summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2019-06-04 07:23:28 +0200
committerThorsten Leemhuis <fedora@leemhuis.info>2019-06-04 07:23:28 +0200
commit3d27d3b61bb7a945c88a96f65b2e16b784fc4dc9 (patch)
treef28e8b64f3a11c68e9b386a16f5dfed41e8789d4
parent876c5ae8a1b8580c3d550b1cf80bfebeae3c4265 (diff)
parent36b34bfcbfc751e730bd8d87c4913824bdfdb320 (diff)
downloadkernel-3d27d3b61bb7a945c88a96f65b2e16b784fc4dc9.tar.gz
kernel-3d27d3b61bb7a945c88a96f65b2e16b784fc4dc9.tar.xz
kernel-3d27d3b61bb7a945c88a96f65b2e16b784fc4dc9.zip
-rw-r--r--0001-Drop-that-for-now.patch25
-rw-r--r--0001-efi-x86-Add-missing-error-handling-to-old_memmap-1-1.patch87
-rw-r--r--0001-iio-Use-event-header-from-kernel-tree.patch64
-rw-r--r--0001-integrity-KEYS-add-a-reference-to-platform-keyring.patch85
-rw-r--r--0001-ip_sockglue-Fix-missing-check-bug-in-ip_ra_control.patch33
-rw-r--r--0001-kexec-KEYS-Make-use-of-platform-keyring-for-signatur.patch98
-rw-r--r--0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch39
-rw-r--r--0001-s390-jump_label-Correct-asm-contraint.patch63
-rw-r--r--0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch663
-rw-r--r--ARM-dts-bcm283x-Several-DTS-improvements.patch1130
-rw-r--r--Add-option-to-automatically-enforce-module-signature.patch217
-rw-r--r--Bluetooth-Check-key-sizes-only-when-Secure-Simple-Pa.patch44
-rw-r--r--Buffer-overflow-read-checks-in-mwifiex.patch238
-rw-r--r--Kbuild-Add-an-option-to-enable-GCC-VTA.patch17
-rw-r--r--arm64-rock960-add-onboard-wifi-bt.patch163
-rw-r--r--arm64-rock960-enable-hdmi-audio.patch43
-rw-r--r--arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch2072
-rw-r--r--arm64-tegra-jetson-tx1-fixes.patch68
-rw-r--r--bcm2837-dts-add-Raspberry-Pi-3-A.patch511
-rw-r--r--configs/config_generation2
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC1
-rw-r--r--configs/fedora/debug/CONFIG_DEBUG_VM1
-rw-r--r--configs/fedora/debug/CONFIG_PM_TEST_SUSPEND1
-rw-r--r--configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS1
-rw-r--r--configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_AD71521
-rw-r--r--configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL1
-rw-r--r--configs/fedora/generic/CONFIG_AD7606_IFACE_SPI1
-rw-r--r--configs/fedora/generic/CONFIG_AD7768_11
-rw-r--r--configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE1
-rw-r--r--configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH1
-rw-r--r--configs/fedora/generic/CONFIG_CHARLCD_BL_OFF1
-rw-r--r--configs/fedora/generic/CONFIG_CHARLCD_BL_ON1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO1
-rw-r--r--configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES1
-rw-r--r--configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS1
-rw-r--r--configs/fedora/generic/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT1
-rw-r--r--configs/fedora/generic/CONFIG_DM_INIT1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_ETNAVIV1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_KOMEDA1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D041
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST77011
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG1101
-rw-r--r--configs/fedora/generic/CONFIG_EXOFS_FS1
-rw-r--r--configs/fedora/generic/CONFIG_EXT4_ENCRYPTION1
-rw-r--r--configs/fedora/generic/CONFIG_EXTCON_PTN51501
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION1
-rw-r--r--configs/fedora/generic/CONFIG_FB_LOGO_CENTER1
-rw-r--r--configs/fedora/generic/CONFIG_FB_XGI1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_VF1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_QDMA1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_AMD_FCH1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_GW_PLD1
-rw-r--r--configs/fedora/generic/CONFIG_HABANA_AI1
-rw-r--r--configs/fedora/generic/CONFIG_HID_MALTRON1
-rw-r--r--configs/fedora/generic/CONFIG_HID_VIEWSONIC1
-rw-r--r--configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR1
-rw-r--r--configs/fedora/generic/CONFIG_INTERCONNECT1
-rw-r--r--configs/fedora/generic/CONFIG_IP_NF_FILTER2
-rw-r--r--configs/fedora/generic/CONFIG_IP_NF_IPTABLES2
-rw-r--r--configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT2
-rw-r--r--configs/fedora/generic/CONFIG_IR_RCMM_DECODER1
-rw-r--r--configs/fedora/generic/CONFIG_KEYBOARD_SNVS_PWRKEY1
-rw-r--r--configs/fedora/generic/CONFIG_LSM1
-rw-r--r--configs/fedora/generic/CONFIG_MAX440091
-rw-r--r--configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER1
-rw-r--r--configs/fedora/generic/CONFIG_MFD_LOCHNAGAR1
-rw-r--r--configs/fedora/generic/CONFIG_MFD_STPMIC11
-rw-r--r--configs/fedora/generic/CONFIG_MFD_TQMX861
-rw-r--r--configs/fedora/generic/CONFIG_MLX_WDT1
-rw-r--r--configs/fedora/generic/CONFIG_MT7603E1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_MESON1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DEVLINK2
-rw-r--r--configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NFT_MASQ_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_MASQ_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NFT_REDIR_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_NFT_REDIR_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NF_REJECT_IPV41
-rw-r--r--configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE1
-rw-r--r--configs/fedora/generic/CONFIG_PARPORT_PANEL1
-rw-r--r--configs/fedora/generic/CONFIG_PCIE_ALTERA (renamed from configs/fedora/generic/arm/armv7/CONFIG_PCIE_ALTERA)0
-rw-r--r--configs/fedora/generic/CONFIG_PCIE_BW1
-rw-r--r--configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY1
-rw-r--r--configs/fedora/generic/CONFIG_PMS70031
-rw-r--r--configs/fedora/generic/CONFIG_PRINTK_CALLER1
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ91
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_CADENCE1
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_RV30281
-rw-r--r--configs/fedora/generic/CONFIG_RTC_DRV_SD30781
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR1
-rw-r--r--configs/fedora/generic/CONFIG_SCSI_OSD_ULD1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SAFESETID1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE1
-rw-r--r--configs/fedora/generic/CONFIG_SENSIRION_SGP301
-rw-r--r--configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_CS35L361
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_CS43411
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_MT63581
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RK33281
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_WM89041
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_SIFIVE1
-rw-r--r--configs/fedora/generic/CONFIG_SPS301
-rw-r--r--configs/fedora/generic/CONFIG_TEST_STACKINIT1
-rw-r--r--configs/fedora/generic/CONFIG_TEST_VMALLOC1
-rw-r--r--configs/fedora/generic/CONFIG_TI_ADS124S081
-rw-r--r--configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL1
-rw-r--r--configs/fedora/generic/CONFIG_TI_DAC76121
-rw-r--r--configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION1
-rw-r--r--configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY1
-rw-r--r--configs/fedora/generic/CONFIG_USB_EHCI_FSL1
-rw-r--r--configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER1
-rw-r--r--configs/fedora/generic/CONFIG_VOP_BUS1
-rw-r--r--configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARCH_STM321
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ2
-rw-r--r--configs/fedora/generic/arm/CONFIG_BCM2835_POWER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_BMA1801
-rw-r--r--configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX776862
-rw-r--r--configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CROS_EC_VBC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS2
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG2
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_KOMEDA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D041
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST77011
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG1101
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_STM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_EXTCON_MAX33551
-rw-r--r--configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A1
-rw-r--r--configs/fedora/generic/arm/CONFIG_EXTCON_SM55021
-rw-r--r--configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_IP_DCCP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_LOCK_STAT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCI_FTPCI1001
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_MVEBU_CP110_COMPHY (renamed from configs/fedora/generic/CONFIG_PHY_MVEBU_CP110_COMPHY)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PM_OPP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_IMX11
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_IMX271
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_TEGRA2
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_AD53981
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_DA92101
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_DA92111
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_ISL93051
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP39711
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP39721
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LP87551
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LTC35891
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_LTC36761
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MAX15861
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MAX86491
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MAX86601
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_MT63111
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PV880601
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PV880801
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_PV880901
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS516321
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS623601
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS650231
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X601
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_MAX31001
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SPI_FSL_QUADSPI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_FSL_QUADSPI)0
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_0100011
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM8451
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU88251
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT56771
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD93351
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L21
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_STM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT251
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F41
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F71
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J401
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP1571
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM8001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM8051
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_AS37111
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_DA90551
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_LP87881
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX145771
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX776931
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T5831
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC11
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS800311
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC21
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP55201
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PWM_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT63111
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV880801
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC11
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP1571
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS13051
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS13901
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T931
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T941
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX69021
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R97011
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C3481
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX45811
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD73141
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS78711
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM701
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX11111
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X601
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX31001
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SFC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_STM321
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_UNWINDER_FRMAE_POINTER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS49001
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD53981
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL93051
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP39711
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP39721
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP87551
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX15861
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX86491
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX86601
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX89071
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FB_ATY1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FB_ATY1281
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FB_MB862XX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GEN_RTC1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PMIC_ADP55201
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SCSI_IPR1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_DRM1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_HIPPI1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_I2C1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_JUMP_LABEL1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NETCONSOLE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_PCI1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_SFC1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_WAN1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_GPIO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_MAX33551
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A1
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_SM55021
-rw-r--r--configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO1
-rw-r--r--configs/fedora/generic/x86/CONFIG_FB_EFI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU1
-rw-r--r--configs/fedora/generic/x86/CONFIG_I2C_NFORCE21
-rw-r--r--configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_SIG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MEMTEST1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_88PM8001
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_88PM8051
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_AS37111
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_DA90551
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_LP87881
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_RC5T5831
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_SMSC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_TPS6586X1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PCENGINES_APU21
-rw-r--r--configs/fedora/generic/x86/CONFIG_PMIC_ADP55201
-rw-r--r--configs/fedora/generic/x86/CONFIG_PMIC_DA903X1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PROC_VMCORE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PVPANIC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_RESCTRL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG1101
-rw-r--r--configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_X86_RESCTRL1
-rw-r--r--configs/fedora/generic/x86/CONFIG_XZ_DEC_X861
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_IB700_WDT1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15351
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15631
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X31
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS55951
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS6301
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM2
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT88651
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD53981
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA92101
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA92111
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL93051
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP39711
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP39721
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP87551
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC35891
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC36761
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX15861
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX86491
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX86601
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT63111
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE1001
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV880601
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV880801
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV880901
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS516321
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS623601
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS650231
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION1
-rwxr-xr-xconfigs/process_configs.sh11
-rw-r--r--consolemap-fix-memory-leaking-bug.patch37
-rw-r--r--drm-edid-fix-missing-check-bug-in-drm_load_edid_firmware.patch37
-rw-r--r--drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch46
-rw-r--r--efi-Add-EFI_SECURE_BOOT-bit.patch43
-rw-r--r--efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch58
-rw-r--r--efi-lockdown.patch1483
-rw-r--r--efi-secureboot.patch96
-rw-r--r--efi-use-32-bit-alignment-for-efi_guid_t.patch160
-rw-r--r--filter-armv7hl.sh2
-rw-r--r--gitrev2
-rw-r--r--iio-chemical-bme680-device-tree-support.patch69
-rw-r--r--ipv6_sockglue-fix-missing-check-bug-in-ip6_ra_control.patch33
-rw-r--r--kernel-aarch64-debug.config175
-rw-r--r--kernel-aarch64.config175
-rw-r--r--kernel-armv7hl-debug.config194
-rw-r--r--kernel-armv7hl-lpae-debug.config197
-rw-r--r--kernel-armv7hl-lpae.config197
-rw-r--r--kernel-armv7hl.config194
-rw-r--r--kernel-i686-debug.config125
-rw-r--r--kernel-i686.config125
-rw-r--r--kernel-ppc64le-debug.config112
-rw-r--r--kernel-ppc64le.config112
-rw-r--r--kernel-s390x-debug.config110
-rw-r--r--kernel-s390x.config110
-rw-r--r--kernel-x86_64-debug.config145
-rw-r--r--kernel-x86_64.config145
-rw-r--r--kernel.spec154
-rw-r--r--nfsv4.1-avoid-false-retries.patch260
-rw-r--r--rebase-notes.txt8
-rwxr-xr-xscripts/rawhide-rc.sh11
-rwxr-xr-xscripts/stable-update.sh17
-rw-r--r--silence-fbcon-logo.patch57
-rw-r--r--sources4
-rw-r--r--watchdog-bcm2835_wdt-Fix-module-autoload.patch140
-rw-r--r--xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch48
586 files changed, 5714 insertions, 5381 deletions
diff --git a/0001-Drop-that-for-now.patch b/0001-Drop-that-for-now.patch
new file mode 100644
index 000000000..1d1850944
--- /dev/null
+++ b/0001-Drop-that-for-now.patch
@@ -0,0 +1,25 @@
+From 12cec6680e67d6b4fed9e30cd8c1f13871996cc1 Mon Sep 17 00:00:00 2001
+From: Laura Abbott <labbott@redhat.com>
+Date: Wed, 23 Jan 2019 14:36:37 +0100
+Subject: [PATCH] Drop that for now
+
+---
+ Makefile | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/Makefile b/Makefile
+index f5b1d0d168e0..5f31107b22d1 100644
+--- a/Makefile
++++ b/Makefile
+@@ -430,7 +430,7 @@ KBUILD_AFLAGS := -D__ASSEMBLY__ -fno-PIE
+ KBUILD_CFLAGS := -Wall -Wundef -Werror=strict-prototypes -Wno-trigraphs \
+ -fno-strict-aliasing -fno-common -fshort-wchar -fno-PIE \
+ -Werror=implicit-function-declaration -Werror=implicit-int \
+- -Wno-format-security \
++ -Wno-format-security -Wno-address-of-packed-member \
+ -std=gnu89
+ KBUILD_CPPFLAGS := -D__KERNEL__
+ KBUILD_AFLAGS_KERNEL :=
+--
+2.20.1
+
diff --git a/0001-efi-x86-Add-missing-error-handling-to-old_memmap-1-1.patch b/0001-efi-x86-Add-missing-error-handling-to-old_memmap-1-1.patch
new file mode 100644
index 000000000..8a773a84c
--- /dev/null
+++ b/0001-efi-x86-Add-missing-error-handling-to-old_memmap-1-1.patch
@@ -0,0 +1,87 @@
+From 4e78921ba4dd0aca1cc89168f45039add4183f8e Mon Sep 17 00:00:00 2001
+From: Gen Zhang <blackgod016574@gmail.com>
+Date: Sat, 25 May 2019 13:25:58 +0200
+Subject: [PATCH] efi/x86/Add missing error handling to old_memmap 1:1 mapping
+ code
+
+The old_memmap flow in efi_call_phys_prolog() performs numerous memory
+allocations, and either does not check for failure at all, or it does
+but fails to propagate it back to the caller, which may end up calling
+into the firmware with an incomplete 1:1 mapping.
+
+So let's fix this by returning NULL from efi_call_phys_prolog() on
+memory allocation failures only, and by handling this condition in the
+caller. Also, clean up any half baked sets of page tables that we may
+have created before returning with a NULL return value.
+
+Note that any failure at this level will trigger a panic() two levels
+up, so none of this makes a huge difference, but it is a nice cleanup
+nonetheless.
+
+[ardb: update commit log, add efi_call_phys_epilog() call on error path]
+
+Signed-off-by: Gen Zhang <blackgod016574@gmail.com>
+Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
+Cc: Linus Torvalds <torvalds@linux-foundation.org>
+Cc: Peter Zijlstra <peterz@infradead.org>
+Cc: Rob Bradford <robert.bradford@intel.com>
+Cc: Thomas Gleixner <tglx@linutronix.de>
+Cc: linux-efi@vger.kernel.org
+Link: http://lkml.kernel.org/r/20190525112559.7917-2-ard.biesheuvel@linaro.org
+Signed-off-by: Ingo Molnar <mingo@kernel.org>
+---
+ arch/x86/platform/efi/efi.c | 2 ++
+ arch/x86/platform/efi/efi_64.c | 9 ++++++---
+ 2 files changed, 8 insertions(+), 3 deletions(-)
+
+diff --git a/arch/x86/platform/efi/efi.c b/arch/x86/platform/efi/efi.c
+index e1cb01a22fa8..a7189a3b4d70 100644
+--- a/arch/x86/platform/efi/efi.c
++++ b/arch/x86/platform/efi/efi.c
+@@ -85,6 +85,8 @@ static efi_status_t __init phys_efi_set_virtual_address_map(
+ pgd_t *save_pgd;
+
+ save_pgd = efi_call_phys_prolog();
++ if (!save_pgd)
++ return EFI_ABORTED;
+
+ /* Disable interrupts around EFI calls: */
+ local_irq_save(flags);
+diff --git a/arch/x86/platform/efi/efi_64.c b/arch/x86/platform/efi/efi_64.c
+index cf0347f61b21..08ce8177c3af 100644
+--- a/arch/x86/platform/efi/efi_64.c
++++ b/arch/x86/platform/efi/efi_64.c
+@@ -84,13 +84,15 @@ pgd_t * __init efi_call_phys_prolog(void)
+
+ if (!efi_enabled(EFI_OLD_MEMMAP)) {
+ efi_switch_mm(&efi_mm);
+- return NULL;
++ return efi_mm.pgd;
+ }
+
+ early_code_mapping_set_exec(1);
+
+ n_pgds = DIV_ROUND_UP((max_pfn << PAGE_SHIFT), PGDIR_SIZE);
+ save_pgd = kmalloc_array(n_pgds, sizeof(*save_pgd), GFP_KERNEL);
++ if (!save_pgd)
++ return NULL;
+
+ /*
+ * Build 1:1 identity mapping for efi=old_map usage. Note that
+@@ -138,10 +140,11 @@ pgd_t * __init efi_call_phys_prolog(void)
+ pgd_offset_k(pgd * PGDIR_SIZE)->pgd &= ~_PAGE_NX;
+ }
+
+-out:
+ __flush_tlb_all();
+-
+ return save_pgd;
++out:
++ efi_call_phys_epilog(save_pgd);
++ return NULL;
+ }
+
+ void __init efi_call_phys_epilog(pgd_t *save_pgd)
+--
+2.21.0
+
diff --git a/0001-iio-Use-event-header-from-kernel-tree.patch b/0001-iio-Use-event-header-from-kernel-tree.patch
deleted file mode 100644
index 1724db3fd..000000000
--- a/0001-iio-Use-event-header-from-kernel-tree.patch
+++ /dev/null
@@ -1,64 +0,0 @@
-From 0eadbb65c0026fb4eec89c54f6b48a0febd87f92 Mon Sep 17 00:00:00 2001
-From: Laura Abbott <labbott@redhat.com>
-Date: Fri, 9 Sep 2016 08:19:17 -0700
-Subject: [PATCH] iio: Use type header from kernel tree
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-To: Jonathan Cameron <jic23@kernel.org>
-To: Hartmut Knaack <knaack.h@gmx.de>
-To: Lars-Peter Clausen <lars@metafoo.de>
-To: Peter Meerwald-Stadler <pmeerw@pmeerw.net>
-Cc: linux-iio@vger.kernel.org
-Cc: linux-kernel@vger.kernel.org
-
-
-The iio tools have been updated as new event types have been added to
-the kernel. The tools currently use the standard system headers which
-means that the system may not have the newest defintitions. This leads
-to build failures when building newer tools on older hosts:
-
-gcc -Wall -g -D_GNU_SOURCE -c -o iio_event_monitor.o
-iio_event_monitor.c
-iio_event_monitor.c:59:3: error: ‘IIO_UVINDEX’ undeclared here (not in a
-function)
- [IIO_UVINDEX] = "uvindex",
- ^~~~~~~~~~~
-iio_event_monitor.c:59:3: error: array index in initializer not of
-integer type
-iio_event_monitor.c:59:3: note: (near initialization for
-‘iio_chan_type_name_spec’)
-iio_event_monitor.c:97:3: error: ‘IIO_MOD_LIGHT_UV’ undeclared here (not
-in a function)
- [IIO_MOD_LIGHT_UV] = "uv",
- ^~~~~~~~~~~~~~~~
-iio_event_monitor.c:97:3: error: array index in initializer not of
-integer type
-iio_event_monitor.c:97:3: note: (near initialization for
-‘iio_modifier_names’)
-<builtin>: recipe for target 'iio_event_monitor.o' failed
-
-Switch to using the header from the kernel tree to ensure the newest
-defintions are always picked up.
-
-Signed-off-by: Laura Abbott <labbott@redhat.com>
----
- tools/iio/iio_event_monitor.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/tools/iio/iio_event_monitor.c b/tools/iio/iio_event_monitor.c
-index d9b7e0f..f02523d 100644
---- a/tools/iio/iio_event_monitor.c
-+++ b/tools/iio/iio_event_monitor.c
-@@ -26,7 +26,7 @@
- #include <sys/ioctl.h>
- #include "iio_utils.h"
- #include <linux/iio/events.h>
--#include <linux/iio/types.h>
-+#include "../../include/uapi/linux/iio/types.h"
-
- static const char * const iio_chan_type_name_spec[] = {
- [IIO_VOLTAGE] = "voltage",
---
-2.7.4
-
diff --git a/0001-integrity-KEYS-add-a-reference-to-platform-keyring.patch b/0001-integrity-KEYS-add-a-reference-to-platform-keyring.patch
deleted file mode 100644
index 816c4f0ea..000000000
--- a/0001-integrity-KEYS-add-a-reference-to-platform-keyring.patch
+++ /dev/null
@@ -1,85 +0,0 @@
-From 219a3e8676f3132d27b530c7d2d6bcab89536b57 Mon Sep 17 00:00:00 2001
-From: Kairui Song <kasong@redhat.com>
-Date: Mon, 21 Jan 2019 17:59:28 +0800
-Subject: [PATCH] integrity, KEYS: add a reference to platform keyring
-
-commit 9dc92c45177a ("integrity: Define a trusted platform keyring")
-introduced a .platform keyring for storing preboot keys, used for
-verifying kernel image signatures. Currently only IMA-appraisal is able
-to use the keyring to verify kernel images that have their signature
-stored in xattr.
-
-This patch exposes the .platform keyring, making it accessible for
-verifying PE signed kernel images as well.
-
-Suggested-by: Mimi Zohar <zohar@linux.ibm.com>
-Signed-off-by: Kairui Song <kasong@redhat.com>
-Cc: David Howells <dhowells@redhat.com>
-[zohar@linux.ibm.com: fixed checkpatch errors, squashed with patch fix]
-Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
----
- certs/system_keyring.c | 10 ++++++++++
- include/keys/system_keyring.h | 8 ++++++++
- security/integrity/digsig.c | 3 +++
- 3 files changed, 21 insertions(+)
-
-diff --git a/certs/system_keyring.c b/certs/system_keyring.c
-index 81728717523d..da055e901df4 100644
---- a/certs/system_keyring.c
-+++ b/certs/system_keyring.c
-@@ -24,6 +24,9 @@ static struct key *builtin_trusted_keys;
- #ifdef CONFIG_SECONDARY_TRUSTED_KEYRING
- static struct key *secondary_trusted_keys;
- #endif
-+#ifdef CONFIG_INTEGRITY_PLATFORM_KEYRING
-+static struct key *platform_trusted_keys;
-+#endif
-
- extern __initconst const u8 system_certificate_list[];
- extern __initconst const unsigned long system_certificate_list_size;
-@@ -266,3 +269,10 @@ int verify_pkcs7_signature(const void *data, size_t len,
- EXPORT_SYMBOL_GPL(verify_pkcs7_signature);
-
- #endif /* CONFIG_SYSTEM_DATA_VERIFICATION */
-+
-+#ifdef CONFIG_INTEGRITY_PLATFORM_KEYRING
-+void __init set_platform_trusted_keys(struct key *keyring)
-+{
-+ platform_trusted_keys = keyring;
-+}
-+#endif
-diff --git a/include/keys/system_keyring.h b/include/keys/system_keyring.h
-index 359c2f936004..42a93eda331c 100644
---- a/include/keys/system_keyring.h
-+++ b/include/keys/system_keyring.h
-@@ -61,5 +61,13 @@ static inline struct key *get_ima_blacklist_keyring(void)
- }
- #endif /* CONFIG_IMA_BLACKLIST_KEYRING */
-
-+#if defined(CONFIG_INTEGRITY_PLATFORM_KEYRING) && \
-+ defined(CONFIG_SYSTEM_TRUSTED_KEYRING)
-+extern void __init set_platform_trusted_keys(struct key *keyring);
-+#else
-+static inline void set_platform_trusted_keys(struct key *keyring)
-+{
-+}
-+#endif
-
- #endif /* _KEYS_SYSTEM_KEYRING_H */
-diff --git a/security/integrity/digsig.c b/security/integrity/digsig.c
-index f45d6edecf99..e19c2eb72c51 100644
---- a/security/integrity/digsig.c
-+++ b/security/integrity/digsig.c
-@@ -87,6 +87,9 @@ static int __integrity_init_keyring(const unsigned int id, key_perm_t perm,
- pr_info("Can't allocate %s keyring (%d)\n",
- keyring_name[id], err);
- keyring[id] = NULL;
-+ } else {
-+ if (id == INTEGRITY_KEYRING_PLATFORM)
-+ set_platform_trusted_keys(keyring[id]);
- }
-
- return err;
---
-2.20.1
-
diff --git a/0001-ip_sockglue-Fix-missing-check-bug-in-ip_ra_control.patch b/0001-ip_sockglue-Fix-missing-check-bug-in-ip_ra_control.patch
new file mode 100644
index 000000000..de07ef732
--- /dev/null
+++ b/0001-ip_sockglue-Fix-missing-check-bug-in-ip_ra_control.patch
@@ -0,0 +1,33 @@
+From 425aa0e1d01513437668fa3d4a971168bbaa8515 Mon Sep 17 00:00:00 2001
+From: Gen Zhang <blackgod016574@gmail.com>
+Date: Fri, 24 May 2019 11:24:26 +0800
+Subject: [PATCH] ip_sockglue: Fix missing-check bug in ip_ra_control()
+
+In function ip_ra_control(), the pointer new_ra is allocated a memory
+space via kmalloc(). And it is used in the following codes. However,
+when there is a memory allocation error, kmalloc() fails. Thus null
+pointer dereference may happen. And it will cause the kernel to crash.
+Therefore, we should check the return value and handle the error.
+
+Signed-off-by: Gen Zhang <blackgod016574@gmail.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ net/ipv4/ip_sockglue.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/net/ipv4/ip_sockglue.c b/net/ipv4/ip_sockglue.c
+index 82f341e84fae..aa3fd61818c4 100644
+--- a/net/ipv4/ip_sockglue.c
++++ b/net/ipv4/ip_sockglue.c
+@@ -343,6 +343,8 @@ int ip_ra_control(struct sock *sk, unsigned char on,
+ return -EINVAL;
+
+ new_ra = on ? kmalloc(sizeof(*new_ra), GFP_KERNEL) : NULL;
++ if (on && !new_ra)
++ return -ENOMEM;
+
+ mutex_lock(&net->ipv4.ra_mutex);
+ for (rap = &net->ipv4.ra_chain;
+--
+2.21.0
+
diff --git a/0001-kexec-KEYS-Make-use-of-platform-keyring-for-signatur.patch b/0001-kexec-KEYS-Make-use-of-platform-keyring-for-signatur.patch
deleted file mode 100644
index af0d926e7..000000000
--- a/0001-kexec-KEYS-Make-use-of-platform-keyring-for-signatur.patch
+++ /dev/null
@@ -1,98 +0,0 @@
-From 278311e417be60f7caef6fcb12bda4da2711ceff Mon Sep 17 00:00:00 2001
-From: Kairui Song <kasong@redhat.com>
-Date: Mon, 21 Jan 2019 17:59:29 +0800
-Subject: [PATCH] kexec, KEYS: Make use of platform keyring for signature
- verify
-
-This patch allows the kexec_file_load syscall to verify the PE signed
-kernel image signature based on the preboot keys stored in the .platform
-keyring, as fall back, if the signature verification failed due to not
-finding the public key in the secondary or builtin keyrings.
-
-This commit adds a VERIFY_USE_PLATFORM_KEYRING similar to previous
-VERIFY_USE_SECONDARY_KEYRING indicating that verify_pkcs7_signature
-should verify the signature using platform keyring. Also, decrease
-the error message log level when verification failed with -ENOKEY,
-so that if called tried multiple time with different keyring it
-won't generate extra noises.
-
-Signed-off-by: Kairui Song <kasong@redhat.com>
-Cc: David Howells <dhowells@redhat.com>
-Acked-by: Dave Young <dyoung@redhat.com> (for kexec_file_load part)
-[zohar@linux.ibm.com: tweaked the first paragraph of the patch description,
- and fixed checkpatch warning.]
-Signed-off-by: Mimi Zohar <zohar@linux.ibm.com>
----
- arch/x86/kernel/kexec-bzimage64.c | 14 +++++++++++---
- certs/system_keyring.c | 13 ++++++++++++-
- include/linux/verification.h | 1 +
- 3 files changed, 24 insertions(+), 4 deletions(-)
-
-diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
-index 278cd07228dd..e1215a600064 100644
---- a/arch/x86/kernel/kexec-bzimage64.c
-+++ b/arch/x86/kernel/kexec-bzimage64.c
-@@ -531,9 +531,17 @@ static int bzImage64_cleanup(void *loader_data)
- #ifdef CONFIG_KEXEC_BZIMAGE_VERIFY_SIG
- static int bzImage64_verify_sig(const char *kernel, unsigned long kernel_len)
- {
-- return verify_pefile_signature(kernel, kernel_len,
-- VERIFY_USE_SECONDARY_KEYRING,
-- VERIFYING_KEXEC_PE_SIGNATURE);
-+ int ret;
-+
-+ ret = verify_pefile_signature(kernel, kernel_len,
-+ VERIFY_USE_SECONDARY_KEYRING,
-+ VERIFYING_KEXEC_PE_SIGNATURE);
-+ if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) {
-+ ret = verify_pefile_signature(kernel, kernel_len,
-+ VERIFY_USE_PLATFORM_KEYRING,
-+ VERIFYING_KEXEC_PE_SIGNATURE);
-+ }
-+ return ret;
- }
- #endif
-
-diff --git a/certs/system_keyring.c b/certs/system_keyring.c
-index da055e901df4..c05c29ae4d5d 100644
---- a/certs/system_keyring.c
-+++ b/certs/system_keyring.c
-@@ -240,11 +240,22 @@ int verify_pkcs7_signature(const void *data, size_t len,
- #else
- trusted_keys = builtin_trusted_keys;
- #endif
-+ } else if (trusted_keys == VERIFY_USE_PLATFORM_KEYRING) {
-+#ifdef CONFIG_INTEGRITY_PLATFORM_KEYRING
-+ trusted_keys = platform_trusted_keys;
-+#else
-+ trusted_keys = NULL;
-+#endif
-+ if (!trusted_keys) {
-+ ret = -ENOKEY;
-+ pr_devel("PKCS#7 platform keyring is not available\n");
-+ goto error;
-+ }
- }
- ret = pkcs7_validate_trust(pkcs7, trusted_keys);
- if (ret < 0) {
- if (ret == -ENOKEY)
-- pr_err("PKCS#7 signature not signed with a trusted key\n");
-+ pr_devel("PKCS#7 signature not signed with a trusted key\n");
- goto error;
- }
-
-diff --git a/include/linux/verification.h b/include/linux/verification.h
-index cfa4730d607a..018fb5f13d44 100644
---- a/include/linux/verification.h
-+++ b/include/linux/verification.h
-@@ -17,6 +17,7 @@
- * should be used.
- */
- #define VERIFY_USE_SECONDARY_KEYRING ((struct key *)1UL)
-+#define VERIFY_USE_PLATFORM_KEYRING ((struct key *)2UL)
-
- /*
- * The use to which an asymmetric key is being put.
---
-2.20.1
-
diff --git a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch b/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
index 5ecaffc1a..70b6c0535 100644
--- a/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
+++ b/0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
@@ -1,4 +1,4 @@
-From de5d850913e9d5fb272f386fb36ef5f5776afb0c Mon Sep 17 00:00:00 2001
+From 4ef7fb944ba1e4ca9ccfbd7a43afda5a1cc884c1 Mon Sep 17 00:00:00 2001
From: Hans de Goede <hdegoede@redhat.com>
Date: Mon, 29 Apr 2019 15:11:26 +0200
Subject: [PATCH] platform/x86: ideapad-laptop: Remove no_hw_rfkill_list
@@ -59,7 +59,7 @@ diff --git a/drivers/platform/x86/ideapad-laptop.c b/drivers/platform/x86/ideapa
index c53ae86b59c7..2d94536dea88 100644
--- a/drivers/platform/x86/ideapad-laptop.c
+++ b/drivers/platform/x86/ideapad-laptop.c
-@@ -980,277 +980,21 @@ static void ideapad_wmi_notify(u32 value, void *context)
+@@ -980,312 +980,21 @@ static void ideapad_wmi_notify(u32 value, void *context)
#endif
/*
@@ -187,6 +187,27 @@ index c53ae86b59c7..2d94536dea88 100644
- },
- },
- {
+- .ident = "Lenovo ideapad 330-15ICH",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 330-15ICH"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad 530S-14ARR",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad 530S-14ARR"),
+- },
+- },
+- {
+- .ident = "Lenovo ideapad S130-14IGM",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo ideapad S130-14IGM"),
+- },
+- },
+- {
- .ident = "Lenovo ideapad Y700-14ISK",
- .matches = {
- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
@@ -250,6 +271,13 @@ index c53ae86b59c7..2d94536dea88 100644
- },
- },
- {
+- .ident = "Lenovo Legion Y530-15ICH-1060",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo Legion Y530-15ICH-1060"),
+- },
+- },
+- {
- .ident = "Lenovo Legion Y720-15IKB",
- .matches = {
- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
@@ -341,6 +369,13 @@ index c53ae86b59c7..2d94536dea88 100644
- },
- },
- {
+- .ident = "Lenovo YOGA C930-13IKB",
+- .matches = {
+- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
+- DMI_MATCH(DMI_PRODUCT_VERSION, "Lenovo YOGA C930-13IKB"),
+- },
+- },
+- {
- .ident = "Lenovo Zhaoyang E42-80",
- .matches = {
- DMI_MATCH(DMI_SYS_VENDOR, "LENOVO"),
diff --git a/0001-s390-jump_label-Correct-asm-contraint.patch b/0001-s390-jump_label-Correct-asm-contraint.patch
new file mode 100644
index 000000000..631fea919
--- /dev/null
+++ b/0001-s390-jump_label-Correct-asm-contraint.patch
@@ -0,0 +1,63 @@
+From b0b46a5b622fdbe69207675c5d50b77cb8ae43b7 Mon Sep 17 00:00:00 2001
+From: Heiko Carstens <heiko.carstens@de.ibm.com>
+Date: Tue, 5 Feb 2019 13:43:49 +0100
+Subject: [PATCH] s390/jump_label: Correct asm contraint
+
+On Tue, Jan 29, 2019 at 08:25:58AM +0100, Laura Abbott wrote:
+> On 1/23/19 5:24 AM, Heiko Carstens wrote:
+> >On Wed, Jan 23, 2019 at 01:55:13PM +0100, Laura Abbott wrote:
+> >>There's a build failure with gcc9:
+> >>
+> >> ./arch/s390/include/asm/jump_label.h: Assembler messages:
+> >> ./arch/s390/include/asm/jump_label.h:23: Error: bad expression
+> >> ./arch/s390/include/asm/jump_label.h:23: Error: junk at end of line, first unrecognized character is `r'
+> >> make[1]: *** [scripts/Makefile.build:277: init/main.o] Error 1
+...
+> I've had to turn off s390 in Fedora until this gets fixed :(
+
+Laura, the patch below should fix this (temporarily). If possible,
+could you give it a try? It seems to work for me.
+
+rom 4067027c2ccc8d3f1dc3bb19fe2d00da0c65bcd8 Mon Sep 17 00:00:00 2001
+From: Heiko Carstens <heiko.carstens@de.ibm.com>
+Date: Tue, 5 Feb 2019 13:21:56 +0100
+Subject: [PATCH] s390: disable section anchors
+
+Disable section anchors to allow to compile with the current gcc 9
+experimental version. The section anchors is a new feature for s390
+with gcc 9, however it breaks our current usage of the 'X' constraint
+within the asm goto construct within our jump label implementation.
+
+Fixing this seems to be non-trivial, therefore (hopefully) temporarily
+disable section anchors. We will hopefully have a better solution
+before gcc 9 is released, so that this can be removed again.
+
+Reported-by: Laura Abbott <labbott@redhat.com>
+Suggested-by: Ilya Leoshkevich <iii@linux.ibm.com>
+Signed-off-by: Heiko Carstens <heiko.carstens@de.ibm.com>
+---
+ arch/s390/Makefile | 8 ++++++++
+ 1 file changed, 8 insertions(+)
+
+diff --git a/arch/s390/Makefile b/arch/s390/Makefile
+index e21053e5e0da..1eac75bc3a29 100644
+--- a/arch/s390/Makefile
++++ b/arch/s390/Makefile
+@@ -62,6 +62,14 @@ cflags-y += -Wa,-I$(srctree)/arch/$(ARCH)/include
+ #
+ cflags-$(CONFIG_FRAME_POINTER) += -fno-optimize-sibling-calls
+
++#
++# Disable section anchors. This gcc 9 feature currently breaks the 'X'
++# constraint like it is used in the asm goto construct.
++#
++ifeq ($(call cc-option-yn,-fno-section-anchors),y)
++cflags-y += -fno-section-anchors
++endif
++
+ ifeq ($(call cc-option-yn,-mpacked-stack),y)
+ cflags-$(CONFIG_PACK_STACK) += -mpacked-stack -D__PACK_STACK
+ aflags-$(CONFIG_PACK_STACK) += -D__PACK_STACK
+--
+2.20.1
+
diff --git a/0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch b/0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch
deleted file mode 100644
index 27379c45c..000000000
--- a/0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch
+++ /dev/null
@@ -1,663 +0,0 @@
-From 58b89b03f14fde3b5eda78b9137109b7a860a607 Mon Sep 17 00:00:00 2001
-From: Hans de Goede <hdegoede@redhat.com>
-Date: Tue, 19 Mar 2019 14:05:31 +0100
-Subject: [PATCH] virt: vbox: Implement passing requestor info to the host for
- VirtualBox 6.0.x
-
-VirtualBox 6.0.x has a new feature where the guest kernel driver passes
-info about the origin of the request (e.g. userspace or kernelspace) to
-the hypervisor.
-
-If we do not pass this information then when running the 6.0.x userspace
-guest-additions tools on a 6.0.x host, some requests will get denied
-with a VERR_VERSION_MISMATCH error, breaking vboxservice.service and
-the mounting of shared folders marked to be auto-mounted.
-
-This commit implements passing the requestor info to the host, fixing this.
-
-Cc: stable@vger.kernel.org
-Signed-off-by: Hans de Goede <hdegoede@redhat.com>
----
- drivers/virt/vboxguest/vboxguest_core.c | 106 ++++++++++++++-------
- drivers/virt/vboxguest/vboxguest_core.h | 15 +--
- drivers/virt/vboxguest/vboxguest_linux.c | 26 ++++-
- drivers/virt/vboxguest/vboxguest_utils.c | 32 ++++---
- drivers/virt/vboxguest/vboxguest_version.h | 9 +-
- drivers/virt/vboxguest/vmmdev.h | 8 +-
- include/linux/vbox_utils.h | 12 ++-
- include/uapi/linux/vbox_vmmdev_types.h | 31 ++++++
- 8 files changed, 168 insertions(+), 71 deletions(-)
-
-diff --git a/drivers/virt/vboxguest/vboxguest_core.c b/drivers/virt/vboxguest/vboxguest_core.c
-index 1475ed5ffcde..2ec5b34ffed7 100644
---- a/drivers/virt/vboxguest/vboxguest_core.c
-+++ b/drivers/virt/vboxguest/vboxguest_core.c
-@@ -27,6 +27,10 @@
-
- #define GUEST_MAPPINGS_TRIES 5
-
-+#define VBG_KERNEL_REQUEST \
-+ (VMMDEV_REQUESTOR_KERNEL | VMMDEV_REQUESTOR_USR_DRV | \
-+ VMMDEV_REQUESTOR_CON_DONT_KNOW | VMMDEV_REQUESTOR_TRUST_NOT_GIVEN)
-+
- /**
- * Reserves memory in which the VMM can relocate any guest mappings
- * that are floating around.
-@@ -48,7 +52,8 @@ static void vbg_guest_mappings_init(struct vbg_dev *gdev)
- int i, rc;
-
- /* Query the required space. */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HYPERVISOR_INFO);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HYPERVISOR_INFO,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return;
-
-@@ -135,7 +140,8 @@ static void vbg_guest_mappings_exit(struct vbg_dev *gdev)
- * Tell the host that we're going to free the memory we reserved for
- * it, the free it up. (Leak the memory if anything goes wrong here.)
- */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_HYPERVISOR_INFO);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_HYPERVISOR_INFO,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return;
-
-@@ -172,8 +178,10 @@ static int vbg_report_guest_info(struct vbg_dev *gdev)
- struct vmmdev_guest_info2 *req2 = NULL;
- int rc, ret = -ENOMEM;
-
-- req1 = vbg_req_alloc(sizeof(*req1), VMMDEVREQ_REPORT_GUEST_INFO);
-- req2 = vbg_req_alloc(sizeof(*req2), VMMDEVREQ_REPORT_GUEST_INFO2);
-+ req1 = vbg_req_alloc(sizeof(*req1), VMMDEVREQ_REPORT_GUEST_INFO,
-+ VBG_KERNEL_REQUEST);
-+ req2 = vbg_req_alloc(sizeof(*req2), VMMDEVREQ_REPORT_GUEST_INFO2,
-+ VBG_KERNEL_REQUEST);
- if (!req1 || !req2)
- goto out_free;
-
-@@ -187,8 +195,8 @@ static int vbg_report_guest_info(struct vbg_dev *gdev)
- req2->additions_minor = VBG_VERSION_MINOR;
- req2->additions_build = VBG_VERSION_BUILD;
- req2->additions_revision = VBG_SVN_REV;
-- /* (no features defined yet) */
-- req2->additions_features = 0;
-+ req2->additions_features =
-+ VMMDEV_GUEST_INFO2_ADDITIONS_FEATURES_REQUESTOR_INFO;
- strlcpy(req2->name, VBG_VERSION_STRING,
- sizeof(req2->name));
-
-@@ -230,7 +238,8 @@ static int vbg_report_driver_status(struct vbg_dev *gdev, bool active)
- struct vmmdev_guest_status *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_REPORT_GUEST_STATUS);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_REPORT_GUEST_STATUS,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -423,7 +432,8 @@ static int vbg_heartbeat_host_config(struct vbg_dev *gdev, bool enabled)
- struct vmmdev_heartbeat *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_HEARTBEAT_CONFIGURE);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_HEARTBEAT_CONFIGURE,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -457,7 +467,8 @@ static int vbg_heartbeat_init(struct vbg_dev *gdev)
-
- gdev->guest_heartbeat_req = vbg_req_alloc(
- sizeof(*gdev->guest_heartbeat_req),
-- VMMDEVREQ_GUEST_HEARTBEAT);
-+ VMMDEVREQ_GUEST_HEARTBEAT,
-+ VBG_KERNEL_REQUEST);
- if (!gdev->guest_heartbeat_req)
- return -ENOMEM;
-
-@@ -528,7 +539,8 @@ static int vbg_reset_host_event_filter(struct vbg_dev *gdev,
- struct vmmdev_mask *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -567,8 +579,14 @@ static int vbg_set_session_event_filter(struct vbg_dev *gdev,
- u32 changed, previous;
- int rc, ret = 0;
-
-- /* Allocate a request buffer before taking the spinlock */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK);
-+ /*
-+ * Allocate a request buffer before taking the spinlock, when
-+ * the session is being terminated the requestor is the kernel,
-+ * as we're cleaning up.
-+ */
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_CTL_GUEST_FILTER_MASK,
-+ session_termination ? VBG_KERNEL_REQUEST :
-+ session->requestor);
- if (!req) {
- if (!session_termination)
- return -ENOMEM;
-@@ -627,7 +645,8 @@ static int vbg_reset_host_capabilities(struct vbg_dev *gdev)
- struct vmmdev_mask *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -662,8 +681,14 @@ static int vbg_set_session_capabilities(struct vbg_dev *gdev,
- u32 changed, previous;
- int rc, ret = 0;
-
-- /* Allocate a request buffer before taking the spinlock */
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES);
-+ /*
-+ * Allocate a request buffer before taking the spinlock, when
-+ * the session is being terminated the requestor is the kernel,
-+ * as we're cleaning up.
-+ */
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_GUEST_CAPABILITIES,
-+ session_termination ? VBG_KERNEL_REQUEST :
-+ session->requestor);
- if (!req) {
- if (!session_termination)
- return -ENOMEM;
-@@ -722,7 +747,8 @@ static int vbg_query_host_version(struct vbg_dev *gdev)
- struct vmmdev_host_version *req;
- int rc, ret;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HOST_VERSION);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_GET_HOST_VERSION,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-@@ -783,19 +809,24 @@ int vbg_core_init(struct vbg_dev *gdev, u32 fixed_events)
-
- gdev->mem_balloon.get_req =
- vbg_req_alloc(sizeof(*gdev->mem_balloon.get_req),
-- VMMDEVREQ_GET_MEMBALLOON_CHANGE_REQ);
-+ VMMDEVREQ_GET_MEMBALLOON_CHANGE_REQ,
-+ VBG_KERNEL_REQUEST);
- gdev->mem_balloon.change_req =
- vbg_req_alloc(sizeof(*gdev->mem_balloon.change_req),
-- VMMDEVREQ_CHANGE_MEMBALLOON);
-+ VMMDEVREQ_CHANGE_MEMBALLOON,
-+ VBG_KERNEL_REQUEST);
- gdev->cancel_req =
- vbg_req_alloc(sizeof(*(gdev->cancel_req)),
-- VMMDEVREQ_HGCM_CANCEL2);
-+ VMMDEVREQ_HGCM_CANCEL2,
-+ VBG_KERNEL_REQUEST);
- gdev->ack_events_req =
- vbg_req_alloc(sizeof(*gdev->ack_events_req),
-- VMMDEVREQ_ACKNOWLEDGE_EVENTS);
-+ VMMDEVREQ_ACKNOWLEDGE_EVENTS,
-+ VBG_KERNEL_REQUEST);
- gdev->mouse_status_req =
- vbg_req_alloc(sizeof(*gdev->mouse_status_req),
-- VMMDEVREQ_GET_MOUSE_STATUS);
-+ VMMDEVREQ_GET_MOUSE_STATUS,
-+ VBG_KERNEL_REQUEST);
-
- if (!gdev->mem_balloon.get_req || !gdev->mem_balloon.change_req ||
- !gdev->cancel_req || !gdev->ack_events_req ||
-@@ -892,9 +923,9 @@ void vbg_core_exit(struct vbg_dev *gdev)
- * vboxguest_linux.c calls this when userspace opens the char-device.
- * Return: A pointer to the new session or an ERR_PTR on error.
- * @gdev: The Guest extension device.
-- * @user: Set if this is a session for the vboxuser device.
-+ * @requestor: VMMDEV_REQUESTOR_* flags
- */
--struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, bool user)
-+struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, u32 requestor)
- {
- struct vbg_session *session;
-
-@@ -903,7 +934,7 @@ struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, bool user)
- return ERR_PTR(-ENOMEM);
-
- session->gdev = gdev;
-- session->user_session = user;
-+ session->requestor = requestor;
-
- return session;
- }
-@@ -924,7 +955,9 @@ void vbg_core_close_session(struct vbg_session *session)
- if (!session->hgcm_client_ids[i])
- continue;
-
-- vbg_hgcm_disconnect(gdev, session->hgcm_client_ids[i], &rc);
-+ /* requestor is kernel here, as we're cleaning up. */
-+ vbg_hgcm_disconnect(gdev, VBG_KERNEL_REQUEST,
-+ session->hgcm_client_ids[i], &rc);
- }
-
- kfree(session);
-@@ -1152,7 +1185,8 @@ static int vbg_req_allowed(struct vbg_dev *gdev, struct vbg_session *session,
- return -EPERM;
- }
-
-- if (trusted_apps_only && session->user_session) {
-+ if (trusted_apps_only &&
-+ (session->requestor & VMMDEV_REQUESTOR_USER_DEVICE)) {
- vbg_err("Denying userspace vmm call type %#08x through vboxuser device node\n",
- req->request_type);
- return -EPERM;
-@@ -1209,8 +1243,8 @@ static int vbg_ioctl_hgcm_connect(struct vbg_dev *gdev,
- if (i >= ARRAY_SIZE(session->hgcm_client_ids))
- return -EMFILE;
-
-- ret = vbg_hgcm_connect(gdev, &conn->u.in.loc, &client_id,
-- &conn->hdr.rc);
-+ ret = vbg_hgcm_connect(gdev, session->requestor, &conn->u.in.loc,
-+ &client_id, &conn->hdr.rc);
-
- mutex_lock(&gdev->session_mutex);
- if (ret == 0 && conn->hdr.rc >= 0) {
-@@ -1251,7 +1285,8 @@ static int vbg_ioctl_hgcm_disconnect(struct vbg_dev *gdev,
- if (i >= ARRAY_SIZE(session->hgcm_client_ids))
- return -EINVAL;
-
-- ret = vbg_hgcm_disconnect(gdev, client_id, &disconn->hdr.rc);
-+ ret = vbg_hgcm_disconnect(gdev, session->requestor, client_id,
-+ &disconn->hdr.rc);
-
- mutex_lock(&gdev->session_mutex);
- if (ret == 0 && disconn->hdr.rc >= 0)
-@@ -1313,12 +1348,12 @@ static int vbg_ioctl_hgcm_call(struct vbg_dev *gdev,
- }
-
- if (IS_ENABLED(CONFIG_COMPAT) && f32bit)
-- ret = vbg_hgcm_call32(gdev, client_id,
-+ ret = vbg_hgcm_call32(gdev, session->requestor, client_id,
- call->function, call->timeout_ms,
- VBG_IOCTL_HGCM_CALL_PARMS32(call),
- call->parm_count, &call->hdr.rc);
- else
-- ret = vbg_hgcm_call(gdev, client_id,
-+ ret = vbg_hgcm_call(gdev, session->requestor, client_id,
- call->function, call->timeout_ms,
- VBG_IOCTL_HGCM_CALL_PARMS(call),
- call->parm_count, &call->hdr.rc);
-@@ -1408,6 +1443,7 @@ static int vbg_ioctl_check_balloon(struct vbg_dev *gdev,
- }
-
- static int vbg_ioctl_write_core_dump(struct vbg_dev *gdev,
-+ struct vbg_session *session,
- struct vbg_ioctl_write_coredump *dump)
- {
- struct vmmdev_write_core_dump *req;
-@@ -1415,7 +1451,8 @@ static int vbg_ioctl_write_core_dump(struct vbg_dev *gdev,
- if (vbg_ioctl_chk(&dump->hdr, sizeof(dump->u.in), 0))
- return -EINVAL;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_WRITE_COREDUMP);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_WRITE_COREDUMP,
-+ session->requestor);
- if (!req)
- return -ENOMEM;
-
-@@ -1476,7 +1513,7 @@ int vbg_core_ioctl(struct vbg_session *session, unsigned int req, void *data)
- case VBG_IOCTL_CHECK_BALLOON:
- return vbg_ioctl_check_balloon(gdev, data);
- case VBG_IOCTL_WRITE_CORE_DUMP:
-- return vbg_ioctl_write_core_dump(gdev, data);
-+ return vbg_ioctl_write_core_dump(gdev, session, data);
- }
-
- /* Variable sized requests. */
-@@ -1508,7 +1545,8 @@ int vbg_core_set_mouse_status(struct vbg_dev *gdev, u32 features)
- struct vmmdev_mouse_status *req;
- int rc;
-
-- req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_MOUSE_STATUS);
-+ req = vbg_req_alloc(sizeof(*req), VMMDEVREQ_SET_MOUSE_STATUS,
-+ VBG_KERNEL_REQUEST);
- if (!req)
- return -ENOMEM;
-
-diff --git a/drivers/virt/vboxguest/vboxguest_core.h b/drivers/virt/vboxguest/vboxguest_core.h
-index 7ad9ec45bfa9..4188c12b839f 100644
---- a/drivers/virt/vboxguest/vboxguest_core.h
-+++ b/drivers/virt/vboxguest/vboxguest_core.h
-@@ -154,15 +154,15 @@ struct vbg_session {
- * host. Protected by vbg_gdev.session_mutex.
- */
- u32 guest_caps;
-- /** Does this session belong to a root process or a user one? */
-- bool user_session;
-+ /** VMMDEV_REQUESTOR_* flags */
-+ u32 requestor;
- /** Set on CANCEL_ALL_WAITEVENTS, protected by vbg_devevent_spinlock. */
- bool cancel_waiters;
- };
-
- int vbg_core_init(struct vbg_dev *gdev, u32 fixed_events);
- void vbg_core_exit(struct vbg_dev *gdev);
--struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, bool user);
-+struct vbg_session *vbg_core_open_session(struct vbg_dev *gdev, u32 requestor);
- void vbg_core_close_session(struct vbg_session *session);
- int vbg_core_ioctl(struct vbg_session *session, unsigned int req, void *data);
- int vbg_core_set_mouse_status(struct vbg_dev *gdev, u32 features);
-@@ -172,12 +172,13 @@ irqreturn_t vbg_core_isr(int irq, void *dev_id);
- void vbg_linux_mouse_event(struct vbg_dev *gdev);
-
- /* Private (non exported) functions form vboxguest_utils.c */
--void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type);
-+void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type,
-+ u32 requestor);
- void vbg_req_free(void *req, size_t len);
- int vbg_req_perform(struct vbg_dev *gdev, void *req);
- int vbg_hgcm_call32(
-- struct vbg_dev *gdev, u32 client_id, u32 function, u32 timeout_ms,
-- struct vmmdev_hgcm_function_parameter32 *parm32, u32 parm_count,
-- int *vbox_status);
-+ struct vbg_dev *gdev, u32 requestor, u32 client_id, u32 function,
-+ u32 timeout_ms, struct vmmdev_hgcm_function_parameter32 *parm32,
-+ u32 parm_count, int *vbox_status);
-
- #endif
-diff --git a/drivers/virt/vboxguest/vboxguest_linux.c b/drivers/virt/vboxguest/vboxguest_linux.c
-index 6e2a9619192d..6e8c0f1c1056 100644
---- a/drivers/virt/vboxguest/vboxguest_linux.c
-+++ b/drivers/virt/vboxguest/vboxguest_linux.c
-@@ -5,6 +5,7 @@
- * Copyright (C) 2006-2016 Oracle Corporation
- */
-
-+#include <linux/cred.h>
- #include <linux/input.h>
- #include <linux/kernel.h>
- #include <linux/miscdevice.h>
-@@ -28,6 +29,23 @@ static DEFINE_MUTEX(vbg_gdev_mutex);
- /** Global vbg_gdev pointer used by vbg_get/put_gdev. */
- static struct vbg_dev *vbg_gdev;
-
-+static u32 vbg_misc_device_requestor(struct inode *inode)
-+{
-+ u32 requestor = VMMDEV_REQUESTOR_USERMODE |
-+ VMMDEV_REQUESTOR_CON_DONT_KNOW |
-+ VMMDEV_REQUESTOR_TRUST_NOT_GIVEN;
-+
-+ if (from_kuid(current_user_ns(), current->cred->uid) == 0)
-+ requestor |= VMMDEV_REQUESTOR_USR_ROOT;
-+ else
-+ requestor |= VMMDEV_REQUESTOR_USR_USER;
-+
-+ if (in_egroup_p(inode->i_gid))
-+ requestor |= VMMDEV_REQUESTOR_GRP_VBOX;
-+
-+ return requestor;
-+}
-+
- static int vbg_misc_device_open(struct inode *inode, struct file *filp)
- {
- struct vbg_session *session;
-@@ -36,7 +54,7 @@ static int vbg_misc_device_open(struct inode *inode, struct file *filp)
- /* misc_open sets filp->private_data to our misc device */
- gdev = container_of(filp->private_data, struct vbg_dev, misc_device);
-
-- session = vbg_core_open_session(gdev, false);
-+ session = vbg_core_open_session(gdev, vbg_misc_device_requestor(inode));
- if (IS_ERR(session))
- return PTR_ERR(session);
-
-@@ -53,7 +71,8 @@ static int vbg_misc_device_user_open(struct inode *inode, struct file *filp)
- gdev = container_of(filp->private_data, struct vbg_dev,
- misc_device_user);
-
-- session = vbg_core_open_session(gdev, false);
-+ session = vbg_core_open_session(gdev, vbg_misc_device_requestor(inode) |
-+ VMMDEV_REQUESTOR_USER_DEVICE);
- if (IS_ERR(session))
- return PTR_ERR(session);
-
-@@ -115,7 +134,8 @@ static long vbg_misc_device_ioctl(struct file *filp, unsigned int req,
- req == VBG_IOCTL_VMMDEV_REQUEST_BIG;
-
- if (is_vmmdev_req)
-- buf = vbg_req_alloc(size, VBG_IOCTL_HDR_TYPE_DEFAULT);
-+ buf = vbg_req_alloc(size, VBG_IOCTL_HDR_TYPE_DEFAULT,
-+ session->requestor);
- else
- buf = kmalloc(size, GFP_KERNEL);
- if (!buf)
-diff --git a/drivers/virt/vboxguest/vboxguest_utils.c b/drivers/virt/vboxguest/vboxguest_utils.c
-index bf4474214b4d..75fd140b02ff 100644
---- a/drivers/virt/vboxguest/vboxguest_utils.c
-+++ b/drivers/virt/vboxguest/vboxguest_utils.c
-@@ -62,7 +62,8 @@ VBG_LOG(vbg_err, pr_err);
- VBG_LOG(vbg_debug, pr_debug);
- #endif
-
--void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type)
-+void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type,
-+ u32 requestor)
- {
- struct vmmdev_request_header *req;
- int order = get_order(PAGE_ALIGN(len));
-@@ -78,7 +79,7 @@ void *vbg_req_alloc(size_t len, enum vmmdev_request_type req_type)
- req->request_type = req_type;
- req->rc = VERR_GENERAL_FAILURE;
- req->reserved1 = 0;
-- req->reserved2 = 0;
-+ req->requestor = requestor;
-
- return req;
- }
-@@ -119,7 +120,7 @@ static bool hgcm_req_done(struct vbg_dev *gdev,
- return done;
- }
-
--int vbg_hgcm_connect(struct vbg_dev *gdev,
-+int vbg_hgcm_connect(struct vbg_dev *gdev, u32 requestor,
- struct vmmdev_hgcm_service_location *loc,
- u32 *client_id, int *vbox_status)
- {
-@@ -127,7 +128,7 @@ int vbg_hgcm_connect(struct vbg_dev *gdev,
- int rc;
-
- hgcm_connect = vbg_req_alloc(sizeof(*hgcm_connect),
-- VMMDEVREQ_HGCM_CONNECT);
-+ VMMDEVREQ_HGCM_CONNECT, requestor);
- if (!hgcm_connect)
- return -ENOMEM;
-
-@@ -153,13 +154,15 @@ int vbg_hgcm_connect(struct vbg_dev *gdev,
- }
- EXPORT_SYMBOL(vbg_hgcm_connect);
-
--int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 client_id, int *vbox_status)
-+int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 requestor,
-+ u32 client_id, int *vbox_status)
- {
- struct vmmdev_hgcm_disconnect *hgcm_disconnect = NULL;
- int rc;
-
- hgcm_disconnect = vbg_req_alloc(sizeof(*hgcm_disconnect),
-- VMMDEVREQ_HGCM_DISCONNECT);
-+ VMMDEVREQ_HGCM_DISCONNECT,
-+ requestor);
- if (!hgcm_disconnect)
- return -ENOMEM;
-
-@@ -593,9 +596,10 @@ static int hgcm_call_copy_back_result(
- return 0;
- }
-
--int vbg_hgcm_call(struct vbg_dev *gdev, u32 client_id, u32 function,
-- u32 timeout_ms, struct vmmdev_hgcm_function_parameter *parms,
-- u32 parm_count, int *vbox_status)
-+int vbg_hgcm_call(struct vbg_dev *gdev, u32 requestor, u32 client_id,
-+ u32 function, u32 timeout_ms,
-+ struct vmmdev_hgcm_function_parameter *parms, u32 parm_count,
-+ int *vbox_status)
- {
- struct vmmdev_hgcm_call *call;
- void **bounce_bufs = NULL;
-@@ -615,7 +619,7 @@ int vbg_hgcm_call(struct vbg_dev *gdev, u32 client_id, u32 function,
- goto free_bounce_bufs;
- }
-
-- call = vbg_req_alloc(size, VMMDEVREQ_HGCM_CALL);
-+ call = vbg_req_alloc(size, VMMDEVREQ_HGCM_CALL, requestor);
- if (!call) {
- ret = -ENOMEM;
- goto free_bounce_bufs;
-@@ -647,9 +651,9 @@ EXPORT_SYMBOL(vbg_hgcm_call);
-
- #ifdef CONFIG_COMPAT
- int vbg_hgcm_call32(
-- struct vbg_dev *gdev, u32 client_id, u32 function, u32 timeout_ms,
-- struct vmmdev_hgcm_function_parameter32 *parm32, u32 parm_count,
-- int *vbox_status)
-+ struct vbg_dev *gdev, u32 requestor, u32 client_id, u32 function,
-+ u32 timeout_ms, struct vmmdev_hgcm_function_parameter32 *parm32,
-+ u32 parm_count, int *vbox_status)
- {
- struct vmmdev_hgcm_function_parameter *parm64 = NULL;
- u32 i, size;
-@@ -689,7 +693,7 @@ int vbg_hgcm_call32(
- goto out_free;
- }
-
-- ret = vbg_hgcm_call(gdev, client_id, function, timeout_ms,
-+ ret = vbg_hgcm_call(gdev, requestor, client_id, function, timeout_ms,
- parm64, parm_count, vbox_status);
- if (ret < 0)
- goto out_free;
-diff --git a/drivers/virt/vboxguest/vboxguest_version.h b/drivers/virt/vboxguest/vboxguest_version.h
-index 77f0c8f8a231..84834dad38d5 100644
---- a/drivers/virt/vboxguest/vboxguest_version.h
-+++ b/drivers/virt/vboxguest/vboxguest_version.h
-@@ -9,11 +9,10 @@
- #ifndef __VBOX_VERSION_H__
- #define __VBOX_VERSION_H__
-
--/* Last synced October 4th 2017 */
--#define VBG_VERSION_MAJOR 5
--#define VBG_VERSION_MINOR 2
-+#define VBG_VERSION_MAJOR 6
-+#define VBG_VERSION_MINOR 0
- #define VBG_VERSION_BUILD 0
--#define VBG_SVN_REV 68940
--#define VBG_VERSION_STRING "5.2.0"
-+#define VBG_SVN_REV 127566
-+#define VBG_VERSION_STRING "6.0.0"
-
- #endif
-diff --git a/drivers/virt/vboxguest/vmmdev.h b/drivers/virt/vboxguest/vmmdev.h
-index 5e2ae978935d..6337b8d75d96 100644
---- a/drivers/virt/vboxguest/vmmdev.h
-+++ b/drivers/virt/vboxguest/vmmdev.h
-@@ -98,8 +98,8 @@ struct vmmdev_request_header {
- s32 rc;
- /** Reserved field no.1. MBZ. */
- u32 reserved1;
-- /** Reserved field no.2. MBZ. */
-- u32 reserved2;
-+ /** IN: Requestor information (VMMDEV_REQUESTOR_*) */
-+ u32 requestor;
- };
- VMMDEV_ASSERT_SIZE(vmmdev_request_header, 24);
-
-@@ -247,6 +247,8 @@ struct vmmdev_guest_info {
- };
- VMMDEV_ASSERT_SIZE(vmmdev_guest_info, 24 + 8);
-
-+#define VMMDEV_GUEST_INFO2_ADDITIONS_FEATURES_REQUESTOR_INFO BIT(0)
-+
- /** struct vmmdev_guestinfo2 - Guest information report, version 2. */
- struct vmmdev_guest_info2 {
- /** Header. */
-@@ -259,7 +261,7 @@ struct vmmdev_guest_info2 {
- u32 additions_build;
- /** SVN revision. */
- u32 additions_revision;
-- /** Feature mask, currently unused. */
-+ /** Feature mask. */
- u32 additions_features;
- /**
- * The intentional meaning of this field was:
-diff --git a/include/linux/vbox_utils.h b/include/linux/vbox_utils.h
-index a240ed2a0372..ff56c443180c 100644
---- a/include/linux/vbox_utils.h
-+++ b/include/linux/vbox_utils.h
-@@ -24,15 +24,17 @@ __printf(1, 2) void vbg_debug(const char *fmt, ...);
- #define vbg_debug pr_debug
- #endif
-
--int vbg_hgcm_connect(struct vbg_dev *gdev,
-+int vbg_hgcm_connect(struct vbg_dev *gdev, u32 requestor,
- struct vmmdev_hgcm_service_location *loc,
- u32 *client_id, int *vbox_status);
-
--int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 client_id, int *vbox_status);
-+int vbg_hgcm_disconnect(struct vbg_dev *gdev, u32 requestor,
-+ u32 client_id, int *vbox_status);
-
--int vbg_hgcm_call(struct vbg_dev *gdev, u32 client_id, u32 function,
-- u32 timeout_ms, struct vmmdev_hgcm_function_parameter *parms,
-- u32 parm_count, int *vbox_status);
-+int vbg_hgcm_call(struct vbg_dev *gdev, u32 requestor, u32 client_id,
-+ u32 function, u32 timeout_ms,
-+ struct vmmdev_hgcm_function_parameter *parms, u32 parm_count,
-+ int *vbox_status);
-
- /**
- * Convert a VirtualBox status code to a standard Linux kernel return value.
