Package: linux-image-amd64
Version: 6.17.9-1
Severity: serious
Justification: 2
X-Debbugs-Cc: debian-amd64@lists.debian.org
User: debian-amd64@lists.debian.org
Usertags: amd64
Dear Maintainer,
I have been using a laptop with a Zhaoxin CPU recently (as far as I know, there
is no graphics card driver for it in Linux), and GDM has not started properly
for a long time since GNOME 49. Last night, I compiled the Linux kernel myself
and enabled SimpleDRM. After installing the modified Linux kernel, my laptop
finally started GDM and GNOME 49:
The original kernel: https://linux-hardware.org/?probe=6113fcab2c
Custom kernel: https://linux-hardware.org/?probe=77c123dcd4
```bash
larry@zx12:~/Downloads$ git diff /boot/config-6.18-amd64 /boot/config-6.18.0+ |
grep "DRM\|SYSFB"
CONFIG_SYSFB=y
-# CONFIG_SYSFB_SIMPLEFB is not set
+CONFIG_SYSFB_SIMPLEFB=y
@@ -6743,9 +6755,8 @@ CONFIG_DRM_SCHED=m
-# CONFIG_DRM_EFIDRM is not set
-# CONFIG_DRM_SIMPLEDRM is not set
-# CONFIG_DRM_VESADRM is not set
+CONFIG_DRM_SYSFB_HELPER=m
+CONFIG_DRM_SIMPLEDRM=m
```
I sincerely hope that you can enable SimpleDRM to extend the lifespan of these
laptops like mine.
♥️ Debian
Regards,
larryw3i
-- System Information:
Debian Release: forky/sid
APT prefers unstable
APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Kernel: Linux 6.18.0+ (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_WARN
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled
Versions of packages linux-image-amd64 depends on:
ii linux-image-6.17.9+deb14-amd64 6.17.9-1
linux-image-amd64 recommends no packages.
linux-image-amd64 suggests no packages.
-- no debconf information
Attachment:
hw-probe.tar.xz
Description: application/xz
diff --git a/boot/config-6.18-amd64 b/boot/config-6.18.0+ index f5b92bc..7760281 100644 --- a/boot/config-6.18-amd64 +++ b/boot/config-6.18.0+ @@ -1,15 +1,15 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 6.18.0-rc7 Kernel Configuration +# Linux/x86 6.18.0 Kernel Configuration # -CONFIG_CC_VERSION_TEXT="x86_64-linux-gnu-gcc-15 (Debian 15.2.0-9) 15.2.0" +CONFIG_CC_VERSION_TEXT="gcc (Debian 15.2.0-10) 15.2.0" CONFIG_CC_IS_GCC=y CONFIG_GCC_VERSION=150200 CONFIG_CLANG_VERSION=0 CONFIG_AS_IS_GNU=y -CONFIG_AS_VERSION=24500 +CONFIG_AS_VERSION=24550 CONFIG_LD_IS_BFD=y -CONFIG_LD_VERSION=24500 +CONFIG_LD_VERSION=24550 CONFIG_LLD_VERSION=0 CONFIG_RUSTC_VERSION=0 CONFIG_RUSTC_LLVM_VERSION=0 @@ -36,6 +36,7 @@ CONFIG_INIT_ENV_ARG_LIMIT=32 # CONFIG_WERROR is not set CONFIG_LOCALVERSION="" # CONFIG_LOCALVERSION_AUTO is not set +CONFIG_BUILD_SALT="" CONFIG_HAVE_KERNEL_GZIP=y CONFIG_HAVE_KERNEL_BZIP2=y CONFIG_HAVE_KERNEL_LZMA=y @@ -293,7 +294,8 @@ CONFIG_ADVISE_SYSCALLS=y