.com>
2021-08-19 10:40:10 -07:00
Eric Biggers
a618ca884f Require kconfig options for metadata encryption
Metadata encryption is required on devices launching with Android 11 or
later; see
https://source.android.com/compatibility/11/android-11-cdd#9_9_3_encryption_methods.
The needed kconfig options are documented at
https://source.android.com/security/encryption/metadata#prerequisites.

Add these kconfig options to android-base.config.
CONFIG_DM_DEFAULT_KEY=y is the main option that is needed, but it
depends on CONFIG_FS_ENCRYPTION_INLINE_CRYPT=y and
CONFIG_BLK_INLINE_ENCRYPTION=y, so include those too.  Don't include
CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK=y, since it's not necessarily
required.

Change-Id: I3407d5b46f6970d67ad78da6b7142d2931ef5098
2021-07-26 17:52:28 -07:00
Bob Badour
82676ce5c9 [LSC] Add LOCAL_LICENSE_KINDS to kernel/configs am: 62e21e0cff
Original change: https://android-review.googlesource.com/c/kernel/configs/+/1688836

Change-Id: Ib99c9f3f36a4f37f11ca4306c700708250b49620
2021-04-28 19:35:11 +00:00
Bob Badour
62e21e0cff [LSC] Add LOCAL_LICENSE_KINDS to kernel/configs
Added SPDX-license-identifier-Apache-2.0 to:
  tools/Android.bp

Added SPDX-license-identifier-Apache-2.0 legacy_notice to:
  Android.bp

Added legacy_notice to:
  android-4.19/Android.bp
  android-5.10/Android.bp
  android-5.4/Android.bp
  build/Android.bp
  p/android-4.14/Android.bp
  p/android-4.4/Android.bp
  p/android-4.9/Android.bp
  q/android-4.14/Android.bp
  q/android-4.19/Android.bp
  q/android-4.9/Android.bp
  r/android-4.14/Android.bp
  r/android-4.19/Android.bp
  r/android-5.4/Android.bp

Bug: 68860345
Bug: 151177513
Bug: 151953481

Test: m all

Exempt-From-Owner-Approval: janitorial work
Change-Id: I9ea7130bab3e5a972419363e003286b533b30d6d
Merged-In: I9ea7130bab3e5a972419363e003286b533b30d6d
2021-04-27 19:32:19 -07:00
Chris Ye
25b429eb05 Make configs required to pass CTS tests mandatory
The CTS tests in CtsHardwareTestCases are required for all Android
devices. In order to pass these tests, several kernel configs must be
enabled. Make these configs mandatory to help OEMs pass the CTS tests.

Configs added:
CONFIG_HID_PLAYSTATION
CONFIG_PLAYSTATION_FF
(covered by android.hardware.input.cts.tests.SonyDualSenseBluetoothTest#testAllKeys)

Bug: 185139160
Tests: atest android.hardware.input.cts.tests
Change-Id: If89c2126ab45651a54c44353a105dac8139747ab
2021-04-27 17:45:20 -07:00
Alexander Potapenko
27a2a0b752 CONFIG_KFENCE requirements for 5.4 and 5.10 kernels
CONFIG_KFENCE=y MUST be enabled in all 5.10 kernels and
is STRONGLY RECOMMENDED in 5.4 kernels.

Having CONFIG_KFENCE=y does not necessarily enable KFENCE at runtime:
it can still be disabled by setting CONFIG_KFENCE_SAMPLE_INTERVAL=0
or passing kfence.sample_interval=0 boot parameter to the kernel.

Bug: 181118352
Bug: 176230369
Test: manual (5.10), Treehugger (5.4)

Signed-off-by: Alexander Potapenko <glider@google.com>
Change-Id: Ie075c79b42bf4d4d19429e28afec08d7efbc980b
2021-03-16 18:44:47 +01:00
Lokesh Gidra
5ac36a181c Enable userfaultfd and mremap optimizations
Ensure userfaultfd and mremap optimizations to move page tables more
efficiently are enabled as future ART GC will use it.

Test: VtsKernelConfigTest
Bug: 160737021
Bug: 169683130
Change-Id: Iea3dcb0e2f305dafc48f49d24d88937511184837
2021-03-05 10:05:49 -08:00
Treehugger Robot
fe1278e640 Merge "Require XFRM_MIGRATE for S devices" 2021-01-10 19:09:53 +00:00
Hridya Valsaraju
9ec843fbd4 android-5.10: Allow CONFIG_DEBUG_FS to be set on user builds
Devices launching with GKI 2.0 will have CONFIG_DEBUG_FS enabled.

Test: boot on CF
Bug: 176424685
Change-Id: I408ae99620b4972f69608fee0932b09aca1e9a5d
2021-01-08 23:04:09 +00:00
Yan Yan
fb001b160e Require XFRM_MIGRATE for S devices
To be able to update addresses of an IPsec SA, as required by MOBIKE

Bug: 169169084
Test: builds
Change-Id: I46503636a0c8df1f457e9cada0da0ffc0a1ab48a
2021-01-06 14:29:11 -08:00
Alistair Delva
f78cdee9d7 Restore CONFIG_CRYPTO_MD5 requirement for 5.10
This option has been enabled again as it is required for Xfrm CTS tests.

Bug: 175707513
Change-Id: I79b6b8eaf8331e18ac505a79788749464c69a1d0
2021-01-05 09:16:55 -08:00
Alistair Delva
0684b082ac Initial set of configs for android-5.10
Copied from android-5.4 with some fixes to Android.bp and
android-base-conditional.xml for 5.4->5.10.

This change also removes CONFIG_CRYPTO_MD5 and CONFIG_CFI_CLANG which
are currently not enabled in the gki_defconfig.

Bug: 175707513
Change-Id: I34cf3099af6315ab513a1d39fb8214f1d1956f44
2020-12-15 16:49:00 -08:00