-diff --git a/include/uapi/linux/vbox_vmmdev_types.h b/include/uapi/linux/vbox_vmmdev_types.h
-index 0e68024f36c7..8c535c2594ad 100644
---- a/include/uapi/linux/vbox_vmmdev_types.h
-+++ b/include/uapi/linux/vbox_vmmdev_types.h
-@@ -102,6 +102,37 @@ enum vmmdev_request_type {
- #define VMMDEVREQ_HGCM_CALL VMMDEVREQ_HGCM_CALL32
- #endif
-
-+/* vmmdev_request_header.requestor defines */
-+
-+/* Requestor user not given. */
-+#define VMMDEV_REQUESTOR_USR_NOT_GIVEN 0x00000000
-+/* The kernel driver (VBoxGuest) is the requestor. */
-+#define VMMDEV_REQUESTOR_USR_DRV 0x00000001
-+/* Some other kernel driver is the requestor. */
-+#define VMMDEV_REQUESTOR_USR_DRV_OTHER 0x00000002
-+/* The root or a admin user is the requestor. */
-+#define VMMDEV_REQUESTOR_USR_ROOT 0x00000003
-+/* Regular joe user is making the request. */
-+#define VMMDEV_REQUESTOR_USR_USER 0x00000006
-+/* User classification mask. */
-+#define VMMDEV_REQUESTOR_USR_MASK 0x00000007
-+/* Kernel mode request. */
-+#define VMMDEV_REQUESTOR_KERNEL 0x00000000
-+/* User mode request. */
-+#define VMMDEV_REQUESTOR_USERMODE 0x00000008
-+/* Don't know the physical console association of the requestor. */
-+#define VMMDEV_REQUESTOR_CON_DONT_KNOW 0x00000000
-+/* Console classification mask. */
-+#define VMMDEV_REQUESTOR_CON_MASK 0x00000040
-+/* Requestor is member of special VirtualBox user group. */
-+#define VMMDEV_REQUESTOR_GRP_VBOX 0x00000080
-+/* Requestor trust level: Unspecified */
-+#define VMMDEV_REQUESTOR_TRUST_NOT_GIVEN 0x00000000
-+/* Requestor trust level mask */
-+#define VMMDEV_REQUESTOR_TRUST_MASK 0x00007000
-+/* Requestor is using the less trusted user device node (/dev/vboxuser) */
-+#define VMMDEV_REQUESTOR_USER_DEVICE 0x00008000
-+
- /** HGCM service location types. */
- enum vmmdev_hgcm_service_location_type {
- VMMDEV_HGCM_LOC_INVALID = 0,
---
-2.21.0
-
diff --git a/ARM-dts-bcm283x-Several-DTS-improvements.patch b/ARM-dts-bcm283x-Several-DTS-improvements.patch
deleted file mode 100644
index 807903afa..000000000
--- a/ARM-dts-bcm283x-Several-DTS-improvements.patch
+++ /dev/null
@@ -1,1130 +0,0 @@
-From patchwork Sat Jan 12 12:43:23 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760945
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 18CC36C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:49 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 042CF293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:49 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id E941C29533; Sat, 12 Jan 2019 12:44:48 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8DAD6293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:48 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=EmbYgTmQfiZZhkO7mYWDbYaqvNGlUz3wj91Matd8dpA=; b=nffTlcJCwsur+Fai1sgVqALGII
- kD7qTYD+U+dXJomixK3RGzvmUkend8iIpN8lsPHFUn8oSTErIq4IvVHLN6MVxkikD1ZoJtkE0kaOT
- x+7sxHuN2DKl5mgWtpNPHED8Kt63c6J5n8mfxvlayaxAlPEKQBeQa4QGBHuCoL9giKAFzjEUsBwFp
- Xlf9YRXSuMKW89VTs0nZB2eEmdyC/El9Yw6VkczzewK059cNBo3qvdaoxsRPBoSFikwJfYd6K+l5r
- z1RqVYlMgxr0IOsX6S/q1JWpt7WYzrjL3NmfJPrKJ2QPMQge7duaHR710ue/3HiqCjGVocIL5kVkH
- Tqr7rFPA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIed-0006QM-Vk; Sat, 12 Jan 2019 12:44:47 +0000
-Received: from mout.kundenserver.de ([212.227.17.24])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sk-Jd; Sat, 12 Jan 2019 12:44:15 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1MsIfc-1hXFfJ1zr8-00tiod; Sat, 12 Jan 2019 13:43:59 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 1/6] ARM: dts: bcm283x: Fix DTC warning for memory node
-Date: Sat, 12 Jan 2019 13:43:23 +0100
-Message-Id: <1547297008-2740-2-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:m5PXnYOzUn8RRTmCqRKOFExPJaNp0DdLxyKAIZf66qbtTC2Kwdn
- VyZLfI2pGBbHMFNiJDHBqHthbnu1WgPUMjcVRzZiWor4kcK3fjheT0306uv9RWpnHlgz2Wu
- 8NkKHkDU26kZrrmYbtfKIYc4gJ8uEuvpDmA0nm9m9eiGINW9BBGmH34OB2LzxKRdz3RYQjk
- 0Bp99FTc1Evx1XZZmr1vA==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:AZVoUr0OV8c=:l2whGjTRwQ0ijNyYEBfhbh
- jy0bH5tS2EGw9TNEqSEoHoyX0CjVGU7EVi8L4PKR43vq/Yuz0yn2ouIzgoFxOVRQVl2uBasX0
- SlTVk79ECLSyvk/T2hzzdMngzWmYBtPbVzF+tQO4cZgnEHFA7OYQLG714VMuyd6ZPRWwJwQlM
- fCMJjvl0Aw2b57E1+fkUSb9nFNB9R+Z6qxmHSoZifzykeTh6/xtoM5RE5F9ewlR5W/qFcS7ej
- wPca65DjBXdYUv8ghIcuM6SVUF3qStTxY8TFgOCtlTPqTbsWQSkw7B7z3KK4N7MaB9hgo+5rW
- H/VjaHdmoMmswUGgT0VtuD3Tu1hZU4UmoFjaDjsVky6juSgIfZPDoiVyfGLKNgtQq7Dhsk8Us
- ZXc3iviiuQH4GY2PmEFqHAKpjmZNxJyAPqQlETOt7EorAhQLOWVZGZJU4Sokzwz17Jz+J6KC7
- eN++aLE3MBm241/k8YYCoJOEBJIbkesfm3SgdjSGfcjbUS20iqf3moNHMoSRAZdfaYZeIzjbP
- EPhQRsaXunMYLlsipP4/KKupfUdZxBJNljMLofkGn1oJLYjlB1C2aLvXZyYCc6y5h+rHwwH9v
- a38rl9wVLNgyNHuwZAHX+z+V9Kn/UY23/fZj9zHGHn7Mwmn4Ohirr4KAiT2fEmPbyvOMpjXhu
- LvvoCCmISIjlJykgW/jWqeEnUDzgIls+mBe3Vv0F8AvltMyqDbZkzoH/0HXynQy1iJ03tgigu
- 5jyRqRJ6efIA3d4hp4dXHw+gd1xkJ49KPkg7US2FA4bRdAc2cOV77VU0sUU=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_170065_6199F88A
-X-CRM114-Status: GOOD ( 15.59 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Compiling the bcm283x DTS with W=1 leads to the following warning:
-
-Warning (unit_address_vs_reg): /memory: node has a reg or ranges property,
-but no unit name
-
-Fix this by adding the unit address.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 +-
- arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +-
- arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi | 2 +-
- 6 files changed, 6 insertions(+), 6 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index c6e2b23..e490f2a 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -1,7 +1,7 @@
- #include <dt-bindings/power/raspberrypi-power.h>
-
- / {
-- memory {
-+ memory@0 {
- device_type = "memory";
- reg = <0 0x10000000>;
- };
-diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-index ac4408b..871fc4a 100644
---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-@@ -9,7 +9,7 @@
- compatible = "raspberrypi,2-model-b", "brcm,bcm2836";
- model = "Raspberry Pi 2 Model B";
-
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-index e9fadd3..7f4437a 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-@@ -13,7 +13,7 @@
- stdout-path = "serial1:115200n8";
- };
-
-- memory {
-+ memory@0 {
- reg = <0 0x20000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 42bb090..7d65013 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -14,7 +14,7 @@
- stdout-path = "serial1:115200n8";
- };
-
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index 0c155dd..9abb9c5 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -14,7 +14,7 @@
- stdout-path = "serial1:115200n8";
- };
-
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-index 4a89a18..81399b2 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-+++ b/arch/arm/boot/dts/bcm2837-rpi-cm3.dtsi
-@@ -4,7 +4,7 @@
- #include "bcm2836-rpi.dtsi"
-
- / {
-- memory {
-+ memory@0 {
- reg = <0 0x40000000>;
- };
-
-
-From patchwork Sat Jan 12 12:43:24 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760943
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1B05E6C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:26 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0793A293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:26 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id EE8DD29533; Sat, 12 Jan 2019 12:44:25 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id AA897293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:25 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=iilSd0gcaohejI3xv9TFYwe0Ye5T4Hj2qEiikJ8erjI=; b=EChRrFhS2H8yhVG0YOf3+VLeUo
- 29RSvYKWOZh+GcalDJ3UWM/CZEcYtJdwrHaiMenV8qMUYBy6r2iQArOPXLm1GLPJd9zl0/XtazPdH
- Qw94tinCP/IiNDsF2KVGaTOfZXJyCJgErY5mo8rqdDbuLgzUDgQPxdjGohAdXPp0klMnWJvg79+DJ
- gZ0m7loO4VU8h14wdkUL6AhWMBkHPxQ5B27NllGmQZuot6yd2t7XUDb0HeTmIVYmADtPojpiddU61
- 8OvJ1Zzty1JBOuT7KygeECCkplQCETwuI8xd/7eazeKY6X2fv7SrmYQ6d+kd+x/bKHf/P1ZsN9q3N
- i2NiAeVg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIeF-00062b-KO; Sat, 12 Jan 2019 12:44:23 +0000
-Received: from mout.kundenserver.de ([212.227.17.10])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sn-Dt; Sat, 12 Jan 2019 12:44:13 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1Mhl4Q-1hCygq1uFM-00dryz; Sat, 12 Jan 2019 13:44:00 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 2/6] ARM: dts: bcm2835-rpi: Drop unnecessary
- #address-cells/#size-cells
-Date: Sat, 12 Jan 2019 13:43:24 +0100
-Message-Id: <1547297008-2740-3-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:yDdpCIkPnWlSJ3Z4r2bhobta1joQXPe/STSUoa5WixjWPPfwU4x
- udD1CZJtDZmEvZlnaqaRHT4DqTdIHV792iu+fm+onzk7UvvWYMlb0P2c0Rkzu4pjC7tuuGp
- XUx+e3sR8fSFxWI5TPznbfwdv+dbw1XvVxA5j6lk3lXffzbAdI+a5nwaz+Bt3JdohJuHX5h
- zVUCl3UpS4cdhRe4L9sHQ==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:h7oJyWPZWx0=:ewDE/uI7sLXJeiCxFnPOir
- SBRu7BIo3HlO1tRgNHNtWKAuFLULv9iHVzKOznUNe035Cf6xR/YrwiTHACEQoNeSoBIlXTxUx
- LR39u0hBZv/m9/ZW2g/M0IWThJPdatMo5YMuQXtLxf/wZptjgp5ICa0ZD9Uejxs94PfnH9ldX
- qaIM+OZwVwXPVch1T5/ornZkS5sGQEg5vcWXIpxAlszTNI+y8+eWRidIBJdXKVF4Y2EagyhO3
- RjjxHS2byfBHBpNWqDxv6uBkelvLnHoRCp9II5d1B+nqaOdlflZJLEM6+CzEpY2Vu+ISy8etm
- K76fzcfFTT41PTlv5KMqALzQ5DdMmBJaZl7TxIQnByVJMk2GreVnXKmSSj0Z4EoBBKeg/myVt
- aS5IoGVb6yk4AvxNdDZs4cSh/PCUtluvlcFIkOnFwsdmC663NYke1vDZw7X5xf4zQhXjV4/Dz
- vfrNrY0mqcaNQtOa5vNqae2KLOb6bUP6O6topJx1MZH8TdzT7MYY2JoMDVEhoogPMHBIc794S
- 4MUklcAgzUDJ3ATmj9ZrRrQXQcPs4U30NGCd5lr4A0RmjDd2IE1VMy287C0Z9h8qlhZ7gMFXu
- RnD6gu7B6jT8XLgSqma+Ic1REknHFxf8MgfDFPml9bNg6/XWRBuckwWtLn2mNcGUBXcu56xs8
- UGaZaTa2CSGDYIzq29gOki3LpY6E96lwi09ufHGz7lY1in7gew+KjMsVYsf7MJFMRE4w/YtYR
- s4vtQDkjmmGMtxENGTxX8vqOWM60Xm5I6ERyJ8dxQjCEeuqmmdYQKKgmddI=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044411_769709_C6D68194
-X-CRM114-Status: GOOD ( 12.95 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-Compiling the bcm2835-rpi.dtsi with W=1 leads to the following warning:
-
-Warning (avoid_unnecessary_addr_size): /soc/firmware: unnecessary
- #address-cells/#size-cells without "ranges" or child "reg" property
-
-Fix this by removing these unnecessary properties.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi.dtsi | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-index e490f2a..715d50c 100644
---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi
-+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi
-@@ -19,8 +19,6 @@
- soc {
- firmware: firmware {
- compatible = "raspberrypi,bcm2835-firmware", "simple-bus";
-- #address-cells = <0>;
-- #size-cells = <0>;
- mboxes = <&mailbox>;
- };
-
-
-From patchwork Sat Jan 12 12:43:25 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760953
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 150F16C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:53 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0396929536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:53 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id EC19129538; Sat, 12 Jan 2019 12:45:52 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 8884829536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:52 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=FGAnBmb3C+XD38TkscBbWtKoHxSLGP5xWqQ6ieBTwN4=; b=ERCcXLwSEEYf/jvnRCw9D5WSgM
- gSBbwrbWIqU74vqxrvigHSadclvJOnHRG3uSNoJfHQHQRRs29StZhCaQlrDRloCkrvAmqoGSXjvnY
- bJYYwoTxG0/J6+2WzX5n3HLyDMnjUQkFf7n0krRBWUM7aDZHn+lwI4HBwmJsolb1AXMUHOMRAcjDT
- Vp2z/TnooV1dbFteuZi80a+fvUl+7nfalHT1tkVOhQtdLkLV+mnWQKp5ovEZt+TS3MHNdmI/woKBM
- XDLADnMyWUYNUu9Vjj945Uqx/wAAX+hCInCBKB8+9pa3iTFKCfV24Tshm/PsmxkcP1ukN+ZbWOvh/
- NP6AlovA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIfd-00007X-NX; Sat, 12 Jan 2019 12:45:49 +0000
-Received: from mout.kundenserver.de ([217.72.192.74])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sj-K0; Sat, 12 Jan 2019 12:44:15 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1N49Qd-1hPmUb47ST-0101Wy; Sat, 12 Jan 2019 13:44:01 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 3/6] ARM: dts: bcm2835: Fix labels for GPIO 0,1
-Date: Sat, 12 Jan 2019 13:43:25 +0100
-Message-Id: <1547297008-2740-4-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:QJCZ1BJqaup6vHEhzK3pWfsZUAG8j96znb+fC6R3hbojjx4PWx5
- Z6jL6mXzJTtOs3gaL2F5sTuT1mouRrms1+q/sy4YvDuI+b3rTMlTTrDNY0lusedCTF/WB5X
- wxUsCoCchR+9YKiIVE7LibdIa149w6WTQBIz1ok1OnamK4CzAnj4u3TGeGjlJVAUy3xSLwf
- V5O1qaxp4Db2F7NXXjqxw==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:zL4cEz61ssA=:De3HcWXpJsDH3ZFrbhrFaI
- bVIr/ZJy/dQt+7w/A+/+oSJ842N+lmEggXIpODEdEpn0TOhYEEicrCME4OczQ78IH+RLIwTpb
- jfeAG7sH6kU/XSCtULAH3XVVWZ/6c4B8cFcjTVf9qq0Qa9C1/9Z7ZdFQAp/IDAeWnf+TQ1DX3
- 5GimZwbwKFAghckAyiUHYQw5FI+3R5PuhZxLdgTHb3BQoY/3C+CZLwr6SedMChZTZ/oAQ6yB1
- 6dH8DfYL1KyP3a9MgHaIQg9k14JgvMLKGQGAezJwy6izQTpUtVOStNSeuYtAQD1Y9iQXRmTqW
- sT/z+FANDi8l2GANh055aoj+WFkrR4lM5pXOoa+2+AdDRaMOJbEf+zY8Xmzh6AOQX2mI6lpuX
- BgAV6inaiUdxPHGcdJEW0251Q84o7JLhST1wxF2DouHIkNZBJnpePgXnIo/9er2UyOeedDHq9
- juffppkif/MCGaW35SeUUO9Bk+S+L7euq5xytDJ7BP7EZC9MldSrbl4kj/e+9nhLjIzahBEw1
- 1Vue9o55EQ9yEBYF5lIp3yqVAxlX4jz8Ma2wvWximaws5ZtwfEMYMcsvHIcKAMyPCY8XjFCHo
- 87ELVJ/NeUId5aAsHrS3PFjMNk7pmbDBUcKaek/G9mG5hnU6M00tFuloRNEn+AdSyDEUWT8qx
- 5a4hFcYA/3l9PAv5H/AMlvf0jfBg2URQkdSSTYdwo78Uou8NdzpaXmPCUafhhihGQjGVv8G9o
- JZRk736AaIB6AtHXON0PxjAZRPf9k9ln/+x9MQ5RUqs0sAWcPSrIVUVV9GQ=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_170278_2B8BAEEE
-X-CRM114-Status: GOOD ( 14.47 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-According to the schematics for all RPis with a 40 pin header,
-the GPIOs 0 and 1 are labeled as ID_SD and ID_SC. In order to
-clarify that is a I2C bus, append the third letter.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2835-rpi-a-plus.dts | 4 ++--
- arch/arm/boot/dts/bcm2835-rpi-b-plus.dts | 4 ++--
- arch/arm/boot/dts/bcm2835-rpi-zero-w.dts | 4 ++--
- arch/arm/boot/dts/bcm2835-rpi-zero.dts | 4 ++--
- 4 files changed, 8 insertions(+), 8 deletions(-)
-
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts
-index 2cd9c5e..db8a601 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-a-plus.dts
-@@ -31,8 +31,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "SDA0",
-- "SCL0",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts
-index cfbdaac..1e40d67 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-b-plus.dts
-@@ -33,8 +33,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "SDA0",
-- "SCL0",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts
-index 644d907..5765d34 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-zero-w.dts
-@@ -40,8 +40,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "GPIO0",
-- "GPIO1",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-diff --git a/arch/arm/boot/dts/bcm2835-rpi-zero.dts b/arch/arm/boot/dts/bcm2835-rpi-zero.dts
-index 00323ba..3b35a8a 100644
---- a/arch/arm/boot/dts/bcm2835-rpi-zero.dts
-+++ b/arch/arm/boot/dts/bcm2835-rpi-zero.dts
-@@ -28,8 +28,8 @@
- * "FOO" = GPIO line named "FOO" on the schematic
- * "FOO_N" = GPIO line named "FOO" on schematic, active low
- */
-- gpio-line-names = "SDA0",
-- "SCL0",
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
- "SDA1",
- "SCL1",
- "GPIO_GCLK",
-
-From patchwork Sat Jan 12 12:43:26 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760951
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 67262746
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:38 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 53C5529536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:38 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 478F729538; Sat, 12 Jan 2019 12:45:38 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BDFD929536
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:37 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=pMqfB8+/Dg31NExFEdQseot0ioVPhWB+K2E0V2zr3ek=; b=VaiRyY8wYPYSGRt+KZ6P11hxR0
- PIc0bS/Gqdy5bm7gsH1DOpj6NB9xyNphlPtRaUiyRsGGMfV/42Z8cAH9aCSpxfyGXXrZaMq7eoF95
- ORbwNA+SnWXnDURPKTJ6i445cMLs2XuDR7YSUv6qeH9xYHBvbVhyYzcJSC8DqZSwELZ8P6AWApRG/
- y+IL1ZRf8gp/c82TWX+h1rRwgbiTvpv8dOs3cmO2uyuKzKqh+13YcKG913KoHOj3VF5DxCpkrLNgc
- xVbcFldW5+oVGXY7CLjUeGGEOIexvWDD4rnI0oiFlhdgoXdVorEogCNoMkkLV/keEuDrqb/q6Gq88
- n1WR7aWA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIfP-0008Jf-FS; Sat, 12 Jan 2019 12:45:35 +0000
-Received: from mout.kundenserver.de ([217.72.192.75])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005sq-LX; Sat, 12 Jan 2019 12:44:14 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1N94qX-1hN3Sw2Ced-0165Go; Sat, 12 Jan 2019 13:44:01 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 4/6] ARM: dts: bcm2837-rpi-3-b: Use consistent label for HDMI
- hotplug
-Date: Sat, 12 Jan 2019 13:43:26 +0100
-Message-Id: <1547297008-2740-5-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:FR5dWh7Bc7ez/2t7UujYBV6wbjP24rJ3IIBr6DeJzE4EixhKGqS
- 3ilshHe46R9iW17IU856fqbAJ+QTgMPdUZbyQvN4uc2gJQ3aaQCzy22HSKBWWrtMxX4CZn0
- 4Nglfks85Fyde7xl7tx/zQUEFscUygaRRPK+rycSa2j0GcP+TdQV18NhCzao8PhxFDq8KQ3
- jYwfBwpAwChPLMTBnjDtQ==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:W33OjkYlMVQ=:a9YtAGBv47gUQfX/RzJzAb
- 18/pyrAjqIhGDroLfNmx5nzlwPNXIjmIJNNSYWOJvh1Jts7HAWWXO0sHfla8wsyuEnAt7LXXb
- kCE5eGyAcAfD25PimxmlPdpafsCHU6+dbnnSHwY73PCQCvLnX8hDkJ1hmZthy33ZLAZvri+wd
- UX3w/ajzz11VzFr8B7z3JgqVFmR9z/HPsMZ1jY+zELeRCBQIKgB2x1pHCQsZizz7iAIX4OynB
- xcRtFG+tl9fidGvMev8KMfdOjPii5RWIwjEhtKqBGmjCOtjQh99JeL8AGQHnuexsDtvrGrsgx
- rgUNfR6QrVgdZsBGJxT41rH+VPxW0SocMxrwXl3r1b+V9EBp1poHFooK2BiGqV/T3pz+7g8v4
- Xb+joSpoOsJOT/6/4e1veQhotEF+b/CRGAYVyIpKbJ0nDdno1Dl89qFQwOFvLWdYaaY5bcbTg
- 7vxZmKXI8bwY+tmVDhpGf9r5MemDQWZLS6M9bECCw530bvHH66n5a+ioMJxpIbQOwR5DZgEO1
- b3YhR9k0u9n2Xgl+2eMDwEFRHEi18H92P1d+dL2euVkES5tWOWN8dqinuQ9+gxc1vf7fP2jgc
- k/709lQMcU3/VBGAqrij1OpSjN1RPOrkh74g8IZW3+CCrnOF7GgMFU15KYDSCGHGGFXjmMeqN
- +V6cgbrfthOE6UbkmTohuzsyDRYzUmDdJspzO/QBNIWlG3ubwHimSoDBRVPM1XH/mgTyy6NtW
- 6MtW2hyGiz4TVUZytx5wDVqnevttmYirjAheH2lUeSFzi88rrV0tWl6k0HE=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_168490_F7C94FF0
-X-CRM114-Status: GOOD ( 15.90 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-This make the GPIO label for HDMI hotplug more consistent to the other
-boards.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index 9abb9c5..31b1c03 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -39,7 +39,7 @@
- "WL_ON",
- "STATUS_LED",
- "LAN_RUN",
-- "HPD_N",
-+ "HDMI_HPD_N",
- "CAM_GPIO0",
- "CAM_GPIO1",
- "PWR_LOW_N";
-
-From patchwork Sat Jan 12 12:43:27 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760941
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7A9836C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:18 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5C948293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:18 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 4E88529533; Sat, 12 Jan 2019 12:44:18 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id EDA58293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:44:17 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=vjpemGuYHiTwY3lVr27MSE3qk08LTPB+mT7fxWRn4kk=; b=kQDEHsgOyJYgwJoAIsqszUvTNK
- qDNRRDkkpoSybUM4JebCvCTuHfU9vch79LwwmNP2XY2oOn/P+0vAeX+CqH/dB/ivpqzT4vN+/WRV6
- yl/jqKMBUhmg9vpmpYT1cVaAO812RSYdkr6AK346aTF4EA6Ix2UdEIFyzpHBgRVPGOF79ugqLGfgN
- hw7EZBRfHzDAsEI8a4AkRvVgXsEgPR+FGFXMfRIvBiBumDQwfpkGYhR1mbWPZNt2q9WRzpiHKp6dR
- obJ9eQ3M4evkHqGhkCOkS/CJj1qYVCBts21DMfPy0kGig2XuNEg3mCwMG5X/CWhrRlTOAJgyR8dyv
- CpgI8j1Q==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe7-0005us-C6; Sat, 12 Jan 2019 12:44:15 +0000
-Received: from mout.kundenserver.de ([212.227.17.24])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005si-Ja; Sat, 12 Jan 2019 12:44:13 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1MOzjW-1guMPe0AXs-00PLsD; Sat, 12 Jan 2019 13:44:02 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 5/6] ARM: dts: bcm2837-rpi-3-b-plus: Clarify label for
- STATUS_LED
-Date: Sat, 12 Jan 2019 13:43:27 +0100
-Message-Id: <1547297008-2740-6-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:ha5xbI1IFxAJffKbcOahHfvrF1YkGngXGFBvP1qHThi9L3znK41
- E3LIo+wciXqmmRcYNbIp/2j/SNPQwFoXVhFkoUbZvc3mwUpiwETqSHUbDZ0QXMT5k/r0izg
- 3J1u6jTflVY67onCtbdQC4Dwi0Ecn7tkZkSQAugY528VUkkX42Mjh3nuqLA63Q41Bohhk8w
- t2t4ZLSQ2KAjRiqaYjZlw==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:ah6l+wHVNhI=:BcR+alMAbkzIsVnA5m9fL7
- ZLSaFsl76Bc/sVrAJ7k5qiKcJYKwjUZF3rnl1efNJCMVTs4iz2r0Im/hIqGOzig19CUcnLbYD
- a6qwh4EqKBn70gaj6hwip7e3L/HiMMpIHUq6RG0iKCvdiWrB1Z/JA22FHe2CrKoQqfT/2LcpC
- F4cbkXW8WRwUgJQW27Gd2zbJoG0//01ZvDocBrxWpsDo55cIcZe2GWXIANvdLxSpT93lp5SAE
- kUWmL3FuOMFWtAt8RjeuZOu3cAyrelKhpg20IdsUbvJEieU1Kd1lMB2Ezt2wpLHxdfgb2JGqh
- azGGsFJ2EfqRJUhMZw84sPP5p7liFyWitRj8H7UWI4GT+4f9vP0DS5njWPuMaqTK1sbfZPty5
- VKbAVVrqWIEJNIsntaUkrdZ/cB6Pb6GEVtkaVeEo3GGLNVmdXPAeTJ6hYa3LWV52HJTUUhhpe
- 256fPIWxk+SzIACj6tORxDBO/FQUBwuX7s9BSx1N+edo7XS/LNugJdPULMocafrG0Vz03LA5f
- rRivPe+nrX5zJVg9xCKSMr9i7xshNxy4U0/bEWvHodMyA9pEhaOKg0Ly5D5Ch8WGEW/Y3S+X6
- //S8bjEzpdjFpVwrmr3D3+amyLRTeURFMfrR6ZaSOsWHN/iFvAu6Y03MZIK7jH9pyXhJ90T7a
- Niw/yA3UsmGkMMlY+4jyzhtEwMNNp3ky1610mCQiM5F54+pkD14wlR7NupK5Ia4f+rYuitzve
- zh3V6W8d2v1Edk6UifFIf8fiWs72bTYvkjzcnlNsGnTKuktbrXp4nnJTnmU=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_167464_BDCA8B07
-X-CRM114-Status: GOOD ( 15.71 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The RPI 3 B+ provides control to both LEDs (PWR and ACT). So append
-the first letter of the LED color (like in the schematics) in order
-to clarify this.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index 7d65013..d3ec6cd 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -42,7 +42,7 @@
- #gpio-cells = <2>;
- gpio-line-names = "BT_ON",
- "WL_ON",
-- "STATUS_LED",
-+ "STATUS_LED_R",
- "LAN_RUN",
- "",
- "CAM_GPIO0",
-
-From patchwork Sat Jan 12 12:43:28 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10760947
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 41316746
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:07 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2C0BC293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:07 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 1CAAF29533; Sat, 12 Jan 2019 12:45:07 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 87405293AD
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Sat, 12 Jan 2019 12:45:06 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=82eyVmb/teUkiyYOgrWbVJQLYtsQCWdr3DQ80Lmv67M=; b=hlaXF/imjWGlkQaYvfkXxNWuWq
- ykX2bMX+AkU9gjMGkXPIggo7p7YbQrL3l+WpsoatS16743+4NsCW+2hE6//jt12gqZwSSKFBOsB4H
- iC+ZyU25g9WyLf2JJ/ZWd4rMwqYoMSueq/tGam5sdrPqu3BWwhf7ne8n3lz5fOwldQ10ZH82Ml0N6
- Y0u1ZzTDHLLN/PPmx3fJgMhe4ONOoFa3lLte8hD7rnbJhJ9aLNgwrEBNUNKDjtNhuKMg+GhKHhRD7
- 0TuNnC6AFhsMTfDyDjsKNNBizb1CYxnfpU4zb6ZXwyhGgjZ1MrIi+W218nbA8qNGvW64wR+zSg6N5
- wTNxqhjQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIer-0006aX-P8; Sat, 12 Jan 2019 12:45:01 +0000
-Received: from mout.kundenserver.de ([212.227.17.24])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1giIe3-0005so-Jc; Sat, 12 Jan 2019 12:44:14 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue107 [212.227.15.183]) with ESMTPSA (Nemesis)
- id 1MdNLi-1hHMPa2aSu-00ZS8f; Sat, 12 Jan 2019 13:44:02 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>
-Subject: [PATCH 6/6] ARM: dts: bcm283x: Add missing GPIO line names
-Date: Sat, 12 Jan 2019 13:43:28 +0100
-Message-Id: <1547297008-2740-7-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-References: <1547297008-2740-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:/sSYu93iPiHSiQiCSqyyEbNwieia6j63s13TxvEtjTitqqKhXZY
- Ndi57wMqrE5bTZ8lYFXctODn+3Waj7YdUxRqgtgOyriZsRo+dZTH75NfP6Sk3hJ6S2x5aaK
- eyuiMQSayQ9tx7JhPdOO6tz1iI3FIciYxVPKX2tlTlYma/gLie0yQZihf6fXXaTYlsqVG7B
- nBa3cKKDG58JlTCUxIRug==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:pc6olJVBpeU=:bSjBpD1/Zl36Ndgv3Lwgod
- 4iRxQ7dg3/EQQjEM/FD1X4YIDT8D9gEynLUDO72+Dq6J4ErpP3nQxciEXHpEkXy6Q95+lPPWS
- JpJSicn8M4hUV45oYPxHItC4dfs1fSPyjKL5IcBYnAnv6KBryrAoINloUB+u/6tb4m/HJdETE
- 38J4LKOsaml5xJIX8PGRNrUaRbkasqzCgavggKlhqCYA4xeIebX1VHDlTUsTAzj5IvxDPzBGn
- BlPFBGTaFmTKTAIUsvIwuk+EeDu8HqE4h7CpIhoP9LwTXaDSzsW/fDBI+FNFeCoN3IG90Y0XZ
- r38YdbUR16ZCIQ/3jW0YTGUE5ZknqtU/TMdMHvEBZQumO0FH5D2DuApq073PCM8xvddUa2h3W
- eN4eNWs+SplSMUaNH+AIHo4CsuSMCU/0Xn3cHToYdNv3K6iGaAQFklUU6OfWTkhkXGgclj/mq
- OQTa4N/FtEjROBJiWVKpmfzGZ4a8ZAHGkhYjtIaEfOtXxJtErSJ7lnlFKopSb6KFKCIMXwNuK
- niWNkruTCikAopZSsY0+fINBM/GXpti4QrmBt9n9b2gM5BKXDgbWm32O/E3W8OcYicvKh6bo6
- YBkz5NVDHDbgzdD34VbCoiY9j+ZRZbJdpqjjS30Mb8eM6deMJLfMKTmXqUOQXSjHde9v735ij
- d0pZymyAENGC0/CbfavX9Zz30PmvM7H4xl91vSQN2S84+cJUoWkE8Yu1nHdHiNrvSvCmN/Pxe
- T9+48w0iw/AHd02Hg3inGhcdzrmGuAsxkOVzWpQQlCVUQiAN/dnOy8bK29Y=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190112_044412_167985_7F7DC01D
-X-CRM114-Status: GOOD ( 17.65 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Gottfried Haider <gottfried.haider@gmail.com>, devicetree@vger.kernel.org,
- Stefan Wahren <stefan.wahren@i2se.com>, Phil Elwell <phil@raspberrypi.org>,
- bcm-kernel-feedback-list@broadcom.com, Peter Robinson <pbrobinson@gmail.com>,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The GPIO sysfs is deprecated and disabled in the defconfig files.
-So in order to motivate the usage of the new GPIO character device API
-add the missing GPIO line names for Raspberry Pi 2 and 3. In the lack
-of full schematics i would leave all undocumented pins as unnamed.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
----
- arch/arm/boot/dts/bcm2836-rpi-2-b.dts | 66 ++++++++++++++++++++++++++++
- arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts | 70 ++++++++++++++++++++++++++++++
- arch/arm/boot/dts/bcm2837-rpi-3-b.dts | 70 ++++++++++++++++++++++++++++++
- 3 files changed, 206 insertions(+)
-
-diff --git a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-index 871fc4a..7b4e651 100644
---- a/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-+++ b/arch/arm/boot/dts/bcm2836-rpi-2-b.dts
-@@ -28,6 +28,72 @@
- };
-
- &gpio {
-+ /*
-+ * Taken from rpi_SCH_2b_1p2_reduced.pdf and
-+ * the official GPU firmware DT blob.
-+ *
-+ * Legend:
-+ * "NC" = not connected (no rail from the SoC)
-+ * "FOO" = GPIO line named "FOO" on the schematic
-+ * "FOO_N" = GPIO line named "FOO" on schematic, active low
-+ */
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
-+ "SDA1",
-+ "SCL1",
-+ "GPIO_GCLK",
-+ "GPIO5",
-+ "GPIO6",
-+ "SPI_CE1_N",
-+ "SPI_CE0_N",
-+ "SPI_MISO",
-+ "SPI_MOSI",
-+ "SPI_SCLK",
-+ "GPIO12",
-+ "GPIO13",
-+ /* Serial port */
-+ "TXD0",
-+ "RXD0",
-+ "GPIO16",
-+ "GPIO17",
-+ "GPIO18",
-+ "GPIO19",
-+ "GPIO20",
-+ "GPIO21",
-+ "GPIO22",
-+ "GPIO23",
-+ "GPIO24",
-+ "GPIO25",
-+ "GPIO26",
-+ "GPIO27",
-+ "SDA0",
-+ "SCL0",
-+ "", /* GPIO30 */
-+ "LAN_RUN",
-+ "CAM_GPIO1",
-+ "", /* GPIO33 */
-+ "", /* GPIO34 */
-+ "PWR_LOW_N",
-+ "", /* GPIO36 */
-+ "", /* GPIO37 */
-+ "USB_LIMIT",
-+ "", /* GPIO39 */
-+ "PWM0_OUT",
-+ "CAM_GPIO0",
-+ "SMPS_SCL",
-+ "SMPS_SDA",
-+ "ETHCLK",
-+ "PWM1_OUT",
-+ "HDMI_HPD_N",
-+ "STATUS_LED",
-+ /* Used by SD Card */
-+ "SD_CLK_R",
-+ "SD_CMD_R",
-+ "SD_DATA0_R",
-+ "SD_DATA1_R",
-+ "SD_DATA2_R",
-+ "SD_DATA3_R";
-+
- pinctrl-0 = <&gpioout &alt0 &i2s_alt0>;
-
- /* I2S interface */
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-index d3ec6cd..c6fa34c 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b-plus.dts
-@@ -52,6 +52,76 @@
- };
- };
-
-+&gpio {
-+ /*
-+ * Taken from rpi_SCH_3bplus_1p0_reduced.pdf and
-+ * the official GPU firmware DT blob.
-+ *
-+ * Legend:
-+ * "NC" = not connected (no rail from the SoC)
-+ * "FOO" = GPIO line named "FOO" on the schematic
-+ * "FOO_N" = GPIO line named "FOO" on schematic, active low
-+ */
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
-+ "SDA1",
-+ "SCL1",
-+ "GPIO_GCLK",
-+ "GPIO5",
-+ "GPIO6",
-+ "SPI_CE1_N",
-+ "SPI_CE0_N",
-+ "SPI_MISO",
-+ "SPI_MOSI",
-+ "SPI_SCLK",
-+ "GPIO12",
-+ "GPIO13",
-+ /* Serial port */
-+ "TXD1",
-+ "RXD1",
-+ "GPIO16",
-+ "GPIO17",
-+ "GPIO18",
-+ "GPIO19",
-+ "GPIO20",
-+ "GPIO21",
-+ "GPIO22",
-+ "GPIO23",
-+ "GPIO24",
-+ "GPIO25",
-+ "GPIO26",
-+ "GPIO27",
-+ "HDMI_HPD_N",
-+ "STATUS_LED_G",
-+ /* Used by BT module */
-+ "CTS0",
-+ "RTS0",
-+ "TXD0",
-+ "RXD0",
-+ /* Used by Wifi */
-+ "SD1_CLK",
-+ "SD1_CMD",
-+ "SD1_DATA0",
-+ "SD1_DATA1",
-+ "SD1_DATA2",
-+ "SD1_DATA3",
-+ "PWM0_OUT",
-+ "PWM1_OUT",
-+ "ETHCLK",
-+ "WIFI_CLK",
-+ "SDA0",
-+ "SCL0",
-+ "SMPS_SCL",
-+ "SMPS_SDA",
-+ /* Used by SD Card */
-+ "SD_CLK_R",
-+ "SD_CMD_R",
-+ "SD_DATA0_R",
-+ "SD_DATA1_R",
-+ "SD_DATA2_R",
-+ "SD_DATA3_R";
-+};
-+
- &hdmi {
- hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>;
- };
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-index 31b1c03..ce71f57 100644
---- a/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-b.dts
-@@ -47,6 +47,76 @@
- };
- };
-
-+&gpio {
-+ /*
-+ * Taken from rpi_SCH_3b_1p2_reduced.pdf and
-+ * the official GPU firmware DT blob.
-+ *
-+ * Legend:
-+ * "NC" = not connected (no rail from the SoC)
-+ * "FOO" = GPIO line named "FOO" on the schematic
-+ * "FOO_N" = GPIO line named "FOO" on schematic, active low
-+ */
-+ gpio-line-names = "ID_SDA",
-+ "ID_SCL",
-+ "SDA1",
-+ "SCL1",
-+ "GPIO_GCLK",
-+ "GPIO5",
-+ "GPIO6",
-+ "SPI_CE1_N",
-+ "SPI_CE0_N",
-+ "SPI_MISO",
-+ "SPI_MOSI",
-+ "SPI_SCLK",
-+ "GPIO12",
-+ "GPIO13",
-+ /* Serial port */
-+ "TXD1",
-+ "RXD1",
-+ "GPIO16",
-+ "GPIO17",
-+ "GPIO18",
-+ "GPIO19",
-+ "GPIO20",
-+ "GPIO21",
-+ "GPIO22",
-+ "GPIO23",
-+ "GPIO24",
-+ "GPIO25",
-+ "GPIO26",
-+ "GPIO27",
-+ "", /* GPIO 28 */
-+ "LAN_RUN_BOOT",
-+ /* Used by BT module */
-+ "CTS0",
-+ "RTS0",
-+ "TXD0",
-+ "RXD0",
-+ /* Used by Wifi */
-+ "SD1_CLK",
-+ "SD1_CMD",
-+ "SD1_DATA0",
-+ "SD1_DATA1",
-+ "SD1_DATA2",
-+ "SD1_DATA3",
-+ "PWM0_OUT",
-+ "PWM1_OUT",
-+ "ETHCLK",
-+ "WIFI_CLK",
-+ "SDA0",
-+ "SCL0",
-+ "SMPS_SCL",
-+ "SMPS_SDA",
-+ /* Used by SD Card */
-+ "SD_CLK_R",
-+ "SD_CMD_R",
-+ "SD_DATA0_R",
-+ "SD_DATA1_R",
-+ "SD_DATA2_R",
-+ "SD_DATA3_R";
-+};
-+
- &pwm {
- pinctrl-names = "default";
- pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>;
diff --git a/Add-option-to-automatically-enforce-module-signature.patch b/Add-option-to-automatically-enforce-module-signature.patch
deleted file mode 100644
index ebabac62e..000000000
--- a/Add-option-to-automatically-enforce-module-signature.patch
+++ /dev/null
@@ -1,217 +0,0 @@
-From 6b6203b92cfb457a0669a9c87a29b360405bffc6 Mon Sep 17 00:00:00 2001
-From: Matthew Garrett <matthew.garrett@nebula.com>
-Date: Fri, 9 Aug 2013 18:36:30 -0400
-Subject: [PATCH 10/20] Add option to automatically enforce module signatures
- when in Secure Boot mode
-
-UEFI Secure Boot provides a mechanism for ensuring that the firmware will
-only load signed bootloaders and kernels. Certain use cases may also
-require that all kernel modules also be signed. Add a configuration option
-that enforces this automatically when enabled.
-
-Signed-off-by: Matthew Garrett <matthew.garrett@nebula.com>
----
- Documentation/x86/zero-page.txt | 2 ++
- arch/x86/Kconfig | 11 ++++++
- arch/x86/boot/compressed/eboot.c | 66 +++++++++++++++++++++++++++++++++++
- arch/x86/include/uapi/asm/bootparam.h | 3 +-
- arch/x86/kernel/setup.c | 6 ++++
- include/linux/module.h | 6 ++++
- kernel/module.c | 7 ++++
- 7 files changed, 100 insertions(+), 1 deletion(-)
-
-diff --git a/Documentation/x86/zero-page.txt b/Documentation/x86/zero-page.txt
-index 95a4d34af3fd..b8527c6b7646 100644
---- a/Documentation/x86/zero-page.txt
-+++ b/Documentation/x86/zero-page.txt
-@@ -31,6 +31,8 @@ Offset Proto Name Meaning
- 1E9/001 ALL eddbuf_entries Number of entries in eddbuf (below)
- 1EA/001 ALL edd_mbr_sig_buf_entries Number of entries in edd_mbr_sig_buffer
- (below)
-+1EB/001 ALL kbd_status Numlock is enabled
-+1EC/001 ALL secure_boot Secure boot is enabled in the firmware
- 1EF/001 ALL sentinel Used to detect broken bootloaders
- 290/040 ALL edd_mbr_sig_buffer EDD MBR signatures
- 2D0/A00 ALL e820_map E820 memory map table
-diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
-index bada636d1065..d666ef8b616c 100644
---- a/arch/x86/Kconfig
-+++ b/arch/x86/Kconfig
-@@ -1786,6 +1786,17 @@ config EFI_MIXED
-
- If unsure, say N.
-
-+config EFI_SECURE_BOOT_SIG_ENFORCE
-+ def_bool n
-+ depends on EFI
-+ prompt "Force module signing when UEFI Secure Boot is enabled"
-+ ---help---
-+ UEFI Secure Boot provides a mechanism for ensuring that the
-+ firmware will only load signed bootloaders and kernels. Certain
-+ use cases may also require that all kernel modules also be signed.
-+ Say Y here to automatically enable module signature enforcement
-+ when a system boots with UEFI Secure Boot enabled.
-+
- config SECCOMP
- def_bool y
- prompt "Enable seccomp to safely compute untrusted bytecode"
-diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
-index cc69e37548db..ebc85c1eefd6 100644
---- a/arch/x86/boot/compressed/eboot.c
-+++ b/arch/x86/boot/compressed/eboot.c
-@@ -12,6 +12,7 @@
- #include <asm/efi.h>
- #include <asm/setup.h>
- #include <asm/desc.h>
-+#include <asm/bootparam_utils.h>
-
- #include "../string.h"
- #include "eboot.h"
-@@ -537,6 +538,67 @@ static void setup_efi_pci(struct boot_params *params)
- efi_call_early(free_pool, pci_handle);
- }
-
-+static int get_secure_boot(void)
-+{
-+ u8 sb, setup;
-+ unsigned long datasize = sizeof(sb);
-+ efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID;
-+ efi_status_t status;
-+
-+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
-+ L"SecureBoot", &var_guid, NULL, &datasize, &sb);
-+
-+ if (status != EFI_SUCCESS)
-+ return 0;
-+
-+ if (sb == 0)
-+ return 0;
-+
-+
-+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
-+ L"SetupMode", &var_guid, NULL, &datasize,
-+ &setup);
-+
-+ if (status != EFI_SUCCESS)
-+ return 0;
-+
-+ if (setup == 1)
-+ return 0;
-+
-+ return 1;
-+}
-+
-+
-+/*
-+ * See if we have Graphics Output Protocol
-+ */
-+static efi_status_t setup_gop(struct screen_info *si, efi_guid_t *proto,
-+ unsigned long size)
-+{
-+ efi_status_t status;
-+ void **gop_handle = NULL;
-+
-+ status = efi_call_early(allocate_pool, EFI_LOADER_DATA,
-+ size, (void **)&gop_handle);
-+ if (status != EFI_SUCCESS)
-+ return status;
-+
-+ status = efi_call_early(locate_handle,
-+ EFI_LOCATE_BY_PROTOCOL,
-+ proto, NULL, &size, gop_handle);
-+ if (status != EFI_SUCCESS)
-+ goto free_handle;
-+
-+ if (efi_early->is64)
-+ status = setup_gop64(si, proto, size, gop_handle);
-+ else
-+ status = setup_gop32(si, proto, size, gop_handle);
-+
-+free_handle:
-+ efi_call_early(free_pool, gop_handle);
-+ return status;
-+}
-+
- static efi_status_t
- setup_uga32(void **uga_handle, unsigned long size, u32 *width, u32 *height)
- {
-@@ -1094,6 +1156,10 @@ struct boot_params *efi_main(struct efi_config *c,
- else
- setup_boot_services32(efi_early);
-
-+ sanitize_boot_params(boot_params);
-+
-+ boot_params->secure_boot = get_secure_boot();
-+
- setup_graphics(boot_params);
-
- setup_efi_pci(boot_params);
-diff --git a/arch/x86/include/uapi/asm/bootparam.h b/arch/x86/include/uapi/asm/bootparam.h
-index c18ce67495fa..2b3e5427097b 100644
---- a/arch/x86/include/uapi/asm/bootparam.h
-+++ b/arch/x86/include/uapi/asm/bootparam.h
-@@ -134,7 +134,8 @@ struct boot_params {
- __u8 eddbuf_entries; /* 0x1e9 */
- __u8 edd_mbr_sig_buf_entries; /* 0x1ea */
- __u8 kbd_status; /* 0x1eb */
-- __u8 _pad5[3]; /* 0x1ec */
-+ __u8 secure_boot; /* 0x1ec */
-+ __u8 _pad5[2]; /* 0x1ed */
- /*
- * The sentinel is set to a nonzero value (0xff) in header.S.
- *
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index bbfbca5fea0c..d40e961753c9 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -1160,6 +1160,12 @@ void __init setup_arch(char **cmdline_p)
-
- io_delay_init();
-
-+#ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE
-+ if (boot_params.secure_boot) {
-+ enforce_signed_modules();
-+ }
-+#endif
-+
- /*
- * Parse the ACPI tables for possible boot-time SMP configuration.
- */
-diff --git a/include/linux/module.h b/include/linux/module.h
-index 05bd6c989a0c..32327704e18d 100644
---- a/include/linux/module.h
-+++ b/include/linux/module.h
-@@ -260,6 +260,12 @@ extern const typeof(name) __mod_##type##__##name##_device_table \
-
- struct notifier_block;
-
-+#ifdef CONFIG_MODULE_SIG
-+extern void enforce_signed_modules(void);
-+#else
-+static inline void enforce_signed_modules(void) {};
-+#endif
-+
- #ifdef CONFIG_MODULES
-
- extern int modules_disabled; /* for sysctl */
-diff --git a/kernel/module.c b/kernel/module.c
-index cb864505d020..cb1f1da69bf4 100644
---- a/kernel/module.c
-+++ b/kernel/module.c
-@@ -4285,6 +4285,13 @@ void module_layout(struct module *mod,
- EXPORT_SYMBOL(module_layout);
- #endif
-
-+#ifdef CONFIG_MODULE_SIG
-+void enforce_signed_modules(void)
-+{
-+ sig_enforce = true;
-+}
-+#endif
-+
- bool secure_modules(void)
- {
- #ifdef CONFIG_MODULE_SIG
---
-2.9.3
-
diff --git a/Bluetooth-Check-key-sizes-only-when-Secure-Simple-Pa.patch b/Bluetooth-Check-key-sizes-only-when-Secure-Simple-Pa.patch
new file mode 100644
index 000000000..ee7a5309b
--- /dev/null
+++ b/Bluetooth-Check-key-sizes-only-when-Secure-Simple-Pa.patch
@@ -0,0 +1,44 @@
+From 7451bbd2c5c1c6512689855532ad49f26ba00cd6 Mon Sep 17 00:00:00 2001
+From: Marcel Holtmann <marcel@holtmann.org>
+Date: Wed, 22 May 2019 09:05:40 +0200
+Subject: [PATCH] Bluetooth: Check key sizes only when Secure Simple Pairing is
+ enabled
+
+The encryption is only mandatory to be enforced when both sides are using
+Secure Simple Pairing and this means the key size check makes only sense
+in that case.
+
+On legacy Bluetooth 2.0 and earlier devices like mice the encryption was
+optional and thus causing an issue if the key size check is not bound to
+using Secure Simple Pairing.
+
+Fixes: d5bb334a8e17 ("Bluetooth: Align minimum encryption key size for LE and BR/EDR connections")
+Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
+Cc: stable@vger.kernel.org
+---
+ net/bluetooth/hci_conn.c | 9 +++++++--
+ 1 file changed, 7 insertions(+), 2 deletions(-)
+
+diff --git a/net/bluetooth/hci_conn.c b/net/bluetooth/hci_conn.c
+index 3cf0764d5793..7516cdde3373 100644
+--- a/net/bluetooth/hci_conn.c
++++ b/net/bluetooth/hci_conn.c
+@@ -1272,8 +1272,13 @@ int hci_conn_check_link_mode(struct hci_conn *conn)
+ return 0;
+ }
+
+- if (hci_conn_ssp_enabled(conn) &&
+- !test_bit(HCI_CONN_ENCRYPT, &conn->flags))
++ /* If Secure Simple Pairing is not enabled, then legacy connection
++ * setup is used and no encryption or key sizes can be enforced.
++ */
++ if (!hci_conn_ssp_enabled(conn))
++ return 1;
++
++ if (!test_bit(HCI_CONN_ENCRYPT, &conn->flags))
+ return 0;
+
+ /* The minimum encryption key size needs to be enforced by the
+--
+2.20.1
+
diff --git a/Buffer-overflow-read-checks-in-mwifiex.patch b/Buffer-overflow-read-checks-in-mwifiex.patch
new file mode 100644
index 000000000..00ae1fa9c
--- /dev/null
+++ b/Buffer-overflow-read-checks-in-mwifiex.patch
@@ -0,0 +1,238 @@
+From patchwork Wed May 29 12:52:19 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Takashi Iwai <tiwai@suse.de>
+X-Patchwork-Id: 10967049
+X-Patchwork-Delegate: kvalo@adurom.com
+Return-Path: <linux-wireless-owner@kernel.org>
+Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
+ [172.30.200.125])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3C6B01575
+ for <patchwork-linux-wireless@patchwork.kernel.org>;
+ Wed, 29 May 2019 12:52:41 +0000 (UTC)
+Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2FD42287D4
+ for <patchwork-linux-wireless@patchwork.kernel.org>;
+ Wed, 29 May 2019 12:52:41 +0000 (UTC)
+Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
+ id 2E25D2897A; Wed, 29 May 2019 12:52:41 +0000 (UTC)
+X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
+ pdx-wl-mail.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
+ RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A60B52895F
+ for <patchwork-linux-wireless@patchwork.kernel.org>;
+ Wed, 29 May 2019 12:52:40 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727034AbfE2Mwk (ORCPT
+ <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
+ Wed, 29 May 2019 08:52:40 -0400
+Received: from mx2.suse.de ([195.135.220.15]:33780 "EHLO mx1.suse.de"
+ rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP
+ id S1725936AbfE2Mwj (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
+ Wed, 29 May 2019 08:52:39 -0400
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx1.suse.de (Postfix) with ESMTP id EA4CCB00B;
+ Wed, 29 May 2019 12:52:37 +0000 (UTC)
+From: Takashi Iwai <tiwai@suse.de>
+To: linux-wireless@vger.kernel.org
+Cc: Amitkumar Karwar <amitkarwar@gmail.com>,
+ Nishant Sarmukadam <nishants@marvell.com>,
+ Ganapathi Bhat <gbhat@marvell.com>,
+ Xinming Hu <huxinming820@gmail.com>,
+ Kalle Valo <kvalo@codeaurora.org>, huangwen@venustech.com.cn,
+ Solar Designer <solar@openwall.com>,
+ Marcus Meissner <meissner@suse.de>
+Subject: [PATCH 1/2] mwifiex: Fix possible buffer overflows at parsing bss
+ descriptor
+Date: Wed, 29 May 2019 14:52:19 +0200
+Message-Id: <20190529125220.17066-2-tiwai@suse.de>
+X-Mailer: git-send-email 2.16.4
+In-Reply-To: <20190529125220.17066-1-tiwai@suse.de>
+References: <20190529125220.17066-1-tiwai@suse.de>
+Sender: linux-wireless-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-wireless.vger.kernel.org>
+X-Mailing-List: linux-wireless@vger.kernel.org
+X-Virus-Scanned: ClamAV using ClamSMTP
+
+mwifiex_update_bss_desc_with_ie() calls memcpy() unconditionally in
+a couple places without checking the destination size. Since the
+source is given from user-space, this may trigger a heap buffer
+overflow.
+
+Fix it by putting the length check before performing memcpy().
+
+This fix addresses CVE-2019-3846.
+
+Reported-by: huangwen <huangwen@venustech.com.cn>
+Signed-off-by: Takashi Iwai <tiwai@suse.de>
+---
+ drivers/net/wireless/marvell/mwifiex/scan.c | 4 ++++
+ 1 file changed, 4 insertions(+)
+
+diff --git a/drivers/net/wireless/marvell/mwifiex/scan.c b/drivers/net/wireless/marvell/mwifiex/scan.c
+index 935778ec9a1b..64ab6fe78c0d 100644
+--- a/drivers/net/wireless/marvell/mwifiex/scan.c
++++ b/drivers/net/wireless/marvell/mwifiex/scan.c
+@@ -1247,6 +1247,8 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ }
+ switch (element_id) {
+ case WLAN_EID_SSID:
++ if (element_len > IEEE80211_MAX_SSID_LEN)
++ return -EINVAL;
+ bss_entry->ssid.ssid_len = element_len;
+ memcpy(bss_entry->ssid.ssid, (current_ptr + 2),
+ element_len);
+@@ -1256,6 +1258,8 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_SUPP_RATES:
++ if (element_len > MWIFIEX_SUPPORTED_RATES)
++ return -EINVAL;
+ memcpy(bss_entry->data_rates, current_ptr + 2,
+ element_len);
+ memcpy(bss_entry->supported_rates, current_ptr + 2,
+
+From patchwork Wed May 29 12:52:20 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Takashi Iwai <tiwai@suse.de>
+X-Patchwork-Id: 10967047
+X-Patchwork-Delegate: kvalo@adurom.com
+Return-Path: <linux-wireless-owner@kernel.org>
+Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
+ [172.30.200.125])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 05B0D92A
+ for <patchwork-linux-wireless@patchwork.kernel.org>;
+ Wed, 29 May 2019 12:52:41 +0000 (UTC)
+Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id EB3CC28972
+ for <patchwork-linux-wireless@patchwork.kernel.org>;
+ Wed, 29 May 2019 12:52:40 +0000 (UTC)
+Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
+ id DF23B28978; Wed, 29 May 2019 12:52:40 +0000 (UTC)
+X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
+ pdx-wl-mail.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No, score=-7.9 required=2.0 tests=BAYES_00,MAILING_LIST_MULTI,
+ RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 8221B20121
+ for <patchwork-linux-wireless@patchwork.kernel.org>;
+ Wed, 29 May 2019 12:52:40 +0000 (UTC)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727023AbfE2Mwj (ORCPT
+ <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
+ Wed, 29 May 2019 08:52:39 -0400
+Received: from mx2.suse.de ([195.135.220.15]:33796 "EHLO mx1.suse.de"
+ rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP
+ id S1727017AbfE2Mwj (ORCPT <rfc822;linux-wireless@vger.kernel.org>);
+ Wed, 29 May 2019 08:52:39 -0400
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx1.suse.de (Postfix) with ESMTP id 06E82B010;
+ Wed, 29 May 2019 12:52:38 +0000 (UTC)
+From: Takashi Iwai <tiwai@suse.de>
+To: linux-wireless@vger.kernel.org
+Cc: Amitkumar Karwar <amitkarwar@gmail.com>,
+ Nishant Sarmukadam <nishants@marvell.com>,
+ Ganapathi Bhat <gbhat@marvell.com>,
+ Xinming Hu <huxinming820@gmail.com>,
+ Kalle Valo <kvalo@codeaurora.org>, huangwen@venustech.com.cn,
+ Solar Designer <solar@openwall.com>,
+ Marcus Meissner <meissner@suse.de>
+Subject: [PATCH 2/2] mwifiex: Abort at too short BSS descriptor element
+Date: Wed, 29 May 2019 14:52:20 +0200
+Message-Id: <20190529125220.17066-3-tiwai@suse.de>
+X-Mailer: git-send-email 2.16.4
+In-Reply-To: <20190529125220.17066-1-tiwai@suse.de>
+References: <20190529125220.17066-1-tiwai@suse.de>
+Sender: linux-wireless-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-wireless.vger.kernel.org>
+X-Mailing-List: linux-wireless@vger.kernel.org
+X-Virus-Scanned: ClamAV using ClamSMTP
+
+Currently mwifiex_update_bss_desc_with_ie() implicitly assumes that
+the source descriptor entries contain the enough size for each type
+and performs copying without checking the source size. This may lead
+to read over boundary.
+
+Fix this by putting the source size check in appropriate places.
+
+Signed-off-by: Takashi Iwai <tiwai@suse.de>
+---
+ drivers/net/wireless/marvell/mwifiex/scan.c | 15 +++++++++++++++
+ 1 file changed, 15 insertions(+)
+
+diff --git a/drivers/net/wireless/marvell/mwifiex/scan.c b/drivers/net/wireless/marvell/mwifiex/scan.c
+index 64ab6fe78c0d..c269a0de9413 100644
+--- a/drivers/net/wireless/marvell/mwifiex/scan.c
++++ b/drivers/net/wireless/marvell/mwifiex/scan.c
+@@ -1269,6 +1269,8 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_FH_PARAMS:
++ if (element_len + 2 < sizeof(*fh_param_set))
++ return -EINVAL;
+ fh_param_set =
+ (struct ieee_types_fh_param_set *) current_ptr;
+ memcpy(&bss_entry->phy_param_set.fh_param_set,
+@@ -1277,6 +1279,8 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_DS_PARAMS:
++ if (element_len + 2 < sizeof(*ds_param_set))
++ return -EINVAL;
+ ds_param_set =
+ (struct ieee_types_ds_param_set *) current_ptr;
+
+@@ -1288,6 +1292,8 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_CF_PARAMS:
++ if (element_len + 2 < sizeof(*cf_param_set))
++ return -EINVAL;
+ cf_param_set =
+ (struct ieee_types_cf_param_set *) current_ptr;
+ memcpy(&bss_entry->ss_param_set.cf_param_set,
+@@ -1296,6 +1302,8 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_IBSS_PARAMS:
++ if (element_len + 2 < sizeof(*ibss_param_set))
++ return -EINVAL;
+ ibss_param_set =
+ (struct ieee_types_ibss_param_set *)
+ current_ptr;
+@@ -1305,10 +1313,14 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_ERP_INFO:
++ if (!element_len)
++ return -EINVAL;
+ bss_entry->erp_flags = *(current_ptr + 2);
+ break;
+
+ case WLAN_EID_PWR_CONSTRAINT:
++ if (!element_len)
++ return -EINVAL;
+ bss_entry->local_constraint = *(current_ptr + 2);
+ bss_entry->sensed_11h = true;
+ break;
+@@ -1349,6 +1361,9 @@ int mwifiex_update_bss_desc_with_ie(struct mwifiex_adapter *adapter,
+ break;
+
+ case WLAN_EID_VENDOR_SPECIFIC:
++ if (element_len + 2 < sizeof(vendor_ie->vend_hdr))
++ return -EINVAL;
++
+ vendor_ie = (struct ieee_types_vendor_specific *)
+ current_ptr;
+
diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
index 39ec531ea..608d789dd 100644
--- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
+++ b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch
@@ -1,3 +1,4 @@
+From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001
From: Josh Stone <jistone@redhat.com>
Date: Fri, 21 Nov 2014 10:40:00 -0800
Subject: [PATCH] Kbuild: Add an option to enable GCC VTA
@@ -37,32 +38,33 @@ Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Markus Trippelsdorf <markus@trippelsdorf.de>
Cc: Michel Dänzer <michel@daenzer.net>
Signed-off-by: Josh Stone <jistone@redhat.com>
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
Makefile | 4 ++++
lib/Kconfig.debug | 18 +++++++++++++++++-
2 files changed, 21 insertions(+), 1 deletion(-)
diff --git a/Makefile b/Makefile
-index 257ef5892ab7..3cc6f4477e78 100644
+index 9ef547fc7ffe..5777d902f8f3 100644
--- a/Makefile
+++ b/Makefile
-@@ -701,7 +701,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
+@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer
endif
endif
+ifdef CONFIG_DEBUG_INFO_VTA
-+KBUILD_CFLAGS += $(call cc-option, -fvar-tracking-assignments)
++DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments)
+else
- KBUILD_CFLAGS += $(call cc-option, -fno-var-tracking-assignments)
+ DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments)
+endif
ifdef CONFIG_DEBUG_INFO
ifdef CONFIG_DEBUG_INFO_SPLIT
diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug
-index e2894b23efb6..d98afe18f704 100644
+index 0d9e81779e37..424206212931 100644
--- a/lib/Kconfig.debug
+++ b/lib/Kconfig.debug
-@@ -165,7 +165,23 @@ config DEBUG_INFO_DWARF4
+@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4
Generate dwarf4 debug info. This requires recent versions
of gcc and gdb. It makes the debug information larger.
But it significantly improves the success of resolving
@@ -87,3 +89,6 @@ index e2894b23efb6..d98afe18f704 100644
config GDB_SCRIPTS
bool "Provide GDB scripts for kernel debugging"
+--
+2.20.1
+
diff --git a/arm64-rock960-add-onboard-wifi-bt.patch b/arm64-rock960-add-onboard-wifi-bt.patch
deleted file mode 100644
index a68daeddf..000000000
--- a/arm64-rock960-add-onboard-wifi-bt.patch
+++ /dev/null
@@ -1,163 +0,0 @@
-From c72235c288c8cc55d33e257e05d3017c2daf1603 Mon Sep 17 00:00:00 2001
-From: Manivannan Sadhasivam <manivannan.sadhasivam@linaro.org>
-Date: Fri, 15 Feb 2019 10:26:48 +0530
-Subject: arm64: dts: rockchip: Add on-board WiFi/BT support for Rock960 boards
-
-Add on-board WiFi/BT support for Rock960 boards such as Rock960 based
-on AP6356S and Ficus based on AP6354 wireless modules.