CONFIG_MEMBARRIER=y CONFIG_KCMP=y CONFIG_RSEQ=y -# CONFIG_DEBUG_RSEQ is not set +# CONFIG_RSEQ_STATS is not set +# CONFIG_RSEQ_DEBUG_DEFAULT_ENABLE is not set CONFIG_CACHESTAT_SYSCALL=y CONFIG_KALLSYMS=y # CONFIG_KALLSYMS_SELFTEST is not set @@ -539,6 +541,8 @@ CONFIG_MODIFY_LDT_SYSCALL=y # CONFIG_STRICT_SIGALTSTACK_SIZE is not set CONFIG_HAVE_LIVEPATCH=y CONFIG_LIVEPATCH=y +CONFIG_HAVE_KLP_BUILD=y +CONFIG_KLP_BUILD=y CONFIG_X86_BUS_LOCK_DETECT=y # end of Processor type and features @@ -601,6 +605,7 @@ CONFIG_PM_SLEEP_SMP=y # CONFIG_PM_AUTOSLEEP is not set # CONFIG_PM_USERSPACE_AUTOSLEEP is not set # CONFIG_PM_WAKELOCKS is not set +# CONFIG_PM_QOS_CPU_SYSTEM_WAKEUP is not set CONFIG_PM=y CONFIG_PM_DEBUG=y CONFIG_PM_ADVANCED_DEBUG=y @@ -765,7 +770,6 @@ CONFIG_IA32_EMULATION=y # CONFIG_IA32_EMULATION_DEFAULT_DISABLED is not set CONFIG_X86_X32_ABI=y CONFIG_COMPAT_32=y -CONFIG_X86_X32_DISABLED=y CONFIG_COMPAT=y CONFIG_COMPAT_FOR_U64_ALIGNMENT=y # end of Binary Emulations @@ -898,6 +902,8 @@ CONFIG_HAVE_MIXED_BREAKPOINTS_REGS=y CONFIG_HAVE_USER_RETURN_NOTIFIER=y CONFIG_HAVE_PERF_EVENTS_NMI=y CONFIG_HAVE_HARDLOCKUP_DETECTOR_PERF=y +CONFIG_UNWIND_USER=y +CONFIG_HAVE_UNWIND_USER_FP=y CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y @@ -1039,6 +1045,7 @@ CONFIG_BASIC_MODVERSIONS=y # CONFIG_MODULE_SRCVERSION_ALL is not set CONFIG_MODULE_SIG=y # CONFIG_MODULE_SIG_FORCE is not set +CONFIG_MODULE_SIG_ALL=y # CONFIG_MODULE_SIG_SHA1 is not set CONFIG_MODULE_SIG_SHA256=y # CONFIG_MODULE_SIG_SHA384 is not set @@ -2454,7 +2461,7 @@ CONFIG_ISCSI_IBFT=m CONFIG_FW_CFG_SYSFS=m # CONFIG_FW_CFG_SYSFS_CMDLINE is not set CONFIG_SYSFB=y -# CONFIG_SYSFB_SIMPLEFB is not set +CONFIG_SYSFB_SIMPLEFB=y CONFIG_FW_CS_DSP=m CONFIG_GOOGLE_FIRMWARE=y CONFIG_GOOGLE_SMI=m @@ -2462,7 +2469,7 @@ CONFIG_GOOGLE_SMI=m CONFIG_GOOGLE_COREBOOT_TABLE=y CONFIG_GOOGLE_MEMCONSOLE=m # CONFIG_GOOGLE_MEMCONSOLE_X86_LEGACY is not set -CONFIG_GOOGLE_FRAMEBUFFER_COREBOOT=y +CONFIG_GOOGLE_FRAMEBUFFER_COREBOOT=m CONFIG_GOOGLE_MEMCONSOLE_COREBOOT=m CONFIG_GOOGLE_VPD=m @@ -3467,6 +3474,8 @@ CONFIG_LAN743X=m CONFIG_NET_VENDOR_MICROSEMI=y CONFIG_NET_VENDOR_MICROSOFT=y CONFIG_MICROSOFT_MANA=m +CONFIG_NET_VENDOR_MUCSE=y +# CONFIG_MGBE is not set CONFIG_NET_VENDOR_MYRI=y CONFIG_MYRI10GE=m CONFIG_MYRI10GE_DCA=y @@ -3686,6 +3695,7 @@ CONFIG_CAN_NETLINK=y CONFIG_CAN_CALC_BITTIMING=y CONFIG_CAN_RX_OFFLOAD=y CONFIG_CAN_CAN327=m +# CONFIG_CAN_DUMMY is not set # CONFIG_CAN_KVASER_PCIEFD is not set CONFIG_CAN_SLCAN=m # CONFIG_CAN_C_CAN is not set @@ -4119,10 +4129,12 @@ CONFIG_RTW89_8922A=m CONFIG_RTW89_8851BE=m CONFIG_RTW89_8851BU=m CONFIG_RTW89_8852AE=m +# CONFIG_RTW89_8852AU is not set