-
-Firmwares for the respective boards are available here:
-
-http://people.linaro.org/~manivannan.sadhasivam/rock960_wifi/
-http://people.linaro.org/~manivannan.sadhasivam/ficus_wifi/
-
-Signed-off-by: Manivannan Sadhasivam <manivannan.sadhasivam@linaro.org>
-Signed-off-by: Heiko Stuebner <heiko@sntech.de>
----
- arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 95 +++++++++++++++++++++++-
- 1 file changed, 94 insertions(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-index fecb133b0ed2..e40e66e33a5e 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-@@ -9,6 +9,15 @@
- #include "rk3399-opp.dtsi"
-
- / {
-+ sdio_pwrseq: sdio-pwrseq {
-+ compatible = "mmc-pwrseq-simple";
-+ clocks = <&rk808 1>;
-+ clock-names = "ext_clock";
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&wifi_enable_h>;
-+ reset-gpios = <&gpio0 RK_PB2 GPIO_ACTIVE_LOW>;
-+ };
-+
- vcc1v8_s0: vcc1v8-s0 {
- compatible = "regulator-fixed";
- regulator-name = "vcc1v8_s0";
-@@ -370,6 +379,20 @@
- };
-
- &pinctrl {
-+ bt {
-+ bt_enable_h: bt-enable-h {
-+ rockchip,pins = <0 RK_PB1 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+
-+ bt_host_wake_l: bt-host-wake-l {
-+ rockchip,pins = <0 RK_PA4 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+
-+ bt_wake_l: bt-wake-l {
-+ rockchip,pins = <2 RK_PD3 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+ };
-+
- sdmmc {
- sdmmc_bus1: sdmmc-bus1 {
- rockchip,pins =
-@@ -395,6 +418,26 @@
- };
- };
-
-+ sdio0 {
-+ sdio0_bus4: sdio0-bus4 {
-+ rockchip,pins =
-+ <2 20 RK_FUNC_1 &pcfg_pull_up_20ma>,
-+ <2 21 RK_FUNC_1 &pcfg_pull_up_20ma>,
-+ <2 22 RK_FUNC_1 &pcfg_pull_up_20ma>,
-+ <2 23 RK_FUNC_1 &pcfg_pull_up_20ma>;
-+ };
-+
-+ sdio0_cmd: sdio0-cmd {
-+ rockchip,pins =
-+ <2 24 RK_FUNC_1 &pcfg_pull_up_20ma>;
-+ };
-+
-+ sdio0_clk: sdio0-clk {
-+ rockchip,pins =
-+ <2 25 RK_FUNC_1 &pcfg_pull_none_20ma>;
-+ };
-+ };
-+
- pmic {
- pmic_int_l: pmic-int-l {
- rockchip,pins =
-@@ -411,6 +454,19 @@
- <1 14 RK_FUNC_GPIO &pcfg_pull_down>;
- };
- };
-+
-+ sdio-pwrseq {
-+ wifi_enable_h: wifi-enable-h {
-+ rockchip,pins =
-+ <0 RK_PB2 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+ };
-+
-+ wifi {
-+ wifi_host_wake_l: wifi-host-wake-l {
-+ rockchip,pins = <0 RK_PA3 RK_FUNC_GPIO &pcfg_pull_none>;
-+ };
-+ };
- };
-
- &pwm2 {
-@@ -421,6 +477,32 @@
- status = "okay";
- };
-
-+&sdio0 {
-+ bus-width = <4>;
-+ clock-frequency = <50000000>;
-+ cap-sdio-irq;
-+ cap-sd-highspeed;
-+ keep-power-in-suspend;
-+ mmc-pwrseq = <&sdio_pwrseq>;
-+ non-removable;
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&sdio0_bus4 &sdio0_cmd &sdio0_clk>;
-+ sd-uhs-sdr104;
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+ status = "okay";
-+
-+ brcmf: wifi@1 {
-+ compatible = "brcm,bcm4329-fmac";
-+ reg = <1>;
-+ interrupt-parent = <&gpio0>;
-+ interrupts = <RK_PA3 GPIO_ACTIVE_HIGH>;
-+ interrupt-names = "host-wake";
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&wifi_host_wake_l>;
-+ };
-+};
-+
- &sdhci {
- bus-width = <8>;
- mmc-hs400-1_8v;
-@@ -447,8 +529,19 @@
-
- &uart0 {
- pinctrl-names = "default";
-- pinctrl-0 = <&uart0_xfer &uart0_cts>;
-+ pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>;
- status = "okay";
-+
-+ bluetooth {
-+ compatible = "brcm,bcm43438-bt";
-+ clocks = <&rk808 1>;
-+ clock-names = "ext_clock";
-+ device-wakeup-gpios = <&gpio2 RK_PD3 GPIO_ACTIVE_HIGH>;
-+ host-wakeup-gpios = <&gpio0 RK_PA4 GPIO_ACTIVE_HIGH>;
-+ shutdown-gpios = <&gpio0 RK_PB1 GPIO_ACTIVE_HIGH>;
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&bt_host_wake_l &bt_wake_l &bt_enable_h>;
-+ };
- };
-
- &uart2 {
---
-cgit 1.2-0.3.lf.el7
diff --git a/arm64-rock960-enable-hdmi-audio.patch b/arm64-rock960-enable-hdmi-audio.patch
deleted file mode 100644
index 7d4a0071c..000000000
--- a/arm64-rock960-enable-hdmi-audio.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From 803346a8efc9062da732c9d3e0b8e7079096f1ad Mon Sep 17 00:00:00 2001
-From: Ezequiel Garcia <ezequiel@collabora.com>
-Date: Tue, 29 Jan 2019 08:33:24 -0300
-Subject: arm64: dts: rockchip: Enable HDMI audio devices on rk3399-rock960
-
-This commit enable the hdmi-sound and i2s2 devices needed to have
-audio over HDMI on both rock960 and the related ficus board.
-
-Signed-off-by: Ezequiel Garcia <ezequiel@collabora.com>
-Acked-by: Manivannan Sadhasivam <manivannan.sadhasivam@linaro.org>
-Signed-off-by: Heiko Stuebner <heiko@sntech.de>
----
- arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-index 56abbb08c133..fecb133b0ed2 100644
---- a/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-+++ b/arch/arm64/boot/dts/rockchip/rk3399-rock960.dtsi
-@@ -94,6 +94,10 @@
- status = "okay";
- };
-
-+&hdmi_sound {
-+ status = "okay";
-+};
-+
- &i2c0 {
- clock-frequency = <400000>;
- i2c-scl-rising-time-ns = <168>;
-@@ -336,6 +340,10 @@
- status = "okay";
- };
-
-+&i2s2 {
-+ status = "okay";
-+};
-+
- &io_domains {
- bt656-supply = <&vcc1v8_s0>; /* bt656_gpio2ab_ms */
- audio-supply = <&vcc1v8_s0>; /* audio_gpio3d4a_ms */
---
-cgit 1.2-0.3.lf.el7
diff --git a/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch b/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
new file mode 100644
index 000000000..a1a67acb7
--- /dev/null
+++ b/arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
@@ -0,0 +1,2072 @@
+From patchwork Mon Mar 18 23:23:13 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 10858639
+Return-Path:
+ <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
+Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
+ [172.30.200.125])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A67F4139A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
+Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 6F8DE29533
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
+Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
+ id 633B329535; Mon, 18 Mar 2019 23:23:33 +0000 (UTC)
+X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
+ pdx-wl-mail.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No,
+ score=-5.2 required=2.0 tests=BAYES_00,DKIM_ADSP_CUSTOM_MED,
+ DKIM_SIGNED,DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED
+ autolearn=ham version=3.3.1
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id A839F29534
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 18 Mar 2019 23:23:30 +0000 (UTC)
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=2sU+x4hpA091D/jLGC2R38K/qJyHoHy9wmqJHJ4ewwg=; b=s0ieDGUxGdSDNa
+ vX5s18fXiTjoB7P9zv0GlxWzXQCJqQnxdX57USnUmcJMrg1Gzh0oO6+LbDlASCJSEu4t4Pn7hb1tt
+ QbPb0EOt4m0z7CTU0k16yypmP3R4+w1kni4KJqLww66tos1GauMtfKXDjSRtIA4l0dgGtR7aNBE82
+ 5oCmrX0w1hEVLkCDzjYBdjCP+M+lqDTzPMXMmRxTdBNuLHBZlpOWNy0Z9M6LYoS/BzLzjrLuvQRUM
+ CPkrR9J2QPuQLpebQsKnFgBKtttcwe5GLzdoong9cLVOUHGiL0QatEc7GvsgZ8u+x6SXhDJDlap3K
+ 1nFd52NWhIDDBjsrF3gQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
+ id 1h61bH-0004MJ-ST; Mon, 18 Mar 2019 23:23:23 +0000
+Received: from mail-wm1-x344.google.com ([2a00:1450:4864:20::344])
+ by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
+ id 1h61bB-0004Lt-LJ
+ for linux-arm-kernel@lists.infradead.org; Mon, 18 Mar 2019 23:23:22 +0000
+Received: by mail-wm1-x344.google.com with SMTP id a188so14550973wmf.3
+ for <linux-arm-kernel@lists.infradead.org>;
+ Mon, 18 Mar 2019 16:23:17 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=;
+ b=sIxPnczXC6LZ8Nuatp9CwqTh+kMPdq1DeydDq03Y7JOGGZITyag0jU8RKTzXWtvN+i
+ 4zZtdAf16PV7AOfxiu2uJFQuRevS39dpUjowVJQgPb1LjOY03uzzoBzk57HQ/9Il5Qt3
+ uZxXo6sRxXgssI+EvcggoPUatVMFQy6zLwo8DVs3mNCbtFiJ4/W1bE+2vYjVIetbN9PY
+ w2++/X0FUZocY0xc+46hZJnFnrIYd7a5K0Sc8Z31sAbC+54SWRlFpJrJJo4Yv2GFK+gb
+ fsnQWE8L9xUox0ndssND/fuUAOeZgaReMQonwSxvdhNPxUXxnwKCGNEY3GnUXX+83K2a
+ AVkA==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=NgkgycOAutPIwHnXZGiuxniA3uvcp0YWgMh4155m5jM=;
+ b=FO8o351SBCPiidIgPz1Ovubpo6/n9gLt21bJFitAyCvYruNIFu+YPUTfbnqkjzS6ZB
+ XeH8IUFoiILRU5zOAtsyqEvvm2mNEjSZlMefWXMmMaLftSU/Fp3PI9JuSs13e7+fY4d2
+ pN2iK6nvFPlMl5CDfHOxNx5gxMPEzGL8XlOaZBTVUssKP5kL5UeqC+7BJwZl/Z5EuXhw
+ jnSzSn1L+MOzedaX4SPZC3S/lNVXAH6QBW6r06z3n4aH20JfMS7lsmbUi0LR1vJIHhOe
+ p1rV0RV5Sv1pBvckRhfIIv76KVLBP6FQY4Q8rutmFYo7gVoIbnkNMnT2sqU5rP89t2IG
+ Ez5g==
+X-Gm-Message-State: APjAAAVTaayWQNyKAXTz8OnNFFycoVzi7ddiZfAbCYHQzcjBMFlQHpPK
+ T7qwajPBVoorwvW5+VwD1vE=
+X-Google-Smtp-Source:
+ APXvYqyklaLHE005LYV5tVa6uV4lfxi+pkvZ4R79N1xrAuzuYsDP3nz53oMQmiMTL+jTaq+hwlcC0Q==
+X-Received: by 2002:a7b:ce92:: with SMTP id q18mr1064644wmj.80.1552951395286;
+ Mon, 18 Mar 2019 16:23:15 -0700 (PDT)
+Received: from localhost (pD9E51D2D.dip0.t-ipconnect.de. [217.229.29.45])
+ by smtp.gmail.com with ESMTPSA id e5sm16582805wrh.71.2019.03.18.16.23.14
+ (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256);
+ Mon, 18 Mar 2019 16:23:14 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+Subject: [PATCH] arm64: tegra: Add NVIDIA Jetson Nano Developer Kit support
+Date: Tue, 19 Mar 2019 00:23:13 +0100
+Message-Id: <20190318232313.24270-1-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.21.0
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20190318_162317_924900_0FAC7D5E
+X-CRM114-Status: GOOD ( 15.39 )
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.21
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-tegra@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
+ Jonathan Hunter <jonathanh@nvidia.com>
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+X-Virus-Scanned: ClamAV using ClamSMTP
+
+From: Thierry Reding <treding@nvidia.com>
+
+The Jetson Nano Developer Kit is a Tegra X1 based development board. It
+is similar to Jetson TX1 but it is not pin compatible. It features 4 GB
+of LPDDR4, an SPI NOR flash for early boot firmware and an SD card slot
+used for storage.
+
+HDMI 2.0 or DP 1.2 are available for display, four USB ports (3 USB 2.0
+and 1 USB 3.0) can be used to attach a variety of peripherals and a PCI
+Ethernet controller provides onboard network connectivity.
+
+A 40-pin header on the board can be used to extend the capabilities and
+exposed interfaces of the Jetson Nano.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+---
+This patch, along with some related patches can be found in the p3450
+branch in the following repository:
+
+ https://github.com/thierryreding/linux
+
+ arch/arm64/boot/dts/nvidia/Makefile | 1 +
+ .../boot/dts/nvidia/tegra210-p3450-0000.dts | 1911 +++++++++++++++++
+ 2 files changed, 1912 insertions(+)
+ create mode 100644 arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+
+diff --git a/arch/arm64/boot/dts/nvidia/Makefile b/arch/arm64/boot/dts/nvidia/Makefile
+index 6b8ab5568481..bcd018c3162b 100644
+--- a/arch/arm64/boot/dts/nvidia/Makefile
++++ b/arch/arm64/boot/dts/nvidia/Makefile
+@@ -3,6 +3,7 @@ dtb-$(CONFIG_ARCH_TEGRA_132_SOC) += tegra132-norrin.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-0000.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2371-2180.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2571.dtb
++dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p3450-0000.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-smaug.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_210_SOC) += tegra210-p2894-0050-a08.dtb
+ dtb-$(CONFIG_ARCH_TEGRA_186_SOC) += tegra186-p2771-0000.dtb
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+new file mode 100644
+index 000000000000..b1d8a49ca8c4
+--- /dev/null
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+@@ -0,0 +1,1911 @@
++// SPDX-License-Identifier: GPL-2.0
++/dts-v1/;
++
++#include <dt-bindings/input/gpio-keys.h>
++#include <dt-bindings/input/linux-event-codes.h>
++#include <dt-bindings/mfd/max77620.h>
++
++#include "tegra210.dtsi"
++
++/ {
++ model = "NVIDIA Jetson Nano Developer Kit";
++ compatible = "nvidia,p3450-0000", "nvidia,tegra210";
++
++ aliases {
++ ethernet = "/pcie@1003000/pci@2,0/ethernet@0,0";
++ rtc0 = "/i2c@7000d000/pmic@3c";
++ rtc1 = "/rtc@7000e000";
++ serial0 = &uarta;
++ };
++
++ chosen {
++ stdout-path = "serial0:115200n8";
++ };
++
++ memory {
++ device_type = "memory";
++ reg = <0x0 0x80000000 0x1 0x0>;
++ };
++
++ pcie@1003000 {
++ status = "okay";
++
++ hvddio-pex-supply = <&vdd_1v8>;
++ dvddio-pex-supply = <&vdd_pex_1v05>;
++ vddio-pex-ctl-supply = <&vdd_1v8>;
++
++ pci@1,0 {
++ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-1}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-2}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-3}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-4}>;
++ phy-names = "pcie-0", "pcie-1", "pcie-2", "pcie-3";
++ nvidia,num-lanes = <4>;
++ status = "okay";
++ };
++
++ pci@2,0 {
++ phys = <&{/padctl@7009f000/pads/pcie/lanes/pcie-0}>;
++ phy-names = "pcie-0";
++ status = "okay";
++
++ ethernet@0,0 {
++ reg = <0x000000 0 0 0 0>;
++ mac-address = [ 00 00 00 00 00 00 ];
++ };
++ };
++ };
++
++ host1x@50000000 {
++ dpaux@54040000 {
++ status = "okay";
++ };
++
++ sor@54580000 {
++ status = "okay";
++
++ avdd-io-supply = <&avdd_1v05>;
++ vdd-pll-supply = <&vdd_1v8>;
++ hdmi-supply = <&vdd_hdmi>;
++
++ nvidia,ddc-i2c-bus = <&hdmi_ddc>;
++ nvidia,hpd-gpio = <&gpio TEGRA_GPIO(CC, 1)
++ GPIO_ACTIVE_LOW>;
++ nvidia,xbar-cfg = <0 1 2 3 4>;
++ };
++ };
++
++ gpu@57000000 {
++ vdd-supply = <&vdd_gpu>;
++ status = "okay";
++ };
++
++ pinmux: pinmux@700008d4 {
++ pinctrl-names = "boot";
++ pinctrl-0 = <&state_boot>;
++
++ state_boot: pinmux {
++ pex_l0_rst_n_pa0 {
++ nvidia,pins = "pex_l0_rst_n_pa0";
++ nvidia,function = "pe0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_l0_clkreq_n_pa1 {
++ nvidia,pins = "pex_l0_clkreq_n_pa1";
++ nvidia,function = "pe0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_wake_n_pa2 {
++ nvidia,pins = "pex_wake_n_pa2";
++ nvidia,function = "pe";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_l1_rst_n_pa3 {
++ nvidia,pins = "pex_l1_rst_n_pa3";
++ nvidia,function = "pe1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pex_l1_clkreq_n_pa4 {
++ nvidia,pins = "pex_l1_clkreq_n_pa4";
++ nvidia,function = "pe1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ sata_led_active_pa5 {
++ nvidia,pins = "sata_led_active_pa5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pa6 {
++ nvidia,pins = "pa6";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_fs_pb0 {
++ nvidia,pins = "dap1_fs_pb0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_din_pb1 {
++ nvidia,pins = "dap1_din_pb1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_dout_pb2 {
++ nvidia,pins = "dap1_dout_pb2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap1_sclk_pb3 {
++ nvidia,pins = "dap1_sclk_pb3";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_mosi_pb4 {
++ nvidia,pins = "spi2_mosi_pb4";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_miso_pb5 {
++ nvidia,pins = "spi2_miso_pb5";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_sck_pb6 {
++ nvidia,pins = "spi2_sck_pb6";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_cs0_pb7 {
++ nvidia,pins = "spi2_cs0_pb7";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_mosi_pc0 {
++ nvidia,pins = "spi1_mosi_pc0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_miso_pc1 {
++ nvidia,pins = "spi1_miso_pc1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_sck_pc2 {
++ nvidia,pins = "spi1_sck_pc2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_cs0_pc3 {
++ nvidia,pins = "spi1_cs0_pc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi1_cs1_pc4 {
++ nvidia,pins = "spi1_cs1_pc4";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_sck_pc5 {
++ nvidia,pins = "spi4_sck_pc5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_cs0_pc6 {
++ nvidia,pins = "spi4_cs0_pc6";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_mosi_pc7 {
++ nvidia,pins = "spi4_mosi_pc7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spi4_miso_pd0 {
++ nvidia,pins = "spi4_miso_pd0";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_tx_pd1 {
++ nvidia,pins = "uart3_tx_pd1";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_rx_pd2 {
++ nvidia,pins = "uart3_rx_pd2";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_rts_pd3 {
++ nvidia,pins = "uart3_rts_pd3";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart3_cts_pd4 {
++ nvidia,pins = "uart3_cts_pd4";
++ nvidia,function = "uartc";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic1_clk_pe0 {
++ nvidia,pins = "dmic1_clk_pe0";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic1_dat_pe1 {
++ nvidia,pins = "dmic1_dat_pe1";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic2_clk_pe2 {
++ nvidia,pins = "dmic2_clk_pe2";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic2_dat_pe3 {
++ nvidia,pins = "dmic2_dat_pe3";
++ nvidia,function = "i2s3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic3_clk_pe4 {
++ nvidia,pins = "dmic3_clk_pe4";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dmic3_dat_pe5 {
++ nvidia,pins = "dmic3_dat_pe5";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pe6 {
++ nvidia,pins = "pe6";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pe7 {
++ nvidia,pins = "pe7";
++ nvidia,function = "pwm3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gen3_i2c_scl_pf0 {
++ nvidia,pins = "gen3_i2c_scl_pf0";
++ nvidia,function = "i2c3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ gen3_i2c_sda_pf1 {
++ nvidia,pins = "gen3_i2c_sda_pf1";
++ nvidia,function = "i2c3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_tx_pg0 {
++ nvidia,pins = "uart2_tx_pg0";
++ nvidia,function = "uartb";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_rx_pg1 {
++ nvidia,pins = "uart2_rx_pg1";
++ nvidia,function = "uartb";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_rts_pg2 {
++ nvidia,pins = "uart2_rts_pg2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart2_cts_pg3 {
++ nvidia,pins = "uart2_cts_pg3";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ wifi_en_ph0 {
++ nvidia,pins = "wifi_en_ph0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ wifi_rst_ph1 {
++ nvidia,pins = "wifi_rst_ph1";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ wifi_wake_ap_ph2 {
++ nvidia,pins = "wifi_wake_ap_ph2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ap_wake_bt_ph3 {
++ nvidia,pins = "ap_wake_bt_ph3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ bt_rst_ph4 {
++ nvidia,pins = "bt_rst_ph4";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ bt_wake_ap_ph5 {
++ nvidia,pins = "bt_wake_ap_ph5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ph6 {
++ nvidia,pins = "ph6";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ap_wake_nfc_ph7 {
++ nvidia,pins = "ap_wake_nfc_ph7";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ nfc_en_pi0 {
++ nvidia,pins = "nfc_en_pi0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ nfc_int_pi1 {
++ nvidia,pins = "nfc_int_pi1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gps_en_pi2 {
++ nvidia,pins = "gps_en_pi2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gps_rst_pi3 {
++ nvidia,pins = "gps_rst_pi3";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_tx_pi4 {
++ nvidia,pins = "uart4_tx_pi4";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_rx_pi5 {
++ nvidia,pins = "uart4_rx_pi5";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_rts_pi6 {
++ nvidia,pins = "uart4_rts_pi6";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart4_cts_pi7 {
++ nvidia,pins = "uart4_cts_pi7";
++ nvidia,function = "uartd";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gen1_i2c_sda_pj0 {
++ nvidia,pins = "gen1_i2c_sda_pj0";
++ nvidia,function = "i2c1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ gen1_i2c_scl_pj1 {
++ nvidia,pins = "gen1_i2c_scl_pj1";
++ nvidia,function = "i2c1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ gen2_i2c_scl_pj2 {
++ nvidia,pins = "gen2_i2c_scl_pj2";
++ nvidia,function = "i2c2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ gen2_i2c_sda_pj3 {
++ nvidia,pins = "gen2_i2c_sda_pj3";
++ nvidia,function = "i2c2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ dap4_fs_pj4 {
++ nvidia,pins = "dap4_fs_pj4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap4_din_pj5 {
++ nvidia,pins = "dap4_din_pj5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap4_dout_pj6 {
++ nvidia,pins = "dap4_dout_pj6";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap4_sclk_pj7 {
++ nvidia,pins = "dap4_sclk_pj7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk0 {
++ nvidia,pins = "pk0";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk1 {
++ nvidia,pins = "pk1";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk2 {
++ nvidia,pins = "pk2";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk3 {
++ nvidia,pins = "pk3";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk4 {
++ nvidia,pins = "pk4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk5 {
++ nvidia,pins = "pk5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk6 {
++ nvidia,pins = "pk6";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pk7 {
++ nvidia,pins = "pk7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pl0 {
++ nvidia,pins = "pl0";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pl1 {
++ nvidia,pins = "pl1";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_clk_pm0 {
++ nvidia,pins = "sdmmc1_clk_pm0";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_cmd_pm1 {
++ nvidia,pins = "sdmmc1_cmd_pm1";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat3_pm2 {
++ nvidia,pins = "sdmmc1_dat3_pm2";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat2_pm3 {
++ nvidia,pins = "sdmmc1_dat2_pm3";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat1_pm4 {
++ nvidia,pins = "sdmmc1_dat1_pm4";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc1_dat0_pm5 {
++ nvidia,pins = "sdmmc1_dat0_pm5";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_clk_pp0 {
++ nvidia,pins = "sdmmc3_clk_pp0";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_cmd_pp1 {
++ nvidia,pins = "sdmmc3_cmd_pp1";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat3_pp2 {
++ nvidia,pins = "sdmmc3_dat3_pp2";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat2_pp3 {
++ nvidia,pins = "sdmmc3_dat2_pp3";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat1_pp4 {
++ nvidia,pins = "sdmmc3_dat1_pp4";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ sdmmc3_dat0_pp5 {
++ nvidia,pins = "sdmmc3_dat0_pp5";
++ nvidia,function = "sdmmc3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam1_mclk_ps0 {
++ nvidia,pins = "cam1_mclk_ps0";
++ nvidia,function = "extperiph3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam2_mclk_ps1 {
++ nvidia,pins = "cam2_mclk_ps1";
++ nvidia,function = "extperiph3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam_i2c_scl_ps2 {
++ nvidia,pins = "cam_i2c_scl_ps2";
++ nvidia,function = "i2cvi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ cam_i2c_sda_ps3 {
++ nvidia,pins = "cam_i2c_sda_ps3";
++ nvidia,function = "i2cvi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ cam_rst_ps4 {
++ nvidia,pins = "cam_rst_ps4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam_af_en_ps5 {
++ nvidia,pins = "cam_af_en_ps5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam_flash_en_ps6 {
++ nvidia,pins = "cam_flash_en_ps6";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam1_pwdn_ps7 {
++ nvidia,pins = "cam1_pwdn_ps7";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam2_pwdn_pt0 {
++ nvidia,pins = "cam2_pwdn_pt0";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cam1_strobe_pt1 {
++ nvidia,pins = "cam1_strobe_pt1";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_tx_pu0 {
++ nvidia,pins = "uart1_tx_pu0";
++ nvidia,function = "uarta";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_rx_pu1 {
++ nvidia,pins = "uart1_rx_pu1";
++ nvidia,function = "uarta";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_rts_pu2 {
++ nvidia,pins = "uart1_rts_pu2";
++ nvidia,function = "uarta";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ uart1_cts_pu3 {
++ nvidia,pins = "uart1_cts_pu3";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_bl_pwm_pv0 {
++ nvidia,pins = "lcd_bl_pwm_pv0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_bl_en_pv1 {
++ nvidia,pins = "lcd_bl_en_pv1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_rst_pv2 {
++ nvidia,pins = "lcd_rst_pv2";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_gpio1_pv3 {
++ nvidia,pins = "lcd_gpio1_pv3";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_gpio2_pv4 {
++ nvidia,pins = "lcd_gpio2_pv4";
++ nvidia,function = "pwm1";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ ap_ready_pv5 {
++ nvidia,pins = "ap_ready_pv5";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ touch_rst_pv6 {
++ nvidia,pins = "touch_rst_pv6";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ touch_clk_pv7 {
++ nvidia,pins = "touch_clk_pv7";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ modem_wake_ap_px0 {
++ nvidia,pins = "modem_wake_ap_px0";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ touch_int_px1 {
++ nvidia,pins = "touch_int_px1";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ motion_int_px2 {
++ nvidia,pins = "motion_int_px2";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ als_prox_int_px3 {
++ nvidia,pins = "als_prox_int_px3";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ temp_alert_px4 {
++ nvidia,pins = "temp_alert_px4";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_power_on_px5 {
++ nvidia,pins = "button_power_on_px5";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_vol_up_px6 {
++ nvidia,pins = "button_vol_up_px6";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_vol_down_px7 {
++ nvidia,pins = "button_vol_down_px7";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_slide_sw_py0 {
++ nvidia,pins = "button_slide_sw_py0";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ button_home_py1 {
++ nvidia,pins = "button_home_py1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ lcd_te_py2 {
++ nvidia,pins = "lcd_te_py2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pwr_i2c_scl_py3 {
++ nvidia,pins = "pwr_i2c_scl_py3";
++ nvidia,function = "i2cpmu";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ pwr_i2c_sda_py4 {
++ nvidia,pins = "pwr_i2c_sda_py4";
++ nvidia,function = "i2cpmu";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ clk_32k_out_py5 {
++ nvidia,pins = "clk_32k_out_py5";
++ nvidia,function = "rsvd2";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz0 {
++ nvidia,pins = "pz0";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz1 {
++ nvidia,pins = "pz1";
++ nvidia,function = "sdmmc1";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz2 {
++ nvidia,pins = "pz2";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz3 {
++ nvidia,pins = "pz3";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz4 {
++ nvidia,pins = "pz4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pz5 {
++ nvidia,pins = "pz5";
++ nvidia,function = "soc";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_fs_paa0 {
++ nvidia,pins = "dap2_fs_paa0";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_sclk_paa1 {
++ nvidia,pins = "dap2_sclk_paa1";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_din_paa2 {
++ nvidia,pins = "dap2_din_paa2";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dap2_dout_paa3 {
++ nvidia,pins = "dap2_dout_paa3";
++ nvidia,function = "i2s2";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ aud_mclk_pbb0 {
++ nvidia,pins = "aud_mclk_pbb0";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dvfs_pwm_pbb1 {
++ nvidia,pins = "dvfs_pwm_pbb1";
++ nvidia,function = "cldvfs";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ dvfs_clk_pbb2 {
++ nvidia,pins = "dvfs_clk_pbb2";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gpio_x1_aud_pbb3 {
++ nvidia,pins = "gpio_x1_aud_pbb3";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ gpio_x3_aud_pbb4 {
++ nvidia,pins = "gpio_x3_aud_pbb4";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ hdmi_cec_pcc0 {
++ nvidia,pins = "hdmi_cec_pcc0";
++ nvidia,function = "cec";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_ENABLE>;
++ };
++ hdmi_int_dp_hpd_pcc1 {
++ nvidia,pins = "hdmi_int_dp_hpd_pcc1";
++ nvidia,function = "dp";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ spdif_out_pcc2 {
++ nvidia,pins = "spdif_out_pcc2";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ spdif_in_pcc3 {
++ nvidia,pins = "spdif_in_pcc3";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ usb_vbus_en0_pcc4 {
++ nvidia,pins = "usb_vbus_en0_pcc4";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ usb_vbus_en1_pcc5 {
++ nvidia,pins = "usb_vbus_en1_pcc5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ dp_hpd0_pcc6 {
++ nvidia,pins = "dp_hpd0_pcc6";
++ nvidia,function = "dp";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pcc7 {
++ nvidia,pins = "pcc7";
++ nvidia,function = "rsvd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ nvidia,io-hv = <TEGRA_PIN_DISABLE>;
++ };
++ spi2_cs1_pdd0 {
++ nvidia,pins = "spi2_cs1_pdd0";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_sck_pee0 {
++ nvidia,pins = "qspi_sck_pee0";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_cs_n_pee1 {
++ nvidia,pins = "qspi_cs_n_pee1";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io0_pee2 {
++ nvidia,pins = "qspi_io0_pee2";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io1_pee3 {
++ nvidia,pins = "qspi_io1_pee3";
++ nvidia,function = "qspi";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io2_pee4 {
++ nvidia,pins = "qspi_io2_pee4";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ qspi_io3_pee5 {
++ nvidia,pins = "qspi_io3_pee5";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ core_pwr_req {
++ nvidia,pins = "core_pwr_req";
++ nvidia,function = "core";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ cpu_pwr_req {
++ nvidia,pins = "cpu_pwr_req";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ pwr_int_n {
++ nvidia,pins = "pwr_int_n";
++ nvidia,function = "pmi";
++ nvidia,pull = <TEGRA_PIN_PULL_UP>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ clk_32k_in {
++ nvidia,pins = "clk_32k_in";
++ nvidia,function = "clk";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_ENABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ jtag_rtck {
++ nvidia,pins = "jtag_rtck";
++ nvidia,function = "jtag";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ clk_req {
++ nvidia,pins = "clk_req";
++ nvidia,function = "rsvd1";
++ nvidia,pull = <TEGRA_PIN_PULL_DOWN>;
++ nvidia,tristate = <TEGRA_PIN_ENABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ shutdown {
++ nvidia,pins = "shutdown";
++ nvidia,function = "shutdown";
++ nvidia,pull = <TEGRA_PIN_PULL_NONE>;
++ nvidia,tristate = <TEGRA_PIN_DISABLE>;
++ nvidia,enable-input = <TEGRA_PIN_DISABLE>;
++ nvidia,open-drain = <TEGRA_PIN_DISABLE>;
++ };
++ };
++ };
++
++ /* debug port */
++ serial@70006000 {
++ status = "okay";
++ };
++
++ hdmi_ddc: i2c@7000c700 {
++ status = "okay";
++ clock-frequency = <100000>;
++ };
++
++ i2c@7000d000 {
++ status = "okay";
++ clock-frequency = <400000>;
++
++ pmic: pmic@3c {
++ compatible = "maxim,max77620";
++ reg = <0x3c>;
++ interrupts = <GIC_SPI 86 IRQ_TYPE_LEVEL_HIGH>;
++
++ #interrupt-cells = <2>;
++ interrupt-controller;
++
++ #gpio-cells = <2>;
++ gpio-controller;
++
++ pinctrl-names = "default";
++ pinctrl-0 = <&max77620_default>;
++
++ max77620_default: pinmux {
++ gpio0 {
++ pins = "gpio0";
++ function = "gpio";
++ };
++
++ gpio1 {
++ pins = "gpio1";
++ function = "fps-out";
++ drive-push-pull = <1>;
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ gpio2 {
++ pins = "gpio2";
++ function = "fps-out";
++ drive-open-drain = <1>;
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ gpio3 {
++ pins = "gpio3";
++ function = "fps-out";
++ drive-open-drain = <1>;
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <4>;
++ maxim,active-fps-power-down-slot = <3>;
++ };
++
++ gpio4 {
++ pins = "gpio4";
++ function = "32k-out1";
++ };
++
++ gpio5_6_7 {
++ pins = "gpio5", "gpio6", "gpio7";
++ function = "gpio";
++ drive-push-pull = <1>;
++ };
++ };
++
++ fps {
++ fps0 {
++ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN0>;
++ maxim,suspend-fps-time-period-us = <5120>;
++ };
++
++ fps1 {
++ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN1>;
++ maxim,suspend-fps-time-period-us = <5120>;
++ };
++
++ fps2 {
++ maxim,fps-event-source = <MAX77620_FPS_EVENT_SRC_EN0>;
++ };
++ };
++
++ regulators {
++ in-ldo0-1-supply = <&vdd_pre>;
++ in-ldo2-supply = <&vdd_3v3_sys>;
++ in-ldo3-5-supply = <&vdd_1v8>;
++ in-ldo4-6-supply = <&vdd_5v0_sys>;
++ in-ldo7-8-supply = <&vdd_pre>;
++ in-sd0-supply = <&vdd_5v0_sys>;
++ in-sd1-supply = <&vdd_5v0_sys>;
++ in-sd2-supply = <&vdd_5v0_sys>;
++ in-sd3-supply = <&vdd_5v0_sys>;
++
++ vdd_soc: sd0 {
++ regulator-name = "VDD_SOC";
++ regulator-min-microvolt = <1000000>;
++ regulator-max-microvolt = <1170000>;
++ regulator-enable-ramp-delay = <146>;
++ regulator-disable-ramp-delay = <4080>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <300>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <1>;
++ maxim,active-fps-power-down-slot = <6>;
++ };
++
++ vdd_ddr: sd1 {
++ regulator-name = "VDD_DDR_1V1_PMIC";
++ regulator-min-microvolt = <1150000>;
++ regulator-max-microvolt = <1150000>;
++ regulator-enable-ramp-delay = <176>;
++ regulator-disable-ramp-delay = <145800>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <300>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <5>;
++ maxim,active-fps-power-down-slot = <2>;
++ };
++
++ vdd_pre: sd2 {
++ regulator-name = "VDD_PRE_REG_1V35";
++ regulator-min-microvolt = <1350000>;
++ regulator-max-microvolt = <1350000>;
++ regulator-enable-ramp-delay = <176>;
++ regulator-disable-ramp-delay = <32000>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <350>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <2>;
++ maxim,active-fps-power-down-slot = <5>;
++ };
++
++ vdd_1v8: sd3 {
++ regulator-name = "VDD_1V8";
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-enable-ramp-delay = <242>;
++ regulator-disable-ramp-delay = <118000>;
++ regulator-ramp-delay = <27500>;
++ regulator-ramp-delay-scale = <360>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <3>;
++ maxim,active-fps-power-down-slot = <4>;
++ };
++
++ vdd_sys_1v2: ldo0 {
++ regulator-name = "AVDD_SYS_1V2";
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-enable-ramp-delay = <26>;
++ regulator-disable-ramp-delay = <626>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ vdd_pex_1v05: ldo1 {
++ regulator-name = "VDD_PEX_1V05";
++ regulator-min-microvolt = <1050000>;
++ regulator-max-microvolt = <1050000>;
++ regulator-enable-ramp-delay = <22>;
++ regulator-disable-ramp-delay = <650>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ vddio_sdmmc: ldo2 {
++ regulator-name = "VDDIO_SDMMC";
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-enable-ramp-delay = <62>;
++ regulator-disable-ramp-delay = <650>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_NONE>;
++ maxim,active-fps-power-up-slot = <0>;
++ maxim,active-fps-power-down-slot = <7>;
++ };
++
++ ldo3 {
++ status = "disabled";
++ };
++
++ vdd_rtc: ldo4 {
++ regulator-name = "VDD_RTC";
++ regulator-min-microvolt = <850000>;
++ regulator-max-microvolt = <1100000>;
++ regulator-enable-ramp-delay = <22>;
++ regulator-disable-ramp-delay = <610>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++ regulator-disable-active-discharge;
++ regulator-always-on;
++ regulator-boot-on;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_0>;
++ maxim,active-fps-power-up-slot = <1>;
++ maxim,active-fps-power-down-slot = <6>;
++ };
++
++ ldo5 {
++ status = "disabled";
++ };
++
++ ldo6 {
++ status = "disabled";
++ };
++
++ avdd_1v05_pll: ldo7 {
++ regulator-name = "AVDD_1V05_PLL";
++ regulator-min-microvolt = <1050000>;
++ regulator-max-microvolt = <1050000>;
++ regulator-enable-ramp-delay = <24>;
++ regulator-disable-ramp-delay = <2768>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <3>;
++ maxim,active-fps-power-down-slot = <4>;
++ };
++
++ avdd_1v05: ldo8 {
++ regulator-name = "AVDD_SATA_HDMI_DP_1V05";
++ regulator-min-microvolt = <1050000>;
++ regulator-max-microvolt = <1050000>;
++ regulator-enable-ramp-delay = <22>;
++ regulator-disable-ramp-delay = <1160>;
++ regulator-ramp-delay = <100000>;
++ regulator-ramp-delay-scale = <200>;
++
++ maxim,active-fps-source = <MAX77620_FPS_SRC_1>;
++ maxim,active-fps-power-up-slot = <6>;
++ maxim,active-fps-power-down-slot = <1>;
++ };
++ };
++ };
++ };
++
++ pmc@7000e400 {
++ nvidia,invert-interrupt;
++ };
++
++ hda@70030000 {
++ status = "okay";
++ };
++
++ usb@70090000 {
++ phys = <&{/padctl@7009f000/pads/usb2/lanes/usb2-0}>,
++ <&{/padctl@7009f000/pads/usb2/lanes/usb2-1}>,
++ <&{/padctl@7009f000/pads/usb2/lanes/usb2-2}>,
++ <&{/padctl@7009f000/pads/pcie/lanes/pcie-6}>;
++ phy-names = "usb2-0", "usb2-1", "usb2-2", "usb3-0";
++
++ avdd-usb-supply = <&vdd_3v3_sys>;
++ dvddio-pex-supply = <&vdd_pex_1v05>;
++ hvddio-pex-supply = <&vdd_1v8>;
++
++ status = "okay";
++ };
++
++ padctl@7009f000 {
++ status = "okay";
++
++ avdd-pll-utmip-supply = <&vdd_1v8>;
++ avdd-pll-uerefe-supply = <&vdd_pex_1v05>;
++ dvdd-pex-pll-supply = <&vdd_pex_1v05>;
++ hvdd-pex-pll-e-supply = <&vdd_1v8>;
++
++ pads {
++ usb2 {
++ status = "okay";
++
++ lanes {
++ usb2-0 {
++ nvidia,function = "xusb";
++ status = "okay";
++ };
++
++ usb2-1 {
++ nvidia,function = "xusb";
++ status = "okay";
++ };
++
++ usb2-2 {
++ nvidia,function = "xusb";
++ status = "okay";
++ };
++ };
++ };
++
++ pcie {
++ status = "okay";
++
++ lanes {
++ pcie-0 {
++ nvidia,function = "pcie-x1";
++ status = "okay";
++ };
++
++ pcie-1 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-2 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-3 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-4 {
++ nvidia,function = "pcie-x4";
++ status = "okay";
++ };
++
++ pcie-5 {
++ nvidia,function = "usb3-ss";
++ status = "okay";
++ };
++
++ pcie-6 {
++ nvidia,function = "usb3-ss";
++ status = "okay";
++ };
++ };
++ };
++ };
++
++ ports {
++ usb2-0 {
++ status = "okay";
++ mode = "otg";
++ };
++
++ usb2-1 {
++ status = "okay";
++ mode = "host";
++ };
++
++ usb2-2 {
++ status = "okay";
++ mode = "host";
++ };
++
++ usb3-0 {
++ status = "okay";
++ nvidia,usb2-companion = <1>;
++ vbus-supply = <&vdd_hub_3v3>;
++ };
++ };
++ };
++
++ sdhci@700b0000 {
++ status = "okay";
++ bus-width = <4>;
++
++ cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
++
++ vqmmc-supply = <&vddio_sdmmc>;
++ vmmc-supply = <&vdd_3v3_sd>;
++ };
++
++ clocks {
++ compatible = "simple-bus";
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ clk32k_in: clock@0 {
++ compatible = "fixed-clock";
++ reg = <0>;
++ #clock-cells = <0>;
++ clock-frequency = <32768>;
++ };
++ };
++
++ cpus {
++ cpu@0 {
++ enable-method = "psci";
++ };
++
++ cpu@1 {
++ enable-method = "psci";
++ };
++
++ cpu@2 {
++ enable-method = "psci";
++ };
++
++ cpu@3 {
++ enable-method = "psci";
++ };
++ };
++
++ gpio-keys {
++ compatible = "gpio-keys";
++
++ power {
++ label = "Power";
++ gpios = <&gpio TEGRA_GPIO(X, 5) GPIO_ACTIVE_LOW>;
++ linux,input-type = <EV_KEY>;
++ linux,code = <KEY_POWER>;
++ debounce-interval = <30>;
++ wakeup-event-action = <EV_ACT_ASSERTED>;
++ wakeup-source;
++ };
++
++ force-recovery {
++ label = "Force Recovery";
++ gpios = <&gpio TEGRA_GPIO(X, 6) GPIO_ACTIVE_LOW>;
++ linux,input-type = <EV_KEY>;
++ linux,code = <BTN_1>;
++ debounce-interval = <30>;
++ };
++ };
++
++ psci {
++ compatible = "arm,psci-1.0";
++ method = "smc";
++ };
++
++ regulators {
++ compatible = "simple-bus";
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ vdd_5v0_sys: regulator@0 {
++ compatible = "regulator-fixed";
++ reg = <0>;
++
++ regulator-name = "VDD_5V0_SYS";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-always-on;
++ regulator-boot-on;
++ };
++
++ vdd_3v3_sys: regulator@1 {
++ compatible = "regulator-fixed";
++ reg = <1>;
++ regulator-name = "VDD_3V3_SYS";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-enable-ramp-delay = <240>;
++ regulator-disable-ramp-delay = <11340>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ gpio = <&pmic 3 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_3v3_sd: regulator@2 {
++ compatible = "regulator-fixed";
++ reg = <2>;
++
++ regulator-name = "VDD_3V3_SD";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++
++ gpio = <&gpio TEGRA_GPIO(Z, 3) GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_3v3_sys>;
++ };
++
++ vdd_hdmi: regulator@3 {
++ compatible = "regulator-fixed";
++ reg = <3>;
++
++ regulator-name = "VDD_HDMI_5V0";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_hub_3v3: regulator@4 {
++ compatible = "regulator-fixed";
++ reg = <4>;
++
++ regulator-name = "VDD_HUB_3V3";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++
++ gpio = <&gpio TEGRA_GPIO(A, 6) GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_cpu: regulator@5 {
++ compatible = "regulator-fixed";
++ reg = <5>;
++
++ regulator-name = "VDD_CPU";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-always-on;
++ regulator-boot-on;
++
++ gpio = <&pmic 5 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++
++ vdd_gpu: regulator@6 {
++ compatible = "regulator-fixed";
++ reg = <6>;
++
++ regulator-name = "VDD_GPU";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-enable-ramp-delay = <250>;
++
++ gpio = <&pmic 6 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++
++ vin-supply = <&vdd_5v0_sys>;
++ };
++ };
++};
diff --git a/arm64-tegra-jetson-tx1-fixes.patch b/arm64-tegra-jetson-tx1-fixes.patch
new file mode 100644
index 000000000..4ac5ea22a
--- /dev/null
+++ b/arm64-tegra-jetson-tx1-fixes.patch
@@ -0,0 +1,68 @@
+From 005e0b987019fff6013dff99f44d9f6ce68f08ad Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Sat, 23 Mar 2019 17:42:18 +0000
+Subject: [PATCH 1/3] arm64: tegra210: Jetson TX1: disable WP to make SD card
+ work
+
+There's some issue with Write Protect detection on the Jetson TX1
+so just apply a quirk to disable the check for the time being.
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
+index a96e6ee70c21..072788646cbf 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2597.dtsi
+@@ -1456,6 +1456,7 @@
+ sdhci@700b0000 {
+ status = "okay";
+ bus-width = <4>;
++ disable-wp;
+
+ cd-gpios = <&gpio TEGRA_GPIO(Z, 1) GPIO_ACTIVE_LOW>;
+
+--
+2.20.1
+
+From aea4a7a551fd7342299d34f04a8b75f58644ac07 Mon Sep 17 00:00:00 2001
+From: Peter Robinson <pbrobinson@gmail.com>
+Date: Sat, 23 Mar 2019 17:45:10 +0000
+Subject: [PATCH 2/3] arm64: tegra210: Jetson TX1: disable display panel and
+ associated backlight
+
+The Jetson TX1 dev kit doesn't ship with a screen by default and if
+it's not there it appears to crash on boot so disable them both by
+default until we work out the problem.
+
+Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts | 4 +++-
+ 1 file changed, 3 insertions(+), 1 deletion(-)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+index 37e3c46e753f..a16f24f1d5ff 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+@@ -36,7 +36,7 @@
+
+ host1x@50000000 {
+ dsi@54300000 {
+- status = "okay";
++ status = "disabled";
+
+ avdd-dsi-csi-supply = <&vdd_dsi_csi>;
+
+@@ -54,6 +54,8 @@
+
+ i2c@7000c400 {
+ backlight: backlight@2c {
++ status = "disabled";
++
+ compatible = "ti,lp8557";
+ reg = <0x2c>;
+
+--
+2.20.1
diff --git a/bcm2837-dts-add-Raspberry-Pi-3-A.patch b/bcm2837-dts-add-Raspberry-Pi-3-A.patch
deleted file mode 100644
index 705fca6cb..000000000
--- a/bcm2837-dts-add-Raspberry-Pi-3-A.patch
+++ /dev/null
@@ -1,511 +0,0 @@
-From patchwork Tue Dec 4 18:58:17 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10712425
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C411313BF
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B721A2BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id AB2B72BD2D; Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 606D42BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:34 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=6UbJBC0963I46fYE5zRy11baMmDB1ESW2gFQ5gI2wwE=; b=CDOM7grk/CTzf0ntrBtWfB3O6y
- 33/BKjt6ihWsFz/ta8zAMEiFFs9BmnVKDymMGblsIWTjWTb3WfPF5GwSBSCi/ii/uO8sUxys6FtBW
- f9zzCKZG3yfWmznLUUEThlA5REEOKuV1+/jdk4w0WiNfGNKMMnKROAkmrJEVke4Zhd+8OuKmVOjmv
- Yn9zREWqYpUJtSut4b9OExhtJWtFrvnoLaj5u84K/gpnp+dVcv7cL+cWOgmYqmImUOwQHnk9GQMKQ
- uHHaWTRK96TNqgtk1pgwLdy3JTMNNm4x/rQX8eFTsXiAw27c+bUOqBDCCZZRq8uSJfbovVgPN+xvp
- 8s4Q2LjA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFup-0007EB-Le; Tue, 04 Dec 2018 18:59:27 +0000
-Received: from mout.kundenserver.de ([212.227.126.187])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFuc-000738-NV; Tue, 04 Dec 2018 18:59:16 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MsJXG-1hMU9U03Ja-00tiwe; Tue, 04 Dec 2018 19:58:54 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>,
- Arnd Bergmann <arnd@arndb.de>
-Subject: [PATCH V3 1/3] dt-bindings: bcm: Add Raspberry Pi 3 A+
-Date: Tue, 4 Dec 2018 19:58:17 +0100
-Message-Id: <1543949899-13380-2-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:zWjXUKGvRea+gMs+XnPtEqUFEt6coBWKiACMzuwYlKcCFu4r+lA
- iGx8uqFwUZeMlCRPt/ppyLb1sQzbMcCRqQQR6UhJtkdMZQIQAFlshUesPMbcUk9m4B2o+hV
- 5MKPHtv0JgCoRiG1RHH5O6WhMVUlI/r6QHru1GtJpJnirkWBUM6ybU5if6JNxdc6Q1K+k+j
- Ely8Z1ImjRPnmySejSWMw==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:npbkbCpjqTA=:aJ8W+r4VeSzddafgbOrFVV
- nq1xnYu1eZIBQfLjIYRbrv1nth1fKohmS61nN/+Td+n/k4e3TRa9AMLnwYp0rzFwoilG/0fJD
- oTRRftY0BKKXSdeoahKljHbUtCjqt7aSxHPbRC66juNlKlbYP2X2e1SpPMu6/KBzwqhTKxY6x
- vn18J++hPOkeyN548oSNhQLFkiKcL2ZTruhlba0dPZdsTllcVtNOLXod4cSszY72zZAPxmMd1
- vTwMs6i4VpYzu9JpSNysbkfLLuTcAum5kspFgEP1B6GlS5REBPQDfGl7M7v9RZcqRTpUoNVp7
- HQKJU3cBmWUQ8aHADyi0lBlon4zvZ/mrvmjqRSmdj7cYl2dsP8Xjhe5JIVy2zaIxW6lQrD2J3
- yP7h9YRbnloK4MsJleaDAkziQunrTMEc/O1gz46DJ9hU5Id6SpH2au7iq4QfldG+ioPWhoESx
- sjQd7tnniz2Z5cMtgdHfXZz4xu9FROiPq0uij1NijVZZU2bXfaKLhYJtoeDOGMWtIMUT1CKyo
- Iut2P58bwL0cAIYKyaSF7ak4Vy/MX3fkVymockjeTXHr0ep0s90YqlYxk4CYvxeRt2aPm8qRo
- zbUkVxCooJAKjhOm6IA2jxyuSKb6i8EciUi0vv7/XmUpazJ5hMznDAeNXVJmEt9asUCitqNq5
- MglMo4dFq61jUNDbeqU/zN/nXYX8fGVIEDDpgETB0dbSqhG1mANxVPs6Zb0Sd8OMEOct0k0dy
- PKEvU6Ol/K0o1Ufh5Fp2zyiflab/1djdSoPvlBFOVEx2D4n3gV6zfv9sKlE=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181204_105915_063796_DFDC7865
-X-CRM114-Status: GOOD ( 12.62 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>, devicetree@vger.kernel.org,
- bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-This adds the root properties for the Raspberry Pi 3 A+ .
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Eric Anholt <eric@anholt.net>
-Reviewed-by: Rob Herring <robh@kernel.org>
----
- Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt | 4 ++++
- 1 file changed, 4 insertions(+)
-
-diff --git a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt
-index 0dcc3ea..245328f 100644
---- a/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt
-+++ b/Documentation/devicetree/bindings/arm/bcm/brcm,bcm2835.txt
-@@ -30,6 +30,10 @@ Raspberry Pi 2 Model B
- Required root node properties:
- compatible = "raspberrypi,2-model-b", "brcm,bcm2836";
-
-+Raspberry Pi 3 Model A+
-+Required root node properties:
-+compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837";
-+
- Raspberry Pi 3 Model B
- Required root node properties:
- compatible = "raspberrypi,3-model-b", "brcm,bcm2837";
-
-From patchwork Tue Dec 4 18:58:18 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10712423
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id A15061731
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 924D82BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 83F5B2BD2D; Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1A1EB2BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:21 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=USNsthoN3FFEFx7U+2NkiWI+CturV+888pKSb0RNCqA=; b=JYnUBDrCnTGKB2TAy2JjiZd2Ra
- 7AIas3zU/1y8q3AUyA90EFhuWPBAgj9XUbNlVZT/pYLLuI9jMywztAmG5bhh4aERhKkZXtVrijKX/
- ZnnEUmTQ9oGvuhDAxtjOS1TzHp5EI2iy/R9iLdiUYXCEOdlkcYdPIO3+PTb6AlQhWo42QCKG0xWcl
- pATIUVoDrXEf0jXEYsAiwd/wG3ukFNJ3lfvIfgNA+JPs3Ngu7quNxiYXJ2D1JvR8XkmfwRG1K0hZh
- 7DT1bNn/DjqE6gArdDbTN7Zsg/0hZ/vtFrtguHfISa/W9rfkCCC5p6dzWGnOiTbHJhXWSEwrBTKkx
- Ts1HiMfQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFuf-00074u-E0; Tue, 04 Dec 2018 18:59:17 +0000
-Received: from mout.kundenserver.de ([212.227.126.135])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFuc-000737-AF; Tue, 04 Dec 2018 18:59:16 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MTfgb-1gvyxH1xQz-00TyQt; Tue, 04 Dec 2018 19:58:54 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>,
- Arnd Bergmann <arnd@arndb.de>
-Subject: [PATCH V3 2/3] ARM: dts: add Raspberry Pi 3 A+
-Date: Tue, 4 Dec 2018 19:58:18 +0100
-Message-Id: <1543949899-13380-3-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:3DMMDYjsCTx6IxBf2WC2ooKMnJiVzq9RVmh0csGsajg6lyIrJhZ
- 1Bxu2ZSF3G0pHYpWlUkunk+gbYzjwXHLe7l8Qt331s0uI7iQlNoKYnDPTnSttqFWy6REewG
- TGQ/wBenT40TkCKYB4Jzxzm/sBnOCRuCRNOESZRNHpPgNmq54dplz7pgEsWcSC+rJNqDZ57
- hZVdKs0sW1HDASHCi5bwQ==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:xL1UKc14icc=:ywcRqmyL4hAvJKGdv9SW2+
- nB4fjCvnj/X2wxnBW6IGj37m5w0vogpA8hZ8T6OzOMSxYREPfeTGl0fgSVwKdAAfQTilDe5XN
- wVJ+fvkM/SVIA7FUaeR+eechsklUZrJKVpjZMrIYH7GLwVl6OVF7VFhlvxC3o1DUlYE3m4GKL
- DrhSdB9wcKUO+KrQc67I4PhdhKePc2EaA1/fDGNkQFkCVlXsw1vdrfla5T/tetBlHQq+qCPcl
- vuLv5NeXx2KtC0zqEdEKZn7KqcA//KMtDQCWmXnc9jvjqx17DF5Iji1xQe4vXA196P9ZcF1U0
- vpv6mSI3SPtCJEn48zHMTIt6tVRJ6Ao0HmZEkFDyRW3c8sgK4OFLnLUjSx4YoSHB9RKnC+Psz
- 5QZLWBT81RHxqPiLa49EXhaHkyDXtiinriofvqJqogtl+X0J9Rmn7wczjqYRaQzp1iBTrpXNT
- sC/ZLyTJ25ZAAMrotIK1UgL9S4CFgdwDk0AKcVUycNoVsWeIrCC743fQazerXkOFNeuBW9t55
- G5gQD5pmEvQkOjb+cExnODkM9L7eOIrrJzsap98bS0Bsu7inAsXOIObRVJWtKpEwXQ5PUo3gt
- Ku6C8Xgr5A2ydsc9LegxF5JXOM9UPx9+eN3hHsH3aW5+eW80KDN6INGwBoJnvwPHDdlK2PRH/
- nEOKWJBTLqRcf39DMKyzTJirlz/jNbWra0qisP3AYgQv2lF0jM5hs64oQ2nDzHbFAKljBdf+0
- wMfkYx1QgW1uF+G+3OEXmrPRKSqUFihd4VBKZ0WYsMkKX+VEO9T1n75KUNU=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181204_105914_660350_5C19EA39
-X-CRM114-Status: GOOD ( 18.48 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>, devicetree@vger.kernel.org,
- bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The Raspberry Pi 3 A+ is similar to the Pi 3 B+ but has only 512 MB RAM,
-1 USB 2.0 port and no Ethernet.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Eric Anholt <eric@anholt.net>
----
- arch/arm/boot/dts/Makefile | 1 +
- arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts | 107 +++++++++++++++++++++++++++++
- 2 files changed, 108 insertions(+)
- create mode 100644 arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-
-diff --git a/arch/arm/boot/dts/Makefile b/arch/arm/boot/dts/Makefile
-index b0e966d..15bbd0d 100644
---- a/arch/arm/boot/dts/Makefile
-+++ b/arch/arm/boot/dts/Makefile
-@@ -79,6 +79,7 @@ dtb-$(CONFIG_ARCH_BCM2835) += \
- bcm2835-rpi-a-plus.dtb \
- bcm2835-rpi-cm1-io1.dtb \
- bcm2836-rpi-2-b.dtb \
-+ bcm2837-rpi-3-a-plus.dtb \
- bcm2837-rpi-3-b.dtb \
- bcm2837-rpi-3-b-plus.dtb \
- bcm2837-rpi-cm3-io3.dtb \
-diff --git a/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-new file mode 100644
-index 0000000..b2df7cf
---- /dev/null
-+++ b/arch/arm/boot/dts/bcm2837-rpi-3-a-plus.dts
-@@ -0,0 +1,107 @@
-+// SPDX-License-Identifier: GPL-2.0
-+/dts-v1/;
-+#include "bcm2837.dtsi"
-+#include "bcm2836-rpi.dtsi"
-+#include "bcm283x-rpi-usb-host.dtsi"
-+
-+/ {
-+ compatible = "raspberrypi,3-model-a-plus", "brcm,bcm2837";
-+ model = "Raspberry Pi 3 Model A+";
-+
-+ chosen {
-+ /* 8250 auxiliary UART instead of pl011 */
-+ stdout-path = "serial1:115200n8";
-+ };
-+
-+ memory {
-+ reg = <0 0x20000000>;
-+ };
-+
-+ leds {
-+ act {
-+ gpios = <&gpio 29 GPIO_ACTIVE_HIGH>;
-+ };
-+
-+ pwr {
-+ label = "PWR";
-+ gpios = <&expgpio 2 GPIO_ACTIVE_LOW>;
-+ };
-+ };
-+
-+ wifi_pwrseq: wifi-pwrseq {
-+ compatible = "mmc-pwrseq-simple";
-+ reset-gpios = <&expgpio 1 GPIO_ACTIVE_LOW>;
-+ };
-+};
-+
-+&firmware {
-+ expgpio: gpio {
-+ compatible = "raspberrypi,firmware-gpio";
-+ gpio-controller;
-+ #gpio-cells = <2>;
-+ gpio-line-names = "BT_ON",
-+ "WL_ON",
-+ "STATUS_LED",
-+ "",
-+ "",
-+ "CAM_GPIO0",
-+ "CAM_GPIO1",
-+ "";
-+ status = "okay";
-+ };
-+};
-+
-+&hdmi {
-+ hpd-gpios = <&gpio 28 GPIO_ACTIVE_LOW>;
-+};
-+
-+&pwm {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&pwm0_gpio40 &pwm1_gpio41>;
-+ status = "okay";
-+};
-+
-+/* SDHCI is used to control the SDIO for wireless */
-+&sdhci {
-+ #address-cells = <1>;
-+ #size-cells = <0>;
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&emmc_gpio34>;
-+ status = "okay";
-+ bus-width = <4>;
-+ non-removable;
-+ mmc-pwrseq = <&wifi_pwrseq>;
-+
-+ brcmf: wifi@1 {
-+ reg = <1>;
-+ compatible = "brcm,bcm4329-fmac";
-+ };
-+};
-+
-+/* SDHOST is used to drive the SD card */
-+&sdhost {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&sdhost_gpio48>;
-+ status = "okay";
-+ bus-width = <4>;
-+};
-+
-+/* uart0 communicates with the BT module */
-+&uart0 {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&uart0_ctsrts_gpio30 &uart0_gpio32 &gpclk2_gpio43>;
-+ status = "okay";
-+
-+ bluetooth {
-+ compatible = "brcm,bcm43438-bt";
-+ max-speed = <2000000>;
-+ shutdown-gpios = <&expgpio 0 GPIO_ACTIVE_HIGH>;
-+ };
-+};
-+
-+/* uart1 is mapped to the pin header */
-+&uart1 {
-+ pinctrl-names = "default";
-+ pinctrl-0 = <&uart1_gpio14>;
-+ status = "okay";
-+};
-
-From patchwork Tue Dec 4 18:58:19 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
-X-Patchwork-Id: 10712427
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AAB7E13BF
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9A9D42BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 8D6682BD2D; Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 1D36E2BD01
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 4 Dec 2018 18:59:55 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=d6AyqRs+tRK/fschmfAdF+Ujjrm/vJZBIeGWaRWEq4w=; b=Y7xekwSen1413+ksdWargCdgIt
- 9btgKKpQU7qjXIbtt/Y7DcOeRQJHpM3nx63Ft8BbjQMcMV/97DgweLj7gbaoi51D0OIxZ9sd431pP
- fFjpfTK9cN0Q85qtcssVISpnt7a6Fm+ixe+/Xt3IRSzchcPxqfipK6qDmUSpZGKrU101cJYG08VkV
- vY6Oa7w/hyeU0b8rULaIj5c069BzO/vGkkULiXCteGEn6y4juTjmXa/Nsoj2RKYUjdhOMXWxEwU6C
- MM7JTAxqPtcIX1ale070qdvGn5XJOuN+DYx03At0mj8aaCBr11NKTtB7PyutmcIPnRwGQwz1gW7go
- daDlwlnA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFvA-0007cK-M8; Tue, 04 Dec 2018 18:59:48 +0000
-Received: from mout.kundenserver.de ([212.227.126.130])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1gUFud-00073L-OI; Tue, 04 Dec 2018 18:59:17 +0000
-Received: from localhost.localdomain ([37.4.249.153]) by
- mrelayeu.kundenserver.de (mreue012 [212.227.15.167]) with ESMTPSA (Nemesis)
- id 1MFJfN-1gjyQ33mR7-00FlVP; Tue, 04 Dec 2018 19:58:55 +0100
-From: Stefan Wahren <stefan.wahren@i2se.com>
-To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
- Scott Branden <sbranden@broadcom.com>, Eric Anholt <eric@anholt.net>,
- Arnd Bergmann <arnd@arndb.de>
-Subject: [PATCH V3 3/3] arm64: dts: broadcom: Add reference to RPi 3 A+
-Date: Tue, 4 Dec 2018 19:58:19 +0100
-Message-Id: <1543949899-13380-4-git-send-email-stefan.wahren@i2se.com>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-References: <1543949899-13380-1-git-send-email-stefan.wahren@i2se.com>
-X-Provags-ID: V03:K1:FFp5Wh7ZWhwN+0GnOIK4svX/EnE/lyWXYX5Q6pGbgpyE8/BWhkC
- HIozYn/aF1wiPHTyJBUFfAX8Bprfc2VwnJzzw9ujHYvH3l0PaQMDjk5EKXbX3EWjmbQumbE
- uyxkSsnoyLyfEVpoKKGGBgHPfzsATZGmLQj7UEyc5JvQ63IO0mdwywnOuI6LouMSJgs26MV
- +JgfGn5pKNrVStX597aIg==
-X-UI-Out-Filterresults: notjunk:1;V03:K0:arW5q/kpEak=:fNkvQgi7CQng+s4ZxkqrAl
- Shfn4kUf6kIfer4UddefIfpoKpAvezKz/iNNcd8IyBLFrA++7Igw03sj4to2x9/kBAlIbVINV
- JnAhVKciAu2qdP8xqMbmGrnJGAbkK10jhSsT6ufbHWHJmtxpizWgzDEtqJqbr2nzW0q8WL2dA
- YT1kdC3TCVS9IEJKxyAi26mf/pxvvoheQAygv0WBdtTAsdN6h2JMB7v6CPtGjL8CNOc/OemQK
- 3fY/E6rQzoT5vc6F4NGVDje+vTBtMcFX/UhkKkKOnxuzyVpUdWITkeFaumc6q3miLeqpaKzm0
- gnnb7Tg9xKNdmPM/Ng049Qgy9bVJ3dVXaWyq2QleJAAUrhwVvN6zE8ogokYxzYR2pdrHs19gJ
- AhPNAX/QaP1VreCRGzo8D6ZEUJEkyK7mLOOyikqWFCT3kUtsKlmPaUGscn6rckZVU2OlfjijC
- GeEfaGcIEPyc3THhrPF5vbLos5lydlZkvNYUygQ5aTJXELDvt//cC9k+Kad/kOP8I7qa1TCcS
- M5brT1MnDj9qCja12qrxpkjF6Sih/5y2SfQFHLt7YFTX/YkvceXtUq4c9W6rLxHEnZKXm4ryY
- 3cuJDYE3oOS4y/WMEhgazm795HJ8heBOv6T1tQPYlQkkKYNH8HKfeVgXBLbgHJLdc9r5AnjyH
- fOMjzqx2WqGT7S9I/oYGpTw7NQjHx45WexYKfhHfsjwSN3P4KgwtpAnl2vE++IIWQGiv+JR5L
- xIzts9r8uBaSUO1QR5qJG0cWqG+/FFdstWp3TsP2SeC0YMgeXSz1im5Ho/4=
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20181204_105916_085499_9EF7BF58
-X-CRM114-Status: GOOD ( 16.18 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Stefan Wahren <stefan.wahren@i2se.com>, devicetree@vger.kernel.org,
- bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
- linux-arm-kernel@lists.infradead.org
-MIME-Version: 1.0
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-This adds a reference to the dts of the Raspberry Pi 3 A+,
-so we don't need to maintain the content in arm64.