CONFIG_RTW89_8852BE=m CONFIG_RTW89_8852BU=m CONFIG_RTW89_8852BTE=m CONFIG_RTW89_8852CE=m +# CONFIG_RTW89_8852CU is not set CONFIG_RTW89_8922AE=m # CONFIG_RTW89_DEBUGMSG is not set CONFIG_WLAN_VENDOR_RSI=y @@ -6743,9 +6755,8 @@ CONFIG_DRM_SCHED=m # # Drivers for system framebuffers # -# CONFIG_DRM_EFIDRM is not set -# CONFIG_DRM_SIMPLEDRM is not set -# CONFIG_DRM_VESADRM is not set +CONFIG_DRM_SYSFB_HELPER=m +CONFIG_DRM_SIMPLEDRM=m # end of Drivers for system framebuffers # @@ -6945,6 +6956,8 @@ CONFIG_FB_N411=m CONFIG_FB_HGA=m # CONFIG_FB_OPENCORES is not set # CONFIG_FB_S1D13XXX is not set +# CONFIG_FB_NVIDIA is not set +# CONFIG_FB_RIVA is not set # CONFIG_FB_I740 is not set CONFIG_FB_MATROX=m CONFIG_FB_MATROX_MILLENIUM=y @@ -6995,7 +7008,7 @@ CONFIG_FB_MB862XX=m CONFIG_FB_MB862XX_PCI_GDC=y CONFIG_FB_MB862XX_I2C=y # CONFIG_FB_HYPERV is not set -CONFIG_FB_SIMPLE=y +CONFIG_FB_SIMPLE=m # CONFIG_FB_SSD1307 is not set # CONFIG_FB_SM712 is not set CONFIG_FB_CORE=y @@ -8719,7 +8732,6 @@ CONFIG_INFINIBAND_ISERT=m CONFIG_EDAC_ATOMIC_SCRUB=y CONFIG_EDAC_SUPPORT=y CONFIG_EDAC=y -CONFIG_EDAC_LEGACY_SYSFS=y # CONFIG_EDAC_DEBUG is not set CONFIG_EDAC_DECODE_MCE=m # CONFIG_EDAC_GHES is not set @@ -8740,6 +8752,7 @@ CONFIG_EDAC_I7300=m CONFIG_EDAC_SBRIDGE=m CONFIG_EDAC_SKX=m CONFIG_EDAC_I10NM=m +# CONFIG_EDAC_IMH is not set CONFIG_EDAC_PND2=m CONFIG_EDAC_IGEN6=m CONFIG_RTC_LIB=y @@ -9461,8 +9474,6 @@ CONFIG_DMAR_TABLE=y CONFIG_INTEL_IOMMU=y CONFIG_INTEL_IOMMU_SVM=y # CONFIG_INTEL_IOMMU_DEFAULT_ON is not set -CONFIG_INTEL_IOMMU_DEFAULT_ON_INTGPU_OFF=y -# CONFIG_INTEL_IOMMU_DEFAULT_OFF is not set CONFIG_INTEL_IOMMU_FLOPPY_WA=y CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y CONFIG_INTEL_IOMMU_PERF_EVENTS=y @@ -10368,9 +10379,7 @@ CONFIG_USB4=m # # Android # -CONFIG_ANDROID_BINDER_IPC=m -# CONFIG_ANDROID_BINDERFS is not set -CONFIG_ANDROID_BINDER_DEVICES="binder" +# CONFIG_ANDROID_BINDER_IPC is not set # end of Android CONFIG_LIBNVDIMM=m @@ -10865,7 +10874,6 @@ CONFIG_SECURITY_DMESG_RESTRICT=y CONFIG_PROC_MEM_ALWAYS_FORCE=y # CONFIG_PROC_MEM_FORCE_PTRACE is not set # CONFIG_PROC_MEM_NO_FORCE is not set -CONFIG_SECURITY_PERF_EVENTS_RESTRICT=y CONFIG_SECURITY=y CONFIG_HAS_SECURITY_AUDIT=y CONFIG_SECURITYFS=y @@ -10882,6 +10890,7 @@ CONFIG_SECURITY_SELINUX_DEVELOP=y CONFIG_SECURITY_SELINUX_AVC_STATS=y CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9 CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 +CONFIG_SECURITY_SELINUX_AVC_HASH_BITS=9 # CONFIG_SECURITY_SELINUX_DEBUG is not set # CONFIG_SECURITY_SMACK is not set CONFIG_SECURITY_TOMOYO=y @@ -10906,7 +10915,6 @@ CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y # CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set -CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y CONFIG_SECURITY_LANDLOCK=y CONFIG_SECURITY_IPE=y CONFIG_IPE_BOOT_POLICY="" @@ -11152,7 +11160,6 @@ CONFIG_CRYPTO_ZSTD=m # # Random number generation # -CONFIG_CRYPTO_ANSI_CPRNG=m CONFIG_CRYPTO_DRBG_MENU=y CONFIG_CRYPTO_DRBG_HMAC=y CONFIG_CRYPTO_DRBG_HASH=y @@ -11168,6 +11175,7 @@ CONFIG_CRYPTO_JITTERENTROPY_MEMORY_BLOCKSIZE=32 CONFIG_CRYPTO_JITTERENTROPY_OSR=3 # CONFIG_CRYPTO_JITTERENTROPY_TESTINTERFACE is not set CONFIG_CRYPTO_KDF800108_CTR=y +CONFIG_CRYPTO_DF80090A=y # end of Random number generation # @@ -11207,7 +11215,6 @@ CONFIG_CRYPTO_TWOFISH_AVX_X86_64=m CONFIG_CRYPTO_AEGIS128_AESNI_SSE2=m CONFIG_CRYPTO_NHPOLY1305_SSE2=m CONFIG_CRYPTO_NHPOLY1305_AVX2=m -# CONFIG_CRYPTO_POLYVAL_CLMUL_NI is not set # CONFIG_CRYPTO_SM3_AVX_X86_64 is not set CONFIG_CRYPTO_GHASH_CLMUL_NI_INTEL=m # end of Accelerated Cryptographic Algorithms for CPU (x86) @@ -11254,8 +11261,10 @@ CONFIG_SIGNED_PE_FILE_VERIFICATION=y # # Certificates for signature checking # +CONFIG_MODULE_SIG_KEY="certs/signing_key.pem" CONFIG_MODULE_SIG_KEY_TYPE_RSA=y CONFIG_SYSTEM_TRUSTED_KEYRING=y +CONFIG_SYSTEM_TRUSTED_KEYS="" # CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set CONFIG_SECONDARY_TRUSTED_KEYRING=y # CONFIG_SECONDARY_TRUSTED_KEYRING_SIGNED_BY_BUILTIN is not set @@ -11308,6 +11317,7 @@ CONFIG_CRYPTO_LIB_AES=y CONFIG_CRYPTO_LIB_AESGCM=y CONFIG_CRYPTO_LIB_ARC4=m CONFIG_CRYPTO_LIB_GF128MUL=y +CONFIG_CRYPTO_LIB_BLAKE2B=m CONFIG_CRYPTO_LIB_BLAKE2S_ARCH=y CONFIG_CRYPTO_LIB_CHACHA=m CONFIG_CRYPTO_LIB_CHACHA_ARCH=y @@ -11327,6 +11337,7 @@ CONFIG_CRYPTO_LIB_SHA256=y CONFIG_CRYPTO_LIB_SHA256_ARCH=y CONFIG_CRYPTO_LIB_SHA512=y CONFIG_CRYPTO_LIB_SHA512_ARCH=y +CONFIG_CRYPTO_LIB_SHA3=y # end of Crypto library routines CONFIG_XXHASH=y @@ -11462,6 +11473,7 @@ CONFIG_DYNAMIC_DEBUG=y CONFIG_DYNAMIC_DEBUG_CORE=y CONFIG_SYMBOLIC_ERRNAME=y CONFIG_DEBUG_BUGVERBOSE=y +# CONFIG_DEBUG_BUGVERBOSE_DETAILED is not set # end of printk and dmesg options CONFIG_DEBUG_KERNEL=y @@ -11694,6 +11706,7 @@ CONFIG_HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y CONFIG_HAVE_DYNAMIC_FTRACE_WITH_ARGS=y CONFIG_HAVE_FTRACE_REGS_HAVING_PT_REGS=y CONFIG_HAVE_DYNAMIC_FTRACE_NO_PATCHABLE=y +CONFIG_HAVE_DYNAMIC_FTRACE_WITH_JMP=y CONFIG_HAVE_SYSCALL_TRACEPOINTS=y CONFIG_HAVE_FENTRY=y CONFIG_HAVE_OBJTOOL_MCOUNT=y @@ -11721,6 +11734,7 @@ CONFIG_DYNAMIC_FTRACE=y CONFIG_DYNAMIC_FTRACE_WITH_REGS=y CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y CONFIG_DYNAMIC_FTRACE_WITH_ARGS=y +CONFIG_DYNAMIC_FTRACE_WITH_JMP=y CONFIG_FPROBE=y # CONFIG_FUNCTION_PROFILER is not set CONFIG_STACK_TRACER=y