-
-Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
-Reviewed-by: Eric Anholt <eric@anholt.net>
----
- arch/arm64/boot/dts/broadcom/Makefile | 3 ++-
- arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts | 2 ++
- 2 files changed, 4 insertions(+), 1 deletion(-)
- create mode 100644 arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts
-
-diff --git a/arch/arm64/boot/dts/broadcom/Makefile b/arch/arm64/boot/dts/broadcom/Makefile
-index 667ca98..d1d31cc 100644
---- a/arch/arm64/boot/dts/broadcom/Makefile
-+++ b/arch/arm64/boot/dts/broadcom/Makefile
-@@ -1,5 +1,6 @@
- # SPDX-License-Identifier: GPL-2.0
--dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-b.dtb \
-+dtb-$(CONFIG_ARCH_BCM2835) += bcm2837-rpi-3-a-plus.dtb \
-+ bcm2837-rpi-3-b.dtb \
- bcm2837-rpi-3-b-plus.dtb \
- bcm2837-rpi-cm3-io3.dtb
-
-diff --git a/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts
-new file mode 100644
-index 0000000..f0ec56a
---- /dev/null
-+++ b/arch/arm64/boot/dts/broadcom/bcm2837-rpi-3-a-plus.dts
-@@ -0,0 +1,2 @@
-+// SPDX-License-Identifier: GPL-2.0
-+#include "arm/bcm2837-rpi-3-a-plus.dts"
diff --git a/configs/config_generation b/configs/config_generation
index 97683c517..b3385fd1c 100644
--- a/configs/config_generation
+++ b/configs/config_generation
@@ -18,7 +18,7 @@ i686-debug=generic:generic-x86:generic-x86-i686:debug:debug-x86
# ppc64le
ppc64le=generic:generic-powerpc
-ppc64le-debug=generic:generic-powerpc:generic-powerpc:debug
+ppc64le-debug=generic:generic-powerpc:debug
# s390x
s390x=generic:generic-s390x
diff --git a/configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC b/configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC
deleted file mode 100644
index 0e1c7855b..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_PAGEALLOC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_PAGEALLOC is not set
diff --git a/configs/fedora/debug/CONFIG_DEBUG_VM b/configs/fedora/debug/CONFIG_DEBUG_VM
deleted file mode 100644
index d19bdfddb..000000000
--- a/configs/fedora/debug/CONFIG_DEBUG_VM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DEBUG_VM=y
diff --git a/configs/fedora/debug/CONFIG_PM_TEST_SUSPEND b/configs/fedora/debug/CONFIG_PM_TEST_SUSPEND
deleted file mode 100644
index ce7dae5cb..000000000
--- a/configs/fedora/debug/CONFIG_PM_TEST_SUSPEND
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PM_TEST_SUSPEND=y
diff --git a/configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS b/configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS
new file mode 100644
index 000000000..2d5c80314
--- /dev/null
+++ b/configs/fedora/debug/arm/CONFIG_CROS_EC_DEBUGFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_DEBUGFS=m
diff --git a/configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS b/configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS
new file mode 100644
index 000000000..2d5c80314
--- /dev/null
+++ b/configs/fedora/debug/x86/CONFIG_CROS_EC_DEBUGFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_DEBUGFS=m
diff --git a/configs/fedora/generic/CONFIG_AD7152 b/configs/fedora/generic/CONFIG_AD7152
deleted file mode 100644
index 24be7e64e..000000000
--- a/configs/fedora/generic/CONFIG_AD7152
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_AD7152 is not set
diff --git a/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL b/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL
new file mode 100644
index 000000000..c04c8bcd2
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7606_IFACE_PARALLEL
@@ -0,0 +1 @@
+# CONFIG_AD7606_IFACE_PARALLEL is not set
diff --git a/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI b/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI
new file mode 100644
index 000000000..6f532a5af
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7606_IFACE_SPI
@@ -0,0 +1 @@
+# CONFIG_AD7606_IFACE_SPI is not set
diff --git a/configs/fedora/generic/CONFIG_AD7768_1 b/configs/fedora/generic/CONFIG_AD7768_1
new file mode 100644
index 000000000..eee87cb82
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7768_1
@@ -0,0 +1 @@
+# CONFIG_AD7768_1 is not set
diff --git a/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE b/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE
new file mode 100644
index 000000000..a24e460ca
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ALTERA_FREEZE_BRIDGE
@@ -0,0 +1 @@
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
diff --git a/configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH b/configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH
new file mode 100644
index 000000000..e94ac2650
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARLCD_BL_FLASH
@@ -0,0 +1 @@
+CONFIG_CHARLCD_BL_FLASH=y
diff --git a/configs/fedora/generic/CONFIG_CHARLCD_BL_OFF b/configs/fedora/generic/CONFIG_CHARLCD_BL_OFF
new file mode 100644
index 000000000..5f11fc1e0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARLCD_BL_OFF
@@ -0,0 +1 @@
+# CONFIG_CHARLCD_BL_OFF is not set
diff --git a/configs/fedora/generic/CONFIG_CHARLCD_BL_ON b/configs/fedora/generic/CONFIG_CHARLCD_BL_ON
new file mode 100644
index 000000000..56c1e7cda
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CHARLCD_BL_ON
@@ -0,0 +1 @@
+# CONFIG_CHARLCD_BL_ON is not set
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO b/configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO
new file mode 100644
index 000000000..85e803318
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_FIXED_MMIO
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
diff --git a/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
new file mode 100644
index 000000000..a166eadbd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES
@@ -0,0 +1 @@
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO
new file mode 100644
index 000000000..6bb1788aa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_TEO
@@ -0,0 +1 @@
+# CONFIG_CPU_IDLE_GOV_TEO is not set
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS b/configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS
new file mode 100644
index 000000000..06903f17c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_CROS_EC_DEBUGFS is not set
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR b/configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR
new file mode 100644
index 000000000..17da28f98
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_LIGHTBAR
@@ -0,0 +1 @@
+# CONFIG_CROS_EC_LIGHTBAR is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS b/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS
new file mode 100644
index 000000000..b27d3dbb7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_MANAGER_EXTRA_TESTS
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
diff --git a/configs/fedora/generic/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..755061fbf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+# CONFIG_DEV_DAX_KMEM is not set
diff --git a/configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT b/configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT
new file mode 100644
index 000000000..944831fd5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEV_DAX_PMEM_COMPAT
@@ -0,0 +1 @@
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
diff --git a/configs/fedora/generic/CONFIG_DM_INIT b/configs/fedora/generic/CONFIG_DM_INIT
new file mode 100644
index 000000000..e8ce41601
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DM_INIT
@@ -0,0 +1 @@
+CONFIG_DM_INIT=y
diff --git a/configs/fedora/generic/CONFIG_DRM_ETNAVIV b/configs/fedora/generic/CONFIG_DRM_ETNAVIV
new file mode 100644
index 000000000..e9f67ce86
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_ETNAVIV
@@ -0,0 +1 @@
+# CONFIG_DRM_ETNAVIV is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_KOMEDA b/configs/fedora/generic/CONFIG_DRM_KOMEDA
new file mode 100644
index 000000000..14369562c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_KOMEDA
@@ -0,0 +1 @@
+# CONFIG_DRM_KOMEDA is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 b/configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
new file mode 100644
index 000000000..7034b517b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST7701 b/configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST7701
new file mode 100644
index 000000000..411be1bbc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SITRONIX_ST7701
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG110 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG110
new file mode 100644
index 000000000..df2c43c26
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TPG110
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
diff --git a/configs/fedora/generic/CONFIG_EXOFS_FS b/configs/fedora/generic/CONFIG_EXOFS_FS
deleted file mode 100644
index 46dfd9d1c..000000000
--- a/configs/fedora/generic/CONFIG_EXOFS_FS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXOFS_FS is not set
diff --git a/configs/fedora/generic/CONFIG_EXT4_ENCRYPTION b/configs/fedora/generic/CONFIG_EXT4_ENCRYPTION
deleted file mode 100644
index 2758bcf0b..000000000
--- a/configs/fedora/generic/CONFIG_EXT4_ENCRYPTION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXT4_ENCRYPTION=y
diff --git a/configs/fedora/generic/CONFIG_EXTCON_PTN5150 b/configs/fedora/generic/CONFIG_EXTCON_PTN5150
new file mode 100644
index 000000000..092a8419c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EXTCON_PTN5150
@@ -0,0 +1 @@
+# CONFIG_EXTCON_PTN5150 is not set
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION b/configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION
deleted file mode 100644
index 9be753d68..000000000
--- a/configs/fedora/generic/CONFIG_F2FS_FS_ENCRYPTION
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_F2FS_FS_ENCRYPTION is not set
diff --git a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER b/configs/fedora/generic/CONFIG_FB_LOGO_CENTER
deleted file mode 100644
index 467865002..000000000
--- a/configs/fedora/generic/CONFIG_FB_LOGO_CENTER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_LOGO_CENTER is not set
diff --git a/configs/fedora/generic/CONFIG_FB_XGI b/configs/fedora/generic/CONFIG_FB_XGI
deleted file mode 100644
index 6f60e1ed2..000000000
--- a/configs/fedora/generic/CONFIG_FB_XGI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_XGI is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC b/configs/fedora/generic/CONFIG_FSL_ENETC
new file mode 100644
index 000000000..cbb37c22c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
new file mode 100644
index 000000000..bbc51f2b6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC_PTP_CLOCK
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/CONFIG_FSL_ENETC_VF
new file mode 100644
index 000000000..3501beeab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_ENETC_VF
@@ -0,0 +1 @@
+# CONFIG_FSL_ENETC_VF is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_QDMA b/configs/fedora/generic/CONFIG_FSL_QDMA
new file mode 100644
index 000000000..f26803f1e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSL_QDMA
@@ -0,0 +1 @@
+# CONFIG_FSL_QDMA is not set
diff --git a/configs/fedora/generic/CONFIG_GPIO_AMD_FCH b/configs/fedora/generic/CONFIG_GPIO_AMD_FCH
new file mode 100644
index 000000000..6a7a2f223
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_AMD_FCH
@@ -0,0 +1 @@
+# CONFIG_GPIO_AMD_FCH is not set
diff --git a/configs/fedora/generic/CONFIG_GPIO_GW_PLD b/configs/fedora/generic/CONFIG_GPIO_GW_PLD
new file mode 100644
index 000000000..a521799fe
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_GW_PLD
@@ -0,0 +1 @@
+# CONFIG_GPIO_GW_PLD is not set
diff --git a/configs/fedora/generic/CONFIG_HABANA_AI b/configs/fedora/generic/CONFIG_HABANA_AI
new file mode 100644
index 000000000..3dc217084
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HABANA_AI
@@ -0,0 +1 @@
+# CONFIG_HABANA_AI is not set
diff --git a/configs/fedora/generic/CONFIG_HID_MALTRON b/configs/fedora/generic/CONFIG_HID_MALTRON
new file mode 100644
index 000000000..8f70dca32
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_MALTRON
@@ -0,0 +1 @@
+CONFIG_HID_MALTRON=m
diff --git a/configs/fedora/generic/CONFIG_HID_VIEWSONIC b/configs/fedora/generic/CONFIG_HID_VIEWSONIC
new file mode 100644
index 000000000..bec457108
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HID_VIEWSONIC
@@ -0,0 +1 @@
+CONFIG_HID_VIEWSONIC=m
diff --git a/configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR b/configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR
new file mode 100644
index 000000000..91282e4df
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INPUT_MSM_VIBRATOR
@@ -0,0 +1 @@
+# CONFIG_INPUT_MSM_VIBRATOR is not set
diff --git a/configs/fedora/generic/CONFIG_INTERCONNECT b/configs/fedora/generic/CONFIG_INTERCONNECT
new file mode 100644
index 000000000..44680093f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INTERCONNECT
@@ -0,0 +1 @@
+# CONFIG_INTERCONNECT is not set
diff --git a/configs/fedora/generic/CONFIG_IP_NF_FILTER b/configs/fedora/generic/CONFIG_IP_NF_FILTER
index 25420dc0e..24e5d7ee2 100644
--- a/configs/fedora/generic/CONFIG_IP_NF_FILTER
+++ b/configs/fedora/generic/CONFIG_IP_NF_FILTER
@@ -1 +1 @@
-CONFIG_IP_NF_FILTER=y
+CONFIG_IP_NF_FILTER=m
diff --git a/configs/fedora/generic/CONFIG_IP_NF_IPTABLES b/configs/fedora/generic/CONFIG_IP_NF_IPTABLES
index c8db0b068..5238d9e0b 100644
--- a/configs/fedora/generic/CONFIG_IP_NF_IPTABLES
+++ b/configs/fedora/generic/CONFIG_IP_NF_IPTABLES
@@ -1 +1 @@
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_IPTABLES=m
diff --git a/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT b/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT
index 688d27b6a..7db5e7783 100644
--- a/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT
+++ b/configs/fedora/generic/CONFIG_IP_NF_TARGET_REJECT
@@ -1 +1 @@
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
diff --git a/configs/fedora/generic/CONFIG_IR_RCMM_DECODER b/configs/fedora/generic/CONFIG_IR_RCMM_DECODER
new file mode 100644
index 000000000..605043e97
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_IR_RCMM_DECODER
@@ -0,0 +1 @@
+CONFIG_IR_RCMM_DECODER=m
diff --git a/configs/fedora/generic/CONFIG_KEYBOARD_SNVS_PWRKEY b/configs/fedora/generic/CONFIG_KEYBOARD_SNVS_PWRKEY
deleted file mode 100644
index 3819f656e..000000000
--- a/configs/fedora/generic/CONFIG_KEYBOARD_SNVS_PWRKEY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
diff --git a/configs/fedora/generic/CONFIG_LSM b/configs/fedora/generic/CONFIG_LSM
new file mode 100644
index 000000000..fce4886eb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LSM
@@ -0,0 +1 @@
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
diff --git a/configs/fedora/generic/CONFIG_MAX44009 b/configs/fedora/generic/CONFIG_MAX44009
new file mode 100644
index 000000000..1ad2b33ee
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MAX44009
@@ -0,0 +1 @@
+CONFIG_MAX44009=m
diff --git a/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER b/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
new file mode 100644
index 000000000..c2786fc08
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
@@ -0,0 +1 @@
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_LOCHNAGAR b/configs/fedora/generic/CONFIG_MFD_LOCHNAGAR
new file mode 100644
index 000000000..400a681ab
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_LOCHNAGAR
@@ -0,0 +1 @@
+# CONFIG_MFD_LOCHNAGAR is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_STPMIC1 b/configs/fedora/generic/CONFIG_MFD_STPMIC1
new file mode 100644
index 000000000..d146574b6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_STPMIC1
@@ -0,0 +1 @@
+# CONFIG_MFD_STPMIC1 is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_TQMX86 b/configs/fedora/generic/CONFIG_MFD_TQMX86
new file mode 100644
index 000000000..af8cb255f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_TQMX86
@@ -0,0 +1 @@
+# CONFIG_MFD_TQMX86 is not set
diff --git a/configs/fedora/generic/CONFIG_MLX_WDT b/configs/fedora/generic/CONFIG_MLX_WDT
new file mode 100644
index 000000000..781edb096
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MLX_WDT
@@ -0,0 +1 @@
+CONFIG_MLX_WDT=m
diff --git a/configs/fedora/generic/CONFIG_MT7603E b/configs/fedora/generic/CONFIG_MT7603E
new file mode 100644
index 000000000..d7cf13c3f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MT7603E
@@ -0,0 +1 @@
+CONFIG_MT7603E=m
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MESON b/configs/fedora/generic/CONFIG_MTD_NAND_MESON
new file mode 100644
index 000000000..3781cbd69
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_MESON
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_MESON is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DEVLINK b/configs/fedora/generic/CONFIG_NET_DEVLINK
index 175ec12ca..a27d13004 100644
--- a/configs/fedora/generic/CONFIG_NET_DEVLINK
+++ b/configs/fedora/generic/CONFIG_NET_DEVLINK
@@ -1 +1 @@
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4 b/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4
deleted file mode 100644
index dabdbc46a..000000000
--- a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_CHAIN_NAT_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6 b/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6
deleted file mode 100644
index 1afb99374..000000000
--- a/configs/fedora/generic/CONFIG_NFT_CHAIN_NAT_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_CHAIN_NAT_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV4 b/configs/fedora/generic/CONFIG_NFT_MASQ_IPV4
deleted file mode 100644
index 5a5ec1c61..000000000
--- a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_MASQ_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV6 b/configs/fedora/generic/CONFIG_NFT_MASQ_IPV6
deleted file mode 100644
index d1e703f9b..000000000
--- a/configs/fedora/generic/CONFIG_NFT_MASQ_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_MASQ_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV4 b/configs/fedora/generic/CONFIG_NFT_REDIR_IPV4
deleted file mode 100644
index 8f2025454..000000000
--- a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV4
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_REDIR_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV6 b/configs/fedora/generic/CONFIG_NFT_REDIR_IPV6
deleted file mode 100644
index 23f2aa25b..000000000
--- a/configs/fedora/generic/CONFIG_NFT_REDIR_IPV6
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NFT_REDIR_IPV6=m
diff --git a/configs/fedora/generic/CONFIG_NF_REJECT_IPV4 b/configs/fedora/generic/CONFIG_NF_REJECT_IPV4
new file mode 100644
index 000000000..8223fd900
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NF_REJECT_IPV4
@@ -0,0 +1 @@
+CONFIG_NF_REJECT_IPV4=m
diff --git a/configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE b/configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE
new file mode 100644
index 000000000..fb2a2555e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PANEL_CHANGE_MESSAGE
@@ -0,0 +1 @@
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
diff --git a/configs/fedora/generic/CONFIG_PARPORT_PANEL b/configs/fedora/generic/CONFIG_PARPORT_PANEL
new file mode 100644
index 000000000..6e173ccd0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PARPORT_PANEL
@@ -0,0 +1 @@
+# CONFIG_PARPORT_PANEL is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCIE_ALTERA b/configs/fedora/generic/CONFIG_PCIE_ALTERA
index 98cb6dd64..98cb6dd64 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_PCIE_ALTERA
+++ b/configs/fedora/generic/CONFIG_PCIE_ALTERA
diff --git a/configs/fedora/generic/CONFIG_PCIE_BW b/configs/fedora/generic/CONFIG_PCIE_BW
new file mode 100644
index 000000000..059ab2943
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PCIE_BW
@@ -0,0 +1 @@
+# CONFIG_PCIE_BW is not set
diff --git a/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY b/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY
new file mode 100644
index 000000000..7b45af693
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PHY_CADENCE_DPHY
@@ -0,0 +1 @@
+# CONFIG_PHY_CADENCE_DPHY is not set
diff --git a/configs/fedora/generic/CONFIG_PMS7003 b/configs/fedora/generic/CONFIG_PMS7003
new file mode 100644
index 000000000..08f08456b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PMS7003
@@ -0,0 +1 @@
+# CONFIG_PMS7003 is not set
diff --git a/configs/fedora/generic/CONFIG_PRINTK_CALLER b/configs/fedora/generic/CONFIG_PRINTK_CALLER
new file mode 100644
index 000000000..470a071e3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PRINTK_CALLER
@@ -0,0 +1 @@
+# CONFIG_PRINTK_CALLER is not set
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ9 b/configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ9
new file mode 100644
index 000000000..e0e20fd42
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_ABEOZ9
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_ABEOZ9=m
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_CADENCE b/configs/fedora/generic/CONFIG_RTC_DRV_CADENCE
new file mode 100644
index 000000000..e5d78054e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_CADENCE
@@ -0,0 +1 @@
+# CONFIG_RTC_DRV_CADENCE is not set
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_RV3028 b/configs/fedora/generic/CONFIG_RTC_DRV_RV3028
new file mode 100644
index 000000000..77e54ec55
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_RV3028
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_RV3028=m
diff --git a/configs/fedora/generic/CONFIG_RTC_DRV_SD3078 b/configs/fedora/generic/CONFIG_RTC_DRV_SD3078
new file mode 100644
index 000000000..ffad43a60
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RTC_DRV_SD3078
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_SD3078=m
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG b/configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG
deleted file mode 100644
index 94c77fa09..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SCSI_OSD_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE b/configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE
deleted file mode 100644
index ff51990d8..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_DPRINT_SENSE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR b/configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR
deleted file mode 100644
index 052e3e9c9..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_INITIATOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_OSD_INITIATOR=m
diff --git a/configs/fedora/generic/CONFIG_SCSI_OSD_ULD b/configs/fedora/generic/CONFIG_SCSI_OSD_ULD
deleted file mode 100644
index 34f6a7895..000000000
--- a/configs/fedora/generic/CONFIG_SCSI_OSD_ULD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_OSD_ULD=m
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SAFESETID b/configs/fedora/generic/CONFIG_SECURITY_SAFESETID
new file mode 100644
index 000000000..ad72247ef
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_SAFESETID
@@ -0,0 +1 @@
+# CONFIG_SECURITY_SAFESETID is not set
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
deleted file mode 100644
index afb675430..000000000
--- a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
diff --git a/configs/fedora/generic/CONFIG_SENSIRION_SGP30 b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
new file mode 100644
index 000000000..9d25e3dbb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSIRION_SGP30
@@ -0,0 +1 @@
+# CONFIG_SENSIRION_SGP30 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD b/configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD
deleted file mode 100644
index 12d870d77..000000000
--- a/configs/fedora/generic/CONFIG_SND_AUDIO_GRAPH_SCU_CARD
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD b/configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD
deleted file mode 100644
index e50c18374..000000000
--- a/configs/fedora/generic/CONFIG_SND_SIMPLE_SCU_CARD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SIMPLE_SCU_CARD=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS35L36 b/configs/fedora/generic/CONFIG_SND_SOC_CS35L36
new file mode 100644
index 000000000..a9cff14d5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_CS35L36
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CS35L36=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_CS4341 b/configs/fedora/generic/CONFIG_SND_SOC_CS4341
new file mode 100644
index 000000000..3f1240c5a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_CS4341
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_CS4341 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL
new file mode 100644
index 000000000..16c75e225
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MICFIL
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_FSL_MICFIL is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6358 b/configs/fedora/generic/CONFIG_SND_SOC_MT6358
new file mode 100644
index 000000000..dd649ef83
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6358
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_MT6358 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD b/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD
new file mode 100644
index 000000000..9ca3af7c8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_MTK_BTCVSD
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RK3328 b/configs/fedora/generic/CONFIG_SND_SOC_RK3328
new file mode 100644
index 000000000..815ee0724
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RK3328
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RK3328 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WM8904 b/configs/fedora/generic/CONFIG_SND_SOC_WM8904
new file mode 100644
index 000000000..0875ecb3c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_WM8904
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_WM8904 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
new file mode 100644
index 000000000..8fe7cbfa6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF
new file mode 100644
index 000000000..33e721684
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_XILINX_SPDIF
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI b/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI
new file mode 100644
index 000000000..8a2b462b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_MTK_QUADSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_MTK_QUADSPI is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI b/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI
new file mode 100644
index 000000000..0dce858dc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_NXP_FLEXSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_NXP_FLEXSPI is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_SIFIVE b/configs/fedora/generic/CONFIG_SPI_SIFIVE
new file mode 100644
index 000000000..f24362cbf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_SIFIVE
@@ -0,0 +1 @@
+# CONFIG_SPI_SIFIVE is not set
diff --git a/configs/fedora/generic/CONFIG_SPS30 b/configs/fedora/generic/CONFIG_SPS30
new file mode 100644
index 000000000..3af05e70a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPS30
@@ -0,0 +1 @@
+# CONFIG_SPS30 is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_STACKINIT b/configs/fedora/generic/CONFIG_TEST_STACKINIT
new file mode 100644
index 000000000..d467049cf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_STACKINIT
@@ -0,0 +1 @@
+# CONFIG_TEST_STACKINIT is not set
diff --git a/configs/fedora/generic/CONFIG_TEST_VMALLOC b/configs/fedora/generic/CONFIG_TEST_VMALLOC
new file mode 100644
index 000000000..35c691714
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TEST_VMALLOC
@@ -0,0 +1 @@
+# CONFIG_TEST_VMALLOC is not set
diff --git a/configs/fedora/generic/CONFIG_TI_ADS124S08 b/configs/fedora/generic/CONFIG_TI_ADS124S08
new file mode 100644
index 000000000..8d6d673b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_ADS124S08
@@ -0,0 +1 @@
+# CONFIG_TI_ADS124S08 is not set
diff --git a/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL b/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL
new file mode 100644
index 000000000..3b7e69e18
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_CPSW_PHY_SEL
@@ -0,0 +1 @@
+# CONFIG_TI_CPSW_PHY_SEL is not set
diff --git a/configs/fedora/generic/CONFIG_TI_DAC7612 b/configs/fedora/generic/CONFIG_TI_DAC7612
new file mode 100644
index 000000000..38e697dd8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TI_DAC7612
@@ -0,0 +1 @@
+# CONFIG_TI_DAC7612 is not set
diff --git a/configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION b/configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION
deleted file mode 100644
index 163dac774..000000000
--- a/configs/fedora/generic/CONFIG_UBIFS_FS_ENCRYPTION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_UBIFS_FS_ENCRYPTION=y
diff --git a/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY b/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY
new file mode 100644
index 000000000..0886e4b55
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_AUTOSUSPEND_DELAY
@@ -0,0 +1 @@
+CONFIG_USB_AUTOSUSPEND_DELAY=2
diff --git a/configs/fedora/generic/CONFIG_USB_EHCI_FSL b/configs/fedora/generic/CONFIG_USB_EHCI_FSL
new file mode 100644
index 000000000..c2f936a34
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_USB_EHCI_FSL
@@ -0,0 +1 @@
+# CONFIG_USB_EHCI_FSL is not set
diff --git a/configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER b/configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER
new file mode 100644
index 000000000..3631e629a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VALIDATE_FS_PARSER
@@ -0,0 +1 @@
+CONFIG_VALIDATE_FS_PARSER=y
diff --git a/configs/fedora/generic/CONFIG_VOP_BUS b/configs/fedora/generic/CONFIG_VOP_BUS
new file mode 100644
index 000000000..111a702b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VOP_BUS
@@ -0,0 +1 @@
+# CONFIG_VOP_BUS is not set
diff --git a/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG b/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG
new file mode 100644
index 000000000..99fbcd095
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_XDP_SOCKETS_DIAG
@@ -0,0 +1 @@
+CONFIG_XDP_SOCKETS_DIAG=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_STM32 b/configs/fedora/generic/arm/CONFIG_ARCH_STM32
deleted file mode 100644
index cb609deb9..000000000
--- a/configs/fedora/generic/arm/CONFIG_ARCH_STM32
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_STM32 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ
new file mode 100644
index 000000000..7a73f68d1
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_ARMADA_8K_CPUFREQ
@@ -0,0 +1 @@
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ
index 7cdcb20ad..00db5a947 100644
--- a/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ
+++ b/configs/fedora/generic/arm/CONFIG_ARM_TEGRA124_CPUFREQ
@@ -1 +1 @@
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
diff --git a/configs/fedora/generic/arm/CONFIG_BCM2835_POWER b/configs/fedora/generic/arm/CONFIG_BCM2835_POWER
new file mode 100644
index 000000000..81d114b70
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_BCM2835_POWER
@@ -0,0 +1 @@
+CONFIG_BCM2835_POWER=y
diff --git a/configs/fedora/generic/arm/CONFIG_BMA180 b/configs/fedora/generic/arm/CONFIG_BMA180
new file mode 100644
index 000000000..493e120ac
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_BMA180
@@ -0,0 +1 @@
+CONFIG_BMA180=m
diff --git a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686 b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686
index 71ba0b45c..c794405fd 100644
--- a/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686
+++ b/configs/fedora/generic/arm/CONFIG_COMMON_CLK_MAX77686
@@ -1 +1 @@
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
diff --git a/configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN b/configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN
deleted file mode 100644
index be479cf38..000000000
--- a/configs/fedora/generic/arm/CONFIG_CPU_BIG_ENDIAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CPU_BIG_ENDIAN is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS b/configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS
new file mode 100644
index 000000000..fdaeeb951
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CROS_EC_SYSFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_SYSFS=m
diff --git a/configs/fedora/generic/arm/CONFIG_CROS_EC_VBC b/configs/fedora/generic/arm/CONFIG_CROS_EC_VBC
new file mode 100644
index 000000000..e16dd6431
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CROS_EC_VBC
@@ -0,0 +1 @@
+CONFIG_CROS_EC_VBC=m
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS
index 957fb4e1d..586ef08db 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG
index 62fd0b85a..d55f95cdc 100644
--- a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG
@@ -1 +1 @@
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA b/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA
new file mode 100644
index 000000000..6cb2508e9
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA
@@ -0,0 +1 @@
+CONFIG_DRM_KOMEDA=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
new file mode 100644
index 000000000..88b809dde
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7701 b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7701
new file mode 100644
index 000000000..7890ed3b0
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_SITRONIX_ST7701
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG110 b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG110
new file mode 100644
index 000000000..04d5b37f3
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_PANEL_TPO_TPG110
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_TPO_TPG110=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_STM b/configs/fedora/generic/arm/CONFIG_DRM_STM
deleted file mode 100644
index d490eca03..000000000
--- a/configs/fedora/generic/arm/CONFIG_DRM_STM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_STM is not set
diff --git a/configs/fedora/generic/arm/CONFIG_EXTCON_MAX3355 b/configs/fedora/generic/arm/CONFIG_EXTCON_MAX3355
deleted file mode 100644
index 680b5a774..000000000
--- a/configs/fedora/generic/arm/CONFIG_EXTCON_MAX3355
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_MAX3355 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A b/configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A
deleted file mode 100644
index e5f7236c9..000000000
--- a/configs/fedora/generic/arm/CONFIG_EXTCON_RT8973A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_RT8973A is not set
diff --git a/configs/fedora/generic/arm/CONFIG_EXTCON_SM5502 b/configs/fedora/generic/arm/CONFIG_EXTCON_SM5502
deleted file mode 100644
index 916994aa9..000000000
--- a/configs/fedora/generic/arm/CONFIG_EXTCON_SM5502
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_SM5502 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE
new file mode 100644
index 000000000..6a518217f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_OPTEE
@@ -0,0 +1 @@
+CONFIG_HW_RANDOM_OPTEE=m
diff --git a/configs/fedora/generic/arm/CONFIG_IP_DCCP b/configs/fedora/generic/arm/CONFIG_IP_DCCP
deleted file mode 100644
index 6ecb43a3e..000000000
--- a/configs/fedora/generic/arm/CONFIG_IP_DCCP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_IP_DCCP is not set
diff --git a/configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG b/configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG
deleted file mode 100644
index 7212e8899..000000000
--- a/configs/fedora/generic/arm/CONFIG_LATTICE_ECP3_CONFIG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LATTICE_ECP3_CONFIG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_LOCK_STAT b/configs/fedora/generic/arm/CONFIG_LOCK_STAT
deleted file mode 100644
index ab733ddc2..000000000
--- a/configs/fedora/generic/arm/CONFIG_LOCK_STAT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_STAT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
new file mode 100644
index 000000000..235a74c4e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MDIO_BUS_MUX_MULTIPLEXER
@@ -0,0 +1 @@
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
diff --git a/configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE b/configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE
deleted file mode 100644
index ed64c199e..000000000
--- a/configs/fedora/generic/arm/CONFIG_MFD_WL1273_CORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MFD_WL1273_CORE=m
diff --git a/configs/fedora/generic/arm/CONFIG_PCI_FTPCI100 b/configs/fedora/generic/arm/CONFIG_PCI_FTPCI100
deleted file mode 100644
index f9fe5b6ea..000000000
--- a/configs/fedora/generic/arm/CONFIG_PCI_FTPCI100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PCI_FTPCI100 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY b/configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY
new file mode 100644
index 000000000..3008b0bcc
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_CADENCE_DPHY
@@ -0,0 +1 @@
+CONFIG_PHY_CADENCE_DPHY=m
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY
new file mode 100644
index 000000000..7b422e75b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_COMPHY
@@ -0,0 +1 @@
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI
new file mode 100644
index 000000000..e788b5f33
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A3700_UTMI
@@ -0,0 +1 @@
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY
new file mode 100644
index 000000000..0c968500a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_A38X_COMPHY
@@ -0,0 +1 @@
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
diff --git a/configs/fedora/generic/CONFIG_PHY_MVEBU_CP110_COMPHY b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_CP110_COMPHY
index 8c104689f..8c104689f 100644
--- a/configs/fedora/generic/CONFIG_PHY_MVEBU_CP110_COMPHY
+++ b/configs/fedora/generic/arm/CONFIG_PHY_MVEBU_CP110_COMPHY
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY b/configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY
new file mode 100644
index 000000000..b58c5f3e7
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_SUN6I_MIPI_DPHY
@@ -0,0 +1 @@
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
diff --git a/configs/fedora/generic/arm/CONFIG_PM_OPP b/configs/fedora/generic/arm/CONFIG_PM_OPP
deleted file mode 100644
index bbe2b56ba..000000000
--- a/configs/fedora/generic/arm/CONFIG_PM_OPP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PM_OPP=y
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM b/configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM
deleted file mode 100644
index 8bd1025ee..000000000
--- a/configs/fedora/generic/arm/CONFIG_PWM_FSL_FTM
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PWM_FSL_FTM is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_IMX1 b/configs/fedora/generic/arm/CONFIG_PWM_IMX1
new file mode 100644
index 000000000..eaf5dae7c
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PWM_IMX1
@@ -0,0 +1 @@
+# CONFIG_PWM_IMX1 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_IMX27 b/configs/fedora/generic/arm/CONFIG_PWM_IMX27
new file mode 100644
index 000000000..a69748db6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PWM_IMX27
@@ -0,0 +1 @@
+CONFIG_PWM_IMX27=m
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_TEGRA b/configs/fedora/generic/arm/CONFIG_PWM_TEGRA
index 8751d2ead..bf026d3e8 100644
--- a/configs/fedora/generic/arm/CONFIG_PWM_TEGRA
+++ b/configs/fedora/generic/arm/CONFIG_PWM_TEGRA
@@ -1 +1 @@
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC b/configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC
new file mode 100644
index 000000000..d3c10c482
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_FASTRPC
@@ -0,0 +1 @@
+CONFIG_QCOM_FASTRPC=m
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_AD5398 b/configs/fedora/generic/arm/CONFIG_REGULATOR_AD5398
deleted file mode 100644
index 83b596823..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_AD5398
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_AD5398 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9210 b/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9210
deleted file mode 100644
index ed858d92d..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9210
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9210 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9211 b/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9211
deleted file mode 100644
index 5f4b883da..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_DA9211
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9211 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A b/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A
deleted file mode 100644
index f2507c882..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL6271A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL6271A is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL9305 b/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL9305
deleted file mode 100644
index 70ade2e4d..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_ISL9305
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL9305 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3971 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3971
deleted file mode 100644
index e5bd8a9e8..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3971
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3971 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3972 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3972
deleted file mode 100644
index 3820f4be8..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP3972
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3972 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X
deleted file mode 100644
index a41e5d369..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP872X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP872X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP8755 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LP8755
deleted file mode 100644
index 3d3d38b77..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LP8755
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP8755 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3589 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3589
deleted file mode 100644
index d14c63b54..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3589
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3589 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3676 b/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3676
deleted file mode 100644
index a8f50af1c..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_LTC3676
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3676 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX1586 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX1586
deleted file mode 100644
index a97539613..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX1586
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX1586 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8649 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8649
deleted file mode 100644
index 79620946a..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8649
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8649 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8660 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8660
deleted file mode 100644
index 6b033e3b6..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MAX8660
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8660 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_MT6311 b/configs/fedora/generic/arm/CONFIG_REGULATOR_MT6311
deleted file mode 100644
index 884c0d452..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_MT6311
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MT6311 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88060 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88060
deleted file mode 100644
index 6c69caa24..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88060
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88060 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88080 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88080
deleted file mode 100644
index 4b024f4ba..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88080
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88080 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88090 b/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88090
deleted file mode 100644
index 009707021..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_PV88090
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88090 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS51632 b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS51632
deleted file mode 100644
index b586678e3..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS51632
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS51632 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS62360 b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS62360
deleted file mode 100644
index b6904c247..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS62360
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS62360 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS65023 b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS65023
deleted file mode 100644
index 7e5697b53..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS65023
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS65023 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X
deleted file mode 100644
index bcb7b9d40..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6507X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6507X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X b/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X
deleted file mode 100644
index a7363878b..000000000
--- a/configs/fedora/generic/arm/CONFIG_REGULATOR_TPS6524X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6524X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE b/configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE
new file mode 100644
index 000000000..b00820e60
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_CADENCE
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_CADENCE=m
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X60 b/configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X60
deleted file mode 100644
index b456384e1..000000000
--- a/configs/fedora/generic/arm/CONFIG_SERIAL_IFX6X60
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_IFX6X60 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX3100 b/configs/fedora/generic/arm/CONFIG_SERIAL_MAX3100
deleted file mode 100644
index 5fb197ebc..000000000
--- a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX3100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX3100 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X b/configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X
deleted file mode 100644
index 10f39f7fa..000000000
--- a/configs/fedora/generic/arm/CONFIG_SERIAL_MAX310X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX310X is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT b/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT
new file mode 100644
index 000000000..ba018972d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_HDA_POWER_SAVE_DEFAULT
@@ -0,0 +1 @@
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC b/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC
new file mode 100644
index 000000000..7d024e515
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_CROS_EC_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CROS_EC_CODEC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_FSL_QUADSPI b/configs/fedora/generic/arm/CONFIG_SPI_FSL_QUADSPI
index 2eaefc798..2eaefc798 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_FSL_QUADSPI
+++ b/configs/fedora/generic/arm/CONFIG_SPI_FSL_QUADSPI
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN
deleted file mode 100644
index 9a647a4a1..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BERLIN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_BERLIN is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN
new file mode 100644
index 000000000..ac0bc6480
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARCH_BITMAIN
@@ -0,0 +1 @@
+# CONFIG_ARCH_BITMAIN is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI
new file mode 100644
index 000000000..a86a07f6c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_PSEUDO_NMI
@@ -0,0 +1 @@
+# CONFIG_ARM64_PSEUDO_NMI is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ
new file mode 100644
index 000000000..da4dfda7a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM_ARMADA_8K_CPUFREQ
@@ -0,0 +1 @@
+CONFIG_ARM_ARMADA_8K_CPUFREQ=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX
new file mode 100644
index 000000000..70c971363
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX
@@ -0,0 +1 @@
+CONFIG_BATTERY_BQ27XXX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM
new file mode 100644
index 000000000..13f2e3d86
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM
@@ -0,0 +1 @@
+# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ
new file mode 100644
index 000000000..aca89e5df
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_HDQ
@@ -0,0 +1 @@
+# CONFIG_BATTERY_BQ27XXX_HDQ is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C
new file mode 100644
index 000000000..574be81f5
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BATTERY_BQ27XXX_I2C
@@ -0,0 +1 @@
+CONFIG_BATTERY_BQ27XXX_I2C=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER b/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER
deleted file mode 100644
index 51fe252eb..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_CHARGER_MANAGER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHARGER_MANAGER is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM b/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM
deleted file mode 100644
index 08193dd2c..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_COMMON_CLK_PWM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_COMMON_CLK_PWM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA
new file mode 100644
index 000000000..a0a76e382
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS b/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS
new file mode 100644
index 000000000..23a96ddad
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DWMAC_QCOM_ETHQOS
@@ -0,0 +1 @@
+CONFIG_DWMAC_QCOM_ETHQOS=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS b/configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS
deleted file mode 100644
index 84f515748..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_FB_MODE_HELPERS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_MODE_HELPERS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC
new file mode 100644
index 000000000..f8d3ed1be
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK
new file mode 100644
index 000000000..b29fc36ea
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_PTP_CLOCK
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_PTP_CLOCK=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF
new file mode 100644
index 000000000..bf6634502
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_VF
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_VF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA
new file mode 100644
index 000000000..e578bbe20
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_QDMA
@@ -0,0 +1 @@
+CONFIG_FSL_QDMA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_010001 b/configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_010001
new file mode 100644
index 000000000..122d7ac6e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FUJITSU_ERRATUM_010001
@@ -0,0 +1 @@
+CONFIG_FUJITSU_ERRATUM_010001=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL
new file mode 100644
index 000000000..0d6fe2af1
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_IMX_THERMAL
@@ -0,0 +1 @@
+# CONFIG_IMX_THERMAL is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT
new file mode 100644
index 000000000..6a7842dbe
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM
new file mode 100644
index 000000000..9ae141147
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT_QCOM=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM845 b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM845
new file mode 100644
index 000000000..78330fd85
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_INTERCONNECT_QCOM_SDM845
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT_QCOM_SDM845=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY b/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY
new file mode 100644
index 000000000..3e207e298
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_KEYBOARD_SNVS_PWRKEY
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG b/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG
index f998244fd..dbda48cc9 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MAX77620_WATCHDOG
@@ -1 +1 @@
-CONFIG_MAX77620_WATCHDOG=m
+CONFIG_MAX77620_WATCHDOG=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON b/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON
deleted file mode 100644
index e14c4b041..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_MDIO_OCTEON
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MDIO_OCTEON is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP
new file mode 100644
index 000000000..6f2c502ef
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_NVMEM_ZYNQMP
@@ -0,0 +1 @@
+CONFIG_NVMEM_ZYNQMP=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY
new file mode 100644
index 000000000..0934dfee0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_COMPHY
@@ -0,0 +1 @@
+CONFIG_PHY_MVEBU_A3700_COMPHY=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI
new file mode 100644
index 000000000..79f088525
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PHY_MVEBU_A3700_UTMI
@@ -0,0 +1 @@
+CONFIG_PHY_MVEBU_A3700_UTMI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH
index a50b7ed9b..54f185edc 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPMH
@@ -1 +1 @@
-CONFIG_QCOM_CLK_RPMH=m
+CONFIG_QCOM_CLK_RPMH=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD
new file mode 100644
index 000000000..759f77bda
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_RPMHPD
@@ -0,0 +1 @@
+CONFIG_QCOM_RPMHPD=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH
index db681ac6c..30470922d 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPMH
@@ -1 +1 @@
-CONFIG_REGULATOR_QCOM_RPMH=m
+CONFIG_REGULATOR_QCOM_RPMH=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC b/configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC
deleted file mode 100644
index b995137a0..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_RESET_QCOM_PDC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RESET_QCOM_PDC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX b/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX
deleted file mode 100644
index adc778ea4..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_RTC_DRV_PM8XXX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_PM8XXX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR b/configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR
deleted file mode 100644
index 54d82ddb6..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SENSORS_LTC2978_REGULATOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SENSORS_LTC2978_REGULATOR is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU
new file mode 100644
index 000000000..cee10da69
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU
@@ -0,0 +1 @@
+CONFIG_SERIAL_TEGRA_TCU=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE
new file mode 100644
index 000000000..43cb36873
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SERIAL_TEGRA_TCU_CONSOLE
@@ -0,0 +1 @@
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A
new file mode 100644
index 000000000..bcf5b6da4
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A
@@ -0,0 +1 @@
+CONFIG_SND_SOC_MAX98357A=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825
new file mode 100644
index 000000000..a1454e04a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_NAU8825
@@ -0,0 +1 @@
+CONFIG_SND_SOC_NAU8825=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677
new file mode 100644
index 000000000..56536df16
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677
@@ -0,0 +1 @@
+CONFIG_SND_SOC_RT5677=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI
new file mode 100644
index 000000000..439952c49
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_RT5677_SPI
@@ -0,0 +1 @@
+CONFIG_SND_SOC_RT5677_SPI=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335
new file mode 100644
index 000000000..743dc3b4c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_WCD9335
@@ -0,0 +1 @@
+CONFIG_SND_SOC_WCD9335=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
new file mode 100644
index 000000000..06f6ac4a0
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER
@@ -0,0 +1 @@
+CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S
new file mode 100644
index 000000000..e4106aecf
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_I2S
@@ -0,0 +1 @@
+CONFIG_SND_SOC_XILINX_I2S=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF
new file mode 100644
index 000000000..38fa77016
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_XILINX_SPDIF
@@ -0,0 +1 @@
+CONFIG_SND_SOC_XILINX_SPDIF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER b/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER
deleted file mode 100644
index 1bf3b8e41..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SUN50I_A64_UNSTABLE_TIMER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS b/configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS
deleted file mode 100644
index 213edb5a1..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_USB_CONFIGFS_F_LB_SS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_USB_CONFIGFS_F_LB_SS is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL b/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL
new file mode 100644
index 000000000..ab68d192e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_USB_EHCI_FSL
@@ -0,0 +1 @@
+CONFIG_USB_EHCI_FSL=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX
new file mode 100644
index 000000000..7cc9e4229
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_IPI_MBOX
@@ -0,0 +1 @@
+CONFIG_ZYNQMP_IPI_MBOX=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS
new file mode 100644
index 000000000..573613ba5
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_PM_DOMAINS
@@ -0,0 +1 @@
+CONFIG_ZYNQMP_PM_DOMAINS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER
new file mode 100644
index 000000000..8ce23c797
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_POWER
@@ -0,0 +1 @@
+CONFIG_ZYNQMP_POWER=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT
new file mode 100644
index 000000000..9dceca99d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_MILBEAUT
@@ -0,0 +1 @@
+# CONFIG_ARCH_MILBEAUT is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32
new file mode 100644
index 000000000..5740ba72c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_STM32
@@ -0,0 +1 @@
+CONFIG_ARCH_STM32=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB b/configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB
deleted file mode 100644
index 36e31edd2..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_BRCMSTB_GISB_ARB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_BRCMSTB_GISB_ARB is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2 b/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2
deleted file mode 100644
index 36581c774..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_CACHE_FEROCEON_L2
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CACHE_FEROCEON_L2 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA b/configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA
deleted file mode 100644
index 94ae4f4bc..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_CGROUP_RDMA
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CGROUP_RDMA is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ b/configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ
deleted file mode 100644
index b05638e5c..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_CLK_QORIQ
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CLK_QORIQ is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC
new file mode 100644
index 000000000..f8c33b3a3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRC
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_STM32_CRC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP
new file mode 100644
index 000000000..b4c1d5b3d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_CRYP
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH
new file mode 100644
index 000000000..21afd0c68
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_STM32_HASH
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_STM32_HASH=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG
deleted file mode 100644
index 7cd4fec86..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_DMADEVICES_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DMADEVICES_DEBUG is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM
new file mode 100644
index 000000000..e6729c278
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM
@@ -0,0 +1 @@
+CONFIG_DRM_STM=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI
new file mode 100644
index 000000000..fc83692c6
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_STM_DSI
@@ -0,0 +1 @@
+CONFIG_DRM_STM_DSI=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32
new file mode 100644
index 000000000..2c3d257ea
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DWMAC_STM32
@@ -0,0 +1 @@
+CONFIG_DWMAC_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT25 b/configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT25
deleted file mode 100644
index 90358f33c..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_EEPROM_AT25
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EEPROM_AT25=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP b/configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP
deleted file mode 100644
index f4ac470bd..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_EZX_PCAP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EZX_PCAP is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON b/configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON
deleted file mode 100644
index 844570e81..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_FB_RADEON
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_RADEON is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE b/configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE
deleted file mode 100644
index 7512c54c6..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_FB_SAVAGE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_SAVAGE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER b/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER
new file mode 100644
index 000000000..6750cd8d3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_FUNCTION_GRAPH_TRACER
@@ -0,0 +1 @@
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32
new file mode 100644
index 000000000..56c5e2f7e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_STM32
@@ -0,0 +1 @@
+# CONFIG_HWSPINLOCK_STM32 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32
new file mode 100644
index 000000000..4024cdfc4
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HW_RANDOM_STM32
@@ -0,0 +1 @@
+CONFIG_HW_RANDOM_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C b/configs/fedora/generic/arm/armv7/CONFIG_I2C
deleted file mode 100644
index aafb657f5..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4 b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4
new file mode 100644
index 000000000..60263df50
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F4
@@ -0,0 +1 @@
+# CONFIG_I2C_STM32F4 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7 b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7
new file mode 100644
index 000000000..da2246a63
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_STM32F7
@@ -0,0 +1 @@
+CONFIG_I2C_STM32F7=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J40 b/configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J40
deleted file mode 100644
index dc61c11fd..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_IEEE802154_MRF24J40
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IEEE802154_MRF24J40=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER b/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER
new file mode 100644
index 000000000..551682c0d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_IIO_STM32_LPTIMER_TRIGGER
@@ -0,0 +1 @@
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A
deleted file mode 100644
index deca0f105..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_GP2A
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_GP2A=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY
new file mode 100644
index 000000000..c64eca927
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_STPMIC1_ONKEY
@@ -0,0 +1 @@
+CONFIG_INPUT_STPMIC1_ONKEY=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG b/configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG
deleted file mode 100644
index 7212e8899..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_LATTICE_ECP3_CONFIG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LATTICE_ECP3_CONFIG is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157 b/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157
new file mode 100644
index 000000000..a56efdc54
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MACH_STM32MP157
@@ -0,0 +1 @@
+CONFIG_MACH_STM32MP157=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM800 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM800
deleted file mode 100644
index 858dc2db1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM800
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM800 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM805 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM805
deleted file mode 100644
index f3cd46c90..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_88PM805
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM805 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE
deleted file mode 100644
index 9d4cf9056..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AAT2870_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AAT2870_CORE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AS3711 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_AS3711
deleted file mode 100644
index 53b3b04f1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_AS3711
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AS3711 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C b/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C
deleted file mode 100644
index c294bc24d..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9052_I2C is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI
deleted file mode 100644
index 095062683..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9052_SPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9052_SPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9055 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9055
deleted file mode 100644
index 3f7ae6423..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_DA9055
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9055 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_LP8788 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_LP8788
deleted file mode 100644
index 4600a154f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_LP8788
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_LP8788 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX14577 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX14577
deleted file mode 100644
index ebbae1997..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX14577
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MAX14577 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX77693 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX77693
deleted file mode 100644
index 35769bd83..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MAX77693
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MAX77693 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI
deleted file mode 100644
index a368bc8e6..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_MC13XXX_SPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MC13XXX_SPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS
deleted file mode 100644
index e09bcbf18..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_PALMAS is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T583 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T583
deleted file mode 100644
index f3976be09..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_RC5T583
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_RC5T583 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC b/configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC
deleted file mode 100644
index 998701017..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_SMSC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_SMSC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER
new file mode 100644
index 000000000..629d96039
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_LPTIMER
@@ -0,0 +1 @@
+CONFIG_MFD_STM32_LPTIMER=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS
new file mode 100644
index 000000000..574e49e06
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STM32_TIMERS
@@ -0,0 +1 @@
+CONFIG_MFD_STM32_TIMERS=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1
new file mode 100644
index 000000000..76953e1df
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_STPMIC1
@@ -0,0 +1 @@
+CONFIG_MFD_STPMIC1=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS80031 b/configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS80031
deleted file mode 100644
index be3acd867..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_TPS80031
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_TPS80031 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI b/configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI
deleted file mode 100644
index 443939c2d..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MFD_WM831X_SPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_WM831X_SPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS b/configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS
deleted file mode 100644
index 0abf6cc8e..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_AFS_PARTS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_AFS_PARTS is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR b/configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR
deleted file mode 100644
index 204cf13ab..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_MT81xx_NOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_MT81xx_NOR is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2 b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2
new file mode 100644
index 000000000..8b9c65b5e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MTD_NAND_STM32_FMC2
@@ -0,0 +1 @@
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC b/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC
new file mode 100644
index 000000000..3353f8efb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PHY_STM32_USBPHYC
@@ -0,0 +1 @@
+CONFIG_PHY_STM32_USBPHYC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP5520 b/configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP5520
deleted file mode 100644
index 8664194c8..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_ADP5520
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_ADP5520 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X b/configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X
deleted file mode 100644
index 875cd2580..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_PMIC_DA903X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_DA903X is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB b/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB
deleted file mode 100644
index 35f35e595..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_POWER_RESET_BRCMSTB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_POWER_RESET_BRCMSTB is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32
new file mode 100644
index 000000000..5e4992f3b
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32
@@ -0,0 +1 @@
+# CONFIG_PWM_STM32 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP
new file mode 100644
index 000000000..9af91d2ef
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_STM32_LP
@@ -0,0 +1 @@
+# CONFIG_PWM_STM32_LP is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ b/configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ
deleted file mode 100644
index e8e355ba3..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_QORIQ_CPUFREQ
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_QORIQ_CPUFREQ is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C b/configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C
deleted file mode 100644
index 907c212ef..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGMAP_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGMAP_I2C=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT6311 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT6311
deleted file mode 100644
index 884c0d452..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_MT6311
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MT6311 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV88080 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV88080
deleted file mode 100644
index 4b024f4ba..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PV88080
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88080 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF
new file mode 100644
index 000000000..2a60c0e38
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STM32_VREFBUF
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STM32_VREFBUF=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1 b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1
new file mode 100644
index 000000000..3c0492dbd
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_STPMIC1
@@ -0,0 +1 @@
+CONFIG_REGULATOR_STPMIC1=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157 b/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157
new file mode 100644
index 000000000..fa723d34d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RESET_STM32MP157
@@ -0,0 +1 @@
+CONFIG_RESET_STM32MP157=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR b/configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR
deleted file mode 100644
index 3aa998906..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RPMSG_CHAR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_RPMSG_CHAR is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1305 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1305
deleted file mode 100644
index 37b8971b4..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1305
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_DS1305=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1390 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1390
deleted file mode 100644
index 9c4133771..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_DS1390
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_DS1390=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T93 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T93
deleted file mode 100644
index c2255ff15..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T93
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_M41T93=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T94 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T94
deleted file mode 100644
index 85abd7c6a..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_M41T94
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_M41T94=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX6902 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX6902
deleted file mode 100644
index 4bfa40bf0..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MAX6902
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_MAX6902=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON
new file mode 100644
index 000000000..2c9800208
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_MESON
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_MESON=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R9701 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R9701
deleted file mode 100644
index 3a1cb4f3a..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_R9701
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_R9701=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C348 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C348
deleted file mode 100644
index 56e73e950..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RS5C348
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_RS5C348=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX4581 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX4581
deleted file mode 100644
index 9d1489894..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_RX4581
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_RX4581=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32
new file mode 100644
index 000000000..625aff0c4
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_STM32
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD b/configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD
deleted file mode 100644
index d4002ddd0..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SCSI_ACARD
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SCSI_ACARD is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD7314 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD7314
deleted file mode 100644
index b5581b798..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_AD7314
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_AD7314=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS7871 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS7871
deleted file mode 100644
index 9a4091fb8..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_ADS7871
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_ADS7871=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM70 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM70
deleted file mode 100644
index d8626cc07..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_LM70
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_LM70=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX1111 b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX1111
deleted file mode 100644
index fdefcc26b..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_MAX1111
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SENSORS_MAX1111=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X60 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X60
deleted file mode 100644
index b456384e1..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_IFX6X60
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_IFX6X60 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX3100 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX3100
deleted file mode 100644
index 5fb197ebc..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX3100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX3100 is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X
deleted file mode 100644
index 10f39f7fa..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_MAX310X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SERIAL_MAX310X is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32
new file mode 100644
index 000000000..6bce59014
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32
@@ -0,0 +1 @@
+CONFIG_SERIAL_STM32=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE
new file mode 100644
index 000000000..91db819f9
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_STM32_CONSOLE
@@ -0,0 +1 @@
+CONFIG_SERIAL_STM32_CONSOLE=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SFC b/configs/fedora/generic/arm/armv7/CONFIG_SFC
deleted file mode 100644
index fdc60b90f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SFC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SFC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM
new file mode 100644
index 000000000..05b72549d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_DFSDM
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_DFSDM is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S
new file mode 100644
index 000000000..0742fccdb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_I2S
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_I2S is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI
new file mode 100644
index 000000000..02808d491
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SAI
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_SAI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX
new file mode 100644
index 000000000..610236da3
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_STM32_SPDIFRX
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB b/configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB
deleted file mode 100644
index 7b8f8dcbb..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SOC_BRCMSTB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SOC_BRCMSTB is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32 b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32
new file mode 100644
index 000000000..333e398e5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32
@@ -0,0 +1 @@
+CONFIG_SPI_STM32=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI
new file mode 100644
index 000000000..d4de966f5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QSPI
@@ -0,0 +1 @@
+CONFIG_SPI_STM32_QSPI=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI
new file mode 100644
index 000000000..6bb7f5d0a
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_STM32_QUADSPI
@@ -0,0 +1 @@
+# CONFIG_SPI_STM32_QUADSPI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC
new file mode 100644
index 000000000..8bf63679a
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC
@@ -0,0 +1 @@
+CONFIG_STM32_ADC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE
new file mode 100644
index 000000000..d17ca1b3e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_ADC_CORE
@@ -0,0 +1 @@
+CONFIG_STM32_ADC_CORE=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC
new file mode 100644
index 000000000..3d4ed671e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DAC
@@ -0,0 +1 @@
+CONFIG_STM32_DAC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC
new file mode 100644
index 000000000..ee59bb7da
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DFSDM_ADC
@@ -0,0 +1 @@
+CONFIG_STM32_DFSDM_ADC=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA
new file mode 100644
index 000000000..18b6fff19
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMA
@@ -0,0 +1 @@
+CONFIG_STM32_DMA=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX
new file mode 100644
index 000000000..7d667b6e5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_DMAMUX
@@ -0,0 +1 @@
+CONFIG_STM32_DMAMUX=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI b/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI
new file mode 100644
index 000000000..3d90cbe8d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_EXTI
@@ -0,0 +1 @@
+CONFIG_STM32_EXTI=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC b/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC
new file mode 100644
index 000000000..16ff7f430
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_IPCC
@@ -0,0 +1 @@
+# CONFIG_STM32_IPCC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT b/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT
new file mode 100644
index 000000000..0e7e9d2fa
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_LPTIMER_CNT
@@ -0,0 +1 @@
+CONFIG_STM32_LPTIMER_CNT=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA b/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA
new file mode 100644
index 000000000..42f00f2b7
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_MDMA
@@ -0,0 +1 @@
+CONFIG_STM32_MDMA=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL
new file mode 100644
index 000000000..f35553262
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_THERMAL
@@ -0,0 +1 @@
+CONFIG_STM32_THERMAL=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG
new file mode 100644
index 000000000..d32334735
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STM32_WATCHDOG
@@ -0,0 +1 @@
+CONFIG_STM32_WATCHDOG=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC
new file mode 100644
index 000000000..64ab9f554
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC
@@ -0,0 +1 @@
+# CONFIG_STMPE_ADC is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG
new file mode 100644
index 000000000..faa20a811
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_STPMIC1_WATCHDOG
@@ -0,0 +1 @@
+CONFIG_STPMIC1_WATCHDOG=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL
new file mode 100644
index 000000000..5cf4ebbe6
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL
@@ -0,0 +1 @@
+# CONFIG_ST_THERMAL is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP
new file mode 100644
index 000000000..ef25be404
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_MEMMAP
@@ -0,0 +1 @@
+# CONFIG_ST_THERMAL_MEMMAP is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG
new file mode 100644
index 000000000..865418b83
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ST_THERMAL_SYSCFG
@@ -0,0 +1 @@
+# CONFIG_ST_THERMAL_SYSCFG is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE b/configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE
deleted file mode 100644
index d44fdc15f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_TWL6040_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TWL6040_CORE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_UNWINDER_FRMAE_POINTER b/configs/fedora/generic/arm/armv7/CONFIG_UNWINDER_FRMAE_POINTER
deleted file mode 100644
index 0938fde11..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_UNWINDER_FRMAE_POINTER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_UNWINDER_FRAME_POINTER=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI
new file mode 100644
index 000000000..cb1b4f190
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_DCMI
@@ -0,0 +1 @@
+# CONFIG_VIDEO_STM32_DCMI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC
new file mode 100644
index 000000000..76b6a5d64
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_STM32_HDMI_CEC
@@ -0,0 +1 @@
+CONFIG_VIDEO_STM32_HDMI_CEC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN
deleted file mode 100644
index 9a647a4a1..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_BERLIN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ARCH_BERLIN is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA b/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA
deleted file mode 100644
index 3b74d56f4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARCH_TEGRA
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARCH_TEGRA=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN
deleted file mode 100644
index bf0bc15df..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CAN_C_CAN=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM
deleted file mode 100644
index 386c5e4ca..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CAN_C_CAN_PLATFORM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CAN_C_CAN_PLATFORM=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X
deleted file mode 100644
index 6886de4eb..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CHARGER_BQ2415X
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CHARGER_BQ2415X=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS
new file mode 100644
index 000000000..23a96ddad
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DWMAC_QCOM_ETHQOS
@@ -0,0 +1 @@
+CONFIG_DWMAC_QCOM_ETHQOS=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON b/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON
deleted file mode 100644
index bde29bcfc..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXTCON=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO
deleted file mode 100644
index f7952819a..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_PQ_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_PQ_MDIO is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO
deleted file mode 100644
index 9113f3294..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_FSL_XGMAC_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_XGMAC_MDIO is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS4900 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS4900
deleted file mode 100644
index 0104290a1..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TS4900
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GPIO_TS4900 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR
deleted file mode 100644
index 2a1af2b4e..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PM8XXX_VIBRATOR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PM8XXX_VIBRATOR=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY
deleted file mode 100644
index f14705e77..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PMIC8XXX_PWRKEY
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PMIC8XXX_PWRKEY=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER
deleted file mode 100644
index 59fdb225d..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PWM_BEEPER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INPUT_PWM_BEEPER=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX
deleted file mode 100644
index 6f1ac5483..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_PMIC8XXX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEYBOARD_PMIC8XXX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX
deleted file mode 100644
index 693d520a6..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_IMX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PWM_IMX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP
deleted file mode 100644
index 84f1e9b57..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIECAP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PWM_TIECAP=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD5398 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD5398
deleted file mode 100644
index 50bafa94c..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_AD5398
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_AD5398=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A
deleted file mode 100644
index 12da84ace..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL6271A
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_ISL6271A=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL9305 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL9305
deleted file mode 100644
index 6c9699328..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_ISL9305
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_ISL9305=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3971 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3971
deleted file mode 100644
index c122849bb..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3971
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_LP3971=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3972 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3972
deleted file mode 100644
index 32cc87cd5..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP3972
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_LP3972=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP8755 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP8755
deleted file mode 100644
index 12816a7af..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_LP8755
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_LP8755=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX1586 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX1586
deleted file mode 100644
index 45b6c017d..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX1586
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_MAX1586=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8649 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8649
deleted file mode 100644
index 204519196..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8649
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_MAX8649=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8660 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8660
deleted file mode 100644
index 628f64fea..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_MAX8660
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGULATOR_MAX8660=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX b/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX
deleted file mode 100644
index adc778ea4..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PM8XXX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RTC_DRV_PM8XXX=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG
deleted file mode 100644
index 620531081..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_MSM8916_WCD_ANALOG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL
deleted file mode 100644
index dd3d67842..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW_PHY_SEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_CPSW_PHY_SEL=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO
deleted file mode 100644
index aee3112bc..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_DAVINCI_MDIO=m
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON b/configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON
deleted file mode 100644
index bde29bcfc..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_EXTCON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXTCON=y
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX8907 b/configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX8907
deleted file mode 100644
index 7921e7b73..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_MFD_MAX8907
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_MAX8907 is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH
deleted file mode 100644
index 446ce0728..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SFLASH
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SPI_TEGRA20_SFLASH is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK
deleted file mode 100644
index 05c720ddc..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SPI_TEGRA20_SLINK
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SPI_TEGRA20_SLINK is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE
deleted file mode 100644
index 391ab547b..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SYNC_FILE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SYNC_FILE=y
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL b/configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL
deleted file mode 100644
index 10dfa04f9..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_TI_SCI_PROTOCOL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TI_SCI_PROTOCOL=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR b/configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR
deleted file mode 100644
index bb0583114..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_ATM_AMBASSADOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ATM_AMBASSADOR is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON b/configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON
deleted file mode 100644
index 54be0dfd3..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_ATM_HORIZON
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_ATM_HORIZON is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN b/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN
deleted file mode 100644
index be479cf38..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_CPU_BIG_ENDIAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CPU_BIG_ENDIAN is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM b/configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM
deleted file mode 100644
index 8d0ade331..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_CRYPTO_CRC32C_VPMSUM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_CRC32C_VPMSUM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO b/configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO
deleted file mode 100644
index c278d8cce..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_DEBUG_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_GPIO is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_ATY b/configs/fedora/generic/powerpc/CONFIG_FB_ATY
deleted file mode 100644
index cae8eee36..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_FB_ATY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_ATY is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_ATY128 b/configs/fedora/generic/powerpc/CONFIG_FB_ATY128
deleted file mode 100644
index da6946555..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_FB_ATY128
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_ATY128 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX b/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX
deleted file mode 100644
index b2ea119f3..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_FB_MB862XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FB_MB862XX is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU b/configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU
deleted file mode 100644
index db96c7ae9..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GENERIC_CPU
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GENERIC_CPU is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_GEN_RTC b/configs/fedora/generic/powerpc/CONFIG_GEN_RTC
deleted file mode 100644
index 313481994..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GEN_RTC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GEN_RTC is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX b/configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX
deleted file mode 100644
index d7769012b..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_GPIO_XILINX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GPIO_XILINX is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX b/configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX
deleted file mode 100644
index 47a15a463..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_KEYBOARD_MATRIX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_KEYBOARD_MATRIX is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT b/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT
deleted file mode 100644
index f1aa15726..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_HEARTBEAT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LEDS_TRIGGER_HEARTBEAT=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER b/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER
deleted file mode 100644
index b274bc418..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_LEDS_TRIGGER_TIMER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_LEDS_TRIGGER_TIMER=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM b/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
index f773300dc..aeaaefec7 100644
--- a/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
+++ b/configs/fedora/generic/powerpc/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE b/configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE
deleted file mode 100644
index 9d4cf9056..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_MFD_AAT2870_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AAT2870_CORE is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PMIC_ADP5520 b/configs/fedora/generic/powerpc/CONFIG_PMIC_ADP5520
deleted file mode 100644
index 8664194c8..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_PMIC_ADP5520
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_ADP5520 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X b/configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X
deleted file mode 100644
index 875cd2580..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_PMIC_DA903X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_DA903X is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR b/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR
deleted file mode 100644
index ce2ee5618..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_IPR=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP b/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP
deleted file mode 100644
index e9892cabf..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_DUMP
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_IPR_DUMP=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE b/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE
deleted file mode 100644
index 126c699b6..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SCSI_IPR_TRACE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SCSI_IPR_TRACE=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC b/configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC
deleted file mode 100644
index 118f59ba1..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_XZ_DEC_POWERPC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XZ_DEC_POWERPC=y
diff --git a/configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT b/configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT
deleted file mode 100644
index ac802ca1c..000000000
--- a/configs/fedora/generic/s390x/CONFIG_BACKLIGHT_LCD_SUPPORT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_BACKLIGHT_LCD_SUPPORT=y
diff --git a/configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE b/configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE
deleted file mode 100644
index 781657e57..000000000
--- a/configs/fedora/generic/s390x/CONFIG_CC_OPTIMIZE_FOR_SIZE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CC_OPTIMIZE_FOR_SIZE is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/s390x/CONFIG_DRM b/configs/fedora/generic/s390x/CONFIG_DRM
deleted file mode 100644
index 1ba603c1c..000000000
--- a/configs/fedora/generic/s390x/CONFIG_DRM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM=m
diff --git a/configs/fedora/generic/s390x/CONFIG_HIPPI b/configs/fedora/generic/s390x/CONFIG_HIPPI
deleted file mode 100644
index 8f4d0983a..000000000
--- a/configs/fedora/generic/s390x/CONFIG_HIPPI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_HIPPI is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_I2C b/configs/fedora/generic/s390x/CONFIG_I2C
deleted file mode 100644
index 063fe8213..000000000
--- a/configs/fedora/generic/s390x/CONFIG_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C=m
diff --git a/configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT b/configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT
deleted file mode 100644
index 75e39f8b6..000000000
--- a/configs/fedora/generic/s390x/CONFIG_I2C_ALGOBIT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C_ALGOBIT=m
diff --git a/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL b/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL
deleted file mode 100644
index 8371ec067..000000000
--- a/configs/fedora/generic/s390x/CONFIG_JUMP_LABEL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_JUMP_LABEL=y
diff --git a/configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION b/configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION
deleted file mode 100644
index dda339291..000000000
--- a/configs/fedora/generic/s390x/CONFIG_MSDOS_PARTITION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MSDOS_PARTITION=y
diff --git a/configs/fedora/generic/s390x/CONFIG_NETCONSOLE b/configs/fedora/generic/s390x/CONFIG_NETCONSOLE
deleted file mode 100644
index 37ec75b06..000000000
--- a/configs/fedora/generic/s390x/CONFIG_NETCONSOLE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NETCONSOLE=m
diff --git a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP b/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP
deleted file mode 100644
index 30f3b4050..000000000
--- a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_HP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NET_VENDOR_HP is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ b/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ
deleted file mode 100644
index 6fe8245eb..000000000
--- a/configs/fedora/generic/s390x/CONFIG_NET_VENDOR_SEEQ
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NET_VENDOR_SEEQ is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED b/configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED
deleted file mode 100644
index 313ee5586..000000000
--- a/configs/fedora/generic/s390x/CONFIG_PARTITION_ADVANCED
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PARTITION_ADVANCED=y
diff --git a/configs/fedora/generic/s390x/CONFIG_PCI b/configs/fedora/generic/s390x/CONFIG_PCI
deleted file mode 100644
index c499609c3..000000000
--- a/configs/fedora/generic/s390x/CONFIG_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PCI=y
diff --git a/configs/fedora/generic/s390x/CONFIG_SFC b/configs/fedora/generic/s390x/CONFIG_SFC
deleted file mode 100644
index fdc60b90f..000000000
--- a/configs/fedora/generic/s390x/CONFIG_SFC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SFC is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_WAN b/configs/fedora/generic/s390x/CONFIG_WAN
deleted file mode 100644
index d4ab57e1a..000000000
--- a/configs/fedora/generic/s390x/CONFIG_WAN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_WAN is not set
diff --git a/configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS b/configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS
deleted file mode 100644
index 01ead7281..000000000
--- a/configs/fedora/generic/x86/CONFIG_DEBUG_PER_CPU_MAPS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEBUG_PER_CPU_MAPS is not set
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM b/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM
new file mode 100644
index 000000000..dbd2333b2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM
@@ -0,0 +1 @@
+# CONFIG_DRM_NOUVEAU_SVM is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI b/configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI
deleted file mode 100644
index b895363c6..000000000
--- a/configs/fedora/generic/x86/CONFIG_EARLY_PRINTK_EFI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EARLY_PRINTK_EFI=y
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON b/configs/fedora/generic/x86/CONFIG_EXTCON
deleted file mode 100644
index bde29bcfc..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_EXTCON=y
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_GPIO b/configs/fedora/generic/x86/CONFIG_EXTCON_GPIO
deleted file mode 100644
index 87ca2bd05..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_GPIO is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_MAX3355 b/configs/fedora/generic/x86/CONFIG_EXTCON_MAX3355
deleted file mode 100644
index 680b5a774..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_MAX3355
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_MAX3355 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A b/configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A
deleted file mode 100644
index e5f7236c9..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_RT8973A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_RT8973A is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_SM5502 b/configs/fedora/generic/x86/CONFIG_EXTCON_SM5502
deleted file mode 100644
index 916994aa9..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_SM5502
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_SM5502 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO b/configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO
deleted file mode 100644
index 7a0c9af30..000000000
--- a/configs/fedora/generic/x86/CONFIG_EXTCON_USB_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_USB_GPIO is not set
diff --git a/configs/fedora/generic/x86/CONFIG_FB_EFI b/configs/fedora/generic/x86/CONFIG_FB_EFI
deleted file mode 100644
index 62adf192c..000000000
--- a/configs/fedora/generic/x86/CONFIG_FB_EFI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FB_EFI=y
diff --git a/configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH b/configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH
new file mode 100644
index 000000000..dd34307c0
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_GPIO_AMD_FCH
@@ -0,0 +1 @@
+CONFIG_GPIO_AMD_FCH=m
diff --git a/configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU b/configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU
new file mode 100644
index 000000000..2f259f2f3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_HYPERV_IOMMU
@@ -0,0 +1 @@
+CONFIG_HYPERV_IOMMU=y
diff --git a/configs/fedora/generic/x86/CONFIG_I2C_NFORCE2 b/configs/fedora/generic/x86/CONFIG_I2C_NFORCE2
deleted file mode 100644
index 50bbe34f2..000000000
--- a/configs/fedora/generic/x86/CONFIG_I2C_NFORCE2
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C_NFORCE2=m
diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP
new file mode 100644
index 000000000..dd7728921
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_INTEL_MEI_HDCP
@@ -0,0 +1 @@
+CONFIG_INTEL_MEI_HDCP=m
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_SIG b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG
new file mode 100644
index 000000000..67b688658
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG
@@ -0,0 +1 @@
+CONFIG_KEXEC_SIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE
new file mode 100644
index 000000000..21d707af1
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEXEC_SIG_FORCE
@@ -0,0 +1 @@
+# CONFIG_KEXEC_SIG_FORCE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG
deleted file mode 100644
index 5f39f1993..000000000
--- a/configs/fedora/generic/x86/CONFIG_KEXEC_VERIFY_SIG
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KEXEC_VERIFY_SIG=y
diff --git a/configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED b/configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED
new file mode 100644
index 000000000..0d2397f0d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_KEYBOARD_GPIO_POLLED
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_GPIO_POLLED=m
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
new file mode 100644
index 000000000..b6a333ecd
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE
@@ -0,0 +1 @@
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY
deleted file mode 100644
index 75d9b3549..000000000
--- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_MANDATORY
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_LOCK_DOWN_MANDATORY is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MEMTEST b/configs/fedora/generic/x86/CONFIG_MEMTEST
deleted file mode 100644
index 27d7daee6..000000000
--- a/configs/fedora/generic/x86/CONFIG_MEMTEST
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MEMTEST is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_88PM800 b/configs/fedora/generic/x86/CONFIG_MFD_88PM800
deleted file mode 100644
index 858dc2db1..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_88PM800
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM800 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_88PM805 b/configs/fedora/generic/x86/CONFIG_MFD_88PM805
deleted file mode 100644
index f3cd46c90..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_88PM805
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_88PM805 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE b/configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE
deleted file mode 100644
index 9d4cf9056..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_AAT2870_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AAT2870_CORE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_AS3711 b/configs/fedora/generic/x86/CONFIG_MFD_AS3711
deleted file mode 100644
index 53b3b04f1..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_AS3711
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_AS3711 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C b/configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C
deleted file mode 100644
index c294bc24d..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_DA9052_I2C
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9052_I2C is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_DA9055 b/configs/fedora/generic/x86/CONFIG_MFD_DA9055
deleted file mode 100644
index 3f7ae6423..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_DA9055
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_DA9055 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_LP8788 b/configs/fedora/generic/x86/CONFIG_MFD_LP8788
deleted file mode 100644
index 4600a154f..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_LP8788
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_LP8788 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_RC5T583 b/configs/fedora/generic/x86/CONFIG_MFD_RC5T583
deleted file mode 100644
index f3976be09..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_RC5T583
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_RC5T583 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE b/configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE
deleted file mode 100644
index d6bc4de4d..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_SEC_CORE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_SEC_CORE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_SMSC b/configs/fedora/generic/x86/CONFIG_MFD_SMSC
deleted file mode 100644
index 998701017..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_SMSC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_SMSC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_TPS6586X b/configs/fedora/generic/x86/CONFIG_MFD_TPS6586X
deleted file mode 100644
index 142ccf9dd..000000000
--- a/configs/fedora/generic/x86/CONFIG_MFD_TPS6586X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MFD_TPS6586X is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PCENGINES_APU2 b/configs/fedora/generic/x86/CONFIG_PCENGINES_APU2
new file mode 100644
index 000000000..797453d0a
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PCENGINES_APU2
@@ -0,0 +1 @@
+CONFIG_PCENGINES_APU2=m
diff --git a/configs/fedora/generic/x86/CONFIG_PMIC_ADP5520 b/configs/fedora/generic/x86/CONFIG_PMIC_ADP5520
deleted file mode 100644
index 8664194c8..000000000
--- a/configs/fedora/generic/x86/CONFIG_PMIC_ADP5520
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_ADP5520 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PMIC_DA903X b/configs/fedora/generic/x86/CONFIG_PMIC_DA903X
deleted file mode 100644
index 875cd2580..000000000
--- a/configs/fedora/generic/x86/CONFIG_PMIC_DA903X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PMIC_DA903X is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PROC_VMCORE b/configs/fedora/generic/x86/CONFIG_PROC_VMCORE
deleted file mode 100644
index c864e6b0b..000000000
--- a/configs/fedora/generic/x86/CONFIG_PROC_VMCORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PROC_VMCORE=y
diff --git a/configs/fedora/generic/x86/CONFIG_PVPANIC b/configs/fedora/generic/x86/CONFIG_PVPANIC
deleted file mode 100644
index fdc38a0f2..000000000
--- a/configs/fedora/generic/x86/CONFIG_PVPANIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PVPANIC=m
diff --git a/configs/fedora/generic/x86/CONFIG_RESCTRL b/configs/fedora/generic/x86/CONFIG_RESCTRL
deleted file mode 100644
index 1822f0b7a..000000000
--- a/configs/fedora/generic/x86/CONFIG_RESCTRL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_RESCTRL=y
diff --git a/configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG110 b/configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG110
deleted file mode 100644
index 0e43d53b5..000000000
--- a/configs/fedora/generic/x86/CONFIG_TOUCHSCREEN_CY8CTMG110
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TOUCHSCREEN_CY8CTMG110 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE b/configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE
deleted file mode 100644
index 8801ecb28..000000000
--- a/configs/fedora/generic/x86/CONFIG_TYPEC_WCOVE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_TYPEC_WCOVE=m
diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT b/configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT
new file mode 100644
index 000000000..f4489f396
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_VIDEO_FB_IVTV_FORCE_PAT
@@ -0,0 +1 @@
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
diff --git a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL b/configs/fedora/generic/x86/CONFIG_X86_RESCTRL
deleted file mode 100644
index 81d50f7c6..000000000
--- a/configs/fedora/generic/x86/CONFIG_X86_RESCTRL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_RESCTRL=y
diff --git a/configs/fedora/generic/x86/CONFIG_XZ_DEC_X86 b/configs/fedora/generic/x86/CONFIG_XZ_DEC_X86
deleted file mode 100644
index 1be802334..000000000
--- a/configs/fedora/generic/x86/CONFIG_XZ_DEC_X86
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XZ_DEC_X86=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE b/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE
deleted file mode 100644
index 110558a22..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_CORE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DW_DMAC_CORE=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI b/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI
deleted file mode 100644
index 2a2239b24..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_DW_DMAC_PCI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DW_DMAC_PCI=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_IB700_WDT b/configs/fedora/generic/x86/i686/CONFIG_IB700_WDT
deleted file mode 100644
index 3cf068abd..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_IB700_WDT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_IB700_WDT=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C b/configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C
deleted file mode 100644
index 907c212ef..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_REGMAP_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGMAP_I2C=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT b/configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT
deleted file mode 100644
index 6655c779b..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_SONYPI_COMPAT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SONYPI_COMPAT=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC b/configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC
deleted file mode 100644
index f29531420..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_VIDEO_CAFE_CCIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIDEO_CAFE_CCIC=m
diff --git a/configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC b/configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC
deleted file mode 100644
index 4c1688c38..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_X86_GENERIC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_GENERIC=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH b/configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH
deleted file mode 100644
index e509890ff..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_X86_GOLDFISH
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_X86_GOLDFISH is not set
diff --git a/configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID b/configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID
deleted file mode 100644
index 9c338605e..000000000
--- a/configs/fedora/generic/x86/i686/CONFIG_X86_INTEL_MID
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_X86_INTEL_MID is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER b/configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER
deleted file mode 100644
index 51fe252eb..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CHARGER_MANAGER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CHARGER_MANAGER is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR
new file mode 100644
index 000000000..82c2a195c
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LIGHTBAR
@@ -0,0 +1 @@
+CONFIG_CROS_EC_LIGHTBAR=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC
new file mode 100644
index 000000000..97dfce32d
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC
@@ -0,0 +1 @@
+CONFIG_CROS_EC_LPC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
new file mode 100644
index 000000000..c208e1916
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_LPC_MEC
@@ -0,0 +1 @@
+# CONFIG_CROS_EC_LPC_MEC is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS
new file mode 100644
index 000000000..fdaeeb951
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CROS_EC_SYSFS
@@ -0,0 +1 @@
+CONFIG_CROS_EC_SYSFS=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT b/configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT
deleted file mode 100644
index c23e98f1e..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_DEFERRED_STRUCT_PAGE_INIT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM b/configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM
new file mode 100644
index 000000000..e301a496b
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_DEV_DAX_KMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_KMEM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM b/configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM
new file mode 100644
index 000000000..8214abca5
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_EDAC_I10NM
@@ -0,0 +1 @@
+CONFIG_EDAC_I10NM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC
new file mode 100644
index 000000000..831bc6ea7
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_EXTCON_USBC_CROS_EC
@@ -0,0 +1 @@
+CONFIG_EXTCON_USBC_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER b/configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER
deleted file mode 100644
index b1c634d00..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_FUNCTION_GRAPH_TRACER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_FUNCTION_GRAPH_TRACER=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD b/configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD
deleted file mode 100644
index 7a5701ba9..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_HSA_AMD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HSA_AMD=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1535 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1535
deleted file mode 100644
index 3f9e2fef1..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1535
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_ALI1535 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1563 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1563
deleted file mode 100644
index 035045f8b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI1563
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_ALI1563 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X3 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X3
deleted file mode 100644
index 1621ea381..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_ALI15X3
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_ALI15X3 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL
new file mode 100644
index 000000000..f32c67849
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_CROS_EC_TUNNEL
@@ -0,0 +1 @@
+CONFIG_I2C_CROS_EC_TUNNEL=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS5595 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS5595
deleted file mode 100644
index 881262cd6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS5595
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_SIS5595 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS630 b/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS630
deleted file mode 100644
index daa589151..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_I2C_SIS630
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_SIS630 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO
new file mode 100644
index 000000000..c64555bfa
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_BARO
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_BARO=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX
new file mode 100644
index 000000000..deb1a6eb5
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_LIGHT_PROX
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_LIGHT_PROX=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS
new file mode 100644
index 000000000..e93e4c8f0
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_SENSORS=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE
new file mode 100644
index 000000000..baf78d1ad
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_IIO_CROS_EC_SENSORS_CORE
@@ -0,0 +1 @@
+CONFIG_IIO_CROS_EC_SENSORS_CORE=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP b/configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP
new file mode 100644
index 000000000..0f1b2f168
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_INPUT_MATRIXKMAP
@@ -0,0 +1 @@
+CONFIG_INPUT_MATRIXKMAP=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC
new file mode 100644
index 000000000..0444103f7
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_KEYBOARD_CROS_EC
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM b/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
index f773300dc..aeaaefec7 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_LIBNVDIMM
@@ -1 +1 @@
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
new file mode 100644
index 000000000..3600231f6
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC
@@ -0,0 +1 @@
+CONFIG_MFD_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
new file mode 100644
index 000000000..fc68f1d89
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV
@@ -0,0 +1 @@
+CONFIG_MFD_CROS_EC_CHARDEV=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC
new file mode 100644
index 000000000..b3e721134
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_PWM_CROS_EC
@@ -0,0 +1 @@
+CONFIG_PWM_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C b/configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C
deleted file mode 100644
index 907c212ef..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGMAP_I2C
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REGMAP_I2C=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT8865 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT8865
deleted file mode 100644
index f1e82abd5..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ACT8865
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ACT8865 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD5398 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD5398
deleted file mode 100644
index 83b596823..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_AD5398
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_AD5398 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9210 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9210
deleted file mode 100644
index ed858d92d..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9210
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9210 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9211 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9211
deleted file mode 100644
index 5f4b883da..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_DA9211
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_DA9211 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A
deleted file mode 100644
index f2507c882..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL6271A
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL6271A is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL9305 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL9305
deleted file mode 100644
index 70ade2e4d..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_ISL9305
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_ISL9305 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3971 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3971
deleted file mode 100644
index e5bd8a9e8..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3971
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3971 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3972 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3972
deleted file mode 100644
index 3820f4be8..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP3972
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP3972 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X
deleted file mode 100644
index a41e5d369..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP872X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP872X is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP8755 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP8755
deleted file mode 100644
index 3d3d38b77..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LP8755
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LP8755 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3589 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3589
deleted file mode 100644
index d14c63b54..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3589
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3589 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3676 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3676
deleted file mode 100644
index a8f50af1c..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_LTC3676
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_LTC3676 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX1586 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX1586
deleted file mode 100644
index a97539613..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX1586
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX1586 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8649 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8649
deleted file mode 100644
index 79620946a..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8649
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8649 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8660 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8660
deleted file mode 100644
index 6b033e3b6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MAX8660
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MAX8660 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT6311 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT6311
deleted file mode 100644
index 884c0d452..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_MT6311
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_MT6311 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE100 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE100
deleted file mode 100644
index 726541598..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PFUZE100
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PFUZE100 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88060 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88060
deleted file mode 100644
index 6c69caa24..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88060
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88060 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88080 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88080
deleted file mode 100644
index 4b024f4ba..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88080
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88080 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88090 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88090
deleted file mode 100644
index 009707021..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_PV88090
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_PV88090 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS51632 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS51632
deleted file mode 100644
index b586678e3..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS51632
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS51632 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS62360 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS62360
deleted file mode 100644
index b6904c247..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS62360
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS62360 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS65023 b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS65023
deleted file mode 100644
index 7e5697b53..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS65023
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS65023 is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X
deleted file mode 100644
index bcb7b9d40..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6507X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6507X is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X
deleted file mode 100644
index a7363878b..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_TPS6524X
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_TPS6524X is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER
deleted file mode 100644
index f6a6e11df..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_USERSPACE_CONSUMER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER b/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER
deleted file mode 100644
index cfdfe491c..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_REGULATOR_VIRTUAL_CONSUMER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC
new file mode 100644
index 000000000..4665f7916
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_RTC_DRV_CROS_EC
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_CROS_EC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR b/configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR
deleted file mode 100644
index 54d82ddb6..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_SENSORS_LTC2978_REGULATOR
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SENSORS_LTC2978_REGULATOR is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC b/configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC
new file mode 100644
index 000000000..7d024e515
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_SND_SOC_CROS_EC_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_CROS_EC_CODEC=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE b/configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE
deleted file mode 100644
index 1e4f55144..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_X86_MPPARSE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_MPPARSE=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION b/configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION
deleted file mode 100644
index 8c98df142..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_XPOWER_PMIC_OPREGION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_XPOWER_PMIC_OPREGION=y
diff --git a/configs/process_configs.sh b/configs/process_configs.sh
index 7517e6de1..846fe2e70 100755
--- a/configs/process_configs.sh
+++ b/configs/process_configs.sh
@@ -14,17 +14,16 @@ die()
switch_to_toplevel()
{
path="$(pwd)"
- while test -n "$path"
+ while test "$path" != "/"
do
- test -d $path/firmware && \
- test -e $path/MAINTAINERS && \
- test -d $path/drivers && \
- break
+ test -e $path/MAINTAINERS && \
+ test -d $path/drivers && \
+ break
path="$(dirname $path)"
done
- test -n "$path" || die "Can't find toplevel"
+ test "$path" != "/" || die "Can't find toplevel"
echo "$path"
}
diff --git a/consolemap-fix-memory-leaking-bug.patch b/consolemap-fix-memory-leaking-bug.patch
new file mode 100644
index 000000000..04d16049a
--- /dev/null
+++ b/consolemap-fix-memory-leaking-bug.patch
@@ -0,0 +1,37 @@
+From 84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac Mon Sep 17 00:00:00 2001
+From: Gen Zhang <blackgod016574@gmail.com>
+Date: Thu, 23 May 2019 08:34:52 +0800
+Subject: consolemap: Fix a memory leaking bug in drivers/tty/vt/consolemap.c
+
+In function con_insert_unipair(), when allocation for p2 and p1[n]
+fails, ENOMEM is returned, but previously allocated p1 is not freed,
+remains as leaking memory. Thus we should free p1 as well when this
+allocation fails.
+
+Signed-off-by: Gen Zhang <blackgod016574@gmail.com>
+Reviewed-by: Kees Cook <keescook@chromium.org>
+Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+---
+ drivers/tty/vt/consolemap.c | 6 +++++-
+ 1 file changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/drivers/tty/vt/consolemap.c b/drivers/tty/vt/consolemap.c
+index b28aa0d289f8..79fcc96cc7c0 100644
+--- a/drivers/tty/vt/consolemap.c
++++ b/drivers/tty/vt/consolemap.c
+@@ -489,7 +489,11 @@ con_insert_unipair(struct uni_pagedir *p, u_short unicode, u_short fontpos)
+ p2 = p1[n = (unicode >> 6) & 0x1f];
+ if (!p2) {
+ p2 = p1[n] = kmalloc_array(64, sizeof(u16), GFP_KERNEL);
+- if (!p2) return -ENOMEM;
++ if (!p2) {
++ kfree(p1);
++ p->uni_pgdir[n] = NULL;
++ return -ENOMEM;
++ }
+ memset(p2, 0xff, 64*sizeof(u16)); /* No glyphs for the characters (yet) */
+ }
+
+--
+cgit 1.2-0.3.lf.el7
+
diff --git a/drm-edid-fix-missing-check-bug-in-drm_load_edid_firmware.patch b/drm-edid-fix-missing-check-bug-in-drm_load_edid_firmware.patch
new file mode 100644
index 000000000..a80a1a08e
--- /dev/null
+++ b/drm-edid-fix-missing-check-bug-in-drm_load_edid_firmware.patch
@@ -0,0 +1,37 @@
+From 9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f Mon Sep 17 00:00:00 2001
+From: Gen Zhang <blackgod016574@gmail.com>
+Date: Fri, 24 May 2019 10:32:22 +0800
+Subject: drm/edid: Fix a missing-check bug in drm_load_edid_firmware()
+
+In drm_load_edid_firmware(), fwstr is allocated by kstrdup(). And fwstr
+is dereferenced in the following codes. However, memory allocation
+functions such as kstrdup() may fail and returns NULL. Dereferencing
+this null pointer may cause the kernel go wrong. Thus we should check
+this kstrdup() operation.
+Further, if kstrdup() returns NULL, we should return ERR_PTR(-ENOMEM) to
+the caller site.
+
+Signed-off-by: Gen Zhang <blackgod016574@gmail.com>
+Reviewed-by: Jani Nikula <jani.nikula@intel.com>
+Signed-off-by: Jani Nikula <jani.nikula@intel.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20190524023222.GA5302@zhanggen-UX430UQ
+---
+ drivers/gpu/drm/drm_edid_load.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/drivers/gpu/drm/drm_edid_load.c b/drivers/gpu/drm/drm_edid_load.c
+index 18d52dc..2e8d043 100644
+--- a/drivers/gpu/drm/drm_edid_load.c
++++ b/drivers/gpu/drm/drm_edid_load.c
+@@ -293,6 +293,8 @@ struct edid *drm_load_edid_firmware(struct drm_connector *connector)
+ * the last one found one as a fallback.
+ */
+ fwstr = kstrdup(edid_firmware, GFP_KERNEL);
++ if (!fwstr)
++ return ERR_PTR(-ENOMEM);
+ edidstr = fwstr;
+
+ while ((edidname = strsep(&edidstr, ","))) {
+--
+cgit v1.1
+
diff --git a/drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch b/drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch
deleted file mode 100644
index c6ee9f42d..000000000
--- a/drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch
+++ /dev/null
@@ -1,46 +0,0 @@
-From patchwork Wed Mar 6 14:02:45 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-Subject: drm/vc4: Use 16bpp by default for the fbdev buffer
-From: Maxime Ripard <maxime.ripard@bootlin.com>
-X-Patchwork-Id: 290632
-Message-Id: <20190306140245.21973-1-maxime.ripard@bootlin.com>
-To: Eric Anholt <eric@anholt.net>
-Cc: eben@raspberrypi.org, Maxime Ripard <maxime.ripard@bootlin.com>,
- dri-devel@lists.freedesktop.org,
- Paul Kocialkowski <paul.kocialkowski@bootlin.com>,
- Sean Paul <seanpaul@chromium.org>,
- Thomas Petazzoni <thomas.petazzoni@bootlin.com>,
- linux-arm-kernel@lists.infradead.org
-Date: Wed, 6 Mar 2019 15:02:45 +0100
-
-The preferred bpp for the fbdev emulation buffer has been 32 so far, which
-means that by default we will allocate an 8MB buffer with a 1920x1080
-resolution.
-
-Worse this memory will be allocated from the CMA pool, and will never be
-freed even if we don't use the fbdev emulation. Therefore, reducing it is a
-big deal, and switching to 16bpp by default will gain us around 4MB at
-1920x1080, while keeping decent color depth. And users still have the
-option to switch to 32bpp using the kernel command line.
-
-Signed-off-by: Maxime Ripard <maxime.ripard@bootlin.com>
-Reviewed-by: Paul Kocialkowski <paul.kocialkowski@bootlin.com>
----
- drivers/gpu/drm/vc4/vc4_drv.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/gpu/drm/vc4/vc4_drv.c b/drivers/gpu/drm/vc4/vc4_drv.c
-index 52576dee809e..c38cf64837e1 100644
---- a/drivers/gpu/drm/vc4/vc4_drv.c
-+++ b/drivers/gpu/drm/vc4/vc4_drv.c
-@@ -286,7 +286,7 @@ static int vc4_drm_bind(struct device *dev)
-
- vc4_kms_load(drm);
-
-- drm_fbdev_generic_setup(drm, 32);
-+ drm_fbdev_generic_setup(drm, 16);
-
- return 0;
-
diff --git a/efi-Add-EFI_SECURE_BOOT-bit.patch b/efi-Add-EFI_SECURE_BOOT-bit.patch
deleted file mode 100644
index c44010322..000000000
--- a/efi-Add-EFI_SECURE_BOOT-bit.patch
+++ /dev/null
@@ -1,43 +0,0 @@
-From a8883aff32f1e15b65e210462804aa2a9ab9a0b6 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Tue, 27 Aug 2013 13:33:03 -0400
-Subject: [PATCH 13/20] efi: Add EFI_SECURE_BOOT bit
-
-UEFI machines can be booted in Secure Boot mode. Add a EFI_SECURE_BOOT bit
-for use with efi_enabled.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- arch/x86/kernel/setup.c | 2 ++
- include/linux/efi.h | 1 +
- 2 files changed, 3 insertions(+)
-
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index d40e961753c9..b93183336674 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -1162,7 +1162,9 @@ void __init setup_arch(char **cmdline_p)
-
- #ifdef CONFIG_EFI_SECURE_BOOT_SIG_ENFORCE
- if (boot_params.secure_boot) {
-+ set_bit(EFI_SECURE_BOOT, &efi.flags);
- enforce_signed_modules();
-+ pr_info("Secure boot enabled\n");
- }
- #endif
-
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index ce943d5accfd..5af91b58afae 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -1046,6 +1046,7 @@ extern int __init efi_setup_pcdp_console(char *);
- #define EFI_ARCH_1 7 /* First arch-specific bit */
- #define EFI_DBG 8 /* Print additional debug info at runtime */
- #define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */
-+#define EFI_SECURE_BOOT 10 /* Are we in Secure Boot mode? */
-
- #ifdef CONFIG_EFI
- /*
---
-2.9.3
-
diff --git a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch b/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
deleted file mode 100644
index 761a66ff7..000000000
--- a/efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-From d687d79620ea20511b2dbf77e74fdcf4d94981f9 Mon Sep 17 00:00:00 2001
-From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Tue, 5 Feb 2013 19:25:05 -0500
-Subject: [PATCH 12/20] efi: Disable secure boot if shim is in insecure mode
-
-A user can manually tell the shim boot loader to disable validation of
-images it loads. When a user does this, it creates a UEFI variable called
-MokSBState that does not have the runtime attribute set. Given that the
-user explicitly disabled validation, we can honor that and not enable
-secure boot mode if that variable is set.
-
-Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
----
- arch/x86/boot/compressed/eboot.c | 20 +++++++++++++++++++-
- 1 file changed, 19 insertions(+), 1 deletion(-)
-
-diff --git a/arch/x86/boot/compressed/eboot.c b/arch/x86/boot/compressed/eboot.c
-index ebc85c1eefd6..50e027f388d8 100644
---- a/arch/x86/boot/compressed/eboot.c
-+++ b/arch/x86/boot/compressed/eboot.c
-@@ -540,8 +540,9 @@ static void setup_efi_pci(struct boot_params *params)
-
- static int get_secure_boot(void)
- {
-- u8 sb, setup;
-+ u8 sb, setup, moksbstate;
- unsigned long datasize = sizeof(sb);
-+ u32 attr;
- efi_guid_t var_guid = EFI_GLOBAL_VARIABLE_GUID;
- efi_status_t status;
-
-@@ -565,6 +566,23 @@ static int get_secure_boot(void)
- if (setup == 1)
- return 0;
-
-+ /* See if a user has put shim into insecure_mode. If so, and the variable
-+ * doesn't have the runtime attribute set, we might as well honor that.
-+ */
-+ var_guid = EFI_SHIM_LOCK_GUID;
-+ status = efi_early->call((unsigned long)sys_table->runtime->get_variable,
-+ L"MokSBState", &var_guid, &attr, &datasize,
-+ &moksbstate);
-+
-+ /* If it fails, we don't care why. Default to secure */
-+ if (status != EFI_SUCCESS)
-+ return 1;
-+
-+ if (!(attr & EFI_VARIABLE_RUNTIME_ACCESS)) {
-+ if (moksbstate == 1)
-+ return 0;
-+ }
-+
- return 1;
- }
-
---
-2.9.3
-
diff --git a/efi-lockdown.patch b/efi-lockdown.patch
index 775a64d20..fab50ef1a 100644
--- a/efi-lockdown.patch
+++ b/efi-lockdown.patch
@@ -1,81 +1,44 @@
-From 73958cc1f78cfc69f3b1ec26a3406b3c45f6d202 Mon Sep 17 00:00:00 2001
+From 07ff2bbc3633a42ef5f0988b5bb821ed5d3399b9 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 01/24] Add the ability to lock down access to the running
+Date: Mon, 18 Feb 2019 12:44:57 +0000
+Subject: [PATCH 01/27] Add the ability to lock down access to the running
kernel image
Provide a single call to allow kernel code to determine whether the system
should be locked down, thereby disallowing various accesses that might
-allow the running kernel image to be changed, including:
-
- - /dev/mem and similar
- - Loading of unauthorised modules
- - Fiddling with MSR registers
- - Suspend to disk managed by the kernel
- - Use of device DMA
-
-Two kernel configuration options are provided:
-
- (*) CONFIG_LOCK_DOWN_KERNEL
-
- This makes lockdown available and applies it to all the points that
- need to be locked down if the mode is set. Lockdown mode can be
- enabled by providing:
-
- lockdown=1
-
- on the command line.
-
- (*) CONFIG_LOCK_DOWN_MANDATORY
-
- This forces lockdown on at compile time, overriding the command line
- option.
-
-init_lockdown() is used as a hook from which lockdown can be managed in
-future. It has to be called from arch setup code before things like ACPI
-are enabled.
-
-Note that, with the other changes in this series, if lockdown mode is
-enabled, the kernel will not be able to use certain drivers as the ability
-to manually configure hardware parameters would then be prohibited. This
-primarily applies to ISA hardware devices.
+allow the running kernel image to be changed including the loading of
+modules that aren't validly signed with a key we recognise, fiddling with
+MSR registers and disallowing hibernation.
Signed-off-by: David Howells <dhowells@redhat.com>
+Acked-by: James Morris <james.l.morris@oracle.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
- arch/x86/kernel/setup.c | 2 ++
- include/linux/kernel.h | 32 ++++++++++++++++++++++++
- security/Kconfig | 23 ++++++++++++++++-
- security/Makefile | 3 +++
- security/lock_down.c | 65 +++++++++++++++++++++++++++++++++++++++++++++++++
- 5 files changed, 124 insertions(+), 1 deletion(-)
+ include/linux/kernel.h | 17 ++++++++++++
+ include/linux/security.h | 9 +++++-
+ security/Kconfig | 15 ++++++++++
+ security/Makefile | 3 ++
+ security/lock_down.c | 60 ++++++++++++++++++++++++++++++++++++++++
+ 5 files changed, 103 insertions(+), 1 deletion(-)
create mode 100644 security/lock_down.c
-diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 6285697b6e56..566f0f447053 100644
---- a/arch/x86/kernel/setup.c
-+++ b/arch/x86/kernel/setup.c
-@@ -996,6 +996,8 @@ void __init setup_arch(char **cmdline_p)
- if (efi_enabled(EFI_BOOT))
- efi_init();
-
-+ init_lockdown();
-+
- dmi_scan_machine();
- dmi_memdev_walk();
- dmi_set_dump_stack_arch_desc();
diff --git a/include/linux/kernel.h b/include/linux/kernel.h
-index 4ae1dfd9bf05..7d085cca9cee 100644
+index 8f0e68e250a7..833bf32ce4e6 100644
--- a/include/linux/kernel.h
+++ b/include/linux/kernel.h
-@@ -306,6 +306,38 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
+@@ -340,6 +340,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err)
{ }
#endif
-
+
+#ifdef CONFIG_LOCK_DOWN_KERNEL
-+extern void __init init_lockdown(void);
+extern bool __kernel_is_locked_down(const char *what, bool first);
++#else
++static inline bool __kernel_is_locked_down(const char *what, bool first)
++{
++ return false;
++}
++#endif
+
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
+#define kernel_is_locked_down(what) \
+ ({ \
+ static bool message_given; \
@@ -83,72 +46,59 @@ index 4ae1dfd9bf05..7d085cca9cee 100644
+ message_given = true; \
+ locked_down; \
+ })
-+#else
-+#define kernel_is_locked_down(what) \
-+ ({ \
-+ static bool message_given; \
-+ __kernel_is_locked_down(what, !message_given); \
-+ message_given = true; \
-+ true; \
-+ })
-+#endif
++
+ /* Internal, do not use. */
+ int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
+ int __must_check _kstrtol(const char *s, unsigned int base, long *res);
+diff --git a/include/linux/security.h b/include/linux/security.h
+index 13537a49ae97..b290946341a4 100644
+--- a/include/linux/security.h
++++ b/include/linux/security.h
+@@ -1798,5 +1798,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux)
+ #endif /* CONFIG_SECURITY */
+ #endif /* CONFIG_BPF_SYSCALL */
+
+-#endif /* ! __LINUX_SECURITY_H */
++#ifdef CONFIG_LOCK_DOWN_KERNEL
++extern void __init init_lockdown(void);
+#else
+static inline void __init init_lockdown(void)
+{
+}
-+static inline bool __kernel_is_locked_down(const char *what, bool first)
-+{
-+ return false;
-+}
-+#define kernel_is_locked_down(what) ({ false; })
+#endif
-+
- /* Internal, do not use. */
- int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res);
- int __must_check _kstrtol(const char *s, unsigned int base, long *res);
+
++#endif /* ! __LINUX_SECURITY_H */
diff --git a/security/Kconfig b/security/Kconfig
-index c4302067a3ad..a68e5bdebad5 100644
+index 1d6463fb1450..47dc3403b5af 100644
--- a/security/Kconfig
+++ b/security/Kconfig
-@@ -231,6 +231,28 @@ config STATIC_USERMODEHELPER_PATH
+@@ -229,6 +229,21 @@ config STATIC_USERMODEHELPER_PATH
If you wish for all usermode helper programs to be disabled,
specify an empty string here (i.e. "").
-
+
+config LOCK_DOWN_KERNEL
+ bool "Allow the kernel to be 'locked down'"
+ help
-+ Allow the kernel to be locked down. Locking down the kernel turns
-+ off various features that might otherwise allow access to the kernel
-+ image (eg. setting MSR registers).
-+
-+ Note, however, that locking down your kernel will prevent some
-+ drivers from functioning because allowing manual configuration of
-+ hardware parameters is forbidden, lest a device be used to access the
-+ kernel by DMA. This mostly applies to ISA devices.
-+
-+ The kernel lockdown can be triggered by adding lockdown=1 to the
-+ kernel command line.
++ Allow the kernel to be locked down. If lockdown support is enabled
++ and activated, the kernel will impose additional restrictions
++ intended to prevent uid 0 from being able to modify the running
++ kernel. This may break userland applications that rely on low-level
++ access to hardware.
+
-+config LOCK_DOWN_MANDATORY
-+ bool "Make kernel lockdown mandatory"
-+ depends on LOCK_DOWN_KERNEL
-+ help
-+ Makes the lockdown non-negotiable. It is always on and cannot be
-+ disabled.
++config LOCK_DOWN_KERNEL_FORCE
++ bool "Enable kernel lockdown mode automatically"
++ depends on LOCK_DOWN_KERNEL
++ help
++ Enable the kernel lock down functionality automatically at boot.
+
source "security/selinux/Kconfig"
source "security/smack/Kconfig"
source "security/tomoyo/Kconfig"
-@@ -278,4 +300,3 @@ config DEFAULT_SECURITY
- default "" if DEFAULT_SECURITY_DAC
-
- endmenu
--
diff --git a/security/Makefile b/security/Makefile
-index 4d2d3782ddef..507ac8c520ce 100644
+index c598b904938f..5ff090149c88 100644
--- a/security/Makefile
+++ b/security/Makefile
-@@ -30,3 +30,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
+@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o
# Object integrity file lists
subdir-$(CONFIG_INTEGRITY) += integrity
obj-$(CONFIG_INTEGRITY) += integrity/
@@ -157,10 +107,11 @@ index 4d2d3782ddef..507ac8c520ce 100644
+obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o
diff --git a/security/lock_down.c b/security/lock_down.c
new file mode 100644
-index 000000000000..f35ffdd096ad
+index 000000000000..18d8776a4d02
--- /dev/null
+++ b/security/lock_down.c
-@@ -0,0 +1,65 @@
+@@ -0,0 +1,60 @@
++// SPDX-License-Identifier: GPL-2.0
+/* Lock down the kernel
+ *
+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved.
@@ -172,27 +123,21 @@ index 000000000000..f35ffdd096ad
+ * 2 of the Licence, or (at your option) any later version.
+ */
+
++#include <linux/security.h>
+#include <linux/export.h>
-+#include <linux/sched.h>
+
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
+static __ro_after_init bool kernel_locked_down;
-+#else
-+#define kernel_locked_down true
-+#endif
+
+/*
+ * Put the kernel into lock-down mode.
+ */
+static void __init lock_kernel_down(const char *where)
+{
-+#ifndef CONFIG_LOCK_DOWN_MANDATORY
+ if (!kernel_locked_down) {
+ kernel_locked_down = true;
+ pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n",
+ where);
+ }
-+#endif
+}
+
+static int __init lockdown_param(char *ignored)
@@ -209,8 +154,8 @@ index 000000000000..f35ffdd096ad
+ */
+void __init init_lockdown(void)
+{
-+#ifdef CONFIG_LOCK_DOWN_MANDATORY
-+ pr_notice("Kernel is locked down from config; see man kernel_lockdown.7\n");
++#ifdef CONFIG_LOCK_DOWN_FORCE
++ lock_kernel_down("Kernel configuration");
+#endif
+}
+
@@ -221,302 +166,13 @@ index 000000000000..f35ffdd096ad
+bool __kernel_is_locked_down(const char *what, bool first)
+{
+ if (what && first && kernel_locked_down)
-+ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
-+ current->comm, what);
++ pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
++ what);
+ return kernel_locked_down;
+}
+EXPORT_SYMBOL(__kernel_is_locked_down);
--
-2.14.3
-
-From 13dada34d9aa56ac4ee5438c7ebefde2d30d5542 Mon Sep 17 00:00:00 2001
-From: Kyle McMartin <kyle@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH 02/24] Add a SysRq option to lift kernel lockdown
-
-Make an option to provide a sysrq key that will lift the kernel lockdown,
-thereby allowing the running kernel image to be accessed and modified.
-
-On x86 this is triggered with SysRq+x, but this key may not be available on
-all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
-Since this macro must be defined in an arch to be able to use this facility
-for that arch, the Kconfig option is restricted to arches that support it.
-
-Signed-off-by: Kyle McMartin <kyle@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: x86@kernel.org
----
- arch/x86/include/asm/setup.h | 2 ++
- drivers/input/misc/uinput.c | 1 +
- drivers/tty/sysrq.c | 19 ++++++++++++------
- include/linux/input.h | 5 +++++
- include/linux/sysrq.h | 8 +++++++-
- kernel/debug/kdb/kdb_main.c | 2 +-
- security/Kconfig | 11 +++++++++++
- security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++++++++++
- 8 files changed, 87 insertions(+), 8 deletions(-)
-
-diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
-index ae13bc974416..3108e297d87d 100644
---- a/arch/x86/include/asm/setup.h
-+++ b/arch/x86/include/asm/setup.h
-@@ -9,6 +9,8 @@
- #include <linux/linkage.h>
- #include <asm/page_types.h>
-
-+#define LOCKDOWN_LIFT_KEY 'x'
-+
- #ifdef __i386__
-
- #include <linux/pfn.h>
-diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 96a887f33698..027c730631cc 100644
---- a/drivers/input/misc/uinput.c
-+++ b/drivers/input/misc/uinput.c
-@@ -365,6 +365,7 @@ static int uinput_create_device(struct uinput_device *udev)
- dev->flush = uinput_dev_flush;
- }
-
-+ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
- dev->event = uinput_dev_event;
-
- input_set_drvdata(udev->dev, udev);
-diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 6364890575ec..ffeb3aa86cd1 100644
---- a/drivers/tty/sysrq.c
-+++ b/drivers/tty/sysrq.c
-@@ -487,6 +487,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
- /* x: May be registered on mips for TLB dump */
- /* x: May be registered on ppc/powerpc for xmon */
- /* x: May be registered on sparc64 for global PMU dump */
-+ /* x: May be registered on x86_64 for disabling secure boot */
- NULL, /* x */
- /* y: May be registered on sparc64 for global register dump */
- NULL, /* y */
-@@ -530,7 +531,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
- sysrq_key_table[i] = op_p;
- }
-
--void __handle_sysrq(int key, bool check_mask)
-+void __handle_sysrq(int key, unsigned int from)
- {
- struct sysrq_key_op *op_p;
- int orig_log_level;
-@@ -550,11 +551,15 @@ void __handle_sysrq(int key, bool check_mask)
-
- op_p = __sysrq_get_key_op(key);
- if (op_p) {
-+ /* Ban synthetic events from some sysrq functionality */
-+ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
-+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE)
-+ printk("This sysrq operation is disabled from userspace.\n");
- /*
- * Should we check for enabled operations (/proc/sysrq-trigger
- * should not) and is the invoked operation enabled?
- */
-- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
-+ if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
- pr_cont("%s\n", op_p->action_msg);
- console_loglevel = orig_log_level;
- op_p->handler(key);
-@@ -586,7 +591,7 @@ void __handle_sysrq(int key, bool check_mask)
- void handle_sysrq(int key)
- {
- if (sysrq_on())
-- __handle_sysrq(key, true);
-+ __handle_sysrq(key, SYSRQ_FROM_KERNEL);
- }
- EXPORT_SYMBOL(handle_sysrq);
-
-@@ -667,7 +672,7 @@ static void sysrq_do_reset(struct timer_list *t)
- static void sysrq_handle_reset_request(struct sysrq_state *state)
- {
- if (state->reset_requested)
-- __handle_sysrq(sysrq_xlate[KEY_B], false);
-+ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
-
- if (sysrq_reset_downtime_ms)
- mod_timer(&state->keyreset_timer,
-@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
-
- default:
- if (sysrq->active && value && value != 2) {
-+ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
-+ SYSRQ_FROM_SYNTHETIC : 0;
- sysrq->need_reinject = false;
-- __handle_sysrq(sysrq_xlate[code], true);
-+ __handle_sysrq(sysrq_xlate[code], from);
- }
- break;
- }
-@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
-
- if (get_user(c, buf))
- return -EFAULT;
-- __handle_sysrq(c, false);
-+ __handle_sysrq(c, SYSRQ_FROM_PROC);
- }
-
- return count;
-diff --git a/include/linux/input.h b/include/linux/input.h
-index 7c7516eb7d76..38cd0ea72c37 100644
---- a/include/linux/input.h
-+++ b/include/linux/input.h
-@@ -42,6 +42,7 @@ struct input_value {
- * @phys: physical path to the device in the system hierarchy
- * @uniq: unique identification code for the device (if device has it)
- * @id: id of the device (struct input_id)
-+ * @flags: input device flags (SYNTHETIC, etc.)
- * @propbit: bitmap of device properties and quirks
- * @evbit: bitmap of types of events supported by the device (EV_KEY,
- * EV_REL, etc.)
-@@ -124,6 +125,8 @@ struct input_dev {
- const char *uniq;
- struct input_id id;
-
-+ unsigned int flags;
-+
- unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
-
- unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
-@@ -190,6 +193,8 @@ struct input_dev {
- };
- #define to_input_dev(d) container_of(d, struct input_dev, dev)
-
-+#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001
-+
- /*
- * Verify that we are in sync with input_device_id mod_devicetable.h #defines
- */
-diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
-index 8c71874e8485..7de1f08b60a9 100644
---- a/include/linux/sysrq.h
-+++ b/include/linux/sysrq.h
-@@ -29,6 +29,8 @@
- #define SYSRQ_ENABLE_BOOT 0x0080
- #define SYSRQ_ENABLE_RTNICE 0x0100
-
-+#define SYSRQ_DISABLE_USERSPACE 0x00010000
-+
- struct sysrq_key_op {
- void (*handler)(int);
- char *help_msg;
-@@ -43,8 +45,12 @@ struct sysrq_key_op {
- * are available -- else NULL's).
- */
-
-+#define SYSRQ_FROM_KERNEL 0x0001
-+#define SYSRQ_FROM_PROC 0x0002
-+#define SYSRQ_FROM_SYNTHETIC 0x0004
-+
- void handle_sysrq(int key);
--void __handle_sysrq(int key, bool check_mask);
-+void __handle_sysrq(int key, unsigned int from);
- int register_sysrq_key(int key, struct sysrq_key_op *op);
- int unregister_sysrq_key(int key, struct sysrq_key_op *op);
- struct sysrq_key_op *__sysrq_get_key_op(int key);
-diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index dbb0781a0533..aae9a0f44058 100644
---- a/kernel/debug/kdb/kdb_main.c
-+++ b/kernel/debug/kdb/kdb_main.c
-@@ -1970,7 +1970,7 @@ static int kdb_sr(int argc, const char **argv)
- return KDB_ARGCOUNT;
-
- kdb_trap_printk++;
-- __handle_sysrq(*argv[1], check_mask);
-+ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
- kdb_trap_printk--;
-
- return 0;
-diff --git a/security/Kconfig b/security/Kconfig
-index a68e5bdebad5..46967ee77dfd 100644
---- a/security/Kconfig
-+++ b/security/Kconfig
-@@ -253,6 +253,17 @@ config LOCK_DOWN_MANDATORY
- Makes the lockdown non-negotiable. It is always on and cannot be
- disabled.
-
-+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+ bool "Allow the kernel lockdown to be lifted by SysRq"
-+ depends on LOCK_DOWN_KERNEL
-+ depends on !LOCK_DOWN_MANDATORY
-+ depends on MAGIC_SYSRQ
-+ depends on X86
-+ help
-+ Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
-+ combination on a wired keyboard. On x86, this is SysRq+x.
-+
-+
- source "security/selinux/Kconfig"
- source "security/smack/Kconfig"
- source "security/tomoyo/Kconfig"
-diff --git a/security/lock_down.c b/security/lock_down.c
-index f35ffdd096ad..2615669dbf03 100644
---- a/security/lock_down.c
-+++ b/security/lock_down.c
-@@ -11,9 +11,15 @@
-
- #include <linux/export.h>
- #include <linux/sched.h>
-+#include <linux/sysrq.h>
-+#include <asm/setup.h>
-
- #ifndef CONFIG_LOCK_DOWN_MANDATORY
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+static __read_mostly bool kernel_locked_down;
-+#else
- static __ro_after_init bool kernel_locked_down;
-+#endif
- #else
- #define kernel_locked_down true
- #endif
-@@ -63,3 +69,44 @@ bool __kernel_is_locked_down(const char *what, bool first)
- return kernel_locked_down;
- }
- EXPORT_SYMBOL(__kernel_is_locked_down);
-+
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+
-+/*
-+ * Take the kernel out of lockdown mode.
-+ */
-+static void lift_kernel_lockdown(void)
-+{
-+ pr_notice("Lifting lockdown\n");
-+ kernel_locked_down = false;
-+}
-+
-+/*
-+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
-+ * echoing the appropriate letter into the sysrq-trigger file).
-+ */
-+static void sysrq_handle_lockdown_lift(int key)
-+{
-+ if (kernel_locked_down)
-+ lift_kernel_lockdown();
-+}
-+
-+static struct sysrq_key_op lockdown_lift_sysrq_op = {
-+ .handler = sysrq_handle_lockdown_lift,
-+ .help_msg = "unSB(x)",
-+ .action_msg = "Disabling Secure Boot restrictions",
-+ .enable_mask = SYSRQ_DISABLE_USERSPACE,
-+};
-+
-+static int __init lockdown_lift_sysrq(void)
-+{
-+ if (kernel_locked_down) {
-+ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
-+ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
-+ }
-+ return 0;
-+}
-+
-+late_initcall(lockdown_lift_sysrq);
-+
-+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
---
-2.14.3
+2.21.0
From e5709852ca1e9ed443d9abebcb35cbc2f0d9d987 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
@@ -621,10 +277,10 @@ index 2ad1b5239910..9a377c6ea200 100644
--
2.21.0
-From 7948946e19294e7560c81b177b2788d21ed79f59 Mon Sep 17 00:00:00 2001
+From 4da16916fdf7dd6271bc6f16c0f9c32f430e7b42 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:46 +0100
-Subject: [PATCH 05/24] Restrict /dev/{mem,kmem,port} when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 03/27] Restrict /dev/{mem,kmem,port} when the kernel is locked
down
Allowing users to read and write to core kernel memory makes it possible
@@ -639,31 +295,32 @@ thus DMA from being used to accomplish the same thing.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: x86@kernel.org
---
drivers/char/mem.c | 2 ++
1 file changed, 2 insertions(+)
diff --git a/drivers/char/mem.c b/drivers/char/mem.c
-index ffeb60d3434c..b2fca26e5765 100644
+index b08dc50f9f26..0a2f2e75d5f4 100644
--- a/drivers/char/mem.c
+++ b/drivers/char/mem.c
-@@ -784,6 +784,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
-
+@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig)
+
static int open_port(struct inode *inode, struct file *filp)
{
+ if (kernel_is_locked_down("/dev/mem,kmem,port"))
+ return -EPERM;
return capable(CAP_SYS_RAWIO) ? 0 : -EPERM;
}
-
+
--
-2.14.3
+2.21.0
-From a19b6b9637f114388cc7087176860eee962cac79 Mon Sep 17 00:00:00 2001
+From e6802bece8b23dea57d5dfe72dc8383d0fa7f89c Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:46 +0100
-Subject: [PATCH 06/24] kexec_load: Disable at runtime if the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 04/27] kexec_load: Disable at runtime if the kernel is locked
down
The kexec_load() syscall permits the loading and execution of arbitrary
@@ -676,20 +333,19 @@ signature on the image to be booted.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Acked-by: Dave Young <dyoung@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-Reviewed-by: James Morris <james.l.morris@oracle.com>
cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/kexec.c | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/kernel/kexec.c b/kernel/kexec.c
-index 68559808fdfa..041d505070e1 100644
+index 68559808fdfa..8ea0ce31271f 100644
--- a/kernel/kexec.c
+++ b/kernel/kexec.c
-@@ -202,6 +202,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
- if (!capable(CAP_SYS_BOOT) || kexec_load_disabled)
- return -EPERM;
+@@ -207,6 +207,13 @@ static inline int kexec_load_check(unsigned long nr_segments,
+ if (result < 0)
+ return result;
+ /*
+ * kexec can be used to circumvent module loading restrictions, so
@@ -698,16 +354,313 @@ index 68559808fdfa..041d505070e1 100644
+ if (kernel_is_locked_down("kexec of unsigned images"))
+ return -EPERM;
+
- /* Permit LSMs and IMA to fail the kexec */
- result = security_kernel_load_data(LOADING_KEXEC_IMAGE);
- if (result < 0)
+ /*
+ * Verify we have a legal set of flags
+ * This leaves us room for future extensions.
+--
+2.21.0
+
+From 082fd91e5e574dff4063bc6062378ae581747c5a Mon Sep 17 00:00:00 2001
+From: Dave Young <dyoung@redhat.com>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 05/27] Copy secure_boot flag in boot params across kexec
+ reboot
+
+Kexec reboot in case secure boot being enabled does not keep the secure
+boot mode in new kernel, so later one can load unsigned kernel via legacy
+kexec_load. In this state, the system is missing the protections provided
+by secure boot.
+
+Adding a patch to fix this by retain the secure_boot flag in original
+kernel.
+
+secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
+stub. Fixing this issue by copying secure_boot flag across kexec reboot.
+
+Signed-off-by: Dave Young <dyoung@redhat.com>
+Signed-off-by: David Howells <dhowells@redhat.com>
+cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ arch/x86/kernel/kexec-bzimage64.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
+index 278cd07228dd..d49554b948fd 100644
+--- a/arch/x86/kernel/kexec-bzimage64.c
++++ b/arch/x86/kernel/kexec-bzimage64.c
+@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
+ if (efi_enabled(EFI_OLD_MEMMAP))
+ return 0;
+
++ params->secure_boot = boot_params.secure_boot;
+ ei->efi_loader_signature = current_ei->efi_loader_signature;
+ ei->efi_systab = current_ei->efi_systab;
+ ei->efi_systab_hi = current_ei->efi_systab_hi;
+--
+2.21.0
+
+From 4b84eb5e3c362deee572d47d12e8dd30d6ad1333 Mon Sep 17 00:00:00 2001
+From: Jiri Bohac <jbohac@suse.cz>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 06/27] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and
+ KEXEC_SIG_FORCE
+
+This is a preparatory patch for kexec_file_load() lockdown. A locked down
+kernel needs to prevent unsigned kernel images from being loaded with
+kexec_file_load(). Currently, the only way to force the signature
+verification is compiling with KEXEC_VERIFY_SIG. This prevents loading
+usigned images even when the kernel is not locked down at runtime.
+
+This patch splits KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE.
+Analogous to the MODULE_SIG and MODULE_SIG_FORCE for modules, KEXEC_SIG
+turns on the signature verification but allows unsigned images to be
+loaded. KEXEC_SIG_FORCE disallows images without a valid signature.
+
+[Modified by David Howells such that:
+
+ (1) verify_pefile_signature() differentiates between no-signature and
+ sig-didn't-match in its returned errors.
+
+ (2) kexec fails with EKEYREJECTED and logs an appropriate message if
+ signature checking is enforced and an signature is not found, uses
+ unsupported crypto or has no matching key.
+
+ (3) kexec fails with EKEYREJECTED if there is a signature for which we
+ have a key, but signature doesn't match - even if in non-forcing mode.
+
+ (4) kexec fails with EBADMSG or some other error if there is a signature
+ which cannot be parsed - even if in non-forcing mode.
+
+ (5) kexec fails with ELIBBAD if the PE file cannot be parsed to extract
+ the signature - even if in non-forcing mode.
+
+]
+
+Signed-off-by: Jiri Bohac <jbohac@suse.cz>
+Signed-off-by: David Howells <dhowells@redhat.com>
+Reviewed-by: Jiri Bohac <jbohac@suse.cz>
+cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ arch/x86/Kconfig | 20 ++++++++---
+ crypto/asymmetric_keys/verify_pefile.c | 4 ++-
+ include/linux/kexec.h | 4 +--
+ kernel/kexec_file.c | 48 ++++++++++++++++++++++----
+ 4 files changed, 61 insertions(+), 15 deletions(-)
+
+diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
+index 4b4a7f32b68e..735d04a4b18f 100644
+--- a/arch/x86/Kconfig
++++ b/arch/x86/Kconfig
+@@ -2016,20 +2016,30 @@ config KEXEC_FILE
+ config ARCH_HAS_KEXEC_PURGATORY
+ def_bool KEXEC_FILE
+
+-config KEXEC_VERIFY_SIG
++config KEXEC_SIG
+ bool "Verify kernel signature during kexec_file_load() syscall"
+ depends on KEXEC_FILE
+ ---help---
+- This option makes kernel signature verification mandatory for
+- the kexec_file_load() syscall.
+
+- In addition to that option, you need to enable signature
++ This option makes the kexec_file_load() syscall check for a valid
++ signature of the kernel image. The image can still be loaded without
++ a valid signature unless you also enable KEXEC_SIG_FORCE, though if
++ there's a signature that we can check, then it must be valid.
++
++ In addition to this option, you need to enable signature
+ verification for the corresponding kernel image type being
+ loaded in order for this to work.
+
++config KEXEC_SIG_FORCE
++ bool "Require a valid signature in kexec_file_load() syscall"
++ depends on KEXEC_SIG
++ ---help---
++ This option makes kernel signature verification mandatory for
++ the kexec_file_load() syscall.
++
+ config KEXEC_BZIMAGE_VERIFY_SIG
+ bool "Enable bzImage signature verification support"
+- depends on KEXEC_VERIFY_SIG
++ depends on KEXEC_SIG
+ depends on SIGNED_PE_FILE_VERIFICATION
+ select SYSTEM_TRUSTED_KEYRING
+ ---help---
+diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c
+index d178650fd524..4473cea1e877 100644
+--- a/crypto/asymmetric_keys/verify_pefile.c
++++ b/crypto/asymmetric_keys/verify_pefile.c
+@@ -100,7 +100,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen,
+
+ if (!ddir->certs.virtual_address || !ddir->certs.size) {
+ pr_debug("Unsigned PE binary\n");
+- return -EKEYREJECTED;
++ return -ENODATA;
+ }
+
+ chkaddr(ctx->header_size, ddir->certs.virtual_address,
+@@ -408,6 +408,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen,
+ * (*) 0 if at least one signature chain intersects with the keys in the trust
+ * keyring, or:
+ *
++ * (*) -ENODATA if there is no signature present.
++ *
+ * (*) -ENOPKG if a suitable crypto module couldn't be found for a check on a
+ * chain.
+ *
+diff --git a/include/linux/kexec.h b/include/linux/kexec.h
+index b9b1bc5f9669..58b27c7bdc2b 100644
+--- a/include/linux/kexec.h
++++ b/include/linux/kexec.h
+@@ -125,7 +125,7 @@ typedef void *(kexec_load_t)(struct kimage *image, char *kernel_buf,
+ unsigned long cmdline_len);
+ typedef int (kexec_cleanup_t)(void *loader_data);
+
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ typedef int (kexec_verify_sig_t)(const char *kernel_buf,
+ unsigned long kernel_len);
+ #endif
+@@ -134,7 +134,7 @@ struct kexec_file_ops {
+ kexec_probe_t *probe;
+ kexec_load_t *load;
+ kexec_cleanup_t *cleanup;
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ kexec_verify_sig_t *verify_sig;
+ #endif
+ };
+diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
+index f1d0e00a3971..67f3a866eabe 100644
+--- a/kernel/kexec_file.c
++++ b/kernel/kexec_file.c
+@@ -90,7 +90,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image)
+ return kexec_image_post_load_cleanup_default(image);
+ }
+
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ static int kexec_image_verify_sig_default(struct kimage *image, void *buf,
+ unsigned long buf_len)
+ {
+@@ -188,7 +188,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+ const char __user *cmdline_ptr,
+ unsigned long cmdline_len, unsigned flags)
+ {
+- int ret = 0;
++ const char *reason;
++ int ret;
+ void *ldata;
+ loff_t size;
+
+@@ -207,15 +208,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+ if (ret)
+ goto out;
+
+-#ifdef CONFIG_KEXEC_VERIFY_SIG
++#ifdef CONFIG_KEXEC_SIG
+ ret = arch_kexec_kernel_verify_sig(image, image->kernel_buf,
+ image->kernel_buf_len);
+- if (ret) {
+- pr_debug("kernel signature verification failed.\n");
++#else
++ ret = -ENODATA;
++#endif
++
++ switch (ret) {
++ case 0:
++ break;
++
++ /* Certain verification errors are non-fatal if we're not
++ * checking errors, provided we aren't mandating that there
++ * must be a valid signature.
++ */
++ case -ENODATA:
++ reason = "kexec of unsigned image";
++ goto decide;
++ case -ENOPKG:
++ reason = "kexec of image with unsupported crypto";
++ goto decide;
++ case -ENOKEY:
++ reason = "kexec of image with unavailable key";
++ decide:
++ if (IS_ENABLED(CONFIG_KEXEC_SIG_FORCE)) {
++ pr_notice("%s rejected\n", reason);
++ ret = -EKEYREJECTED;
++ goto out;
++ }
++
++ ret = 0;
++ break;
++
++ /* All other errors are fatal, including nomem, unparseable
++ * signatures and signature check failures - even if signatures
++ * aren't required.
++ */
++ default:
++ pr_notice("kernel signature verification failed (%d).\n", ret);
+ goto out;
+ }
+- pr_debug("kernel signature verification successful.\n");
+-#endif
++
+ /* It is possible that there no initramfs is being loaded */
+ if (!(flags & KEXEC_FILE_NO_INITRAMFS)) {
+ ret = kernel_read_file_from_fd(initrd_fd, &image->initrd_buf,
--
-2.17.1
+2.21.0
+
+From 854a15bda329f93a425d592cd10d06c3a0486e75 Mon Sep 17 00:00:00 2001
+From: Jiri Bohac <jbohac@suse.cz>
+Date: Mon, 18 Feb 2019 12:44:58 +0000
+Subject: [PATCH 07/27] kexec_file: Restrict at runtime if the kernel is locked
+ down
+
+When KEXEC_SIG is not enabled, kernel should not load images through
+kexec_file systemcall if the kernel is locked down.
+
+[Modified by David Howells to fit with modifications to the previous patch
+ and to return -EPERM if the kernel is locked down for consistency with
+ other lockdowns. Modified by Matthew Garrett to remove the IMA
+ integration, which will be replaced by integrating with the IMA
+ architecture policy patches.]
+
+Signed-off-by: Jiri Bohac <jbohac@suse.cz>
+Signed-off-by: David Howells <dhowells@redhat.com>
+Reviewed-by: Jiri Bohac <jbohac@suse.cz>
+cc: kexec@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ kernel/kexec_file.c | 6 ++++++
+ 1 file changed, 6 insertions(+)
+
+diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
+index 67f3a866eabe..0cfe4f6f7f85 100644
+--- a/kernel/kexec_file.c
++++ b/kernel/kexec_file.c
+@@ -239,6 +239,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
+ }
+
+ ret = 0;
++
++ if (kernel_is_locked_down(reason)) {
++ ret = -EPERM;
++ goto out;
++ }
++
+ break;
+
+ /* All other errors are fatal, including nomem, unparseable
+--
+2.21.0
-From aed8ee965258e3926be6aaeb57aef8a9a03c9989 Mon Sep 17 00:00:00 2001
+From 5077fcf70e31cb618274da06a8ef3b49aa92cda0 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@fedoraproject.org>
-Date: Mon, 9 Apr 2018 09:52:47 +0100
-Subject: [PATCH 07/24] hibernate: Disable when the kernel is locked down
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 08/27] hibernate: Disable when the kernel is locked down
There is currently no way to verify the resume image when returning
from hibernate. This might compromise the signed modules trust model,
@@ -716,32 +669,34 @@ kernel is locked down.
Signed-off-by: Josh Boyer <jwboyer@fedoraproject.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
+Cc: rjw@rjwysocki.net
+Cc: pavel@ucw.cz
cc: linux-pm@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/power/hibernate.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c
-index 5454cc639a8d..629f158f5a0c 100644
+index abef759de7c8..802795becb88 100644
--- a/kernel/power/hibernate.c
+++ b/kernel/power/hibernate.c
@@ -70,7 +70,7 @@ static const struct platform_hibernation_ops *hibernation_ops;
-
+
bool hibernation_available(void)
{
- return (nohibernate == 0);
+ return nohibernate == 0 && !kernel_is_locked_down("Hibernation");
}
-
+
/**
--
-2.14.3
+2.21.0
-From 8732c1663d7c0305ae01ba5a1ee4d2299b7b4612 Mon Sep 17 00:00:00 2001
+From 6687ec57697209008a846f94b8079dd3b8c5426d Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:47 +0100
-Subject: [PATCH 08/24] uswsusp: Disable when the kernel is locked down
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 09/27] uswsusp: Disable when the kernel is locked down
uswsusp allows a user process to dump and then restore kernel state, which
makes it possible to modify the running kernel. Disable this if the kernel
@@ -749,34 +704,36 @@ is locked down.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
Reviewed-by: James Morris <james.l.morris@oracle.com>
cc: linux-pm@vger.kernel.org
+Cc: pavel@ucw.cz
+Cc: rjw@rjwysocki.net
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/power/user.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/kernel/power/user.c b/kernel/power/user.c
-index 75c959de4b29..959b336d8eca 100644
+index 2d8b60a3c86b..0305d513c274 100644
--- a/kernel/power/user.c
+++ b/kernel/power/user.c
@@ -52,6 +52,9 @@ static int snapshot_open(struct inode *inode, struct file *filp)
if (!hibernation_available())
return -EPERM;
-
+
+ if (kernel_is_locked_down("/dev/snapshot"))
+ return -EPERM;
+
lock_system_sleep();
-
+
if (!atomic_add_unless(&snapshot_device_available, -1, 0)) {
--
-2.14.3
+2.21.0
-From 4f5f0aae410d1929872eec346954c85e3a85f4f3 Mon Sep 17 00:00:00 2001
+From 074f89fba44418ebcf18e0ebbf1ed63fbc0b1d49 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 09/24] PCI: Lock down BAR access when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 10/27] PCI: Lock down BAR access when the kernel is locked
down
Any hardware that can potentially generate DMA has to be locked down in
@@ -788,8 +745,8 @@ sufficiently IOMMU-isolated devices.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Acked-by: Bjorn Helgaas <bhelgaas@google.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-pci@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/pci/pci-sysfs.c | 9 +++++++++
drivers/pci/proc.c | 9 ++++++++-
@@ -797,30 +754,30 @@ cc: linux-pci@vger.kernel.org
3 files changed, 19 insertions(+), 2 deletions(-)
diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c
-index 366d93af051d..1e149ec006a4 100644
+index 9ecfe13157c0..40c14574fcf8 100644
--- a/drivers/pci/pci-sysfs.c
+++ b/drivers/pci/pci-sysfs.c
-@@ -903,6 +903,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
+@@ -905,6 +905,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj,
loff_t init_off = off;
u8 *data = (u8 *) buf;
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
if (off > dev->cfg_size)
return 0;
if (off + count > dev->cfg_size) {
-@@ -1165,6 +1168,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
+@@ -1167,6 +1170,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr,
enum pci_mmap_state mmap_type;
struct resource *res = &pdev->resource[bar];
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start))
return -EINVAL;
-
-@@ -1240,6 +1246,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
+
+@@ -1242,6 +1248,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj,
struct bin_attribute *attr, char *buf,
loff_t off, size_t count)
{
@@ -829,15 +786,15 @@ index 366d93af051d..1e149ec006a4 100644
+
return pci_resource_io(filp, kobj, attr, buf, off, count, true);
}
-
+
diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c
-index 1ee8927a0635..469445a9019b 100644
+index 6fa1627ce08d..1549cdd0710e 100644
--- a/drivers/pci/proc.c
+++ b/drivers/pci/proc.c
@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf,
int size = dev->cfg_size;
int cnt;
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
@@ -847,7 +804,7 @@ index 1ee8927a0635..469445a9019b 100644
@@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd,
#endif /* HAVE_PCI_MMAP */
int ret = 0;
-
+
+ if (kernel_is_locked_down("Direct PCI access"))
+ return -EPERM;
+
@@ -857,12 +814,12 @@ index 1ee8927a0635..469445a9019b 100644
@@ -237,7 +243,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma)
struct pci_filp_private *fpriv = file->private_data;
int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM;
-
+
- if (!capable(CAP_SYS_RAWIO))
+ if (!capable(CAP_SYS_RAWIO) ||
+ kernel_is_locked_down("Direct PCI access"))
return -EPERM;
-
+
if (fpriv->mmap_state == pci_mmap_io) {
diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c
index d96626c614f5..b8a08d3166a1 100644
@@ -871,20 +828,20 @@ index d96626c614f5..b8a08d3166a1 100644
@@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn,
u32 dword;
int err = 0;
-
+
- if (!capable(CAP_SYS_ADMIN))
+ if (!capable(CAP_SYS_ADMIN) ||
+ kernel_is_locked_down("Direct PCI access"))
return -EPERM;
-
+
dev = pci_get_domain_bus_and_slot(0, bus, dfn);
--
-2.14.3
+2.21.0
-From 677537cdec42804f1936b57ffaa6181f633bc015 Mon Sep 17 00:00:00 2001
+From 206cc8259d1da899524e42e506c5ea975a28082a Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 10/24] x86: Lock down IO port access when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 11/27] x86: Lock down IO port access when the kernel is locked
down
IO port access would permit users to gain access to PCI configuration
@@ -898,8 +855,8 @@ KDDISABIO console ioctls.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: x86@kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
arch/x86/kernel/ioport.c | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
@@ -909,14 +866,14 @@ index 0fe1c8782208..abc702a6ae9c 100644
--- a/arch/x86/kernel/ioport.c
+++ b/arch/x86/kernel/ioport.c
@@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on)
-
+
if ((from + num <= from) || (from + num > IO_BITMAP_BITS))
return -EINVAL;
- if (turn_on && !capable(CAP_SYS_RAWIO))
+ if (turn_on && (!capable(CAP_SYS_RAWIO) ||
+ kernel_is_locked_down("ioperm")))
return -EPERM;
-
+
/*
@@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level)
return -EINVAL;
@@ -929,12 +886,12 @@ index 0fe1c8782208..abc702a6ae9c 100644
}
regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) |
--
-2.14.3
+2.21.0
-From f005be07fababf8c698a556fe465871ad168c9d9 Mon Sep 17 00:00:00 2001
+From 8138905c5c6ff3c6a54913a41a658c17496de070 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 11/24] x86/msr: Restrict MSR access when the kernel is locked
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 12/27] x86/msr: Restrict MSR access when the kernel is locked
down
Writing to MSRs should not be allowed if the kernel is locked down, since
@@ -948,20 +905,20 @@ Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
Acked-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Thomas Gleixner <tglx@linutronix.de>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: x86@kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
arch/x86/kernel/msr.c | 10 ++++++++++
1 file changed, 10 insertions(+)
diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c
-index ef688804f80d..dfb61d358196 100644
+index 4588414e2561..f5a2cf07972f 100644
--- a/arch/x86/kernel/msr.c
+++ b/arch/x86/kernel/msr.c
@@ -84,6 +84,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf,
int err = 0;
ssize_t bytes = 0;
-
+
+ if (kernel_is_locked_down("Direct MSR access")) {
+ pr_info("Direct access to MSR %x\n", reg);
+ return -EPERM;
@@ -969,7 +926,7 @@ index ef688804f80d..dfb61d358196 100644
+
if (count % 8)
return -EINVAL; /* Invalid chunk size */
-
+
@@ -135,6 +140,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg)
err = -EFAULT;
break;
@@ -983,12 +940,12 @@ index ef688804f80d..dfb61d358196 100644
if (err)
break;
--
-2.14.3
+2.21.0
-From 0a48b7c936757dda851ab2d3ecde7f6a79de7a5b Mon Sep 17 00:00:00 2001
+From 8f7a5950f729e8eb182a260286155940d8cdfe40 Mon Sep 17 00:00:00 2001
From: Matthew Garrett <mjg59@srcf.ucam.org>
-Date: Mon, 9 Apr 2018 09:52:48 +0100
-Subject: [PATCH 12/24] ACPI: Limit access to custom_method when the kernel is
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 13/27] ACPI: Limit access to custom_method when the kernel is
locked down
custom_method effectively allows arbitrary access to system memory, making
@@ -997,20 +954,20 @@ Disable it if the kernel is locked down.
Signed-off-by: Matthew Garrett <mjg59@srcf.ucam.org>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/custom_method.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c
-index e967c1173ba3..a07fbe999eb6 100644
+index 4451877f83b6..ac8a90dc7096 100644
--- a/drivers/acpi/custom_method.c
+++ b/drivers/acpi/custom_method.c
@@ -29,6 +29,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf,
struct acpi_table_header table;
acpi_status status;
-
+
+ if (kernel_is_locked_down("ACPI custom methods"))
+ return -EPERM;
+
@@ -1018,12 +975,12 @@ index e967c1173ba3..a07fbe999eb6 100644
/* parse the table header to get the table length */
if (count <= sizeof(struct acpi_table_header))
--
-2.14.3
+2.21.0
-From 2ed74b084366d7dba7b4a611ba13d99b82c4e11e Mon Sep 17 00:00:00 2001
+From 72e33c3bf28a388e657955143c0cbea7afa2e522 Mon Sep 17 00:00:00 2001
From: Josh Boyer <jwboyer@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:49 +0100
-Subject: [PATCH 13/24] acpi: Ignore acpi_rsdp kernel param when the kernel has
+Date: Mon, 18 Feb 2019 12:44:59 +0000
+Subject: [PATCH 14/27] acpi: Ignore acpi_rsdp kernel param when the kernel has
been locked down
This option allows userspace to pass the RSDP address to the kernel, which
@@ -1032,20 +989,20 @@ the option when the kernel is locked down.
Signed-off-by: Josh Boyer <jwboyer@redhat.com>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: Dave Young <dyoung@redhat.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/osl.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c
-index 7ca41bf023c9..34e4ce7939f4 100644
+index f29e427d0d1d..3e44cef7a0cd 100644
--- a/drivers/acpi/osl.c
+++ b/drivers/acpi/osl.c
-@@ -192,7 +192,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
+@@ -194,7 +194,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void)
acpi_physical_address pa;
-
+
#ifdef CONFIG_KEXEC
- if (acpi_rsdp)
+ if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification"))
@@ -1053,12 +1010,12 @@ index 7ca41bf023c9..34e4ce7939f4 100644
#endif
pa = acpi_arch_get_root_pointer();
--
-2.14.3
+2.21.0
-From 7fb2ddf683c23cc4b227d7d75a5d039970ca910e Mon Sep 17 00:00:00 2001
+From 6a23b59330d20f81b610a4f140bd29f54ceb577a Mon Sep 17 00:00:00 2001
From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 9 Apr 2018 09:52:49 +0100
-Subject: [PATCH 14/24] acpi: Disable ACPI table override if the kernel is
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 15/27] acpi: Disable ACPI table override if the kernel is
locked down
From the kernel documentation (initrd_table_override.txt):
@@ -1073,20 +1030,20 @@ so do not allow ACPI tables to be overridden if the kernel is locked down.
Signed-off-by: Linn Crosetto <linn@hpe.com>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/tables.c | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c
-index 849c4fb19b03..6c5ee7e66842 100644
+index 48eabb6c2d4f..f3b4117cd8f3 100644
--- a/drivers/acpi/tables.c
+++ b/drivers/acpi/tables.c
-@@ -527,6 +527,11 @@ void __init acpi_table_upgrade(void)
+@@ -531,6 +531,11 @@ void __init acpi_table_upgrade(void)
if (table_nr == 0)
return;
-
+
+ if (kernel_is_locked_down("ACPI table override")) {
+ pr_notice("kernel is locked down, ignoring table override\n");
+ return;
@@ -1096,12 +1053,12 @@ index 849c4fb19b03..6c5ee7e66842 100644
memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS,
all_tables_size, PAGE_SIZE);
--
-2.14.3
+2.21.0
-From d1ff6505c76cec9438217f2c284f024a1ac2ac59 Mon Sep 17 00:00:00 2001
+From 97f806b68d7286ec7026f802c22c5fb5a6311a45 Mon Sep 17 00:00:00 2001
From: Linn Crosetto <linn@hpe.com>
-Date: Mon, 9 Apr 2018 09:52:50 +0100
-Subject: [PATCH 15/24] acpi: Disable APEI error injection if the kernel is
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 16/27] acpi: Disable APEI error injection if the kernel is
locked down
ACPI provides an error injection mechanism, EINJ, for debugging and testing
@@ -1121,20 +1078,20 @@ the kernel is locked down.
Signed-off-by: Linn Crosetto <linn@hpe.com>
Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
cc: linux-acpi@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/acpi/apei/einj.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c
-index b38737c83a24..6d71e1e97b20 100644
+index fcccbfdbdd1a..9fe6bbab2e7d 100644
--- a/drivers/acpi/apei/einj.c
+++ b/drivers/acpi/apei/einj.c
@@ -518,6 +518,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2,
int rc;
u64 base_addr, size;
-
+
+ if (kernel_is_locked_down("ACPI error injection"))
+ return -EPERM;
+
@@ -1142,12 +1099,12 @@ index b38737c83a24..6d71e1e97b20 100644
if (flags && (flags &
~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF)))
--
-2.14.3
+2.21.0
-From 3153be0328e3a752aacab95d503fbd460f517402 Mon Sep 17 00:00:00 2001
+From afc8d146b3f5a9a24338bd6588c55b6e70024f87 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 16/24] Prohibit PCMCIA CIS storage when the kernel is locked
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 17/27] Prohibit PCMCIA CIS storage when the kernel is locked
down
Prohibit replacement of the PCMCIA Card Information Structure when the
@@ -1156,31 +1113,32 @@ kernel is locked down.
Suggested-by: Dominik Brodowski <linux@dominikbrodowski.net>
Signed-off-by: David Howells <dhowells@redhat.com>
cc: linux-pcmcia@lists.infradead.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/pcmcia/cistpl.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c
-index 102646fedb56..e46c948d7246 100644
+index ac0672b8dfca..8adf092d0e18 100644
--- a/drivers/pcmcia/cistpl.c
+++ b/drivers/pcmcia/cistpl.c
@@ -1578,6 +1578,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj,
struct pcmcia_socket *s;
int error;
-
+
+ if (kernel_is_locked_down("Direct PCMCIA CIS storage"))
+ return -EPERM;
+
s = to_socket(container_of(kobj, struct device, kobj));
-
+
if (off)
--
-2.14.3
+2.21.0
-From 9fedc1427e8589edf2e16a481f8588711adba69a Mon Sep 17 00:00:00 2001
+From ff1d4a9114a86373a24fe52b0b5a9503ad4fab1b Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 17/24] Lock down TIOCSSERIAL
+Date: Mon, 18 Feb 2019 12:45:00 +0000
+Subject: [PATCH 18/27] Lock down TIOCSSERIAL
Lock down TIOCSSERIAL as that can be used to change the ioport and irq
settings on a serial port. This only appears to be an issue for the serial
@@ -1190,18 +1148,20 @@ ignore attempts to change port/irq or give an error.
Reported-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Signed-off-by: David Howells <dhowells@redhat.com>
cc: Jiri Slaby <jslaby@suse.com>
+Cc: linux-serial@vger.kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
drivers/tty/serial/serial_core.c | 6 ++++++
1 file changed, 6 insertions(+)
diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c
-index 0466f9f08a91..360f8e4416c4 100644
+index d4cca5bdaf1c..04534877b575 100644
--- a/drivers/tty/serial/serial_core.c
+++ b/drivers/tty/serial/serial_core.c
-@@ -829,6 +829,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
+@@ -842,6 +842,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port,
new_flags = (__force upf_t)new_info->flags;
old_custom_divisor = uport->custom_divisor;
-
+
+ if ((change_port || change_irq) &&
+ kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) {
+ retval = -EPERM;
@@ -1212,12 +1172,12 @@ index 0466f9f08a91..360f8e4416c4 100644
retval = -EPERM;
if (change_irq || change_port ||
--
-2.14.3
+2.21.0
-From f8fd52e2b077ce5a993807f8fc6e27a17cf4d19f Mon Sep 17 00:00:00 2001
+From 2465b843e56020672d9704d3ab925a0399184e36 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:37 +0100
-Subject: [PATCH 18/24] Lock down module params that specify hardware
+Date: Mon, 18 Feb 2019 12:45:01 +0000
+Subject: [PATCH 19/27] Lock down module params that specify hardware
parameters (eg. ioport)
Provided an annotation for module parameters that specify hardware
@@ -1226,18 +1186,19 @@ dma buffers and other types).
Suggested-by: Alan Cox <gnomes@lxorguk.ukuu.org.uk>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
kernel/params.c | 26 +++++++++++++++++++++-----
1 file changed, 21 insertions(+), 5 deletions(-)
diff --git a/kernel/params.c b/kernel/params.c
-index cc9108c2a1fd..2c08c4aa376b 100644
+index ce89f757e6da..8ac751c938f8 100644
--- a/kernel/params.c
+++ b/kernel/params.c
@@ -108,13 +108,19 @@ bool parameq(const char *a, const char *b)
return parameqn(a, b, strlen(a)+1);
}
-
+
-static void param_check_unsafe(const struct kernel_param *kp)
+static bool param_check_unsafe(const struct kernel_param *kp,
+ const char *doing)
@@ -1253,7 +1214,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644
+ return false;
+ return true;
}
-
+
static int parse_one(char *param,
@@ -144,8 +150,10 @@ static int parse_one(char *param,
pr_debug("handling %s with %p\n", param,
@@ -1271,7 +1232,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644
@@ -553,6 +561,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr,
return count;
}
-
+
+#ifdef CONFIG_MODULES
+#define mod_name(mod) (mod)->name
+#else
@@ -1283,7 +1244,7 @@ index cc9108c2a1fd..2c08c4aa376b 100644
struct module_kobject *mk,
@@ -565,8 +579,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr,
return -EPERM;
-
+
kernel_param_lock(mk->mod);
- param_check_unsafe(attribute->param);
- err = attribute->param->ops->set(buf, attribute->param);
@@ -1295,12 +1256,12 @@ index cc9108c2a1fd..2c08c4aa376b 100644
if (!err)
return len;
--
-2.14.3
+2.21.0
-From 9c88e2ab392f5ac9c80529e43175fe65d00cdb67 Mon Sep 17 00:00:00 2001
+From 7b4a19032dfd343a927c2fa4b1cd83a2d0c81bc0 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 19/24] x86/mmiotrace: Lock down the testmmiotrace module
+Date: Mon, 18 Feb 2019 12:45:01 +0000
+Subject: [PATCH 20/27] x86/mmiotrace: Lock down the testmmiotrace module
The testmmiotrace module shouldn't be permitted when the kernel is locked
down as it can be used to arbitrarily read and write MMIO space.
@@ -1312,6 +1273,7 @@ cc: Steven Rostedt <rostedt@goodmis.org>
cc: Ingo Molnar <mingo@kernel.org>
cc: "H. Peter Anvin" <hpa@zytor.com>
cc: x86@kernel.org
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
arch/x86/mm/testmmiotrace.c | 3 +++
1 file changed, 3 insertions(+)
@@ -1323,7 +1285,7 @@ index f6ae6830b341..bbaad357f5d7 100644
@@ -115,6 +115,9 @@ static int __init init(void)
{
unsigned long size = (read_far) ? (8 << 20) : (16 << 10);
-
+
+ if (kernel_is_locked_down("MMIO trace testing"))
+ return -EPERM;
+
@@ -1331,42 +1293,43 @@ index f6ae6830b341..bbaad357f5d7 100644
pr_err("you have to use the module argument mmio_address.\n");
pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n");
--
-2.14.3
+2.21.0
-From 256e20401f9f5dd19028d4220095897a15daa67c Mon Sep 17 00:00:00 2001
+From a7e2f1bfd9eda4cde25effdd7e663b68e31a36cf Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 20/24] Lock down /proc/kcore
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 21/27] Lock down /proc/kcore
Disallow access to /proc/kcore when the kernel is locked down to prevent
access to cryptographic data.
Signed-off-by: David Howells <dhowells@redhat.com>
Reviewed-by: James Morris <james.l.morris@oracle.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
fs/proc/kcore.c | 2 ++
1 file changed, 2 insertions(+)
diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c
-index d1e82761de81..cdebdee81719 100644
+index bbcc185062bb..d50ebfbf3dbb 100644
--- a/fs/proc/kcore.c
+++ b/fs/proc/kcore.c
-@@ -546,6 +546,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
-
+@@ -518,6 +518,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos)
+
static int open_kcore(struct inode *inode, struct file *filp)
{
+ if (kernel_is_locked_down("/proc/kcore"))
+ return -EPERM;
if (!capable(CAP_SYS_RAWIO))
return -EPERM;
-
+
--
-2.14.3
+2.21.0
-From f68ca24bc8d8a64cf30e59a595fad0e6782e933f Mon Sep 17 00:00:00 2001
+From 0b8b0a68642ba0dedb57f7c734a7cc84d96cd30c Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 21/24] Lock down kprobes
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 22/27] Lock down kprobes
Disallow the creation of kprobes when the kernel is locked down by
preventing their registration. This prevents kprobes from being used to
@@ -1374,18 +1337,23 @@ access kernel memory, either to make modifications or to steal crypto data.
Reported-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: Naveen N. Rao <naveen.n.rao@linux.ibm.com>
+Cc: Anil S Keshavamurthy <anil.s.keshavamurthy@intel.com>
+Cc: davem@davemloft.net
+Cc: Masami Hiramatsu <mhiramat@kernel.org>
---
kernel/kprobes.c | 3 +++
1 file changed, 3 insertions(+)
diff --git a/kernel/kprobes.c b/kernel/kprobes.c
-index 102160ff5c66..4f5757732553 100644
+index f4ddfdd2d07e..6f66cca8e2c6 100644
--- a/kernel/kprobes.c
+++ b/kernel/kprobes.c
-@@ -1561,6 +1561,9 @@ int register_kprobe(struct kprobe *p)
+@@ -1552,6 +1552,9 @@ int register_kprobe(struct kprobe *p)
struct module *probed_mod;
kprobe_opcode_t *addr;
-
+
+ if (kernel_is_locked_down("Use of kprobes"))
+ return -EPERM;
+
@@ -1393,29 +1361,75 @@ index 102160ff5c66..4f5757732553 100644
addr = kprobe_addr(p);
if (IS_ERR(addr))
--
-2.14.3
+2.21.0
+
+From 2128009ce3291b0c4ced8672e68c6b57fc0202a8 Mon Sep 17 00:00:00 2001
+From: David Howells <dhowells@redhat.com>
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 23/27] bpf: Restrict kernel image access functions when the
+ kernel is locked down
+
+There are some bpf functions can be used to read kernel memory:
+bpf_probe_read, bpf_probe_write_user and bpf_trace_printk. These allow
+private keys in kernel memory (e.g. the hibernation image signing key) to
+be read by an eBPF program and kernel memory to be altered without
+restriction.
+
+Completely prohibit the use of BPF when the kernel is locked down.
+
+Suggested-by: Alexei Starovoitov <alexei.starovoitov@gmail.com>
+Signed-off-by: David Howells <dhowells@redhat.com>
+cc: netdev@vger.kernel.org
+cc: Chun-Yi Lee <jlee@suse.com>
+cc: Alexei Starovoitov <alexei.starovoitov@gmail.com>
+Cc: Daniel Borkmann <daniel@iogearbox.net>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+---
+ kernel/bpf/syscall.c | 3 +++
+ 1 file changed, 3 insertions(+)
+
+diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c
+index b155cd17c1bd..2cde39a875aa 100644
+--- a/kernel/bpf/syscall.c
++++ b/kernel/bpf/syscall.c
+@@ -2585,6 +2585,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz
+ if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
+ return -EPERM;
+
++ if (kernel_is_locked_down("BPF"))
++ return -EPERM;
++
+ err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
+ if (err)
+ return err;
+--
+2.21.0
-From d44a6ae3a7cad5cd9b01f7b0a48b3c788af968e8 Mon Sep 17 00:00:00 2001
+From 2fba6ffa91430a0c2a3177c6a5a0982deb966781 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 23/24] Lock down perf
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 24/27] Lock down perf
Disallow the use of certain perf facilities that might allow userspace to
access kernel data.
Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
+Cc: Peter Zijlstra <peterz@infradead.org>
+Cc: Ingo Molnar <mingo@redhat.com>
+Cc: Arnaldo Carvalho de Melo <acme@kernel.org>
---
kernel/events/core.c | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/kernel/events/core.c b/kernel/events/core.c
-index fc1c330c6bd6..1922f2e0980a 100644
+index 3cd13a30f732..7748c6f39992 100644
--- a/kernel/events/core.c
+++ b/kernel/events/core.c
-@@ -10407,6 +10407,11 @@ SYSCALL_DEFINE5(perf_event_open,
+@@ -10461,6 +10461,11 @@ SYSCALL_DEFINE5(perf_event_open,
return -EINVAL;
}
-
+
+ if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) &&
+ kernel_is_locked_down("PERF_SAMPLE_REGS_INTR"))
+ /* REGS_INTR can leak data, lockdown must prevent this */
@@ -1425,12 +1439,12 @@ index fc1c330c6bd6..1922f2e0980a 100644
if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) &&
perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN))
--
-2.14.3
+2.21.0
-From fe5091f97838c8c64b891280bcd30367e71cd5c3 Mon Sep 17 00:00:00 2001
+From 8972429a68131c4e1387978697d8cd3e3a51fce2 Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
-Date: Wed, 4 Apr 2018 14:45:38 +0100
-Subject: [PATCH 24/24] debugfs: Restrict debugfs when the kernel is locked
+Date: Mon, 18 Feb 2019 12:45:02 +0000
+Subject: [PATCH 25/27] debugfs: Restrict debugfs when the kernel is locked
down
Disallow opening of debugfs files that might be used to muck around when
@@ -1468,19 +1482,21 @@ cc: acpi4asus-user@lists.sourceforge.net
cc: platform-driver-x86@vger.kernel.org
cc: Matthew Garrett <mjg59@srcf.ucam.org>
cc: Thomas Gleixner <tglx@linutronix.de>
+Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
fs/debugfs/file.c | 28 ++++++++++++++++++++++++++++
fs/debugfs/inode.c | 30 ++++++++++++++++++++++++++++--
2 files changed, 56 insertions(+), 2 deletions(-)
diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 1f99678ff5d3..51cb894c21f2 100644
+index 4fce1da7db23..c33042c1eff3 100644
--- a/fs/debugfs/file.c
+++ b/fs/debugfs/file.c
@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry)
}
EXPORT_SYMBOL_GPL(debugfs_file_put);
-
+
+/*
+ * Only permit access to world-readable files when the kernel is locked down.
+ * We also need to exclude any file that has ways to write or alter it as root
@@ -1505,7 +1521,7 @@ index 1f99678ff5d3..51cb894c21f2 100644
struct dentry *dentry = F_DENTRY(filp);
@@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
return r == -EIO ? -ENOENT : r;
-
+
real_fops = debugfs_real_fops(filp);
+
+ r = -EPERM;
@@ -1517,7 +1533,7 @@ index 1f99678ff5d3..51cb894c21f2 100644
/* Huh? Module did not clean up after itself at exit? */
@@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
return r == -EIO ? -ENOENT : r;
-
+
real_fops = debugfs_real_fops(filp);
+ r = -EPERM;
+ if (debugfs_is_locked_down(inode, filp, real_fops))
@@ -1533,7 +1549,7 @@ index 13b01351dd1c..4daec17b8215 100644
@@ -32,6 +32,31 @@ static struct vfsmount *debugfs_mount;
static int debugfs_mount_count;
static bool debugfs_registered;
-
+
+/*
+ * Don't allow access attributes to be changed whilst the kernel is locked down
+ * so that we can use the file mode as part of a heuristic to determine whether
@@ -1565,19 +1581,19 @@ index 13b01351dd1c..4daec17b8215 100644
@@ -356,6 +381,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode,
inode->i_mode = mode;
inode->i_private = data;
-
+
+ inode->i_op = &debugfs_file_inode_operations;
inode->i_fop = proxy_fops;
dentry->d_fsdata = (void *)((unsigned long)real_fops |
DEBUGFS_FSDATA_IS_REAL_FOPS_BIT);
-@@ -515,7 +541,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
+@@ -513,7 +539,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent)
return failed_creating(dentry);
inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO;
- inode->i_op = &simple_dir_inode_operations;
+ inode->i_op = &debugfs_dir_inode_operations;
inode->i_fop = &simple_dir_operations;
-
+
/* directory inodes start off with i_nlink == 2 (for "." entry) */
@@ -608,7 +634,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent,
return failed_creating(dentry);
@@ -1589,151 +1605,192 @@ index 13b01351dd1c..4daec17b8215 100644
d_instantiate(dentry, inode);
return end_creating(dentry);
--
-2.14.3
-
-From patchwork Wed Nov 21 12:05:10 2018
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Vasily Gorbik <gor@linux.ibm.com>
-X-Patchwork-Id: 1015495
-Return-Path: <SRS0=ejdu=OA=vger.kernel.org=linux-kernel-owner@kernel.org>
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id AF80FC04EBA
- for <linux-kernel@archiver.kernel.org>; Wed, 21 Nov 2018 12:05:25 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 80EA921479
- for <linux-kernel@archiver.kernel.org>; Wed, 21 Nov 2018 12:05:25 +0000 (UTC)
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 80EA921479
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=linux.ibm.com
-Authentication-Results: mail.kernel.org;
- spf=none smtp.mailfrom=linux-kernel-owner@vger.kernel.org
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1730155AbeKUWjb (ORCPT
- <rfc822;linux-kernel@archiver.kernel.org>);
- Wed, 21 Nov 2018 17:39:31 -0500
-Received: from mx0b-001b2d01.pphosted.com ([148.163.158.5]:33574 "EHLO
- mx0a-001b2d01.pphosted.com" rhost-flags-OK-OK-OK-FAIL)
- by vger.kernel.org with ESMTP id S1729128AbeKUWjb (ORCPT
- <rfc822;linux-kernel@vger.kernel.org>);
- Wed, 21 Nov 2018 17:39:31 -0500
-Received: from pps.filterd (m0098420.ppops.net [127.0.0.1])
- by mx0b-001b2d01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id
- wALBx6kw056071
- for <linux-kernel@vger.kernel.org>; Wed, 21 Nov 2018 07:05:22 -0500
-Received: from e06smtp02.uk.ibm.com (e06smtp02.uk.ibm.com [195.75.94.98])
- by mx0b-001b2d01.pphosted.com with ESMTP id 2nw5p847fp-1
- (version=TLSv1.2 cipher=AES256-GCM-SHA384 bits=256 verify=NOT)
- for <linux-kernel@vger.kernel.org>; Wed, 21 Nov 2018 07:05:22 -0500
-Received: from localhost
- by e06smtp02.uk.ibm.com with IBM ESMTP SMTP Gateway: Authorized Use
- Only! Violators will be prosecuted
- for <linux-kernel@vger.kernel.org> from <gor@linux.ibm.com>;
- Wed, 21 Nov 2018 12:05:20 -0000
-Received: from b06cxnps4075.portsmouth.uk.ibm.com (9.149.109.197)
- by e06smtp02.uk.ibm.com (192.168.101.132) with IBM ESMTP SMTP Gateway:
- Authorized Use Only! Violators will be prosecuted;
- (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256/256)
- Wed, 21 Nov 2018 12:05:17 -0000
-Received: from b06wcsmtp001.portsmouth.uk.ibm.com
- (b06wcsmtp001.portsmouth.uk.ibm.com [9.149.105.160])
- by b06cxnps4075.portsmouth.uk.ibm.com (8.14.9/8.14.9/NCO v10.0) with
- ESMTP id wALC5GXF60817580
- (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256
- verify=FAIL);
- Wed, 21 Nov 2018 12:05:16 GMT
-Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1])
- by IMSVA (Postfix) with ESMTP id 4EB1CA4060;
- Wed, 21 Nov 2018 12:05:16 +0000 (GMT)
-Received: from b06wcsmtp001.portsmouth.uk.ibm.com (unknown [127.0.0.1])
- by IMSVA (Postfix) with ESMTP id 0C844A405F;
- Wed, 21 Nov 2018 12:05:16 +0000 (GMT)
-Received: from localhost (unknown [9.152.212.229])
- by b06wcsmtp001.portsmouth.uk.ibm.com (Postfix) with ESMTPS;
- Wed, 21 Nov 2018 12:05:15 +0000 (GMT)
-Date: Wed, 21 Nov 2018 13:05:10 +0100
-From: Vasily Gorbik <gor@linux.ibm.com>
-To: David Howells <dhowells@redhat.com>,
- James Morris <jmorris@namei.org>
-Cc: Martin Schwidefsky <schwidefsky@de.ibm.com>,
- Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
- linux-kernel@vger.kernel.org, linux-security-module@vger.kernel.org
-Subject: [PATCH next-lockdown 1/1] debugfs: avoid EPERM when no open file
- operation defined
-References: <4136.1522452584@warthog.procyon.org.uk>
- <cover.thread-bfac1b.your-ad-here.call-01542799656-ext-6093@work.hours>
-MIME-Version: 1.0
-Content-Type: text/plain; charset=utf-8
-Content-Disposition: inline
-In-Reply-To:
- <cover.thread-bfac1b.your-ad-here.call-01542799656-ext-6093@work.hours>
-X-TM-AS-GCONF: 00
-x-cbid: 18112112-0008-0000-0000-000002963F3F
-X-IBM-AV-DETECTION: SAVI=unused REMOTE=unused XFE=unused
-x-cbparentid: 18112112-0009-0000-0000-000022006F52
-Message-Id:
- <patch-1.thread-bfac1b.git-bfac1b60354c.your-ad-here.call-01542799656-ext-6093@work.hours>
-X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:,,
- definitions=2018-11-21_05:,,
- signatures=0
-X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0
- priorityscore=1501
- malwarescore=0 suspectscore=1 phishscore=0 bulkscore=0 spamscore=0
- clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0
- mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx
- scancount=1 engine=8.0.1-1810050000 definitions=main-1811210107
-Sender: linux-kernel-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-kernel.vger.kernel.org>
-X-Mailing-List: linux-kernel@vger.kernel.org
-
-With "debugfs: Restrict debugfs when the kernel is locked down"
-return code "r" is unconditionally set to -EPERM, which stays like that
-until function return if no "open" file operation defined, effectivelly
-resulting in "Operation not permitted" for all such files despite kernel
-lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled.
-
-In particular this breaks 2 debugfs files on s390:
-/sys/kernel/debug/s390_hypfs/diag_304
-/sys/kernel/debug/s390_hypfs/diag_204
-
-To address that set EPERM return code only when debugfs_is_locked_down
-returns true.
-
-Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down")
-Signed-off-by: Vasily Gorbik <gor@linux.ibm.com>
+2.21.0
+
+From e9bf5c2e6f6cad9c992b5195af04d1f6500aa3ed Mon Sep 17 00:00:00 2001
+From: David Howells <dhowells@redhat.com>
+Date: Wed, 28 Feb 2018 14:43:03 +0000
+Subject: [PATCH 26/27] lockdown: Print current->comm in restriction messages
+
+Print the content of current->comm in messages generated by lockdown to
+indicate a restriction that was hit. This makes it a bit easier to find
+out what caused the message.
+
+The message now patterned something like:
+
+ Lockdown: <comm>: <what> is restricted; see man kernel_lockdown.7
+
+Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Matthew Garrett <matthewgarrett@google.com>
---
- fs/debugfs/file.c | 10 ++++++----
- 1 file changed, 6 insertions(+), 4 deletions(-)
+ security/lock_down.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
-diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c
-index 51cb894c21f2..89c86faaa02a 100644
---- a/fs/debugfs/file.c
-+++ b/fs/debugfs/file.c
-@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp)
+diff --git a/security/lock_down.c b/security/lock_down.c
+index 18d8776a4d02..ee00ca2677e7 100644
+--- a/security/lock_down.c
++++ b/security/lock_down.c
+@@ -53,8 +53,8 @@ void __init init_lockdown(void)
+ bool __kernel_is_locked_down(const char *what, bool first)
+ {
+ if (what && first && kernel_locked_down)
+- pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n",
+- what);
++ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n",
++ current->comm, what);
+ return kernel_locked_down;
+ }
+ EXPORT_SYMBOL(__kernel_is_locked_down);
+--
+2.21.0
+
+From 1c57935ab108280aa79fe4420d4bc13e19bd38e2 Mon Sep 17 00:00:00 2001
+From: Matthew Garrett <matthewgarrett@google.com>
+Date: Tue, 12 Mar 2019 12:50:30 -0700
+Subject: [PATCH 27/27] kexec: Allow kexec_file() with appropriate IMA policy
+ when locked down
+
+Systems in lockdown mode should block the kexec of untrusted kernels.
+For x86 and ARM we can ensure that a kernel is trustworthy by validating
+a PE signature, but this isn't possible on other architectures. On those
+platforms we can use IMA digital signatures instead. Add a function to
+determine whether IMA has or will verify signatures for a given event type,
+and if so permit kexec_file() even if the kernel is otherwise locked down.
+This is restricted to cases where CONFIG_INTEGRITY_TRUSTED_KEYRING is set
+in order to prevent an attacker from loading additional keys at runtime.
+
+Signed-off-by: Matthew Garrett <mjg59@google.com>
+Acked-by: Mimi Zohar <zohar@linux.ibm.com>
+Cc: Dmitry Kasatkin <dmitry.kasatkin@gmail.com>
+Cc: linux-integrity@vger.kernel.org
+---
+ include/linux/ima.h | 9 ++++++
+ kernel/kexec_file.c | 7 +++-
+ security/integrity/ima/ima.h | 2 ++
+ security/integrity/ima/ima_main.c | 2 +-
+ security/integrity/ima/ima_policy.c | 50 +++++++++++++++++++++++++++++
+ 5 files changed, 68 insertions(+), 2 deletions(-)
+
+diff --git a/include/linux/ima.h b/include/linux/ima.h
+index b5e16b8c50b7..60007b86f4fc 100644
+--- a/include/linux/ima.h
++++ b/include/linux/ima.h
+@@ -127,4 +127,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry,
+ return 0;
+ }
+ #endif /* CONFIG_IMA_APPRAISE */
++
++#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING)
++extern bool ima_appraise_signature(enum kernel_read_file_id func);
++#else
++static inline bool ima_appraise_signature(enum kernel_read_file_id func)
++{
++ return false;
++}
++#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
+ #endif /* _LINUX_IMA_H */
+diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c
+index a1cc37c8b43b..7599039623a7 100644
+--- a/kernel/kexec_file.c
++++ b/kernel/kexec_file.c
+@@ -240,7 +240,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd,
- real_fops = debugfs_real_fops(filp);
+ ret = 0;
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
-+ }
+- if (kernel_is_locked_down(reason)) {
++ /* If IMA is guaranteed to appraise a signature on the kexec
++ * image, permit it even if the kernel is otherwise locked
++ * down.
++ */
++ if (!ima_appraise_signature(READING_KEXEC_IMAGE) &&
++ kernel_is_locked_down(reason)) {
+ ret = -EPERM;
+ goto out;
+ }
+diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h
+index cc12f3449a72..fe03cc6f1ca4 100644
+--- a/security/integrity/ima/ima.h
++++ b/security/integrity/ima/ima.h
+@@ -115,6 +115,8 @@ struct ima_kexec_hdr {
+ u64 count;
+ };
- real_fops = fops_get(real_fops);
- if (!real_fops) {
-@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp)
- return r == -EIO ? -ENOENT : r;
++extern const int read_idmap[];
++
+ #ifdef CONFIG_HAVE_IMA_KEXEC
+ void ima_load_kexec_buffer(void);
+ #else
+diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c
+index 4ffac4f5c647..106f06dee9d1 100644
+--- a/security/integrity/ima/ima_main.c
++++ b/security/integrity/ima/ima_main.c
+@@ -442,7 +442,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id)
+ return 0;
+ }
- real_fops = debugfs_real_fops(filp);
-- r = -EPERM;
-- if (debugfs_is_locked_down(inode, filp, real_fops))
-+ if (debugfs_is_locked_down(inode, filp, real_fops)) {
-+ r = -EPERM;
- goto out;
+-static const int read_idmap[READING_MAX_ID] = {
++const int read_idmap[READING_MAX_ID] = {
+ [READING_FIRMWARE] = FIRMWARE_CHECK,
+ [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK,
+ [READING_MODULE] = MODULE_CHECK,
+diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c
+index 122797023bdb..f8f1cdb74a4f 100644
+--- a/security/integrity/ima/ima_policy.c
++++ b/security/integrity/ima/ima_policy.c
+@@ -1341,3 +1341,53 @@ int ima_policy_show(struct seq_file *m, void *v)
+ return 0;
+ }
+ #endif /* CONFIG_IMA_READ_POLICY */
++
++#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING)
++/*
++ * ima_appraise_signature: whether IMA will appraise a given function using
++ * an IMA digital signature. This is restricted to cases where the kernel
++ * has a set of built-in trusted keys in order to avoid an attacker simply
++ * loading additional keys.
++ */
++bool ima_appraise_signature(enum kernel_read_file_id id)
++{
++ struct ima_rule_entry *entry;
++ bool found = false;
++ enum ima_hooks func;
++
++ if (id >= READING_MAX_ID)
++ return false;
++
++ func = read_idmap[id] ?: FILE_CHECK;
++
++ rcu_read_lock();
++ list_for_each_entry_rcu(entry, ima_rules, list) {
++ if (entry->action != APPRAISE)
++ continue;
++
++ /*
++ * A generic entry will match, but otherwise require that it
++ * match the func we're looking for
++ */
++ if (entry->func && entry->func != func)
++ continue;
++
++ /*
++ * We require this to be a digital signature, not a raw IMA
++ * hash.
++ */
++ if (entry->flags & IMA_DIGSIG_REQUIRED)
++ found = true;
++
++ /*
++ * We've found a rule that matches, so break now even if it
++ * didn't require a digital signature - a later rule that does
++ * won't override it, so would be a false positive.
++ */
++ break;
+ }
-
- real_fops = fops_get(real_fops);
- if (!real_fops) {
++
++ rcu_read_unlock();
++ return found;
++}
++#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */
+--
+2.21.0
+
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index 2ef2fd3be..f50169541 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -1,43 +1,3 @@
-From b96ff1fd9e94772fde7b58fd69969d1a1c87eb6d Mon Sep 17 00:00:00 2001
-From: Dave Young <dyoung@redhat.com>
-Date: Tue, 27 Feb 2018 10:04:51 +0000
-Subject: [PATCH 07/31] Copy secure_boot flag in boot params across kexec
- reboot
-
-Kexec reboot in case secure boot being enabled does not keep the secure
-boot mode in new kernel, so later one can load unsigned kernel via legacy
-kexec_load. In this state, the system is missing the protections provided
-by secure boot.
-
-Adding a patch to fix this by retain the secure_boot flag in original
-kernel.
-
-secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the
-stub. Fixing this issue by copying secure_boot flag across kexec reboot.
-
-Signed-off-by: Dave Young <dyoung@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-Reviewed-by: "Lee, Chun-Yi" <jlee@suse.com>
-cc: kexec@lists.infradead.org
----
- arch/x86/kernel/kexec-bzimage64.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c
-index fb095ba0c02f..7d0fac5bcbbe 100644
---- a/arch/x86/kernel/kexec-bzimage64.c
-+++ b/arch/x86/kernel/kexec-bzimage64.c
-@@ -179,6 +179,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr,
- if (efi_enabled(EFI_OLD_MEMMAP))
- return 0;
-
-+ params->secure_boot = boot_params.secure_boot;
- ei->efi_loader_signature = current_ei->efi_loader_signature;
- ei->efi_systab = current_ei->efi_systab;
- ei->efi_systab_hi = current_ei->efi_systab_hi;
---
-2.14.3
-
From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001
From: David Howells <dhowells@redhat.com>
Date: Tue, 27 Feb 2018 10:04:55 +0000
@@ -183,8 +143,10 @@ index 100ce4a4aff6..62361b647a75 100644
extern int efi_status_to_err(efi_status_t status);
@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg,
+ #endif
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
+ extern unsigned long efi_call_virt_save_flags(void);
-enum efi_secureboot_mode {
- efi_secureboot_mode_unset,
@@ -220,34 +182,36 @@ cc: linux-efi@vger.kernel.org
4 files changed, 20 insertions(+), 3 deletions(-)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index a7c240f00d78..1277d1857c5c 100644
+index adeee6329f55..27a54ec878bd 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -64,6 +64,7 @@
+@@ -65,6 +65,7 @@
#include <linux/dma-mapping.h>
#include <linux/ctype.h>
#include <linux/uaccess.h>
+#include <linux/security.h>
-
+
#include <linux/percpu.h>
#include <linux/crash_dump.h>
-@@ -997,6 +998,8 @@ void __init setup_arch(char **cmdline_p)
+@@ -1005,6 +1006,10 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
-
+
+ efi_set_secure_boot(boot_params.secure_boot);
+
- init_lockdown();
-
++ init_lockdown();
++
dmi_scan_machine();
-@@ -1150,8 +1154,6 @@ void __init setup_arch(char **cmdline_p)
+ dmi_memdev_walk();
+ dmi_set_dump_stack_arch_desc();
+@@ -1159,8 +1164,6 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
-
+
- efi_set_secure_boot(boot_params.secure_boot);
-
reserve_initrd();
-
+
acpi_table_upgrade();
diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c
index ce261e1765ff..7aff55b309a6 100644
@@ -263,13 +227,13 @@ index ce261e1765ff..7aff55b309a6 100644
return simple_setattr(dentry, ia);
}
diff --git a/security/Kconfig b/security/Kconfig
-index 461d5acc3616..13fdada1ffc2 100644
+index 9c343f262bdd..30788bc47863 100644
--- a/security/Kconfig
+++ b/security/Kconfig
-@@ -248,6 +248,20 @@ config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
- Allow the lockdown on a kernel to be lifted, by pressing a SysRq key
- combination on a wired keyboard. On x86, this is SysRq+x.
-
+@@ -244,6 +244,20 @@ config LOCK_DOWN_KERNEL_FORCE
+ help
+ Enable the kernel lock down functionality automatically at boot.
+
+config LOCK_DOWN_IN_EFI_SECURE_BOOT
+ bool "Lock down the kernel in EFI Secure Boot mode"
+ default n
@@ -284,31 +248,31 @@ index 461d5acc3616..13fdada1ffc2 100644
+ Enabling this option turns on results in kernel lockdown being
+ triggered if EFI Secure Boot is set.
+
-
source "security/selinux/Kconfig"
source "security/smack/Kconfig"
+ source "security/tomoyo/Kconfig"
diff --git a/security/lock_down.c b/security/lock_down.c
-index 2c6b00f0c229..527f7e51dc8d 100644
+index ee00ca2677e7..bb4dc7838f3e 100644
--- a/security/lock_down.c
+++ b/security/lock_down.c
@@ -12,6 +12,7 @@
+
+ #include <linux/security.h>
#include <linux/export.h>
- #include <linux/sched.h>
- #include <linux/sysrq.h>
+#include <linux/efi.h>
- #include <asm/setup.h>
-
- #ifndef CONFIG_LOCK_DOWN_MANDATORY
-@@ -55,6 +55,10 @@ void __init init_lockdown(void)
- #ifdef CONFIG_LOCK_DOWN_MANDATORY
- pr_notice("Kernel is locked down from config; see man kernel_lockdown.7\n");
+
+ static __ro_after_init bool kernel_locked_down;
+
+@@ -44,6 +45,10 @@ void __init init_lockdown(void)
+ #ifdef CONFIG_LOCK_DOWN_FORCE
+ lock_kernel_down("Kernel configuration");
#endif
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
+ if (efi_enabled(EFI_SECURE_BOOT))
+ lock_kernel_down("EFI secure boot");
+#endif
}
-
+
/**
--
2.14.3
diff --git a/efi-use-32-bit-alignment-for-efi_guid_t.patch b/efi-use-32-bit-alignment-for-efi_guid_t.patch
deleted file mode 100644
index df0f93915..000000000
--- a/efi-use-32-bit-alignment-for-efi_guid_t.patch
+++ /dev/null
@@ -1,160 +0,0 @@
-From patchwork Tue Jan 8 15:28:29 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-X-Patchwork-Id: 10752253
-Return-Path:
- <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
-Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
- [172.30.200.125])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8E0D36C5
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 8 Jan 2019 15:28:45 +0000 (UTC)
-Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
- by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7BD2A28D2C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 8 Jan 2019 15:28:45 +0000 (UTC)
-Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
- id 6F09E28D35; Tue, 8 Jan 2019 15:28:45 +0000 (UTC)
-X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
- pdx-wl-mail.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
- DKIM_VALID,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham version=3.3.1
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id 081EB28D2C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 8 Jan 2019 15:28:44 +0000 (UTC)
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
- :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
- Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
- List-Owner; bh=It6OfEYxh0d4VbUmxLKLEQistajE6y6J6dnhwptd+Yc=; b=OYN+3NZBYcWORW
- A3+a+3TjRGbr4EcnhTKCtRbCsRJIv9ZmIkroqBrqu/fhlGl53DaGUPgodgYyZr8Nc+QLEyCDRjf7G
- szJn230PA5KaI9mvalbF6BJczICmwqmGw1vIzNt4bqy2XEma9B5xpM9o7mEE1JqVcOCOsdL3V81Uy
- WH8r/KyUFBS6bnzq54wDChxZ9oU7E8LJWswwvrE3BMZkXsc3Fk0eIG95JjXhEYUuuOwjxzbX9bnSl
- XuCLyNb4CUE6+1nmylb0iGKY9HwzANbIv85fOHauQ1pOJz4nXK6eLC7VY2PWis93gxEtBv1BvKOBr
- FWvfq39JK8J2s1TZybsA==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
- id 1ggtJ3-0006aJ-C0; Tue, 08 Jan 2019 15:28:41 +0000
-Received: from mail-ed1-x544.google.com ([2a00:1450:4864:20::544])
- by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
- id 1ggtJ0-0006Zn-9O
- for linux-arm-kernel@lists.infradead.org; Tue, 08 Jan 2019 15:28:39 +0000
-Received: by mail-ed1-x544.google.com with SMTP id h15so4621420edb.4
- for <linux-arm-kernel@lists.infradead.org>;
- Tue, 08 Jan 2019 07:28:37 -0800 (PST)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google;
- h=from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=;
- b=HTr1FAIfKdIpzMCSqSHifDPKvfZQ5ijKIqyxAnzCi6g+18bJJRAYJuSaxfi0gCcH4j
- RBOPMO/39tjOYjMTrkw23K7iszPzbSV44PnfbAewgf89PWnO2woiZ9lFTs0ZsbAjpo0K
- AoB0adGfIfHS546s3DhS1X4e8Apo0TCdZdKHg=
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=4K6IrfJGLuqOXV0rX4sdp3u8fI3xqpWy1jqXH78SKIU=;
- b=IfdzEtrY6xW7rXPPcwFybdd4zAocC2MnIehE5lyYLJ9fR15Sm/s7mTo/Ae+09F50jq
- RkLod+EyLw34hbu1Pgvcw5P0D0QYDSc8Iwta1iXCN3SVOUFCcSiXgdO8t6lZv5QjAjep
- Kpm5spsneICMougCjN2d4KLDgKqFU5kXD7zxO+idyWVmc1ICPr8/suwrlEUOkHZkFei/
- 3o0VZW5VIAkH5hKlHgvglLML6yXtvpU0oOJxAWSYY0biRKpfQ6bq91Vlw6nTubKjXirs
- 1FJBUAFcuLzErJpLocxlueNTSAUrizXU8SfaYwAT7Us02Y6Ielw8HjOybXWjwPruY8w9
- hStg==
-X-Gm-Message-State: AJcUukcFBnQIc9BfCL8+i1ZFHmuD97LQNnvVQg9yzfBiDA/WlwTSm4N1
- CQJugoO2WoirNe+eXaCxJ9vSHA==
-X-Google-Smtp-Source:
- ALg8bN7lsSRempJZTBNRWcnOR1FM2UfPRGxKEqGRxAcuFv/MbR66pL1icSrLU/ho7bOsU2q96l/QBw==
-X-Received: by 2002:a17:906:1189:: with SMTP id
- n9-v6mr2216625eja.2.1546961315691;
- Tue, 08 Jan 2019 07:28:35 -0800 (PST)
-Received: from localhost.localdomain
- (laubervilliers-657-1-83-120.w92-154.abo.wanadoo.fr. [92.154.90.120])
- by smtp.gmail.com with ESMTPSA id m44sm65715edm.54.2019.01.08.07.28.34
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
- Tue, 08 Jan 2019 07:28:34 -0800 (PST)
-From: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-To: linux-efi@vger.kernel.org
-Subject: [PATCH] efi: use 32-bit alignment for efi_guid_t
-Date: Tue, 8 Jan 2019 16:28:29 +0100
-Message-Id: <20190108152829.11579-1-ard.biesheuvel@linaro.org>
-X-Mailer: git-send-email 2.20.1
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190108_072838_332346_F8FF3A9D
-X-CRM114-Status: GOOD ( 11.90 )
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.21
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Ard Biesheuvel <ard.biesheuvel@linaro.org>,
- Heinrich Schuchardt <xypron.glpk@gmx.de>, leif.lindholm@linaro.org,
- lersek@redhat.com, mingo@kernel.org, linux-arm-kernel@lists.infradead.org
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-X-Virus-Scanned: ClamAV using ClamSMTP
-
-The UEFI spec and EDK2 reference implementation both define EFI_GUID as
-struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment
-is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM),
-this means that firmware services invoked by the kernel may assume that
-efi_guid_t* arguments are 32-bit aligned, and use memory accessors that
-do not tolerate misalignment. So let's set the minimum alignment to 32 bits.
-
-Note that the UEFI spec as well as some comments in the EDK2 code base
-suggest that EFI_GUID should be 64-bit aligned, but this appears to be
-a mistake, given that no code seems to exist that actually enforces that
-or relies on it.
-
-Reported-by: Heinrich Schuchardt <xypron.glpk@gmx.de>,
-Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
-Reviewed-by: Leif Lindholm <leif.lindholm@linaro.org>
----
- include/linux/efi.h | 15 ++++++++++++++-
- 1 file changed, 14 insertions(+), 1 deletion(-)
-
-diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 45ff763fba76..be08518c2553 100644
---- a/include/linux/efi.h
-+++ b/include/linux/efi.h
-@@ -48,7 +48,20 @@ typedef u16 efi_char16_t; /* UNICODE character */
- typedef u64 efi_physical_addr_t;
- typedef void *efi_handle_t;
-
--typedef guid_t efi_guid_t;
-+/*
-+ * The UEFI spec and EDK2 reference implementation both define EFI_GUID as
-+ * struct { u32 a; u16; b; u16 c; u8 d[8]; }; and so the implied alignment
-+ * is 32 bits not 8 bits like our guid_t. In some cases (i.e., on 32-bit ARM),
-+ * this means that firmware services invoked by the kernel may assume that
-+ * efi_guid_t* arguments are 32-bit aligned, and use memory accessors that
-+ * do not tolerate misalignment. So let's set the minimum alignment to 32 bits.
-+ *
-+ * Note that the UEFI spec as well as some comments in the EDK2 code base
-+ * suggest that EFI_GUID should be 64-bit aligned, but this appears to be
-+ * a mistake, given that no code seems to exist that actually enforces that
-+ * or relies on it.
-+ */
-+typedef guid_t efi_guid_t __aligned(__alignof__(u32));
-
- #define EFI_GUID(a,b,c,d0,d1,d2,d3,d4,d5,d6,d7) \
- GUID_INIT(a, b, c, d0, d1, d2, d3, d4, d5, d6, d7)
diff --git a/filter-armv7hl.sh b/filter-armv7hl.sh
index 9d8187118..69183432b 100644
--- a/filter-armv7hl.sh
+++ b/filter-armv7hl.sh
@@ -13,6 +13,6 @@ driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn medi
ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco dec dlink emulex icplus mellanox micrel myricom natsemi neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis sun tehuti via wiznet xircom"
-drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4"
+drmdrvs="amd arm armada bridge ast exynos etnaviv hisilicon i2c imx meson mgag200 msm nouveau omapdrm panel pl111 radeon rockchip sti stm sun4i sun4i-drm-hdmi tegra tilcdc tinydrm vc4"
singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwa-hc hwpoison-inject target_core_user sbp_target cxgbit iw_cxgb3 iw_cxgb4 cxgb3i cxgb3i cxgb3i_ddp cxgb4i chcr chtls bq27xxx_battery_hdq"
diff --git a/gitrev b/gitrev
index a4a9e4885..66515150b 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-fedb8da96355f5f64353625bf96dc69423ad1826
+ea9866793d1e925b4d320eaea409263b2a568f38
diff --git a/iio-chemical-bme680-device-tree-support.patch b/iio-chemical-bme680-device-tree-support.patch
deleted file mode 100644
index 9396dccbf..000000000
--- a/iio-chemical-bme680-device-tree-support.patch
+++ /dev/null
@@ -1,69 +0,0 @@
-From f7da884578212f10fd200e48f4e4c56f78e513d6 Mon Sep 17 00:00:00 2001
-From: Sebastien Bourdelin <sebastien.bourdelin@gmail.com>
-Date: Mon, 14 Jan 2019 15:19:13 -0500
-Subject: iio: chemical: bme680: Add device-tree support
-
-This commit allow the driver to work with device-tree.
-
-Signed-off-by: Sebastien Bourdelin <sebastien.bourdelin@gmail.com>
-Acked-by: Himanshu Jha <himanshujha199640@gmail.com>
-Signed-off-by: Jonathan Cameron <Jonathan.Cameron@huawei.com>
----
- drivers/iio/chemical/bme680_i2c.c | 7 +++++++
- drivers/iio/chemical/bme680_spi.c | 8 ++++++++
- 2 files changed, 15 insertions(+)
-
-diff --git a/drivers/iio/chemical/bme680_i2c.c b/drivers/iio/chemical/bme680_i2c.c
-index 06d4be539d2e..b2f805b6b36a 100644
---- a/drivers/iio/chemical/bme680_i2c.c
-+++ b/drivers/iio/chemical/bme680_i2c.c
-@@ -70,10 +70,17 @@ static const struct acpi_device_id bme680_acpi_match[] = {
- };
- MODULE_DEVICE_TABLE(acpi, bme680_acpi_match);
-
-+static const struct of_device_id bme680_of_i2c_match[] = {
-+ { .compatible = "bosch,bme680", },
-+ {},
-+};
-+MODULE_DEVICE_TABLE(of, bme680_of_i2c_match);
-+
- static struct i2c_driver bme680_i2c_driver = {
- .driver = {
- .name = "bme680_i2c",
- .acpi_match_table = ACPI_PTR(bme680_acpi_match),
-+ .of_match_table = bme680_of_i2c_match,
- },
- .probe = bme680_i2c_probe,
- .id_table = bme680_i2c_id,
-diff --git a/drivers/iio/chemical/bme680_spi.c b/drivers/iio/chemical/bme680_spi.c
-index c9fb05e8d0b9..d0b7bdd3f066 100644
---- a/drivers/iio/chemical/bme680_spi.c
-+++ b/drivers/iio/chemical/bme680_spi.c
-@@ -6,6 +6,7 @@
- */
- #include <linux/acpi.h>
- #include <linux/module.h>
-+#include <linux/of.h>
- #include <linux/regmap.h>
- #include <linux/spi/spi.h>
-
-@@ -110,10 +111,17 @@ static const struct acpi_device_id bme680_acpi_match[] = {
- };
- MODULE_DEVICE_TABLE(acpi, bme680_acpi_match);
-
-+static const struct of_device_id bme680_of_spi_match[] = {
-+ { .compatible = "bosch,bme680", },
-+ {},
-+};
-+MODULE_DEVICE_TABLE(of, bme680_of_spi_match);
-+
- static struct spi_driver bme680_spi_driver = {
- .driver = {
- .name = "bme680_spi",
- .acpi_match_table = ACPI_PTR(bme680_acpi_match),
-+ .of_match_table = bme680_of_spi_match,
- },
- .probe = bme680_spi_probe,
- .id_table = bme680_spi_id,
---
-cgit 1.2-0.3.lf.el7
diff --git a/ipv6_sockglue-fix-missing-check-bug-in-ip6_ra_control.patch b/ipv6_sockglue-fix-missing-check-bug-in-ip6_ra_control.patch
new file mode 100644
index 000000000..e17fc80a6
--- /dev/null
+++ b/ipv6_sockglue-fix-missing-check-bug-in-ip6_ra_control.patch
@@ -0,0 +1,33 @@
+From 95baa60a0da80a0143e3ddd4d3725758b4513825 Mon Sep 17 00:00:00 2001
+From: Gen Zhang <blackgod016574@gmail.com>
+Date: Fri, 24 May 2019 11:19:46 +0800
+Subject: ipv6_sockglue: Fix a missing-check bug in ip6_ra_control()
+
+In function ip6_ra_control(), the pointer new_ra is allocated a memory
+space via kmalloc(). And it is used in the following codes. However,
+when there is a memory allocation error, kmalloc() fails. Thus null
+pointer dereference may happen. And it will cause the kernel to crash.
+Therefore, we should check the return value and handle the error.
+
+Signed-off-by: Gen Zhang <blackgod016574@gmail.com>
+Signed-off-by: David S. Miller <davem@davemloft.net>
+---
+ net/ipv6/ipv6_sockglue.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/net/ipv6/ipv6_sockglue.c b/net/ipv6/ipv6_sockglue.c
+index 40f21fef25ff..0a3d035feb61 100644
+--- a/net/ipv6/ipv6_sockglue.c
++++ b/net/ipv6/ipv6_sockglue.c
+@@ -68,6 +68,8 @@ int ip6_ra_control(struct sock *sk, int sel)
+ return -ENOPROTOOPT;
+
+ new_ra = (sel >= 0) ? kmalloc(sizeof(*new_ra), GFP_KERNEL) : NULL;
++ if (sel >= 0 && !new_ra)
++ return -ENOMEM;
+
+ write_lock_bh(&ip6_ra_lock);
+ for (rap = &ip6_ra_chain; (ra = *rap) != NULL; rap = &ra->next) {
+--
+cgit 1.2-0.3.lf.el7
+
diff --git a/kernel-aarch64-debug.config b/kernel-aarch64-debug.config
index 290802969..1a8d93e5c 100644
--- a/kernel-aarch64-debug.config
+++ b/kernel-aarch64-debug.config
@@ -96,7 +96,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -104,9 +103,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -178,6 +180,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -218,6 +221,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_NSP is not set
CONFIG_ARCH_BCM=y
# CONFIG_ARCH_BERLIN is not set
+# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -254,7 +258,6 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STM32 is not set
# CONFIG_ARCH_STRATIX10 is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
@@ -297,6 +300,7 @@ CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
+# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_ARM64_PTDUMP_DEBUGFS=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
@@ -317,6 +321,7 @@ CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+CONFIG_ARM_ARMADA_8K_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCI400_PMU=y
@@ -356,7 +361,7 @@ CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA186_CPUFREQ=m
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -513,7 +518,10 @@ CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
-# CONFIG_BATTERY_BQ27XXX is not set
+# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
+# CONFIG_BATTERY_BQ27XXX_HDQ is not set
+CONFIG_BATTERY_BQ27XXX_I2C=m
+CONFIG_BATTERY_BQ27XXX=m
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
@@ -532,6 +540,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -612,7 +621,7 @@ CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -874,6 +883,9 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -943,6 +955,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_HI3516CV300 is not set
CONFIG_COMMON_CLK_HI3519=m
CONFIG_COMMON_CLK_HI3660=y
@@ -950,7 +963,7 @@ CONFIG_COMMON_CLK_HI3670=y
# CONFIG_COMMON_CLK_HI3798CV200 is not set
CONFIG_COMMON_CLK_HI6220=y
CONFIG_COMMON_CLK_HI655X=m
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -974,6 +987,7 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1004,6 +1018,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1027,9 +1042,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1104,8 +1123,8 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_SP_CCP=y
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1130,6 +1149,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1282,6 +1302,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
CONFIG_DEVFREQ_GOV_PASSIVE=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
@@ -1326,6 +1348,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1381,6 +1404,7 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_HDLCD=m
@@ -1395,6 +1419,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1424,6 +1449,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1440,8 +1466,10 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
+CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
@@ -1454,7 +1482,6 @@ CONFIG_DRM_ROCKCHIP=m
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1576,6 +1603,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
@@ -1639,7 +1667,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1648,7 +1675,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1657,6 +1683,7 @@ CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1667,7 +1694,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1708,7 +1734,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1744,7 +1769,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB_XILINX=m
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1816,11 +1840,15 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC=m
+CONFIG_FSL_ENETC_PTP_CLOCK=m
+CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
+CONFIG_FSL_QDMA=m
# CONFIG_FSL_QMAN_TEST is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
@@ -1831,6 +1859,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
+CONFIG_FUJITSU_ERRATUM_010001=y
# CONFIG_FUJITSU_ES is not set
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_FUNCTION_PROFILER=y
@@ -1889,6 +1918,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1898,6 +1928,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1948,6 +1979,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -2015,6 +2047,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2064,6 +2097,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2156,6 +2190,7 @@ CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2351,6 +2386,7 @@ CONFIG_IMX2_WDT=m
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_SCU_PD=y
+# CONFIG_IMX_THERMAL is not set
CONFIG_INA2XX_ADC=m
CONFIG_INDIRECT_PIO=y
CONFIG_INET6_AH=m
@@ -2445,6 +2481,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_PM8941_PWRKEY is not set
@@ -2475,6 +2512,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+CONFIG_INTERCONNECT=m
+CONFIG_INTERCONNECT_QCOM_SDM845=m
+CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2534,8 +2574,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2549,7 +2589,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2654,6 +2694,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2824,7 +2865,7 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -3004,6 +3045,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3062,13 +3104,14 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_THERMAL=m
-CONFIG_MAX77620_WATCHDOG=m
+CONFIG_MAX77620_WATCHDOG=y
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
@@ -3093,6 +3136,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
@@ -3202,6 +3246,7 @@ CONFIG_MFD_HI655X_PMIC=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3238,6 +3283,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
# CONFIG_MFD_SUN6I_PRCM is not set
CONFIG_MFD_SYSCON=y
@@ -3259,6 +3305,7 @@ CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3325,6 +3372,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3449,6 +3497,7 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3487,6 +3536,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_OF_PARTS=m
@@ -3593,7 +3643,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3917,6 +3967,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3951,8 +4002,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3972,8 +4021,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3983,8 +4030,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4075,6 +4120,7 @@ CONFIG_NVME_FC=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
+CONFIG_NVMEM_ZYNQMP=y
CONFIG_NVME_RDMA=m
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_FC=m
@@ -4139,6 +4185,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4148,6 +4195,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ACPI=m
@@ -4206,6 +4254,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
@@ -4213,6 +4262,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4281,6 +4331,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4294,6 +4345,9 @@ CONFIG_PHYLINK=m
CONFIG_PHY_MESON8B_USB2=m
CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MVEBU_A3700_COMPHY=m
+CONFIG_PHY_MVEBU_A3700_UTMI=m
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
CONFIG_PHY_MVEBU_CP110_COMPHY=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4316,6 +4370,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4391,6 +4446,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4449,6 +4505,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4492,12 +4549,14 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -4509,7 +4568,7 @@ CONFIG_QCOM_APCS_IPC=m
CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
CONFIG_QCOM_CLK_APCS_MSM8916=m
-CONFIG_QCOM_CLK_RPMH=m
+CONFIG_QCOM_CLK_RPMH=y
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
@@ -4519,6 +4578,7 @@ CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
+CONFIG_QCOM_FASTRPC=m
CONFIG_QCOM_GENI_SE=y
CONFIG_QCOM_GLINK_SSR=m
CONFIG_QCOM_GSBI=y
@@ -4540,6 +4600,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_QMI_HELPERS=m
CONFIG_QCOM_RMTFS_MEM=m
+CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
CONFIG_QCOM_SDM845_LLCC=m
@@ -4695,7 +4756,7 @@ CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
-CONFIG_REGULATOR_QCOM_RPMH=m
+CONFIG_REGULATOR_QCOM_RPMH=y
CONFIG_REGULATOR_QCOM_RPM=m
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
@@ -4815,12 +4876,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4885,6 +4948,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4895,6 +4959,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
@@ -5040,10 +5105,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5105,8 +5166,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5116,6 +5177,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
@@ -5341,6 +5403,8 @@ CONFIG_SERIAL_QCOM_GENI=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_ST_ASC is not set
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
+CONFIG_SERIAL_TEGRA_TCU=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5429,7 +5493,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5496,7 +5559,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5562,7 +5625,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5585,10 +5647,12 @@ CONFIG_SND_SOC_APQ8016_SBC=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5600,6 +5664,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5612,6 +5677,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5627,6 +5693,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5636,10 +5703,13 @@ CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
+CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_PCM1681 is not set
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
@@ -5656,6 +5726,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_QDSP6=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5668,6 +5739,8 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
+CONFIG_SND_SOC_RT5677=m
+CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -5714,6 +5787,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+CONFIG_SND_SOC_WCD9335=m
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5732,12 +5806,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
-# CONFIG_SND_SOC_XILINX_I2S is not set
+CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
+CONFIG_SND_SOC_XILINX_I2S=m
+CONFIG_SND_SOC_XILINX_SPDIF=m
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5808,6 +5885,7 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_DSPI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
# CONFIG_SPI_LM70_LLP is not set
@@ -5816,7 +5894,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5826,6 +5906,7 @@ CONFIG_SPI_QCOM_QSPI=m
CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
@@ -5844,6 +5925,7 @@ CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPMI_MSM_PMIC_ARB=y
CONFIG_SPMI_PMIC_CLKDIV=m
CONFIG_SPMI=y
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5900,7 +5982,6 @@ CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
# CONFIG_SUN4I_EMAC is not set
CONFIG_SUN50I_A64_CCU=y
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
CONFIG_SUN50I_DE2_BUS=y
CONFIG_SUN50I_ERRATUM_UNKNOWN1=y
CONFIG_SUN50I_H6_CCU=y
@@ -6043,12 +6124,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6081,13 +6164,16 @@ CONFIG_THUNDERX2_PMU=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6243,7 +6329,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6292,6 +6377,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6345,6 +6431,7 @@ CONFIG_USB_DWC3_QCOM=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
+CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
@@ -6672,6 +6759,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6824,6 +6912,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6927,6 +7016,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
@@ -6990,3 +7080,6 @@ CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
CONFIG_ZYNQMP_FIRMWARE=y
+CONFIG_ZYNQMP_IPI_MBOX=y
+CONFIG_ZYNQMP_PM_DOMAINS=y
+CONFIG_ZYNQMP_POWER=y
diff --git a/kernel-aarch64.config b/kernel-aarch64.config
index 0105b898b..313a2a69d 100644
--- a/kernel-aarch64.config
+++ b/kernel-aarch64.config
@@ -96,7 +96,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -104,9 +103,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -178,6 +180,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -218,6 +221,7 @@ CONFIG_ARCH_BCM2835=y
# CONFIG_ARCH_BCM_NSP is not set
CONFIG_ARCH_BCM=y
# CONFIG_ARCH_BERLIN is not set
+# CONFIG_ARCH_BITMAIN is not set
# CONFIG_ARCH_BRCMSTB is not set
# CONFIG_ARCH_DAVINCI is not set
# CONFIG_ARCH_DOVE is not set
@@ -254,7 +258,6 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
# CONFIG_ARCH_SPRD is not set
-# CONFIG_ARCH_STM32 is not set
# CONFIG_ARCH_STRATIX10 is not set
CONFIG_ARCH_SUNXI=y
CONFIG_ARCH_SYNQUACER=y
@@ -297,6 +300,7 @@ CONFIG_ARM64_LSE_ATOMICS=y
CONFIG_ARM64_PA_BITS_48=y
CONFIG_ARM64_PAN=y
CONFIG_ARM64_PMEM=y
+# CONFIG_ARM64_PSEUDO_NMI is not set
CONFIG_ARM64_PTDUMP_DEBUGFS=y
CONFIG_ARM64_PTR_AUTH=y
# CONFIG_ARM64_RANDOMIZE_TEXT_OFFSET is not set
@@ -317,6 +321,7 @@ CONFIG_ARM_AMBA=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+CONFIG_ARM_ARMADA_8K_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCI400_PMU=y
@@ -356,7 +361,7 @@ CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA186_CPUFREQ=m
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
@@ -513,7 +518,10 @@ CONFIG_BATMAN_ADV_MCAST=y
CONFIG_BATMAN_ADV_NC=y
CONFIG_BATMAN_ADV_TRACING=y
CONFIG_BATTERY_AXP20X=m
-# CONFIG_BATTERY_BQ27XXX is not set
+# CONFIG_BATTERY_BQ27XXX_DT_UPDATES_NVM is not set
+# CONFIG_BATTERY_BQ27XXX_HDQ is not set
+CONFIG_BATTERY_BQ27XXX_I2C=m
+CONFIG_BATTERY_BQ27XXX=m
# CONFIG_BATTERY_DS2760 is not set
# CONFIG_BATTERY_DS2780 is not set
# CONFIG_BATTERY_DS2781 is not set
@@ -532,6 +540,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -612,7 +621,7 @@ CONFIG_BLK_DEV_ZONED=y
CONFIG_BLK_SED_OPAL=y
CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -874,6 +883,9 @@ CONFIG_CHARGER_QCOM_SMBB=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -943,6 +955,7 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_HI3516CV300 is not set
CONFIG_COMMON_CLK_HI3519=m
CONFIG_COMMON_CLK_HI3660=y
@@ -950,7 +963,7 @@ CONFIG_COMMON_CLK_HI3670=y
# CONFIG_COMMON_CLK_HI3798CV200 is not set
CONFIG_COMMON_CLK_HI6220=y
CONFIG_COMMON_CLK_HI655X=m
-CONFIG_COMMON_CLK_MAX77686=m
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -974,6 +987,7 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1004,6 +1018,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1027,9 +1042,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1104,8 +1123,8 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_SP_CCP=y
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1130,6 +1149,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1275,6 +1295,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
CONFIG_DEVFREQ_GOV_PASSIVE=m
CONFIG_DEVFREQ_GOV_PERFORMANCE=m
@@ -1318,6 +1340,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1373,6 +1396,7 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_HDLCD=m
@@ -1387,6 +1411,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1416,6 +1441,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1432,8 +1458,10 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
-# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
+CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
CONFIG_DRM_PL111=m
@@ -1446,7 +1474,6 @@ CONFIG_DRM_ROCKCHIP=m
# CONFIG_DRM_SII902X is not set
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
-# CONFIG_DRM_STM is not set
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1568,6 +1595,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
@@ -1631,7 +1659,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1640,7 +1667,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1649,6 +1675,7 @@ CONFIG_EXTCON_ADC_JACK=m
CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1659,7 +1686,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1692,7 +1718,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1728,7 +1753,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB_XILINX=m
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1800,11 +1824,15 @@ CONFIG_FSL_DPAA2=y
CONFIG_FSL_DPAA_ETH=m
CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
+CONFIG_FSL_ENETC=m
+CONFIG_FSL_ENETC_PTP_CLOCK=m
+CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
CONFIG_FSL_MC_BUS=y
CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
+CONFIG_FSL_QDMA=m
# CONFIG_FSL_QMAN_TEST is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
@@ -1815,6 +1843,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
+CONFIG_FUJITSU_ERRATUM_010001=y
# CONFIG_FUJITSU_ES is not set
CONFIG_FUNCTION_GRAPH_TRACER=y
CONFIG_FUNCTION_PROFILER=y
@@ -1873,6 +1902,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1882,6 +1912,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1932,6 +1963,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1999,6 +2031,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2048,6 +2081,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2140,6 +2174,7 @@ CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
@@ -2335,6 +2370,7 @@ CONFIG_IMX2_WDT=m
# CONFIG_IMX_IPUV3_CORE is not set
# CONFIG_IMX_IRQSTEER is not set
CONFIG_IMX_SCU_PD=y
+# CONFIG_IMX_THERMAL is not set
CONFIG_INA2XX_ADC=m
CONFIG_INDIRECT_PIO=y
CONFIG_INET6_AH=m
@@ -2429,6 +2465,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
# CONFIG_INPUT_PM8941_PWRKEY is not set
@@ -2459,6 +2496,9 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+CONFIG_INTERCONNECT=m
+CONFIG_INTERCONNECT_QCOM_SDM845=m
+CONFIG_INTERCONNECT_QCOM=y
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2518,8 +2558,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2533,7 +2573,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2638,6 +2678,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2806,7 +2847,7 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
+CONFIG_KEYBOARD_SNVS_PWRKEY=m
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUN4I_LRADC is not set
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2986,6 +3027,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3044,13 +3086,14 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
# CONFIG_MAX5821 is not set
# CONFIG_MAX63XX_WATCHDOG is not set
CONFIG_MAX77620_THERMAL=m
-CONFIG_MAX77620_WATCHDOG=m
+CONFIG_MAX77620_WATCHDOG=y
# CONFIG_MAX9611 is not set
CONFIG_MAXIM_THERMOCOUPLE=m
CONFIG_MAX_RAW_DEVS=8192
@@ -3074,6 +3117,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
CONFIG_MDIO_HISI_FEMAC=m
@@ -3183,6 +3227,7 @@ CONFIG_MFD_HI655X_PMIC=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3219,6 +3264,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SUN4I_GPADC is not set
# CONFIG_MFD_SUN6I_PRCM is not set
CONFIG_MFD_SYSCON=y
@@ -3240,6 +3286,7 @@ CONFIG_MFD_TPS65086=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3306,6 +3353,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3429,6 +3477,7 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3467,6 +3516,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_OF_PARTS=m
@@ -3573,7 +3623,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3897,6 +3947,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3931,8 +3982,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3952,8 +4001,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3963,8 +4010,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4055,6 +4100,7 @@ CONFIG_NVME_FC=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
+CONFIG_NVMEM_ZYNQMP=y
CONFIG_NVME_RDMA=m
CONFIG_NVME_TARGET_FCLOOP=m
CONFIG_NVME_TARGET_FC=m
@@ -4119,6 +4165,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4128,6 +4175,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ACPI=m
@@ -4186,6 +4234,7 @@ CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
@@ -4193,6 +4242,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4261,6 +4311,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4274,6 +4325,9 @@ CONFIG_PHYLINK=m
CONFIG_PHY_MESON8B_USB2=m
CONFIG_PHY_MESON_GXL_USB2=m
CONFIG_PHY_MESON_GXL_USB3=m
+CONFIG_PHY_MVEBU_A3700_COMPHY=m
+CONFIG_PHY_MVEBU_A3700_UTMI=m
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
CONFIG_PHY_MVEBU_CP110_COMPHY=m
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4296,6 +4350,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4371,6 +4426,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_DA903X is not set
# CONFIG_PMIC_OPREGION is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4429,6 +4485,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4471,12 +4528,14 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -4488,7 +4547,7 @@ CONFIG_QCOM_APCS_IPC=m
CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
CONFIG_QCOM_CLK_APCS_MSM8916=m
-CONFIG_QCOM_CLK_RPMH=m
+CONFIG_QCOM_CLK_RPMH=y
CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
@@ -4498,6 +4557,7 @@ CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
CONFIG_QCOM_FALKOR_ERRATUM_1009=y
CONFIG_QCOM_FALKOR_ERRATUM_E1041=y
+CONFIG_QCOM_FASTRPC=m
CONFIG_QCOM_GENI_SE=y
CONFIG_QCOM_GLINK_SSR=m
CONFIG_QCOM_GSBI=y
@@ -4519,6 +4579,7 @@ CONFIG_QCOM_QDF2400_ERRATUM_0065=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_QMI_HELPERS=m
CONFIG_QCOM_RMTFS_MEM=m
+CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
CONFIG_QCOM_SDM845_LLCC=m
@@ -4674,7 +4735,7 @@ CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_PV88080 is not set
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
-CONFIG_REGULATOR_QCOM_RPMH=m
+CONFIG_REGULATOR_QCOM_RPMH=y
CONFIG_REGULATOR_QCOM_RPM=m
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
@@ -4794,12 +4855,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4864,6 +4927,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4874,6 +4938,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
CONFIG_RTC_DRV_S35390A=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_SUN6I=y
@@ -5019,10 +5084,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5084,8 +5145,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5095,6 +5156,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ACPI_POWER=m
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
@@ -5320,6 +5382,8 @@ CONFIG_SERIAL_QCOM_GENI=y
# CONFIG_SERIAL_SC16IS7XX is not set
# CONFIG_SERIAL_SCCNXP is not set
# CONFIG_SERIAL_ST_ASC is not set
+CONFIG_SERIAL_TEGRA_TCU_CONSOLE=y
+CONFIG_SERIAL_TEGRA_TCU=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5408,7 +5472,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5475,7 +5538,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5540,7 +5603,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5563,10 +5625,12 @@ CONFIG_SND_SOC_APQ8016_SBC=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5578,6 +5642,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5590,6 +5655,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5605,6 +5671,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
+CONFIG_SND_SOC_MAX98357A=m
CONFIG_SND_SOC_MAX98373=m
# CONFIG_SND_SOC_MAX98504 is not set
# CONFIG_SND_SOC_MAX9860 is not set
@@ -5614,10 +5681,13 @@ CONFIG_SND_SOC_MSM8916_WCD_ANALOG=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
+CONFIG_SND_SOC_NAU8825=m
# CONFIG_SND_SOC_PCM1681 is not set
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
@@ -5634,6 +5704,7 @@ CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_QDSP6=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5646,6 +5717,8 @@ CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
+CONFIG_SND_SOC_RT5677=m
+CONFIG_SND_SOC_RT5677_SPI=m
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -5692,6 +5765,7 @@ CONFIG_SND_SOC_TPA6130A2=m
CONFIG_SND_SOC_TS3A227E=m
CONFIG_SND_SOC_TSCS42XX=m
# CONFIG_SND_SOC_TSCS454 is not set
+CONFIG_SND_SOC_WCD9335=m
# CONFIG_SND_SOC_WM8510 is not set
# CONFIG_SND_SOC_WM8523 is not set
CONFIG_SND_SOC_WM8524=m
@@ -5710,12 +5784,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
-# CONFIG_SND_SOC_XILINX_I2S is not set
+CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
+CONFIG_SND_SOC_XILINX_I2S=m
+CONFIG_SND_SOC_XILINX_SPDIF=m
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5786,6 +5863,7 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_DSPI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
# CONFIG_SPI_LM70_LLP is not set
@@ -5794,7 +5872,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5804,6 +5884,7 @@ CONFIG_SPI_QCOM_QSPI=m
CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_SUN4I is not set
@@ -5822,6 +5903,7 @@ CONFIG_SPI_ZYNQMP_GQSPI=m
CONFIG_SPMI_MSM_PMIC_ARB=y
CONFIG_SPMI_PMIC_CLKDIV=m
CONFIG_SPMI=y
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5878,7 +5960,6 @@ CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
# CONFIG_SUN4I_EMAC is not set
CONFIG_SUN50I_A64_CCU=y
-CONFIG_SUN50I_A64_UNSTABLE_TIMER=y
CONFIG_SUN50I_DE2_BUS=y
CONFIG_SUN50I_ERRATUM_UNKNOWN1=y
CONFIG_SUN50I_H6_CCU=y
@@ -6021,12 +6102,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6059,13 +6142,16 @@ CONFIG_THUNDERX2_PMU=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6221,7 +6307,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6270,6 +6355,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6323,6 +6409,7 @@ CONFIG_USB_DWC3_QCOM=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
+CONFIG_USB_EHCI_FSL=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
@@ -6650,6 +6737,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6802,6 +6890,7 @@ CONFIG_VMAP_STACK=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6905,6 +6994,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
@@ -6968,3 +7058,6 @@ CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
CONFIG_ZYNQMP_FIRMWARE=y
+CONFIG_ZYNQMP_IPI_MBOX=y
+CONFIG_ZYNQMP_PM_DOMAINS=y
+CONFIG_ZYNQMP_POWER=y
diff --git a/kernel-armv7hl-debug.config b/kernel-armv7hl-debug.config
index 5bedc7e5b..bb6bddb95 100644
--- a/kernel-armv7hl-debug.config
+++ b/kernel-armv7hl-debug.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -153,6 +155,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -223,6 +226,7 @@ CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
CONFIG_ARCH_MMP=y
CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
@@ -251,7 +255,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
CONFIG_ARCH_STI=y
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -284,6 +288,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -350,7 +355,7 @@ CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -546,6 +551,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -627,7 +633,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -888,6 +894,9 @@ CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -958,7 +967,8 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
-CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
@@ -980,6 +990,7 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1010,6 +1021,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1034,9 +1046,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1108,8 +1124,11 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1133,6 +1152,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1286,6 +1306,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1334,6 +1356,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1426,6 +1449,7 @@ CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX=m
CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1470,6 +1494,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1486,7 +1511,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1501,7 +1528,8 @@ CONFIG_DRM_ROCKCHIP=m
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1625,8 +1653,10 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_STI=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1687,7 +1717,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1696,7 +1725,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1707,6 +1735,7 @@ CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1723,7 +1752,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1765,7 +1793,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1802,7 +1829,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1867,7 +1893,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1877,7 +1907,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1934,6 +1964,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1945,6 +1976,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -2000,6 +2032,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -2068,6 +2101,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2117,6 +2151,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2205,13 +2240,16 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_ST=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK_OMAP=m
CONFIG_HWSPINLOCK_QCOM=m
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2298,6 +2336,8 @@ CONFIG_I2C_SIMTEC=m
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_ST=m
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2370,6 +2410,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2506,6 +2547,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PALMAS_PWRBUTTON=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
@@ -2520,6 +2562,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_TPS65218_PWRBUTTON=m
@@ -2541,6 +2584,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2600,8 +2644,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2615,7 +2659,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2720,6 +2764,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
# CONFIG_IR_RX51 is not set
CONFIG_IR_SANYO_DECODER=m
@@ -3081,6 +3126,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3122,6 +3168,7 @@ CONFIG_MACH_DOVE=y
CONFIG_MACH_MMP2_DT=y
# CONFIG_MACH_OMAP3517EVM is not set
# CONFIG_MACH_OMAP3_PANDORA is not set
+CONFIG_MACH_STM32MP157=y
CONFIG_MACH_SUN4I=y
CONFIG_MACH_SUN5I=y
CONFIG_MACH_SUN6I=y
@@ -3159,6 +3206,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3189,6 +3237,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3296,6 +3345,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3332,7 +3382,10 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
CONFIG_MFD_STMPE=y
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3356,6 +3409,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
CONFIG_MFD_TPS80031=y
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3422,6 +3476,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3558,6 +3613,7 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3592,7 +3648,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3605,6 +3660,7 @@ CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
@@ -3613,6 +3669,7 @@ CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_QCOM=m
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3723,7 +3780,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -4046,6 +4103,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -4080,8 +4138,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -4101,8 +4157,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -4112,8 +4166,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4302,6 +4354,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
CONFIG_PALMAS_GPADC=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4311,6 +4364,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4376,6 +4430,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4438,6 +4493,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4455,6 +4511,9 @@ CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4478,7 +4537,9 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
CONFIG_PHY_TI_GMII_SEL=m
@@ -4559,6 +4620,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4618,6 +4680,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4660,17 +4723,20 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
-CONFIG_PWM_IMX=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM_TIPWMSS=y
@@ -4694,6 +4760,7 @@ CONFIG_QCOM_COINCELL=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_GSBI=m
@@ -4876,6 +4943,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
@@ -4914,6 +4983,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4997,12 +5067,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DA9052=m
@@ -5057,6 +5129,7 @@ CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
CONFIG_RTC_DRV_MXC=m
@@ -5079,6 +5152,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -5091,9 +5165,11 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_ST_LPC=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -5241,10 +5317,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5305,8 +5377,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5316,6 +5388,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5554,6 +5627,8 @@ CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
CONFIG_SERIAL_UARTLITE_CONSOLE=y
@@ -5645,7 +5720,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5712,7 +5786,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5785,7 +5859,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5812,10 +5885,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5827,6 +5902,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5841,6 +5917,7 @@ CONFIG_SND_SOC_EUKREA_TLV320=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5875,6 +5952,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5903,6 +5982,7 @@ CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5931,6 +6011,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
CONFIG_SND_SOC_STI=m
CONFIG_SND_SOC_STI_SAS=m
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
CONFIG_SND_SOC_STORM=m
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
@@ -5988,12 +6072,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
+# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -6100,7 +6187,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
@@ -6111,8 +6200,12 @@ CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
+# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_ST_SSC4=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
@@ -6129,6 +6222,7 @@ CONFIG_SPI=y
CONFIG_SPMI=m
CONFIG_SPMI_MSM_PMIC_ARB=m
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -6174,12 +6268,26 @@ CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
CONFIG_ST_LPC_WATCHDOG=m
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_ST_REMOTEPROC=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -6338,12 +6446,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6372,6 +6482,7 @@ CONFIG_TI_ADC081C=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
@@ -6379,12 +6490,13 @@ CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW_ALE=m
CONFIG_TI_CPSW=m
-CONFIG_TI_CPSW_PHY_SEL=y
+# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_CPDMA=m
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
@@ -6559,7 +6671,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6595,7 +6706,7 @@ CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ARM=y
-CONFIG_UNWINDER_FRAME_POINTER=y
+# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
CONFIG_USB_ACM=m
@@ -6608,6 +6719,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6665,6 +6777,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
@@ -7010,6 +7123,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
@@ -7141,6 +7255,8 @@ CONFIG_VIDEO_STI_HDMI_CEC=m
CONFIG_VIDEO_STI_HVA=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7189,6 +7305,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -7295,6 +7412,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-armv7hl-lpae-debug.config b/kernel-armv7hl-lpae-debug.config
index 0d3d24dc8..ecc1053b7 100644
--- a/kernel-armv7hl-lpae-debug.config
+++ b/kernel-armv7hl-lpae-debug.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -151,6 +153,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -217,6 +220,7 @@ CONFIG_ARCH_KEYSTONE=y
# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_MULTI_V6 is not set
@@ -241,7 +245,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
# CONFIG_ARCH_STI is not set
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -274,6 +278,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -337,7 +342,7 @@ CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -521,6 +526,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -602,7 +608,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -859,6 +865,9 @@ CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -927,7 +936,8 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
-CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=y
@@ -946,6 +956,7 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -976,6 +987,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1000,9 +1012,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1066,8 +1082,11 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1091,6 +1110,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1242,6 +1262,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1289,6 +1311,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1345,6 +1368,7 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_EXYNOS5433_DECON=y
CONFIG_DRM_EXYNOS7_DECON=y
CONFIG_DRM_EXYNOS_DPI=y
@@ -1375,6 +1399,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1396,6 +1421,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1412,7 +1438,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1427,7 +1455,8 @@ CONFIG_DRM_ROCKCHIP=m
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1551,6 +1580,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1612,7 +1642,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1621,7 +1650,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1631,6 +1659,7 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1647,7 +1676,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1688,7 +1716,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1724,7 +1751,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1788,7 +1814,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1798,7 +1828,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1854,6 +1884,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1864,6 +1895,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1910,6 +1942,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1978,6 +2011,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2027,6 +2061,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2115,10 +2150,13 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2203,6 +2241,8 @@ CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2275,6 +2315,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2399,6 +2440,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2411,6 +2453,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_UINPUT=m
@@ -2428,6 +2471,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2487,8 +2531,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2502,7 +2546,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2607,6 +2651,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2776,7 +2821,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUN4I_LRADC=m
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2962,6 +3006,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2997,6 +3042,7 @@ CONFIG_MACH_ARMADA_XP=y
CONFIG_MACH_DOVE=y
# CONFIG_MACH_MESON6 is not set
# CONFIG_MACH_MESON8 is not set
+CONFIG_MACH_STM32MP157=y
# CONFIG_MACH_SUN4I is not set
# CONFIG_MACH_SUN5I is not set
CONFIG_MACH_SUN6I=y
@@ -3034,6 +3080,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3064,6 +3111,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3169,6 +3217,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3202,7 +3251,10 @@ CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3226,6 +3278,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3292,6 +3345,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3409,6 +3463,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3443,7 +3498,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3456,12 +3510,14 @@ CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3570,7 +3626,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3891,6 +3947,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3925,8 +3982,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3946,8 +4001,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3957,8 +4010,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4114,6 +4165,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4123,6 +4175,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4187,6 +4240,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4248,6 +4302,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4263,6 +4318,9 @@ CONFIG_PHYLINK=m
CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4281,7 +4339,9 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4349,6 +4409,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4405,6 +4466,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4447,13 +4509,17 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
@@ -4467,6 +4533,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_HFPLL=m
@@ -4618,6 +4685,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
@@ -4652,6 +4721,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4733,12 +4803,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4786,6 +4858,7 @@ CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
CONFIG_RTC_DRV_PCF2123=m
@@ -4804,6 +4877,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4816,8 +4890,10 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -4963,10 +5039,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5027,8 +5099,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5038,6 +5110,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5264,6 +5337,8 @@ CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5351,7 +5426,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5418,7 +5492,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5487,7 +5561,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5511,10 +5584,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5526,6 +5601,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5539,6 +5615,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5563,6 +5640,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5582,6 +5661,7 @@ CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5609,6 +5689,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
@@ -5660,12 +5744,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5743,6 +5830,7 @@ CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
# CONFIG_SPI_LM70_LLP is not set
@@ -5751,7 +5839,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5759,8 +5849,12 @@ CONFIG_SPI_PL022=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
+# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
@@ -5774,6 +5868,7 @@ CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5816,15 +5911,32 @@ CONFIG_STE10XP=m
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
+# CONFIG_ST_THERMAL is not set
+# CONFIG_ST_THERMAL_MEMMAP is not set
+# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
@@ -5974,12 +6086,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6008,14 +6122,17 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
CONFIG_TIFM_7XX1=m
@@ -6178,7 +6295,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6214,7 +6330,7 @@ CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ARM=y
-CONFIG_UNWINDER_FRAME_POINTER=y
+# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
CONFIG_USB_ACM=m
@@ -6227,6 +6343,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6282,6 +6399,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
@@ -6611,6 +6729,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6726,6 +6845,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6774,6 +6895,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6877,6 +6999,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-armv7hl-lpae.config b/kernel-armv7hl-lpae.config
index 4027dc81a..9bbc73e90 100644
--- a/kernel-armv7hl-lpae.config
+++ b/kernel-armv7hl-lpae.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -151,6 +153,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -217,6 +220,7 @@ CONFIG_ARCH_KEYSTONE=y
# CONFIG_ARCH_LPC32XX is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
# CONFIG_ARCH_MMP is not set
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_MULTI_V6 is not set
@@ -241,7 +245,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
# CONFIG_ARCH_STI is not set
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -274,6 +278,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -337,7 +342,7 @@ CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
# CONFIG_ARM_TEGRA20_CPUFREQ is not set
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -521,6 +526,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -602,7 +608,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -859,6 +865,9 @@ CONFIG_CHARGER_MAX8997=m
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -927,7 +936,8 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
-CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=y
@@ -946,6 +956,7 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -976,6 +987,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1000,9 +1012,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1066,8 +1082,11 @@ CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1091,6 +1110,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1235,6 +1255,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1282,6 +1304,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1338,6 +1361,7 @@ CONFIG_DRM_DW_HDMI_CEC=m
CONFIG_DRM_DW_HDMI_I2S_AUDIO=m
CONFIG_DRM_DW_HDMI=m
CONFIG_DRM_DW_MIPI_DSI=m
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_EXYNOS5433_DECON=y
CONFIG_DRM_EXYNOS7_DECON=y
CONFIG_DRM_EXYNOS_DPI=y
@@ -1368,6 +1392,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1389,6 +1414,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1405,7 +1431,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1420,7 +1448,8 @@ CONFIG_DRM_ROCKCHIP=m
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1544,6 +1573,7 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_MESON=m
CONFIG_DWMAC_ROCKCHIP=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1605,7 +1635,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1614,7 +1643,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1624,6 +1652,7 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1640,7 +1669,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1673,7 +1701,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1709,7 +1736,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1773,7 +1799,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1783,7 +1813,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1839,6 +1869,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1849,6 +1880,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1895,6 +1927,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1963,6 +1996,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2012,6 +2046,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2100,10 +2135,13 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2188,6 +2226,8 @@ CONFIG_I2C_SIMTEC=m
# CONFIG_I2C_SIS96X is not set
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2260,6 +2300,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2384,6 +2425,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2396,6 +2438,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_UINPUT=m
@@ -2413,6 +2456,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2472,8 +2516,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2487,7 +2531,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2592,6 +2636,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2759,7 +2804,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
CONFIG_KEYBOARD_SUN4I_LRADC=m
# CONFIG_KEYBOARD_SUNKBD is not set
@@ -2945,6 +2989,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2980,6 +3025,7 @@ CONFIG_MACH_ARMADA_XP=y
CONFIG_MACH_DOVE=y
# CONFIG_MACH_MESON6 is not set
# CONFIG_MACH_MESON8 is not set
+CONFIG_MACH_STM32MP157=y
# CONFIG_MACH_SUN4I is not set
# CONFIG_MACH_SUN5I is not set
CONFIG_MACH_SUN6I=y
@@ -3017,6 +3063,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3046,6 +3093,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3151,6 +3199,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3184,7 +3233,10 @@ CONFIG_MFD_SEC_CORE=y
CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
# CONFIG_MFD_STMPE is not set
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3208,6 +3260,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3274,6 +3327,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3390,6 +3444,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3424,7 +3479,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3437,12 +3491,14 @@ CONFIG_MTD_NAND_ECC_SMC=y
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3551,7 +3607,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3872,6 +3928,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3906,8 +3963,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3927,8 +3982,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3938,8 +3991,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4095,6 +4146,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4104,6 +4156,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4168,6 +4221,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4229,6 +4283,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4244,6 +4299,9 @@ CONFIG_PHYLINK=m
CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4262,7 +4320,9 @@ CONFIG_PHY_ROCKCHIP_INNO_USB2=m
CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
# CONFIG_PHY_TUSB1210 is not set
@@ -4330,6 +4390,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4386,6 +4447,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4427,13 +4489,17 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
@@ -4447,6 +4513,7 @@ CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_HFPLL=m
@@ -4598,6 +4665,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
@@ -4632,6 +4701,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4713,12 +4783,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
@@ -4766,6 +4838,7 @@ CONFIG_RTC_DRV_MAX6916=m
CONFIG_RTC_DRV_MAX77686=m
CONFIG_RTC_DRV_MAX8997=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
CONFIG_RTC_DRV_PCF2123=m
@@ -4784,6 +4857,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4796,8 +4870,10 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -4943,10 +5019,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5007,8 +5079,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5018,6 +5090,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5244,6 +5317,8 @@ CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
# CONFIG_SERIAL_UARTLITE is not set
@@ -5331,7 +5406,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5398,7 +5472,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5466,7 +5540,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5490,10 +5563,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5505,6 +5580,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5518,6 +5594,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5542,6 +5619,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5561,6 +5640,7 @@ CONFIG_SND_SOC_PCM512x_I2C=m
CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5588,6 +5668,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA32X is not set
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
@@ -5639,12 +5723,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5722,6 +5809,7 @@ CONFIG_SPI_DESIGNWARE=m
CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
+CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
# CONFIG_SPI_LM70_LLP is not set
@@ -5730,7 +5818,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
@@ -5738,8 +5828,12 @@ CONFIG_SPI_PL022=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
+# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
@@ -5753,6 +5847,7 @@ CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5795,15 +5890,32 @@ CONFIG_STE10XP=m
CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
CONFIG_STRICT_MODULE_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
+# CONFIG_ST_THERMAL is not set
+# CONFIG_ST_THERMAL_MEMMAP is not set
+# CONFIG_ST_THERMAL_SYSCFG is not set
CONFIG_ST_UVIS25_I2C=m
CONFIG_ST_UVIS25=m
CONFIG_ST_UVIS25_SPI=m
@@ -5953,12 +6065,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5987,14 +6101,17 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
CONFIG_TIFM_7XX1=m
@@ -6157,7 +6274,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6193,7 +6309,7 @@ CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ARM=y
-CONFIG_UNWINDER_FRAME_POINTER=y
+# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
CONFIG_USB_ACM=m
@@ -6206,6 +6322,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6261,6 +6378,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD=y
@@ -6590,6 +6708,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
@@ -6705,6 +6824,8 @@ CONFIG_VIDEO_SAMSUNG_S5P_MFC=m
CONFIG_VIDEO_SOLO6X10=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -6753,6 +6874,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6856,6 +6978,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-armv7hl.config b/kernel-armv7hl.config
index e399350bb..23405ce67 100644
--- a/kernel-armv7hl.config
+++ b/kernel-armv7hl.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -153,6 +155,7 @@ CONFIG_AK8975=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -223,6 +226,7 @@ CONFIG_ARCH_HIGHBANK=y
# CONFIG_ARCH_MDM9615 is not set
# CONFIG_ARCH_MEDIATEK is not set
CONFIG_ARCH_MESON=y
+# CONFIG_ARCH_MILBEAUT is not set
CONFIG_ARCH_MMP=y
CONFIG_ARCH_MSM8960=y
CONFIG_ARCH_MSM8974=y
@@ -251,7 +255,7 @@ CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_SIRF is not set
# CONFIG_ARCH_SOCFPGA is not set
CONFIG_ARCH_STI=y
-# CONFIG_ARCH_STM32 is not set
+CONFIG_ARCH_STM32=y
CONFIG_ARCH_SUNXI=y
# CONFIG_ARCH_TANGO is not set
CONFIG_ARCH_TEGRA_114_SOC=y
@@ -284,6 +288,7 @@ CONFIG_ARM_APPENDED_DTB=y
CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
+# CONFIG_ARM_ARMADA_8K_CPUFREQ is not set
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
@@ -350,7 +355,7 @@ CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
CONFIG_ARM_STI_CPUFREQ=m
-CONFIG_ARM_TEGRA124_CPUFREQ=m
+CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA20_CPUFREQ=m
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
@@ -546,6 +551,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM2835_MBOX=y
+CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
@@ -627,7 +633,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BL_SWITCHER_DUMMY_IF is not set
CONFIG_BL_SWITCHER=y
-# CONFIG_BMA180 is not set
+CONFIG_BMA180=m
# CONFIG_BMA220 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
@@ -888,6 +894,9 @@ CONFIG_CHARGER_SMB347=m
CONFIG_CHARGER_TPS65090=m
CONFIG_CHARGER_TPS65217=m
CONFIG_CHARGER_TWL4030=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -958,7 +967,8 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
-CONFIG_COMMON_CLK_MAX77686=m
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
@@ -980,6 +990,7 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -1010,6 +1021,7 @@ CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -1034,9 +1046,13 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
+CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -1108,8 +1124,11 @@ CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
CONFIG_CRYPTO_DEV_SAHARA=m
# CONFIG_CRYPTO_DEV_SP_CCP is not set
-CONFIG_CRYPTO_DEV_SUN4I_SS=m
-CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+CONFIG_CRYPTO_DEV_STM32_CRC=m
+CONFIG_CRYPTO_DEV_STM32_CRYP=m
+CONFIG_CRYPTO_DEV_STM32_HASH=m
+# CONFIG_CRYPTO_DEV_SUN4I_SS is not set
+# CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG is not set
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1133,6 +1152,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1279,6 +1299,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
CONFIG_DEVFREQ_EVENT_EXYNOS_PPMU=y
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1327,6 +1349,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DMI=y
@@ -1419,6 +1442,7 @@ CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX=m
CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
+CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
CONFIG_DRM_LVDS_ENCODER=m
@@ -1463,6 +1487,7 @@ CONFIG_DRM_PANEL_ILITEK_IL9322=m
CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO=m
@@ -1479,7 +1504,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
CONFIG_DRM_PANEL_SHARP_LQ101R1SX01=m
CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
+CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PARADE_PS8622=m
@@ -1494,7 +1521,8 @@ CONFIG_DRM_ROCKCHIP=m
CONFIG_DRM_SII9234=m
# CONFIG_DRM_SIL_SII8620 is not set
CONFIG_DRM_STI=m
-# CONFIG_DRM_STM is not set
+CONFIG_DRM_STM_DSI=m
+CONFIG_DRM_STM=m
CONFIG_DRM_SUN4I_BACKEND=m
CONFIG_DRM_SUN4I_HDMI_CEC=y
CONFIG_DRM_SUN4I_HDMI=m
@@ -1618,8 +1646,10 @@ CONFIG_DWMAC_DWC_QOS_ETH=m
CONFIG_DWMAC_GENERIC=m
CONFIG_DWMAC_IPQ806X=m
CONFIG_DWMAC_MESON=m
+CONFIG_DWMAC_QCOM_ETHQOS=m
CONFIG_DWMAC_ROCKCHIP=m
CONFIG_DWMAC_STI=m
+CONFIG_DWMAC_STM32=m
CONFIG_DWMAC_SUN8I=m
CONFIG_DWMAC_SUNXI=m
CONFIG_DW_WATCHDOG=m
@@ -1680,7 +1710,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1689,7 +1718,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1700,6 +1728,7 @@ CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
CONFIG_EXTCON_PALMAS=m
+# CONFIG_EXTCON_PTN5150 is not set
CONFIG_EXTCON_QCOM_SPMI_MISC=m
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1716,7 +1745,6 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1750,7 +1778,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_IMX is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1787,7 +1814,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
# CONFIG_FB_XILINX is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
@@ -1852,7 +1878,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1862,7 +1892,7 @@ CONFIG_FTRACE_MCOUNT_RECORD=y
CONFIG_FTRACE_SYSCALLS=y
CONFIG_FTRACE=y
# CONFIG_FTWDT010_WATCHDOG is not set
-CONFIG_FUNCTION_GRAPH_TRACER=y
+# CONFIG_FUNCTION_GRAPH_TRACER is not set
CONFIG_FUNCTION_PROFILER=y
CONFIG_FUNCTION_TRACER=y
CONFIG_FUSE_FS=m
@@ -1919,6 +1949,7 @@ CONFIG_GPIO_74X164=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1930,6 +1961,7 @@ CONFIG_GPIO_EXAR=m
CONFIG_GPIO_GENERIC_PLATFORM=y
CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1985,6 +2017,7 @@ CONFIG_GREENASIA_FF=y
CONFIG_GS_FPGABOOT=m
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -2053,6 +2086,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -2102,6 +2136,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2190,13 +2225,16 @@ CONFIG_HW_RANDOM_IMX_RNGC=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
+CONFIG_HW_RANDOM_OPTEE=m
CONFIG_HW_RANDOM_ST=m
+CONFIG_HW_RANDOM_STM32=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK_OMAP=m
CONFIG_HWSPINLOCK_QCOM=m
+# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYSDN_CAPI=y
@@ -2283,6 +2321,8 @@ CONFIG_I2C_SIMTEC=m
CONFIG_I2C_SLAVE_EEPROM=m
CONFIG_I2C_SLAVE=y
CONFIG_I2C_ST=m
+# CONFIG_I2C_STM32F4 is not set
+CONFIG_I2C_STM32F7=m
CONFIG_I2C_STUB=m
CONFIG_I2C_SUN6I_P2WI=m
# CONFIG_I2C_TAOS_EVM is not set
@@ -2355,6 +2395,7 @@ CONFIG_IIO_ST_GYRO_3AXIS=m
CONFIG_IIO_ST_GYRO_I2C_3AXIS=m
CONFIG_IIO_ST_GYRO_SPI_3AXIS=m
CONFIG_IIO_ST_LSM6DSX=m
+CONFIG_IIO_STM32_LPTIMER_TRIGGER=m
CONFIG_IIO_ST_MAGN_3AXIS=m
CONFIG_IIO_ST_PRESS_I2C=m
CONFIG_IIO_ST_PRESS=m
@@ -2491,6 +2532,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
CONFIG_INPUT_PALMAS_PWRBUTTON=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
@@ -2505,6 +2547,7 @@ CONFIG_INPUT_PWM_BEEPER=m
CONFIG_INPUT_RK805_PWRKEY=m
CONFIG_INPUT_SOC_BUTTON_ARRAY=m
CONFIG_INPUT_SPARSEKMAP=m
+CONFIG_INPUT_STPMIC1_ONKEY=m
CONFIG_INPUT_TABLET=y
CONFIG_INPUT_TOUCHSCREEN=y
CONFIG_INPUT_TPS65218_PWRBUTTON=m
@@ -2526,6 +2569,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2585,8 +2629,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2600,7 +2644,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2705,6 +2749,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
# CONFIG_IR_RX51 is not set
CONFIG_IR_SANYO_DECODER=m
@@ -3064,6 +3109,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=32768
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -3105,6 +3151,7 @@ CONFIG_MACH_DOVE=y
CONFIG_MACH_MMP2_DT=y
# CONFIG_MACH_OMAP3517EVM is not set
# CONFIG_MACH_OMAP3_PANDORA is not set
+CONFIG_MACH_STM32MP157=y
CONFIG_MACH_SUN4I=y
CONFIG_MACH_SUN5I=y
CONFIG_MACH_SUN6I=y
@@ -3142,6 +3189,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -3171,6 +3219,7 @@ CONFIG_MDIO_BITBANG=m
CONFIG_MDIO_BUS_MUX_GPIO=m
CONFIG_MDIO_BUS_MUX=m
CONFIG_MDIO_BUS_MUX_MMIOREG=m
+CONFIG_MDIO_BUS_MUX_MULTIPLEXER=m
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3278,6 +3327,7 @@ CONFIG_MFD_EXYNOS_LPASS=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3314,7 +3364,10 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
CONFIG_MFD_SPMI_PMIC=m
+CONFIG_MFD_STM32_LPTIMER=m
+CONFIG_MFD_STM32_TIMERS=m
CONFIG_MFD_STMPE=y
+CONFIG_MFD_STPMIC1=m
CONFIG_MFD_SUN4I_GPADC=m
CONFIG_MFD_SUN6I_PRCM=y
CONFIG_MFD_SYSCON=y
@@ -3338,6 +3391,7 @@ CONFIG_MFD_TPS65912_SPI=y
CONFIG_MFD_TPS65912=y
CONFIG_MFD_TPS68470=y
CONFIG_MFD_TPS80031=y
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
@@ -3404,6 +3458,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3539,6 +3594,7 @@ CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3573,7 +3629,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
-# CONFIG_MTD_MT81xx_NOR is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
CONFIG_MTD_NAND_CAFE=m
@@ -3586,6 +3641,7 @@ CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
CONFIG_MTD_NAND=m
CONFIG_MTD_NAND_MARVELL=m
+# CONFIG_MTD_NAND_MESON is not set
CONFIG_MTD_NAND_MXC=m
CONFIG_MTD_NAND_NANDSIM=m
CONFIG_MTD_NAND_OMAP2=m
@@ -3594,6 +3650,7 @@ CONFIG_MTD_NAND_ORION=m
CONFIG_MTD_NAND_PLATFORM=m
CONFIG_MTD_NAND_QCOM=m
CONFIG_MTD_NAND_RICOH=m
+# CONFIG_MTD_NAND_STM32_FMC2 is not set
CONFIG_MTD_NAND_SUNXI=m
CONFIG_MTD_NAND_TEGRA=m
CONFIG_MTD_NAND_TMIO=m
@@ -3704,7 +3761,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -4027,6 +4084,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -4061,8 +4119,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -4082,8 +4138,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -4093,8 +4147,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -4283,6 +4335,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
CONFIG_PALMAS_GPADC=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -4292,6 +4345,7 @@ CONFIG_PARAVIRT=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
# CONFIG_PATA_ALI is not set
@@ -4357,6 +4411,7 @@ CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
@@ -4419,6 +4474,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4436,6 +4492,9 @@ CONFIG_PHY_MESON8B_USB2=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
+# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
+# CONFIG_PHY_MVEBU_A3700_UTMI is not set
+CONFIG_PHY_MVEBU_A38X_COMPHY=m
# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
CONFIG_PHY_MVEBU_SATA=y
# CONFIG_PHY_OCELOT_SERDES is not set
@@ -4459,7 +4518,9 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
+CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
CONFIG_PHY_TI_GMII_SEL=m
@@ -4540,6 +4601,7 @@ CONFIG_PM_GENERIC_DOMAINS_OF=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4599,6 +4661,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4640,17 +4703,20 @@ CONFIG_PWM_BCM2835=m
CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
-CONFIG_PWM_IMX=m
+# CONFIG_PWM_IMX1 is not set
+CONFIG_PWM_IMX27=m
CONFIG_PWM_MESON=m
CONFIG_PWM_OMAP_DMTIMER=m
# CONFIG_PWM_PCA9685 is not set
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
+# CONFIG_PWM_STM32 is not set
+# CONFIG_PWM_STM32_LP is not set
# CONFIG_PWM_STMPE is not set
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
-CONFIG_PWM_TEGRA=m
+CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM_TIPWMSS=y
@@ -4674,6 +4740,7 @@ CONFIG_QCOM_COINCELL=m
# CONFIG_QCOM_COMMAND_DB is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
+CONFIG_QCOM_FASTRPC=m
# CONFIG_QCOM_GENI_SE is not set
# CONFIG_QCOM_GLINK_SSR is not set
CONFIG_QCOM_GSBI=m
@@ -4856,6 +4923,8 @@ CONFIG_REGULATOR_RK808=y
CONFIG_REGULATOR_S2MPA01=m
CONFIG_REGULATOR_S2MPS11=m
CONFIG_REGULATOR_S5M8767=m
+CONFIG_REGULATOR_STM32_VREFBUF=m
+CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
@@ -4894,6 +4963,7 @@ CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
CONFIG_RESET_SIMPLE=y
+CONFIG_RESET_STM32MP157=y
# CONFIG_RESET_TI_SCI is not set
CONFIG_RESET_TI_SYSCON=m
# CONFIG_RFD77402 is not set
@@ -4977,12 +5047,14 @@ CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
CONFIG_RTC_DRV_88PM80X=m
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_AC100=m
CONFIG_RTC_DRV_ARMADA38X=m
CONFIG_RTC_DRV_AS3722=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+CONFIG_RTC_DRV_CADENCE=m
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DA9052=m
@@ -5037,6 +5109,7 @@ CONFIG_RTC_DRV_MAX8907=m
CONFIG_RTC_DRV_MAX8997=m
CONFIG_RTC_DRV_MC13XXX=m
# CONFIG_RTC_DRV_MCP795 is not set
+CONFIG_RTC_DRV_MESON=m
CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
CONFIG_RTC_DRV_MXC=m
@@ -5059,6 +5132,7 @@ CONFIG_RTC_DRV_RK808=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -5071,9 +5145,11 @@ CONFIG_RTC_DRV_S35390A=m
CONFIG_RTC_DRV_S3C=m
CONFIG_RTC_DRV_S5M=m
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
CONFIG_RTC_DRV_SNVS=m
CONFIG_RTC_DRV_STK17TA8=m
CONFIG_RTC_DRV_ST_LPC=m
+CONFIG_RTC_DRV_STM32=m
CONFIG_RTC_DRV_SUN6I=y
CONFIG_RTC_DRV_SUNXI=m
CONFIG_RTC_DRV_TEGRA=m
@@ -5221,10 +5297,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -5285,8 +5357,8 @@ CONFIG_SECURITYFS=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -5296,6 +5368,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -5534,6 +5607,8 @@ CONFIG_SERIAL_SAMSUNG=y
# CONFIG_SERIAL_SCCNXP is not set
CONFIG_SERIAL_ST_ASC_CONSOLE=y
CONFIG_SERIAL_ST_ASC=y
+CONFIG_SERIAL_STM32_CONSOLE=y
+CONFIG_SERIAL_STM32=y
CONFIG_SERIAL_TEGRA=y
# CONFIG_SERIAL_TIMBERDALE is not set
CONFIG_SERIAL_UARTLITE_CONSOLE=y
@@ -5625,7 +5700,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
CONFIG_SND_AUDIO_GRAPH_CARD=m
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5692,7 +5766,7 @@ CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
-CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
+CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
CONFIG_SND_HDA_PREALLOC_SIZE=4096
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDA_TEGRA=m
@@ -5764,7 +5838,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_BUS=y
CONFIG_SND_SOC_AC97_CODEC=m
@@ -5791,10 +5864,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5806,6 +5881,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
CONFIG_SND_SOC_CS42XX8_I2C=m
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DAVINCI_MCASP=m
@@ -5820,6 +5896,7 @@ CONFIG_SND_SOC_EUKREA_TLV320=m
CONFIG_SND_SOC_FSL_ASOC_CARD=m
CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_ESAI=m
+# CONFIG_SND_SOC_FSL_MICFIL is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5854,6 +5931,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5882,6 +5961,7 @@ CONFIG_SND_SOC_PCM512x=m
CONFIG_SND_SOC_PCM512x_SPI=m
CONFIG_SND_SOC_QCOM=m
CONFIG_SND_SOC_RK3288_HDMI_ANALOG=m
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RK3399_GRU_SOUND=m
CONFIG_SND_SOC_RL6231=m
CONFIG_SND_SOC_ROCKCHIP_I2S=m
@@ -5910,6 +5990,10 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
CONFIG_SND_SOC_STI=m
CONFIG_SND_SOC_STI_SAS=m
+# CONFIG_SND_SOC_STM32_DFSDM is not set
+# CONFIG_SND_SOC_STM32_I2S is not set
+# CONFIG_SND_SOC_STM32_SAI is not set
+# CONFIG_SND_SOC_STM32_SPDIFRX is not set
CONFIG_SND_SOC_STORM=m
# CONFIG_SND_SOC_TAS2552 is not set
# CONFIG_SND_SOC_TAS5086 is not set
@@ -5967,12 +6051,15 @@ CONFIG_SND_SOC_WM8804_I2C=m
CONFIG_SND_SOC_WM8804=m
CONFIG_SND_SOC_WM8804_SPI=m
CONFIG_SND_SOC_WM8903=m
+# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -6079,7 +6166,9 @@ CONFIG_SPI_MASTER=y
CONFIG_SPI_MEM=y
CONFIG_SPI_MESON_SPICC=m
CONFIG_SPI_MESON_SPIFC=m
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
@@ -6090,8 +6179,12 @@ CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
CONFIG_SPI_S3C64XX=m
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
+CONFIG_SPI_STM32=m
+CONFIG_SPI_STM32_QSPI=m
+# CONFIG_SPI_STM32_QUADSPI is not set
CONFIG_SPI_ST_SSC4=m
CONFIG_SPI_SUN4I=m
CONFIG_SPI_SUN6I=m
@@ -6108,6 +6201,7 @@ CONFIG_SPI=y
CONFIG_SPMI=m
CONFIG_SPMI_MSM_PMIC_ARB=m
CONFIG_SPMI_PMIC_CLKDIV=m
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -6153,12 +6247,26 @@ CONFIG_STK3310=m
# CONFIG_STK8312 is not set
# CONFIG_STK8BA50 is not set
CONFIG_ST_LPC_WATCHDOG=m
+CONFIG_STM32_ADC_CORE=m
+CONFIG_STM32_ADC=m
+CONFIG_STM32_DAC=m
+CONFIG_STM32_DFSDM_ADC=m
+CONFIG_STM32_DMAMUX=y
+CONFIG_STM32_DMA=y
+CONFIG_STM32_EXTI=y
+# CONFIG_STM32_IPCC is not set
+CONFIG_STM32_LPTIMER_CNT=m
+CONFIG_STM32_MDMA=y
+CONFIG_STM32_THERMAL=m
+CONFIG_STM32_WATCHDOG=m
# CONFIG_STM is not set
CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
+# CONFIG_STMPE_ADC is not set
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
+CONFIG_STPMIC1_WATCHDOG=m
CONFIG_ST_REMOTEPROC=m
CONFIG_STRICT_DEVMEM=y
CONFIG_STRICT_KERNEL_RWX=y
@@ -6317,12 +6425,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -6351,6 +6461,7 @@ CONFIG_TI_ADC081C=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
@@ -6358,12 +6469,13 @@ CONFIG_TICK_CPU_ACCOUNTING=y
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW_ALE=m
CONFIG_TI_CPSW=m
-CONFIG_TI_CPSW_PHY_SEL=y
+# CONFIG_TI_CPSW_PHY_SEL is not set
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TI_DAVINCI_CPDMA=m
CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
@@ -6538,7 +6650,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -6574,7 +6685,7 @@ CONFIG_UNIXWARE_DISKLABEL=y
CONFIG_UNIX=y
CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ARM=y
-CONFIG_UNWINDER_FRAME_POINTER=y
+# CONFIG_UNWINDER_FRAME_POINTER is not set
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
CONFIG_USB_ACM=m
@@ -6587,6 +6698,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
# CONFIG_USB_BDC_UDC is not set
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
@@ -6644,6 +6756,7 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
+# CONFIG_USB_EHCI_FSL is not set
CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
@@ -6989,6 +7102,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_V4L_PLATFORM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
@@ -7120,6 +7234,8 @@ CONFIG_VIDEO_STI_HDMI_CEC=m
CONFIG_VIDEO_STI_HVA=m
CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
+# CONFIG_VIDEO_STM32_DCMI is not set
+CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN6I_CSI=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
@@ -7168,6 +7284,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -7274,6 +7391,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN is not set
diff --git a/kernel-i686-debug.config b/kernel-i686-debug.config
index 8ec2bf8fe..ef134d413 100644
--- a/kernel-i686-debug.config
+++ b/kernel-i686-debug.config
@@ -104,7 +104,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -112,9 +111,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -195,6 +197,7 @@ CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_ALIX is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -733,6 +736,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
@@ -789,6 +795,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -803,6 +810,7 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -830,6 +838,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -854,7 +863,9 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -936,6 +947,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1094,6 +1106,8 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1132,6 +1146,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1183,6 +1198,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1202,6 +1218,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1211,12 +1228,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1233,7 +1252,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1358,7 +1379,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1432,7 +1452,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1441,7 +1460,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1450,6 +1468,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1459,7 +1478,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1510,7 +1528,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1550,7 +1567,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1613,7 +1629,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1684,6 +1704,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1695,6 +1716,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1738,6 +1760,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1804,6 +1827,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1853,6 +1877,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1958,6 +1983,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2225,6 +2251,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2267,6 +2294,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2293,6 +2321,7 @@ CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2350,8 +2379,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2365,7 +2394,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2470,6 +2499,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2614,7 +2644,8 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_KEXEC_JUMP is not set
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2624,7 +2655,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2639,7 +2670,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2798,8 +2828,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
@@ -2820,6 +2850,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2885,6 +2916,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2916,6 +2948,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3006,6 +3039,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3038,6 +3072,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3057,6 +3092,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3129,6 +3165,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3234,6 +3271,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3266,6 +3304,7 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3365,7 +3404,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3687,6 +3726,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3721,8 +3761,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3742,8 +3780,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3753,8 +3789,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3899,6 +3933,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3912,6 +3947,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -3968,6 +4004,7 @@ CONFIG_PATA_WINBOND=m
CONFIG_PC8736x_GPIO=m
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -3977,12 +4014,14 @@ CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4046,6 +4085,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4053,7 +4093,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4102,6 +4141,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4156,6 +4196,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4357,7 +4398,6 @@ CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
# CONFIG_RENESAS_PHY is not set
-CONFIG_RESCTRL=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4425,9 +4465,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4486,6 +4528,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4496,6 +4539,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4640,10 +4684,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4698,8 +4738,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4709,6 +4749,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -5013,7 +5054,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5135,7 +5175,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5162,6 +5201,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5173,6 +5213,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5185,6 +5226,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5238,6 +5280,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5254,6 +5298,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5304,12 +5349,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5375,11 +5423,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
@@ -5389,6 +5440,7 @@ CONFIG_SPI_SPIDEV=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5555,12 +5607,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5595,13 +5649,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5751,7 +5808,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5799,6 +5855,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5820,6 +5877,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6121,6 +6179,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6182,6 +6241,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6267,6 +6327,7 @@ CONFIG_VMWARE_PVSCSI=m
CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6418,7 +6479,6 @@ CONFIG_X86_PTDUMP=y
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
@@ -6427,6 +6487,7 @@ CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_SYSFB is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_BACKEND=y
diff --git a/kernel-i686.config b/kernel-i686.config
index b18652e51..8f60aa6d5 100644
--- a/kernel-i686.config
+++ b/kernel-i686.config
@@ -104,7 +104,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -112,9 +111,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -195,6 +197,7 @@ CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_ALIX is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -732,6 +735,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
# CONFIG_CHECKPOINT_RESTORE is not set
@@ -788,6 +794,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -802,6 +809,7 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -829,6 +837,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -853,7 +862,9 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
@@ -935,6 +946,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1086,6 +1098,8 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+# CONFIG_DEV_DAX_KMEM is not set
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1123,6 +1137,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1174,6 +1189,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1193,6 +1209,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1202,12 +1219,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1224,7 +1243,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1349,7 +1370,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1423,7 +1443,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1432,7 +1451,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1441,6 +1459,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1450,7 +1469,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1493,7 +1511,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1533,7 +1550,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1596,7 +1612,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1667,6 +1687,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1678,6 +1699,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1721,6 +1743,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1787,6 +1810,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1836,6 +1860,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1941,6 +1966,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2208,6 +2234,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2250,6 +2277,7 @@ CONFIG_INTEL_IOMMU_FLOPPY_WA=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2276,6 +2304,7 @@ CONFIG_INTEL_TELEMETRY=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2333,8 +2362,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2348,7 +2377,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2453,6 +2482,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2595,7 +2625,8 @@ CONFIG_KERNEL_GZIP=y
# CONFIG_KERNEL_XZ is not set
# CONFIG_KEXEC_FILE is not set
# CONFIG_KEXEC_JUMP is not set
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
@@ -2605,7 +2636,7 @@ CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2620,7 +2651,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2779,8 +2809,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
# CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT is not set
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
@@ -2801,6 +2831,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2866,6 +2897,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2897,6 +2929,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2987,6 +3020,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3019,6 +3053,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3038,6 +3073,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3110,6 +3146,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3215,6 +3252,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3247,6 +3285,7 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3346,7 +3385,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3668,6 +3707,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3702,8 +3742,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3723,8 +3761,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3734,8 +3770,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3880,6 +3914,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3893,6 +3928,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -3949,6 +3985,7 @@ CONFIG_PATA_WINBOND=m
CONFIG_PC8736x_GPIO=m
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -3958,12 +3995,14 @@ CONFIG_PCI_BIOS=y
CONFIG_PCI_DIRECT=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4027,6 +4066,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4034,7 +4074,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4083,6 +4122,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4137,6 +4177,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4337,7 +4378,6 @@ CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
# CONFIG_RENESAS_PHY is not set
-CONFIG_RESCTRL=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4405,9 +4445,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4466,6 +4508,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4476,6 +4519,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4620,10 +4664,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4678,8 +4718,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4689,6 +4729,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -4993,7 +5034,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5114,7 +5154,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5141,6 +5180,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5152,6 +5192,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5164,6 +5205,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5217,6 +5259,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5233,6 +5277,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5283,12 +5328,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5354,11 +5402,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
@@ -5368,6 +5419,7 @@ CONFIG_SPI_SPIDEV=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5534,12 +5586,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5574,13 +5628,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
CONFIG_TICK_CPU_ACCOUNTING=y
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5730,7 +5787,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5778,6 +5834,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5799,6 +5856,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6100,6 +6158,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6161,6 +6220,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6246,6 +6306,7 @@ CONFIG_VMWARE_PVSCSI=m
CONFIG_VMWARE_VMCI=m
CONFIG_VMWARE_VMCI_VSOCKETS=m
CONFIG_VMXNET3=m
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -6397,7 +6458,6 @@ CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
CONFIG_X86_SPEEDSTEP_ICH=y
@@ -6406,6 +6466,7 @@ CONFIG_X86_SPEEDSTEP_LIB=y
CONFIG_X86_SPEEDSTEP_SMI=y
# CONFIG_X86_SYSFB is not set
# CONFIG_X86_VERBOSE_BOOTUP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_ACPI_PROCESSOR=m
CONFIG_XEN_BACKEND=y
diff --git a/kernel-ppc64le-debug.config b/kernel-ppc64le-debug.config
index 0df0afee3..bc688b823 100644
--- a/kernel-ppc64le-debug.config
+++ b/kernel-ppc64le-debug.config
@@ -67,7 +67,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -75,9 +74,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -146,6 +148,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -671,6 +674,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -730,6 +736,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -742,6 +749,7 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -768,6 +776,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPU_LITTLE_ENDIAN=y
@@ -792,6 +801,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -862,6 +873,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
@@ -1005,7 +1017,9 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1044,6 +1058,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1092,6 +1107,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1101,6 +1117,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1116,6 +1133,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1132,7 +1150,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1295,7 +1315,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1304,7 +1323,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1312,6 +1330,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1322,7 +1341,6 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1363,7 +1381,6 @@ CONFIG_FB_EFI=y
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX_MILLENIUM is not set
@@ -1401,7 +1418,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1465,8 +1481,12 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1531,6 +1551,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1539,6 +1560,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1575,6 +1597,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1641,6 +1664,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1690,6 +1714,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2035,6 +2060,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2063,6 +2089,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2120,8 +2147,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2135,7 +2162,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2236,6 +2263,7 @@ CONFIG_IRQ_ALL_CPUS=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2401,7 +2429,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2544,7 +2571,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2579,6 +2606,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2639,6 +2667,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2668,6 +2697,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2758,6 +2788,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2790,6 +2821,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2809,6 +2841,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -2874,6 +2907,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2972,6 +3006,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3003,6 +3038,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3095,7 +3131,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3415,6 +3451,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3449,8 +3486,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3470,8 +3505,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3481,8 +3514,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3622,6 +3653,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3630,6 +3662,7 @@ CONFIG_PAPR_SCM=m
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3685,12 +3718,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3743,6 +3778,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3750,7 +3786,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3786,6 +3821,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3866,6 +3902,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4128,9 +4165,11 @@ CONFIG_RTAS_PROC=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4191,6 +4230,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4201,6 +4241,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4347,10 +4388,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4401,8 +4438,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4412,6 +4449,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4703,7 +4741,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4825,7 +4862,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4850,6 +4886,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4861,6 +4898,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4871,6 +4909,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4894,6 +4933,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4910,6 +4951,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4960,12 +5002,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5025,11 +5070,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -5038,6 +5086,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5203,12 +5252,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5236,13 +5287,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5387,7 +5441,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5435,6 +5488,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5456,6 +5510,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
CONFIG_USB_EHCI_HCD=y
@@ -5759,6 +5814,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5892,6 +5948,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5997,6 +6054,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-ppc64le.config b/kernel-ppc64le.config
index 05dcb0acb..7955d0c31 100644
--- a/kernel-ppc64le.config
+++ b/kernel-ppc64le.config
@@ -67,7 +67,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -75,9 +74,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -146,6 +148,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -670,6 +673,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -729,6 +735,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -741,6 +748,7 @@ CONFIG_COMPACTION=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -767,6 +775,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPU_LITTLE_ENDIAN=y
@@ -791,6 +800,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -861,6 +872,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
# CONFIG_CRYPTO_MD5_PPC is not set
@@ -997,7 +1009,9 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1035,6 +1049,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1083,6 +1098,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1092,6 +1108,7 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1107,6 +1124,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1123,7 +1141,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1286,7 +1306,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1295,7 +1314,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1303,6 +1321,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1313,7 +1332,6 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1346,7 +1364,6 @@ CONFIG_FB_EFI=y
CONFIG_FB_IBM_GXT4500=y
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB_MATROX_G=y
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX_MILLENIUM is not set
@@ -1384,7 +1401,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1448,8 +1464,12 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1514,6 +1534,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1522,6 +1543,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1558,6 +1580,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1624,6 +1647,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1673,6 +1697,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2018,6 +2043,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
# CONFIG_INPUT_PCSPKR is not set
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2046,6 +2072,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2103,8 +2130,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2118,7 +2145,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2219,6 +2246,7 @@ CONFIG_IRQ_ALL_CPUS=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2382,7 +2410,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2525,7 +2552,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2560,6 +2587,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2620,6 +2648,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2648,6 +2677,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
CONFIG_MDIO_GPIO=m
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2738,6 +2768,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2770,6 +2801,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2789,6 +2821,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -2854,6 +2887,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2951,6 +2985,7 @@ CONFIG_MSI_BITMAP_SELFTEST=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2982,6 +3017,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_ONENAND is not set
@@ -3074,7 +3110,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3394,6 +3430,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3428,8 +3465,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3449,8 +3484,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3460,8 +3493,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3601,6 +3632,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3609,6 +3641,7 @@ CONFIG_PAPR_SCM=m
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3664,12 +3697,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3722,6 +3757,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3729,7 +3765,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3765,6 +3800,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3845,6 +3881,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4106,9 +4143,11 @@ CONFIG_RTAS_PROC=y
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4169,6 +4208,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4179,6 +4219,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4325,10 +4366,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4379,8 +4416,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4390,6 +4427,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4681,7 +4719,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4802,7 +4839,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4827,6 +4863,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4838,6 +4875,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4848,6 +4886,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4871,6 +4910,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4887,6 +4928,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4937,12 +4979,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5002,11 +5047,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -5015,6 +5063,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5180,12 +5229,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5213,13 +5264,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5364,7 +5418,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5412,6 +5465,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5433,6 +5487,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD_PPC_OF=y
CONFIG_USB_EHCI_HCD=y
@@ -5736,6 +5791,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5869,6 +5925,7 @@ CONFIG_VLAN_8021Q_MVRP=y
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5974,6 +6031,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-s390x-debug.config b/kernel-s390x-debug.config
index 6eec7e93a..80fc19f6b 100644
--- a/kernel-s390x-debug.config
+++ b/kernel-s390x-debug.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -147,6 +149,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -678,6 +681,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -737,6 +743,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -750,6 +757,7 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -776,6 +784,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -799,6 +808,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -865,6 +876,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1013,6 +1025,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1051,6 +1065,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1099,6 +1114,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1108,6 +1124,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_SIL164 is not set
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1123,6 +1140,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1139,7 +1157,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1302,7 +1322,6 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1312,7 +1331,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1320,6 +1338,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1329,7 +1348,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1368,7 +1386,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB=m
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
@@ -1404,7 +1421,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FCOE_FNIC=m
# CONFIG_FCOE is not set
# CONFIG_FDDI is not set
@@ -1465,7 +1481,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1528,6 +1548,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1536,6 +1557,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1572,6 +1594,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1636,6 +1659,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=m
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1685,6 +1709,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -2015,6 +2040,7 @@ CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_MOUSE is not set
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2043,6 +2069,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2098,8 +2125,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2113,7 +2140,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2213,6 +2240,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2380,7 +2408,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2553,6 +2580,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2612,6 +2640,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2642,6 +2671,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2732,6 +2762,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2764,6 +2795,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2783,6 +2815,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
@@ -2848,6 +2881,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2945,6 +2979,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2976,6 +3011,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3066,7 +3102,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3385,6 +3421,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3419,8 +3456,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3440,8 +3475,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3451,8 +3484,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3589,6 +3620,7 @@ CONFIG_PACK_STACK=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3596,6 +3628,7 @@ CONFIG_PANTHERLORD_FF=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3650,12 +3683,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3710,6 +3745,7 @@ CONFIG_PFAULT=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3717,7 +3753,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3754,6 +3789,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3802,6 +3838,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4063,9 +4100,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4124,6 +4163,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4134,6 +4174,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4295,10 +4336,6 @@ CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PPA is not set
@@ -4349,8 +4386,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4360,6 +4397,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4647,7 +4685,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4768,7 +4805,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4793,6 +4829,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4804,6 +4841,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4814,6 +4852,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4837,6 +4876,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4853,6 +4894,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4903,12 +4945,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -4965,11 +5010,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -4978,6 +5026,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5140,12 +5189,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5173,13 +5224,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
@@ -5329,7 +5383,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5376,6 +5429,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5397,6 +5451,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -5696,6 +5751,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5835,6 +5891,7 @@ CONFIG_VMLOGRDR=m
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5939,6 +5996,7 @@ CONFIG_WQ_WATCHDOG=y
CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK=y
CONFIG_X86_MCELOG_LEGACY=y
CONFIG_X86_PTDUMP=y
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-s390x.config b/kernel-s390x.config
index 087867677..e5e7c7ad3 100644
--- a/kernel-s390x.config
+++ b/kernel-s390x.config
@@ -68,7 +68,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -76,9 +75,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -147,6 +149,7 @@ CONFIG_AIX_PARTITION=y
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -677,6 +680,9 @@ CONFIG_CGROUPS=y
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
# CONFIG_CHARGER_SMB347 is not set
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -736,6 +742,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -749,6 +756,7 @@ CONFIG_COMPACTION=y
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -775,6 +783,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
# CONFIG_CPU_ISOLATION is not set
CONFIG_CPUMASK_OFFSTACK=y
@@ -798,6 +807,8 @@ CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
+# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -864,6 +875,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1005,6 +1017,8 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
# CONFIG_DEVFREQ_GOV_POWERSAVE is not set
@@ -1042,6 +1056,7 @@ CONFIG_DM_DEBUG=y
CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DM_LOG_USERSPACE=m
CONFIG_DM_LOG_WRITES=m
@@ -1090,6 +1105,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
# CONFIG_DRM_HISI_HIBMC is not set
@@ -1099,6 +1115,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
# CONFIG_DRM_I2C_SIL164 is not set
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1114,6 +1131,7 @@ CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1130,7 +1148,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1293,7 +1313,6 @@ CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1303,7 +1322,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1311,6 +1329,7 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_ADC_JACK is not set
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
@@ -1320,7 +1339,6 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1351,7 +1369,6 @@ CONFIG_FB_EFI=y
# CONFIG_FB_IBM_GXT4500 is not set
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
-# CONFIG_FB_LOGO_CENTER is not set
CONFIG_FB=m
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
@@ -1387,7 +1404,6 @@ CONFIG_FB_VESA=y
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FCOE_FNIC=m
# CONFIG_FCOE is not set
# CONFIG_FDDI is not set
@@ -1448,7 +1464,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1511,6 +1531,7 @@ CONFIG_GIGASET_M105=m
# CONFIG_GPIO_ADNP is not set
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
+# CONFIG_GPIO_AMD_FCH is not set
# CONFIG_GPIO_AMDPT is not set
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1519,6 +1540,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
@@ -1555,6 +1577,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1619,6 +1642,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=m
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1668,6 +1692,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1998,6 +2023,7 @@ CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
# CONFIG_INPUT_MOUSE is not set
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2026,6 +2052,7 @@ CONFIG_INTEL_SOC_PMIC_CHTDC_TI=m
CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2081,8 +2108,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2096,7 +2123,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2196,6 +2223,7 @@ CONFIG_IR_PWM_TX=m
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2361,7 +2389,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2534,6 +2561,7 @@ CONFIG_LP_CONSOLE=y
# CONFIG_LPC_SCH is not set
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2593,6 +2621,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2622,6 +2651,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -2712,6 +2742,7 @@ CONFIG_MFD_CORE=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -2744,6 +2775,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_SM501 is not set
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -2763,6 +2795,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_TPS65912_SPI is not set
# CONFIG_MFD_TPS68470 is not set
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_VX855 is not set
# CONFIG_MFD_WL1273_CORE is not set
@@ -2828,6 +2861,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -2924,6 +2958,7 @@ CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -2955,6 +2990,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3045,7 +3081,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3364,6 +3400,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3398,8 +3435,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3419,8 +3454,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3430,8 +3463,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3568,6 +3599,7 @@ CONFIG_PACK_STACK=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3575,6 +3607,7 @@ CONFIG_PANTHERLORD_FF=y
# CONFIG_PARIDE is not set
CONFIG_PARMAN=m
# CONFIG_PARPORT is not set
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC is not set
CONFIG_PARTITION_ADVANCED=y
CONFIG_PATA_ALI=m
@@ -3629,12 +3662,14 @@ CONFIG_PCCARD=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -3689,6 +3724,7 @@ CONFIG_PFAULT=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -3696,7 +3732,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -3733,6 +3768,7 @@ CONFIG_PM_DEBUG=y
# CONFIG_PMIC_ADP5520 is not set
# CONFIG_PMIC_DA903X is not set
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -3781,6 +3817,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4041,9 +4078,11 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
@@ -4102,6 +4141,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4112,6 +4152,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4273,10 +4314,6 @@ CONFIG_SCSI_MVSAS_TASKLET=y
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
# CONFIG_SCSI_PM8001 is not set
# CONFIG_SCSI_PMCRAID is not set
# CONFIG_SCSI_PPA is not set
@@ -4327,8 +4364,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4338,6 +4375,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_AD7314=m
CONFIG_SENSORS_AD7414=m
CONFIG_SENSORS_AD7418=m
@@ -4625,7 +4663,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -4745,7 +4782,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
# CONFIG_SND_SOC_ADAU1701 is not set
CONFIG_SND_SOC_ADAU1761_I2C=m
@@ -4770,6 +4806,7 @@ CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -4781,6 +4818,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -4791,6 +4829,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4814,6 +4853,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -4830,6 +4871,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -4880,12 +4922,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -4942,11 +4987,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
# CONFIG_SPI_PXA2XX is not set
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
# CONFIG_SPI_SPIDEV is not set
# CONFIG_SPI_TLE62X0 is not set
@@ -4955,6 +5003,7 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_XILINX is not set
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5117,12 +5166,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5150,13 +5201,16 @@ CONFIG_THRUSTMASTER_FF=y
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
# CONFIG_TIFM_CORE is not set
CONFIG_TIGON3_HWMON=y
@@ -5306,7 +5360,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5353,6 +5406,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5374,6 +5428,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -5673,6 +5728,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VEML6070 is not set
@@ -5812,6 +5868,7 @@ CONFIG_VMLOGRDR=m
# CONFIG_VMSPLIT_3G_OPT is not set
CONFIG_VMSPLIT_3G=y
# CONFIG_VMXNET3 is not set
+# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
CONFIG_VSOCKETS=m
@@ -5916,6 +5973,7 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
# CONFIG_X86_PTDUMP is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
# CONFIG_XEN_PVCALLS_FRONTEND is not set
diff --git a/kernel-x86_64-debug.config b/kernel-x86_64-debug.config
index b93bc000c..29d327a5a 100644
--- a/kernel-x86_64-debug.config
+++ b/kernel-x86_64-debug.config
@@ -107,7 +107,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -115,9 +114,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -197,6 +199,7 @@ CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -742,6 +745,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -802,6 +808,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -816,6 +823,7 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -844,6 +852,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
@@ -868,9 +877,14 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_LIGHTBAR=m
+CONFIG_CROS_EC_LPC=m
+# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -963,6 +977,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1131,7 +1146,9 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1173,6 +1190,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1224,6 +1242,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1243,6 +1262,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1252,12 +1272,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1274,7 +1296,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1399,7 +1423,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1411,6 +1434,7 @@ CONFIG_EDAC_AMD64=m
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_GHES=y
+CONFIG_EDAC_I10NM=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_I5000=m
@@ -1473,7 +1497,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1482,7 +1505,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
CONFIG_EXT4_DEBUG=y
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1493,16 +1515,17 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
+CONFIG_EXTCON_USBC_CROS_EC=m
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1550,7 +1573,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1588,7 +1610,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1650,7 +1671,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1719,6 +1744,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1730,6 +1756,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1772,6 +1799,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1840,6 +1868,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1889,6 +1918,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1990,6 +2020,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2022,6 +2053,7 @@ CONFIG_I2C_AMD8111=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2131,6 +2163,10 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+CONFIG_IIO_CROS_EC_BARO=m
+CONFIG_IIO_CROS_EC_LIGHT_PROX=m
+CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2255,7 +2291,7 @@ CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
-# CONFIG_INPUT_MATRIXKMAP is not set
+CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2263,6 +2299,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2306,6 +2343,7 @@ CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2337,6 +2375,7 @@ CONFIG_INTEL_TXT=y
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2394,8 +2433,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2409,7 +2448,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2515,6 +2554,7 @@ CONFIG_IRQ_REMAP=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2661,16 +2701,18 @@ CONFIG_KERNEL_GZIP=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_JUMP=y
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
+CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2685,7 +2727,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2831,7 +2872,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2844,8 +2885,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
CONFIG_LOCK_STAT=y
CONFIG_LOCK_TORTURE_TEST=m
@@ -2866,6 +2907,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2925,6 +2967,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2954,6 +2997,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3031,7 +3075,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-# CONFIG_MFD_CROS_EC is not set
+CONFIG_MFD_CROS_EC_CHARDEV=m
+CONFIG_MFD_CROS_EC=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3047,6 +3092,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3079,6 +3125,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3098,6 +3145,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3169,6 +3217,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3270,6 +3319,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3301,6 +3351,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3397,7 +3448,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3719,6 +3770,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
@@ -3753,8 +3805,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3774,8 +3824,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3785,8 +3833,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3935,6 +3981,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3948,6 +3995,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -4004,6 +4052,7 @@ CONFIG_PATA_WINBOND=m
# CONFIG_PC8736x_GPIO is not set
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -4012,12 +4061,14 @@ CONFIG_PCI_BIOS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4077,6 +4128,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4084,7 +4136,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4132,6 +4183,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4184,6 +4236,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4227,6 +4280,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVH=y
CONFIG_PVPANIC=m
CONFIG_PWM_CRC=y
+CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
CONFIG_PWM_LPSS=m
@@ -4387,7 +4441,6 @@ CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
# CONFIG_RENESAS_PHY is not set
-CONFIG_RESCTRL=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4455,10 +4508,13 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
+CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
CONFIG_RTC_DRV_DS1305=m
@@ -4516,6 +4572,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4526,6 +4583,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4672,10 +4730,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4729,8 +4783,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4740,6 +4794,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -5050,7 +5105,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5172,7 +5226,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5195,10 +5248,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5210,6 +5265,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5222,6 +5278,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5275,6 +5332,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5291,6 +5350,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5341,12 +5401,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5415,11 +5478,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
@@ -5429,6 +5495,7 @@ CONFIG_SPI_SPIDEV=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5595,12 +5662,14 @@ CONFIG_TEST_LIST_SORT=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5635,13 +5704,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5791,7 +5863,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5840,6 +5911,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5861,6 +5933,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6163,6 +6236,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6224,6 +6298,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6453,7 +6528,6 @@ CONFIG_X86_PM_TIMER=y
CONFIG_X86_POWERNOW_K8=m
CONFIG_X86_PTDUMP=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
@@ -6462,6 +6536,7 @@ CONFIG_X86_UV=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32 is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_512GB=y
CONFIG_XEN_ACPI_PROCESSOR=m
diff --git a/kernel-x86_64.config b/kernel-x86_64.config
index 2cc33928d..718c23c83 100644
--- a/kernel-x86_64.config
+++ b/kernel-x86_64.config
@@ -107,7 +107,6 @@ CONFIG_AD5272=m
# CONFIG_AD5933 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
-# CONFIG_AD7152 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
@@ -115,9 +114,12 @@ CONFIG_AD7124=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
+# CONFIG_AD7606_IFACE_PARALLEL is not set
+# CONFIG_AD7606_IFACE_SPI is not set
# CONFIG_AD7606 is not set
# CONFIG_AD7746 is not set
CONFIG_AD7766=m
+# CONFIG_AD7768_1 is not set
# CONFIG_AD7780 is not set
# CONFIG_AD7791 is not set
# CONFIG_AD7793 is not set
@@ -197,6 +199,7 @@ CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
+# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
CONFIG_ALTERA_PR_IP_CORE=m
@@ -741,6 +744,9 @@ CONFIG_CHARGER_CROS_USBPD=m
# CONFIG_CHARGER_RT9455 is not set
# CONFIG_CHARGER_SBS is not set
CONFIG_CHARGER_SMB347=m
+CONFIG_CHARLCD_BL_FLASH=y
+# CONFIG_CHARLCD_BL_OFF is not set
+# CONFIG_CHARLCD_BL_ON is not set
# CONFIG_CHASH_SELFTEST is not set
# CONFIG_CHASH_STATS is not set
CONFIG_CHECKPOINT_RESTORE=y
@@ -801,6 +807,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE706 is not set
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
+# CONFIG_COMMON_CLK_FIXED_MMIO is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -815,6 +822,7 @@ CONFIG_COMPAL_LAPTOP=m
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
+# CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES is not set
CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
@@ -843,6 +851,7 @@ CONFIG_CPU_FREQ_STAT=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
+# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
@@ -867,9 +876,14 @@ CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
+# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_I2C=m
+CONFIG_CROS_EC_LIGHTBAR=m
+CONFIG_CROS_EC_LPC=m
+# CONFIG_CROS_EC_LPC_MEC is not set
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_SPI=m
+CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CRYPTO_842=y
@@ -962,6 +976,7 @@ CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
CONFIG_CRYPTO_LZO=y
# CONFIG_CRYPTO_MANAGER_DISABLE_TESTS is not set
+# CONFIG_CRYPTO_MANAGER_EXTRA_TESTS is not set
CONFIG_CRYPTO_MANAGER=y
CONFIG_CRYPTO_MD4=m
CONFIG_CRYPTO_MD5=y
@@ -1123,7 +1138,9 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
+# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEV_DAX_PMEM=m
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
# CONFIG_DEVFREQ_GOV_PERFORMANCE is not set
@@ -1164,6 +1181,7 @@ CONFIG_DM_DELAY=m
# CONFIG_DM_ERA is not set
CONFIG_DM_FLAKEY=m
CONFIG_DMIID=y
+CONFIG_DM_INIT=y
CONFIG_DM_INTEGRITY=m
CONFIG_DMI_SYSFS=y
CONFIG_DM_LOG_USERSPACE=m
@@ -1215,6 +1233,7 @@ CONFIG_DRM_DP_CEC=y
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
+# CONFIG_DRM_ETNAVIV is not set
CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_FBDEV_OVERALLOC=100
CONFIG_DRM_GMA3600=y
@@ -1234,6 +1253,7 @@ CONFIG_DRM_I915_GVT_KVMGT=m
CONFIG_DRM_I915_GVT=y
CONFIG_DRM_I915=m
CONFIG_DRM_I915_USERPTR=y
+# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
# CONFIG_DRM_LVDS_ENCODER is not set
@@ -1243,12 +1263,14 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
CONFIG_DRM_PANEL_BRIDGE=y
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
# CONFIG_DRM_PANEL_ILITEK_ILI9881C is not set
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
+# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
# CONFIG_DRM_PANEL_OLIMEX_LCD_OLINUXINO is not set
@@ -1265,7 +1287,9 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SHARP_LQ101R1SX01 is not set
# CONFIG_DRM_PANEL_SHARP_LS043T1LE01 is not set
# CONFIG_DRM_PANEL_SIMPLE is not set
+# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
@@ -1390,7 +1414,6 @@ CONFIG_E1000E=m
CONFIG_E1000=m
CONFIG_E100=m
CONFIG_EARLY_PRINTK_DBGP=y
-CONFIG_EARLY_PRINTK_EFI=y
CONFIG_EARLY_PRINTK_USB_XDBC=y
# CONFIG_EBC_C384_WDT is not set
CONFIG_ECHO=m
@@ -1402,6 +1425,7 @@ CONFIG_EDAC_AMD64=m
CONFIG_EDAC_DECODE_MCE=m
CONFIG_EDAC_E752X=m
CONFIG_EDAC_GHES=y
+CONFIG_EDAC_I10NM=m
CONFIG_EDAC_I3000=m
CONFIG_EDAC_I3200=m
CONFIG_EDAC_I5000=m
@@ -1464,7 +1488,6 @@ CONFIG_ETHERNET=y
CONFIG_ETHOC=m
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXOFS_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1473,7 +1496,6 @@ CONFIG_EXPORTFS=y
# CONFIG_EXT2_FS is not set
# CONFIG_EXT3_FS is not set
# CONFIG_EXT4_DEBUG is not set
-CONFIG_EXT4_ENCRYPTION=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_EXT4_FS=y
@@ -1484,16 +1506,17 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
+# CONFIG_EXTCON_PTN5150 is not set
# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
+CONFIG_EXTCON_USBC_CROS_EC=m
# CONFIG_EXTCON_USB_GPIO is not set
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
-# CONFIG_F2FS_FS_ENCRYPTION is not set
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1533,7 +1556,6 @@ CONFIG_FB_I810=m
# CONFIG_FB_IMSTT is not set
# CONFIG_FB_KYRO is not set
# CONFIG_FB_LE80578 is not set
-# CONFIG_FB_LOGO_CENTER is not set
# CONFIG_FB_MATROX_G is not set
# CONFIG_FB_MATROX_I2C is not set
# CONFIG_FB_MATROX is not set
@@ -1571,7 +1593,6 @@ CONFIG_FB_VGA16=m
CONFIG_FB_VIRTUAL=m
# CONFIG_FB_VOODOO1 is not set
# CONFIG_FB_VT8623 is not set
-# CONFIG_FB_XGI is not set
CONFIG_FB=y
CONFIG_FCOE_FNIC=m
CONFIG_FCOE=m
@@ -1633,7 +1654,11 @@ CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
+# CONFIG_FSL_ENETC is not set
+# CONFIG_FSL_ENETC_PTP_CLOCK is not set
+# CONFIG_FSL_ENETC_VF is not set
# CONFIG_FSL_PQ_MDIO is not set
+# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
# CONFIG_FTL is not set
@@ -1702,6 +1727,7 @@ CONFIG_GPD_POCKET_FAN=m
# CONFIG_GPIO_ADP5588 is not set
# CONFIG_GPIO_ALTERA is not set
# CONFIG_GPIO_AMD8111 is not set
+CONFIG_GPIO_AMD_FCH=m
CONFIG_GPIO_AMDPT=m
CONFIG_GPIO_BD9571MWV=m
CONFIG_GPIO_CADENCE=m
@@ -1713,6 +1739,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_FTGPIO010 is not set
# CONFIG_GPIO_GENERIC_PLATFORM is not set
# CONFIG_GPIO_GRGPIO is not set
+# CONFIG_GPIO_GW_PLD is not set
# CONFIG_GPIO_HLWD is not set
CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
@@ -1755,6 +1782,7 @@ CONFIG_GREENASIA_FF=y
# CONFIG_GS_FPGABOOT is not set
CONFIG_GTP=m
# CONFIG_GUP_BENCHMARK is not set
+# CONFIG_HABANA_AI is not set
CONFIG_HAMACHI=m
CONFIG_HAMRADIO=y
CONFIG_HANGCHECK_TIMER=m
@@ -1823,6 +1851,7 @@ CONFIG_HID_LOGITECH_DJ=m
CONFIG_HID_LOGITECH_HIDPP=m
CONFIG_HID_LOGITECH=m
CONFIG_HID_MAGICMOUSE=y
+CONFIG_HID_MALTRON=m
CONFIG_HID_MAYFLASH=m
CONFIG_HID_MICROSOFT=m
CONFIG_HID_MONTEREY=m
@@ -1872,6 +1901,7 @@ CONFIG_HID_TOPSEED=m
CONFIG_HID_TWINHAN=m
CONFIG_HID_UCLOGIC=m
CONFIG_HID_UDRAW_PS3=m
+CONFIG_HID_VIEWSONIC=m
CONFIG_HID_WACOM=m
CONFIG_HID_WALTOP=m
CONFIG_HID_WIIMOTE=m
@@ -1973,6 +2003,7 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
CONFIG_HYPERV_BALLOON=m
+CONFIG_HYPERV_IOMMU=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
@@ -2005,6 +2036,7 @@ CONFIG_I2C_AMD8111=m
CONFIG_I2C_CHARDEV=m
CONFIG_I2C_CHT_WC=m
CONFIG_I2C_COMPAT=y
+CONFIG_I2C_CROS_EC_TUNNEL=m
# CONFIG_I2C_DEBUG_ALGO is not set
# CONFIG_I2C_DEBUG_BUS is not set
# CONFIG_I2C_DEBUG_CORE is not set
@@ -2114,6 +2146,10 @@ CONFIG_IIO_BUFFER=y
CONFIG_IIO_CONFIGFS=m
CONFIG_IIO_CONSUMERS_PER_TRIGGER=2
CONFIG_IIO_CROS_EC_ACCEL_LEGACY=m
+CONFIG_IIO_CROS_EC_BARO=m
+CONFIG_IIO_CROS_EC_LIGHT_PROX=m
+CONFIG_IIO_CROS_EC_SENSORS_CORE=m
+CONFIG_IIO_CROS_EC_SENSORS=m
# CONFIG_IIO_HRTIMER_TRIGGER is not set
CONFIG_IIO_INTERRUPT_TRIGGER=m
CONFIG_IIO_KFIFO_BUF=m
@@ -2238,7 +2274,7 @@ CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
-# CONFIG_INPUT_MATRIXKMAP is not set
+CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MISC=y
# CONFIG_INPUT_MMA8450 is not set
# CONFIG_INPUT_MOUSEDEV_PSAUX is not set
@@ -2246,6 +2282,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_X=1024
CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
+# CONFIG_INPUT_MSM_VIBRATOR is not set
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2289,6 +2326,7 @@ CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
CONFIG_INTEL_ISH_HID=m
+CONFIG_INTEL_MEI_HDCP=m
CONFIG_INTEL_MEI=m
CONFIG_INTEL_MEI_ME=m
CONFIG_INTEL_MEI_TXE=m
@@ -2320,6 +2358,7 @@ CONFIG_INTEL_TXT=y
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
+# CONFIG_INTERCONNECT is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2377,8 +2416,8 @@ CONFIG_IP_MULTIPLE_TABLES=y
CONFIG_IP_NF_ARPFILTER=m
CONFIG_IP_NF_ARP_MANGLE=m
CONFIG_IP_NF_ARPTABLES=m
-CONFIG_IP_NF_FILTER=y
-CONFIG_IP_NF_IPTABLES=y
+CONFIG_IP_NF_FILTER=m
+CONFIG_IP_NF_IPTABLES=m
CONFIG_IP_NF_MANGLE=m
CONFIG_IP_NF_MATCH_AH=m
CONFIG_IP_NF_MATCH_ECN=m
@@ -2392,7 +2431,7 @@ CONFIG_IP_NF_TARGET_ECN=m
CONFIG_IP_NF_TARGET_MASQUERADE=m
CONFIG_IP_NF_TARGET_NETMAP=m
CONFIG_IP_NF_TARGET_REDIRECT=m
-CONFIG_IP_NF_TARGET_REJECT=y
+CONFIG_IP_NF_TARGET_REJECT=m
CONFIG_IP_NF_TARGET_SYNPROXY=m
CONFIG_IP_NF_TARGET_TTL=m
CONFIG_IP_PIMSM_V1=y
@@ -2498,6 +2537,7 @@ CONFIG_IRQ_REMAP=y
CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_IR_RC5_DECODER=m
CONFIG_IR_RC6_DECODER=m
+CONFIG_IR_RCMM_DECODER=m
CONFIG_IR_REDRAT3=m
CONFIG_IR_SANYO_DECODER=m
CONFIG_IR_SERIAL=m
@@ -2642,16 +2682,18 @@ CONFIG_KERNEL_GZIP=y
CONFIG_KEXEC_BZIMAGE_VERIFY_SIG=y
CONFIG_KEXEC_FILE=y
CONFIG_KEXEC_JUMP=y
-CONFIG_KEXEC_VERIFY_SIG=y
+# CONFIG_KEXEC_SIG_FORCE is not set
+CONFIG_KEXEC_SIG=y
CONFIG_KEXEC=y
# CONFIG_KEYBOARD_ADC is not set
# CONFIG_KEYBOARD_ADP5588 is not set
# CONFIG_KEYBOARD_ADP5589 is not set
CONFIG_KEYBOARD_ATKBD=y
# CONFIG_KEYBOARD_CAP11XX is not set
+CONFIG_KEYBOARD_CROS_EC=m
# CONFIG_KEYBOARD_DLINK_DIR685 is not set
CONFIG_KEYBOARD_GPIO=m
-# CONFIG_KEYBOARD_GPIO_POLLED is not set
+CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2666,7 +2708,6 @@ CONFIG_KEYBOARD_PMIC8XXX=m
CONFIG_KEYBOARD_QT1070=m
# CONFIG_KEYBOARD_QT2160 is not set
# CONFIG_KEYBOARD_SAMSUNG is not set
-# CONFIG_KEYBOARD_SNVS_PWRKEY is not set
# CONFIG_KEYBOARD_STOWAWAY is not set
# CONFIG_KEYBOARD_SUNKBD is not set
# CONFIG_KEYBOARD_TCA6416 is not set
@@ -2812,7 +2853,7 @@ CONFIG_LIBERTAS_USB=m
CONFIG_LIBFC=m
CONFIG_LIBFCOE=m
# CONFIG_LIBIPW_DEBUG is not set
-CONFIG_LIBNVDIMM=y
+CONFIG_LIBNVDIMM=m
# CONFIG_LIDAR_LITE_V2 is not set
CONFIG_LIQUIDIO_VF=m
CONFIG_LIRC=y
@@ -2825,8 +2866,8 @@ CONFIG_LOCALVERSION=""
# CONFIG_LOCALVERSION_AUTO is not set
CONFIG_LOCKD=m
CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT=y
+# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set
CONFIG_LOCK_DOWN_KERNEL=y
-# CONFIG_LOCK_DOWN_MANDATORY is not set
CONFIG_LOCKD_V4=y
# CONFIG_LOCK_STAT is not set
# CONFIG_LOCK_TORTURE_TEST is not set
@@ -2847,6 +2888,7 @@ CONFIG_LP_CONSOLE=y
CONFIG_LPC_SCH=m
CONFIG_LSI_ET1011C_PHY=m
CONFIG_LSM_MMAP_MIN_ADDR=65536
+CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
@@ -2906,6 +2948,7 @@ CONFIG_MAX1363=m
CONFIG_MAX30100=m
# CONFIG_MAX30102 is not set
# CONFIG_MAX44000 is not set
+CONFIG_MAX44009=m
# CONFIG_MAX517 is not set
# CONFIG_MAX5481 is not set
# CONFIG_MAX5487 is not set
@@ -2935,6 +2978,7 @@ CONFIG_MDIO_BITBANG=m
# CONFIG_MDIO_BUS_MUX_GPIO is not set
# CONFIG_MDIO_BUS_MUX is not set
# CONFIG_MDIO_BUS_MUX_MMIOREG is not set
+# CONFIG_MDIO_BUS_MUX_MULTIPLEXER is not set
CONFIG_MDIO_DEVICE=y
# CONFIG_MDIO_GPIO is not set
# CONFIG_MDIO_HISI_FEMAC is not set
@@ -3012,7 +3056,8 @@ CONFIG_MFD_AXP20X=y
CONFIG_MFD_BD9571MWV=m
CONFIG_MFD_CORE=y
# CONFIG_MFD_CPCAP is not set
-# CONFIG_MFD_CROS_EC is not set
+CONFIG_MFD_CROS_EC_CHARDEV=m
+CONFIG_MFD_CROS_EC=m
# CONFIG_MFD_CS5535 is not set
# CONFIG_MFD_DA9052_I2C is not set
# CONFIG_MFD_DA9052_SPI is not set
@@ -3028,6 +3073,7 @@ CONFIG_MFD_INTEL_LPSS_PCI=m
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
# CONFIG_MFD_LM3533 is not set
+# CONFIG_MFD_LOCHNAGAR is not set
# CONFIG_MFD_LP3943 is not set
# CONFIG_MFD_LP8788 is not set
# CONFIG_MFD_MADERA is not set
@@ -3060,6 +3106,7 @@ CONFIG_MFD_SM501_GPIO=y
CONFIG_MFD_SM501=m
# CONFIG_MFD_SMSC is not set
# CONFIG_MFD_STMPE is not set
+# CONFIG_MFD_STPMIC1 is not set
# CONFIG_MFD_SYSCON is not set
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6393XB is not set
@@ -3079,6 +3126,7 @@ CONFIG_MFD_SM501=m
# CONFIG_MFD_TPS65912_SPI is not set
CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TPS80031 is not set
+# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
CONFIG_MFD_WL1273_CORE=m
@@ -3150,6 +3198,7 @@ CONFIG_MLXSW_SPECTRUM_DCB=y
CONFIG_MLXSW_SPECTRUM=m
CONFIG_MLXSW_SWITCHIB=m
CONFIG_MLXSW_SWITCHX2=m
+CONFIG_MLX_WDT=m
# CONFIG_MMA7455_I2C is not set
# CONFIG_MMA7455_SPI is not set
CONFIG_MMA7660=m
@@ -3251,6 +3300,7 @@ CONFIG_MSI_WMI=m
# CONFIG_MSM_GCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
+CONFIG_MT7603E=m
CONFIG_MT76x0E=m
CONFIG_MT76x0U=m
CONFIG_MT76x2E=m
@@ -3282,6 +3332,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_BCH is not set
# CONFIG_MTD_NAND is not set
+# CONFIG_MTD_NAND_MESON is not set
# CONFIG_MTD_NAND_OMAP2 is not set
# CONFIG_MTD_ONENAND is not set
# CONFIG_MTD_OOPS is not set
@@ -3378,7 +3429,7 @@ CONFIG_NETCONSOLE_DYNAMIC=y
CONFIG_NETCONSOLE=m
CONFIG_NET_CORE=y
CONFIG_NETDEVICES=y
-CONFIG_NET_DEVLINK=m
+CONFIG_NET_DEVLINK=y
# CONFIG_NETDEVSIM is not set
CONFIG_NET_DROP_MONITOR=y
CONFIG_NET_DSA_BCM_SF2=m
@@ -3700,6 +3751,7 @@ CONFIG_NF_NAT_SNMP_BASIC=m
CONFIG_NFP_APP_FLOWER=y
# CONFIG_NFP_DEBUG is not set
CONFIG_NFP=m
+CONFIG_NF_REJECT_IPV4=m
CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
@@ -3734,8 +3786,6 @@ CONFIG_NF_TABLES=m
CONFIG_NF_TABLES_NETDEV=y
CONFIG_NF_TABLES_SET=m
CONFIG_NFT_BRIDGE_REJECT=m
-CONFIG_NFT_CHAIN_NAT_IPV4=m
-CONFIG_NFT_CHAIN_NAT_IPV6=m
CONFIG_NFT_CHAIN_ROUTE_IPV4=m
CONFIG_NFT_CHAIN_ROUTE_IPV6=m
CONFIG_NFT_COMPAT=m
@@ -3755,8 +3805,6 @@ CONFIG_NFT_HASH=m
CONFIG_NFT_LIMIT=m
# CONFIG_NFTL is not set
CONFIG_NFT_LOG=m
-CONFIG_NFT_MASQ_IPV4=m
-CONFIG_NFT_MASQ_IPV6=m
CONFIG_NFT_MASQ=m
CONFIG_NFT_NAT=m
CONFIG_NFT_NUMGEN=m
@@ -3766,8 +3814,6 @@ CONFIG_NF_TPROXY_IPV4=m
CONFIG_NF_TPROXY_IPV6=m
CONFIG_NFT_QUEUE=m
CONFIG_NFT_QUOTA=m
-CONFIG_NFT_REDIR_IPV4=m
-CONFIG_NFT_REDIR_IPV6=m
CONFIG_NFT_REDIR=m
CONFIG_NFT_REJECT_IPV4=m
CONFIG_NFT_REJECT=m
@@ -3916,6 +3962,7 @@ CONFIG_PACKET=y
# CONFIG_PAGE_POISONING is not set
CONFIG_PAGE_TABLE_ISOLATION=y
CONFIG_PANASONIC_LAPTOP=m
+# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
CONFIG_PANIC_TIMEOUT=0
@@ -3929,6 +3976,7 @@ CONFIG_PARMAN=m
CONFIG_PARPORT_1284=y
# CONFIG_PARPORT_AX88796 is not set
CONFIG_PARPORT=m
+# CONFIG_PARPORT_PANEL is not set
# CONFIG_PARPORT_PC_FIFO is not set
CONFIG_PARPORT_PC=m
CONFIG_PARPORT_PC_PCMCIA=m
@@ -3985,6 +4033,7 @@ CONFIG_PATA_WINBOND=m
# CONFIG_PC8736x_GPIO is not set
# CONFIG_PC87413_WDT is not set
CONFIG_PCCARD=y
+CONFIG_PCENGINES_APU2=m
CONFIG_PCH_CAN=m
CONFIG_PCH_DMA=m
CONFIG_PCH_GBE=m
@@ -3993,12 +4042,14 @@ CONFIG_PCI_BIOS=y
# CONFIG_PCI_DEBUG is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
+# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
@@ -4058,6 +4109,7 @@ CONFIG_PERSISTENT_KEYRINGS=y
# CONFIG_PGTABLE_MAPPING is not set
# CONFIG_PHANTOM is not set
# CONFIG_PHONET is not set
+# CONFIG_PHY_CADENCE_DPHY is not set
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
@@ -4065,7 +4117,6 @@ CONFIG_PHY_CADENCE_SIERRA=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
-# CONFIG_PHY_MVEBU_CP110_COMPHY is not set
# CONFIG_PHY_OCELOT_SERDES is not set
# CONFIG_PHY_PXA_28NM_HSIC is not set
# CONFIG_PHY_PXA_28NM_USB2 is not set
@@ -4113,6 +4164,7 @@ CONFIG_PM_DEVFREQ=y
# CONFIG_PMIC_DA903X is not set
CONFIG_PMIC_OPREGION=y
CONFIG_PM_OPP=y
+# CONFIG_PMS7003 is not set
CONFIG_PM_STD_PARTITION=""
CONFIG_PM_TEST_SUSPEND=y
CONFIG_PM_TRACE_RTC=y
@@ -4165,6 +4217,7 @@ CONFIG_PPTP=m
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_PREVENT_FIRMWARE_BUILD=y
CONFIG_PRINTER=m
+# CONFIG_PRINTK_CALLER is not set
CONFIG_PRINTK_SAFE_LOG_BUF_SHIFT=12
CONFIG_PRINTK_TIME=y
# CONFIG_PRINT_QUOTA_WARNING is not set
@@ -4207,6 +4260,7 @@ CONFIG_PTP_1588_CLOCK=y
CONFIG_PVH=y
CONFIG_PVPANIC=m
CONFIG_PWM_CRC=y
+CONFIG_PWM_CROS_EC=m
# CONFIG_PWM_FSL_FTM is not set
CONFIG_PWM_HIBVT=m
CONFIG_PWM_LPSS=m
@@ -4367,7 +4421,6 @@ CONFIG_RELAY=y
CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=m
# CONFIG_RENESAS_PHY is not set
-CONFIG_RESCTRL=y
# CONFIG_RESET_ATTACK_MITIGATION is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
@@ -4435,10 +4488,13 @@ CONFIG_RT73USB=m
CONFIG_RTC_CLASS=y
# CONFIG_RTC_DEBUG is not set
# CONFIG_RTC_DRV_ABB5ZES3 is not set
+CONFIG_RTC_DRV_ABEOZ9=m
CONFIG_RTC_DRV_ABX80X=m
CONFIG_RTC_DRV_BQ32K=m
CONFIG_RTC_DRV_BQ4802=m
+# CONFIG_RTC_DRV_CADENCE is not set
CONFIG_RTC_DRV_CMOS=y
+CONFIG_RTC_DRV_CROS_EC=m
CONFIG_RTC_DRV_DS1286=m
# CONFIG_RTC_DRV_DS1302 is not set
CONFIG_RTC_DRV_DS1305=m
@@ -4496,6 +4552,7 @@ CONFIG_RTC_DRV_R9701=m
CONFIG_RTC_DRV_RP5C01=m
CONFIG_RTC_DRV_RS5C348=m
CONFIG_RTC_DRV_RS5C372=m
+CONFIG_RTC_DRV_RV3028=m
CONFIG_RTC_DRV_RV3029C2=m
CONFIG_RTC_DRV_RV3029_HWMON=y
# CONFIG_RTC_DRV_RV8803 is not set
@@ -4506,6 +4563,7 @@ CONFIG_RTC_DRV_RX8025=m
CONFIG_RTC_DRV_RX8581=m
# CONFIG_RTC_DRV_S35390A is not set
# CONFIG_RTC_DRV_SA1100 is not set
+CONFIG_RTC_DRV_SD3078=m
# CONFIG_RTC_DRV_SNVS is not set
CONFIG_RTC_DRV_STK17TA8=m
# CONFIG_RTC_DRV_TEST is not set
@@ -4652,10 +4710,6 @@ CONFIG_SCSI_MVUMI=m
CONFIG_SCSI_MYRB=m
CONFIG_SCSI_MYRS=m
# CONFIG_SCSI_NSP32 is not set
-# CONFIG_SCSI_OSD_DEBUG is not set
-CONFIG_SCSI_OSD_DPRINT_SENSE=1
-CONFIG_SCSI_OSD_INITIATOR=m
-CONFIG_SCSI_OSD_ULD=m
CONFIG_SCSI_PM8001=m
CONFIG_SCSI_PMCRAID=m
# CONFIG_SCSI_PPA is not set
@@ -4709,8 +4763,8 @@ CONFIG_SECURITY_INFINIBAND=y
CONFIG_SECURITY_NETWORK_XFRM=y
CONFIG_SECURITY_NETWORK=y
# CONFIG_SECURITY_PATH is not set
+# CONFIG_SECURITY_SAFESETID is not set
CONFIG_SECURITY_SELINUX_AVC_STATS=y
-CONFIG_SECURITY_SELINUX_BOOTPARAM_VALUE=1
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
@@ -4720,6 +4774,7 @@ CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_TOMOYO is not set
CONFIG_SECURITY=y
CONFIG_SECURITY_YAMA=y
+# CONFIG_SENSIRION_SGP30 is not set
CONFIG_SENSORS_ABITUGURU3=m
CONFIG_SENSORS_ABITUGURU=m
CONFIG_SENSORS_ACPI_POWER=m
@@ -5030,7 +5085,6 @@ CONFIG_SND_AU8810=m
CONFIG_SND_AU8820=m
CONFIG_SND_AU8830=m
# CONFIG_SND_AUDIO_GRAPH_CARD is not set
-# CONFIG_SND_AUDIO_GRAPH_SCU_CARD is not set
# CONFIG_SND_AW2 is not set
CONFIG_SND_AZT3328=m
CONFIG_SND_BCD2000=m
@@ -5151,7 +5205,6 @@ CONFIG_SND_SEQUENCER_OSS=m
CONFIG_SND_SERIAL_U16550=m
CONFIG_SND_SIMPLE_CARD=m
CONFIG_SND_SIMPLE_CARD_UTILS=m
-CONFIG_SND_SIMPLE_SCU_CARD=m
CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_AC97_CODEC=m
# CONFIG_SND_SOC_ADAU1701 is not set
@@ -5174,10 +5227,12 @@ CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
+CONFIG_SND_SOC_CROS_EC_CODEC=m
# CONFIG_SND_SOC_CS35L32 is not set
# CONFIG_SND_SOC_CS35L33 is not set
CONFIG_SND_SOC_CS35L34=m
CONFIG_SND_SOC_CS35L35=m
+CONFIG_SND_SOC_CS35L36=m
# CONFIG_SND_SOC_CS4265 is not set
# CONFIG_SND_SOC_CS4270 is not set
# CONFIG_SND_SOC_CS4271_I2C is not set
@@ -5189,6 +5244,7 @@ CONFIG_SND_SOC_CS42L42=m
# CONFIG_SND_SOC_CS42L73 is not set
# CONFIG_SND_SOC_CS42XX8_I2C is not set
CONFIG_SND_SOC_CS43130=m
+# CONFIG_SND_SOC_CS4341 is not set
# CONFIG_SND_SOC_CS4349 is not set
# CONFIG_SND_SOC_CS53L30 is not set
CONFIG_SND_SOC_DMIC=m
@@ -5201,6 +5257,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_ASOC_CARD is not set
# CONFIG_SND_SOC_FSL_ASRC is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
+# CONFIG_SND_SOC_FSL_MICFIL is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5254,6 +5311,8 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_ANALOG is not set
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
+# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
@@ -5270,6 +5329,7 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM3168A_SPI is not set
# CONFIG_SND_SOC_PCM512x_I2C is not set
# CONFIG_SND_SOC_PCM512x_SPI is not set
+# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
@@ -5320,12 +5380,15 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8804 is not set
# CONFIG_SND_SOC_WM8804_SPI is not set
# CONFIG_SND_SOC_WM8903 is not set
+# CONFIG_SND_SOC_WM8904 is not set
# CONFIG_SND_SOC_WM8960 is not set
# CONFIG_SND_SOC_WM8962 is not set
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
+# CONFIG_SND_SOC_XILINX_SPDIF is not set
# CONFIG_SND_SOC_XTFPGA_I2S is not set
# CONFIG_SND_SOC_ZX_AUD96P22 is not set
CONFIG_SND_SONICVIBES=m
@@ -5394,11 +5457,14 @@ CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
# CONFIG_SPI_MEM is not set
+# CONFIG_SPI_MTK_QUADSPI is not set
# CONFIG_SPI_MXIC is not set
+# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
CONFIG_SPI_PXA2XX=m
# CONFIG_SPI_ROCKCHIP is not set
# CONFIG_SPI_SC18IS602 is not set
+# CONFIG_SPI_SIFIVE is not set
# CONFIG_SPI_SLAVE is not set
CONFIG_SPI_SPIDEV=m
# CONFIG_SPI_TLE62X0 is not set
@@ -5408,6 +5474,7 @@ CONFIG_SPI_SPIDEV=m
CONFIG_SPI=y
# CONFIG_SPI_ZYNQMP_GQSPI is not set
# CONFIG_SPMI is not set
+# CONFIG_SPS30 is not set
# CONFIG_SQUASHFS_4K_DEVBLK_SIZE is not set
# CONFIG_SQUASHFS_DECOMP_MULTI is not set
# CONFIG_SQUASHFS_DECOMP_MULTI_PERCPU is not set
@@ -5574,12 +5641,14 @@ CONFIG_TEST_KSTRTOX=y
# CONFIG_TEST_PRINTF is not set
# CONFIG_TEST_RHASHTABLE is not set
# CONFIG_TEST_SORT is not set
+# CONFIG_TEST_STACKINIT is not set
# CONFIG_TEST_STATIC_KEYS is not set
# CONFIG_TEST_STRING_HELPERS is not set
# CONFIG_TEST_SYSCTL is not set
# CONFIG_TEST_UDELAY is not set
# CONFIG_TEST_USER_COPY is not set
# CONFIG_TEST_UUID is not set
+# CONFIG_TEST_VMALLOC is not set
# CONFIG_TEST_XARRAY is not set
# CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set
# CONFIG_THERMAL_DEFAULT_GOV_POWER_ALLOCATOR is not set
@@ -5614,13 +5683,16 @@ CONFIG_THUNDERBOLT_NET=m
CONFIG_TI_ADC128S052=m
# CONFIG_TI_ADC161S626 is not set
CONFIG_TI_ADS1015=m
+# CONFIG_TI_ADS124S08 is not set
# CONFIG_TI_ADS7950 is not set
# CONFIG_TI_ADS8688 is not set
# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_ALE is not set
+# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
+# CONFIG_TI_DAC7612 is not set
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -5770,7 +5842,6 @@ CONFIG_TYPHOON=m
CONFIG_UBIFS_ATIME_SUPPORT=y
# CONFIG_UBIFS_FS_ADVANCED_COMPR is not set
CONFIG_UBIFS_FS_AUTHENTICATION=y
-CONFIG_UBIFS_FS_ENCRYPTION=y
CONFIG_UBIFS_FS=m
CONFIG_UBIFS_FS_SECURITY=y
CONFIG_UBIFS_FS_XATTR=y
@@ -5819,6 +5890,7 @@ CONFIG_USB_APPLEDISPLAY=m
CONFIG_USB_ARMLINUX=y
CONFIG_USB_ATM=m
# CONFIG_USB_AUDIO is not set
+CONFIG_USB_AUTOSUSPEND_DELAY=2
CONFIG_USB_BELKIN=y
# CONFIG_USB_C67X00_HCD is not set
CONFIG_USB_CATC=m
@@ -5840,6 +5912,7 @@ CONFIG_USB_DSBR=m
# CONFIG_USB_DWC3 is not set
# CONFIG_USB_DWC3_OF_SIMPLE is not set
# CONFIG_USB_DYNAMIC_MINORS is not set
+# CONFIG_USB_EHCI_FSL is not set
# CONFIG_USB_EHCI_HCD_PLATFORM is not set
CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
@@ -6142,6 +6215,7 @@ CONFIG_UWB_WHCI=m
CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_PLATFORM_DRIVERS is not set
# CONFIG_V4L_TEST_DRIVERS is not set
+CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
@@ -6203,6 +6277,7 @@ CONFIG_VIDEO_EM28XX_DVB=m
CONFIG_VIDEO_EM28XX=m
CONFIG_VIDEO_EM28XX_RC=m
CONFIG_VIDEO_EM28XX_V4L2=m
+# CONFIG_VIDEO_FB_IVTV_FORCE_PAT is not set
CONFIG_VIDEO_FB_IVTV=m
# CONFIG_VIDEO_FIXED_MINOR_RANGES is not set
CONFIG_VIDEO_GO7007_LOADER=m
@@ -6432,7 +6507,6 @@ CONFIG_X86_PM_TIMER=y
CONFIG_X86_POWERNOW_K8=m
# CONFIG_X86_PTDUMP is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
-CONFIG_X86_RESCTRL=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
# CONFIG_X86_SYSFB is not set
@@ -6441,6 +6515,7 @@ CONFIG_X86_UV=y
# CONFIG_X86_VSMP is not set
CONFIG_X86_X2APIC=y
# CONFIG_X86_X32 is not set
+CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
CONFIG_XEN_512GB=y
CONFIG_XEN_ACPI_PROCESSOR=m
diff --git a/kernel.spec b/kernel.spec
index f6a0e3a96..b475d7df3 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -50,7 +50,7 @@ Summary: The Linux kernel
# base_sublevel is the kernel version we're starting with and patching
# on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base,
# which yields a base_sublevel of 0.
-%define base_sublevel 0
+%define base_sublevel 1
## If this is a released kernel ##
%if 0%{?released_kernel}
@@ -58,7 +58,7 @@ Summary: The Linux kernel
%define stable_rc 0
# Do we have a -stable update to apply?
-%define stable_update 20
+%define stable_update 6
# Set rpm version accordingly
%if 0%{?stable_update}
%define stablerev %{stable_update}
@@ -94,7 +94,7 @@ Summary: The Linux kernel
#
# standard kernel
%define with_up %{?_without_up: 0} %{?!_without_up: 1}
-# kernel PAE (only valid for i686 (PAE) and ARM (lpae))
+# kernel PAE (only valid for ARM (lpae))
%define with_pae %{?_without_pae: 0} %{?!_without_pae: 1}
# kernel-debug
%define with_debug %{?_with_debug: 1} %{?!_with_debug: 0}
@@ -208,9 +208,7 @@ Summary: The Linux kernel
# and debuginfo generation. Currently we rely on the old alldebug setting.
%global _build_id_links alldebug
-# kernel PAE is only built on ARMv7 in rawhide.
-# Fedora 27 and earlier still support PAE, so change this on rebases.
-# %ifnarch i686 armv7hl
+# kernel PAE is only built on ARMv7
%ifnarch armv7hl
%define with_pae 0
%endif
@@ -258,7 +256,7 @@ Summary: The Linux kernel
%endif
# sparse blows up on ppc
-%ifnarch %{power64}
+%ifnarch ppc64le
%define with_sparse 0
%endif
@@ -267,7 +265,6 @@ Summary: The Linux kernel
%ifarch %{all_x86}
%define asmarch x86
%define hdrarch i386
-%define pae PAE
%define all_arch_configs kernel-%{version}-i?86*.config
%define kernel_image arch/x86/boot/bzImage
%endif
@@ -278,7 +275,7 @@ Summary: The Linux kernel
%define kernel_image arch/x86/boot/bzImage
%endif
-%ifarch %{power64}
+%ifarch ppc64le
%define asmarch powerpc
%define hdrarch powerpc
%define make_target vmlinux
@@ -301,7 +298,6 @@ Summary: The Linux kernel
%define skip_nonpae_vdso 1
%define asmarch arm
%define hdrarch arm
-%define pae lpae
%define make_target bzImage
%define kernel_image arch/arm/boot/zImage
# http://lists.infradead.org/pipermail/linux-arm-kernel/2012-March/091404.html
@@ -349,13 +345,8 @@ Summary: The Linux kernel
%define _enable_debug_packages 0
%endif
-%define with_pae_debug 0
-%if %{with_pae}
-%define with_pae_debug %{with_debug}
-%endif
-
# Architectures we build tools/cpupower on
-%define cpupowerarchs %{ix86} x86_64 %{power64} %{arm} aarch64
+%define cpupowerarchs %{ix86} x86_64 ppc64le %{arm} aarch64
%if %{use_vdso}
@@ -419,7 +410,6 @@ BuildConflicts: rpm < 4.13.0.1-19
%undefine _unique_debug_srcs
%undefine _debugsource_packages
%undefine _debuginfo_subpackages
-%undefine _include_gdb_index
%global _find_debuginfo_opts -r
%global _missing_build_ids_terminate_build 1
%global _no_recompute_build_ids 1
@@ -513,9 +503,6 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz
## compile fixes
-# ongoing complaint, full discussion delayed until ksummit/plumbers
-Patch002: 0001-iio-Use-event-header-from-kernel-tree.patch
-
%if !%{nopatches}
# Git trees.
@@ -531,8 +518,6 @@ Patch112: die-floppy-die.patch
Patch113: no-pcspkr-modalias.patch
-Patch114: silence-fbcon-logo.patch
-
Patch115: Kbuild-Add-an-option-to-enable-GCC-VTA.patch
Patch116: crash-driver.patch
@@ -545,8 +530,6 @@ Patch119: namespaces-no-expert.patch
Patch120: ath9k-rx-dma-stop-check.patch
-Patch121: xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
-
Patch122: Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
# This no longer applies, let's see if it needs to be updated
@@ -586,23 +569,17 @@ Patch305: qcom-msm89xx-fixes.patch
# https://patchwork.kernel.org/project/linux-mmc/list/?submitter=71861
Patch306: arm-sdhci-esdhc-imx-fixes.patch
-Patch310: arm64-rock960-enable-hdmi-audio.patch
-Patch311: arm64-rock960-add-onboard-wifi-bt.patch
-Patch312: arm64-rock960-enable-tsadc.patch
-
-# Initall support for the 3A+
-Patch330: bcm2837-dts-add-Raspberry-Pi-3-A.patch
-
-# https://www.spinics.net/lists/arm-kernel/msg699583.html
-Patch331: ARM-dts-bcm283x-Several-DTS-improvements.patch
+Patch307: arm64-rock960-enable-tsadc.patch
-# https://patchwork.freedesktop.org/patch/290632/
-Patch332: drm-vc4-Use-16bpp-by-default-for-the-fbdev-buffer.patch
+Patch330: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
-Patch333: iio-chemical-bme680-device-tree-support.patch
+Patch331: watchdog-bcm2835_wdt-Fix-module-autoload.patch
-Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
+# Tegra bits
+Patch340: arm64-tegra-jetson-tx1-fixes.patch
+# https://patchwork.kernel.org/patch/10858639/
+Patch341: arm64-tegra-Add-NVIDIA-Jetson-Nano-Developer-Kit-support.patch
# 400 - IBM (ppc/s390x) patches
@@ -611,26 +588,41 @@ Patch339: bcm2835-cpufreq-add-CPU-frequency-control-driver.patch
# rhbz 1431375
Patch501: input-rmi4-remove-the-need-for-artifical-IRQ.patch
-# https://patchwork.kernel.org/patch/10752253/
-Patch504: efi-use-32-bit-alignment-for-efi_guid_t.patch
-
-# rhbz 1689750, patch submitted upstream
-Patch513: 0001-virt-vbox-Implement-passing-requestor-info-to-the-ho.patch
-
-# rhbz 1683382
-Patch515: nfsv4.1-avoid-false-retries.patch
+# gcc9 fixes
+Patch506: 0001-s390-jump_label-Correct-asm-contraint.patch
+Patch507: 0001-Drop-that-for-now.patch
# https://bugzilla.redhat.com/show_bug.cgi?id=1701096
-Patch521: 0001-integrity-KEYS-add-a-reference-to-platform-keyring.patch
-Patch522: 0001-kexec-KEYS-Make-use-of-platform-keyring-for-signatur.patch
# Submitted upstream at https://lkml.org/lkml/2019/4/23/89
-Patch523: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
+Patch508: KEYS-Make-use-of-platform-keyring-for-module-signature.patch
# CVE-2019-3900 rhbz 1698757 1702940
Patch524: net-vhost_net-fix-possible-infinite-loop.patch
# Fix wifi on various ideapad models not working (rhbz#1703338)
-Patch525: 0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
+Patch526: 0001-platform-x86-ideapad-laptop-Remove-no_hw_rfkill_list.patch
+
+# rhbz 1711468
+# https://lore.kernel.org/linux-bluetooth/20190522070540.48895-1-marcel@holtmann.org/
+Patch527: Bluetooth-Check-key-sizes-only-when-Secure-Simple-Pa.patch
+
+# CVE-2019-12378 rhbz 1715459 1715460
+Patch528: ipv6_sockglue-fix-missing-check-bug-in-ip6_ra_control.patch
+
+# CVE-2019-3846 rhbz 1713059 1715475
+Patch529: Buffer-overflow-read-checks-in-mwifiex.patch
+
+# CVE-2019-12380 rhbz 1715494 1715495
+Patch530: 0001-efi-x86-Add-missing-error-handling-to-old_memmap-1-1.patch
+
+# CVE-2019-12381 rhbz 1715501 1715502
+Patch531: 0001-ip_sockglue-Fix-missing-check-bug-in-ip_ra_control.patch
+
+# CVE-2019-12382 rhbz 1715554 1715556
+Patch532: drm-edid-fix-missing-check-bug-in-drm_load_edid_firmware.patch
+
+# CVE-2019-12379 rhbz 1715491 1715706
+Patch533: consolemap-fix-memory-leaking-bug.patch
# END OF PATCH DEFINITIONS
@@ -799,7 +791,7 @@ The meta-package for the %{1} kernel\
Summary: %{variant_summary}\
Provides: kernel-%{?1:%{1}-}core-uname-r = %{KVERREL}%{?variant}%{?1:+%{1}}\
Provides: installonlypkg(kernel)\
-%ifarch %{power64}\
+%ifarch ppc64le\
Obsoletes: kernel-bootwrapper\
%endif\
%{expand:%%kernel_reqprovconf}\
@@ -815,37 +807,13 @@ Obsoletes: kernel-bootwrapper\
# Now, each variant package.
%if %{with_pae}
-%ifnarch armv7hl
-%define variant_summary The Linux kernel compiled for PAE capable machines
-%kernel_variant_package %{pae}
-%description %{pae}-core
-This package includes a version of the Linux kernel with support for up to
-64GB of high memory. It requires a CPU with Physical Address Extensions (PAE).
-The non-PAE kernel can only address up to 4GB of memory.
-Install the kernel-PAE package if your machine has more than 4GB of memory.
-%else
%define variant_summary The Linux kernel compiled for Cortex-A15
-%kernel_variant_package %{pae}
-%description %{pae}-core
+%kernel_variant_package lpae
+%description lpae-core
This package includes a version of the Linux kernel with support for
Cortex-A15 devices with LPAE and HW virtualisation support
%endif
-
-%define variant_summary The Linux kernel compiled with extra debugging enabled for PAE capable machines
-%kernel_variant_package %{pae}debug
-Obsoletes: kernel-PAE-debug
-%description %{pae}debug-core
-This package includes a version of the Linux kernel with support for up to
-64GB of high memory. It requires a CPU with Physical Address Extensions (PAE).
-The non-PAE kernel can only address up to 4GB of memory.
-Install the kernel-PAE package if your machine has more than 4GB of memory.
-
-This variant of the kernel has numerous debugging options enabled.
-It should only be installed when trying to gather additional information
-on kernel bugs, as some of these options impact performance noticably.
-%endif
-
%define variant_summary The Linux kernel compiled with extra debugging enabled
%kernel_variant_package debug
%description debug-core
@@ -1401,7 +1369,7 @@ BuildKernel() {
fi
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*.o
rm -f $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/scripts/*/*.o
-%ifarch %{power64}
+%ifarch ppc64le
cp -a --parents arch/powerpc/lib/crtsavres.[So] $RPM_BUILD_ROOT/lib/modules/$KernelVer/build/
%endif
if [ -d arch/%{asmarch}/include ]; then
@@ -1600,12 +1568,8 @@ cd linux-%{KVERREL}
BuildKernel %make_target %kernel_image %{_use_vdso} debug
%endif
-%if %{with_pae_debug}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}debug
-%endif
-
%if %{with_pae}
-BuildKernel %make_target %kernel_image %{use_vdso} %{pae}
+BuildKernel %make_target %kernel_image %{use_vdso} lpae
%endif
%if %{with_up}
@@ -1626,14 +1590,11 @@ BuildKernel %make_target %kernel_image %{_use_vdso}
%define __modsign_install_post \
if [ "%{signmodules}" -eq "1" ]; then \
if [ "%{with_pae}" -ne "0" ]; then \
- %{modsign_cmd} certs/signing_key.pem.sign+%{pae} certs/signing_key.x509.sign+%{pae} $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+%{pae}/ \
+ %{modsign_cmd} certs/signing_key.pem.sign+lpae certs/signing_key.x509.sign+lpae $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+lpae/ \
fi \
if [ "%{with_debug}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign+debug certs/signing_key.x509.sign+debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+debug/ \
fi \
- if [ "%{with_pae_debug}" -ne "0" ]; then \
- %{modsign_cmd} certs/signing_key.pem.sign+%{pae}debug certs/signing_key.x509.sign+%{pae}debug $RPM_BUILD_ROOT/lib/modules/%{KVERREL}+%{pae}debug/ \
- fi \
if [ "%{with_up}" -ne "0" ]; then \
%{modsign_cmd} certs/signing_key.pem.sign certs/signing_key.x509.sign $RPM_BUILD_ROOT/lib/modules/%{KVERREL}/ \
fi \
@@ -1812,11 +1773,8 @@ fi}\
%kernel_variant_post -r kernel-smp
%if %{with_pae}
-%kernel_variant_preun %{pae}
-%kernel_variant_post -v %{pae} -r (kernel|kernel-smp)
-
-%kernel_variant_post -v %{pae}debug -r (kernel|kernel-smp)
-%kernel_variant_preun %{pae}debug
+%kernel_variant_preun lpae
+%kernel_variant_post -v lpae -r (kernel|kernel-smp)
%endif
%kernel_variant_preun debug
@@ -1900,14 +1858,23 @@ fi
%kernel_variant_files %{_use_vdso} %{with_up}
%kernel_variant_files %{_use_vdso} %{with_debug} debug
-%kernel_variant_files %{use_vdso} %{with_pae} %{pae}
-%kernel_variant_files %{use_vdso} %{with_pae_debug} %{pae}debug
+%kernel_variant_files %{use_vdso} %{with_pae} lpae
# plz don't put in a version string unless you're going to tag
# and build.
#
#
%changelog
+* Mon Jun 03 2019 Jeremy Cline <jcline@redhat.com> - 5.1.6-200
+- Linux v5.1.6
+- Fix CVE-2019-12378 (rhbz 1715459 1715460)
+- Fix CVE-2019-3846 (rhbz 1713059 1715475)
+- Fix CVE-2019-12380 (rhbz 1715494 1715495)
+- Fix CVE-2019-12381 (rhbz 1715501 1715502)
+- Fix CVE-2019-12382 (rhbz 1715554 1715556)
+- Fix CVE-2019-12379 (rhbz 1715491 1715706)
+- Fix an issue with Bluetooth 2.0 and earlier devices (rhbz 1711468)
+
* Fri May 31 2019 Laura Abbott <labbott@redhat.com> - 5.0.20-200
- Linux v5.0.20
@@ -2156,6 +2123,7 @@ fi
- Fix WiFi on Raspberry Pi 3 on aarch64 (rhbz 1649344)
- Fixes for Raspberry Pi hwmon driver and firmware interface
+<<<<<<< HEAD
* Fri Nov 16 2018 Hans de Goede <hdegoede@redhat.com>
- Add patches from 4.20 fixing black screen on CHT devices with i915.fastboot=1
diff --git a/nfsv4.1-avoid-false-retries.patch b/nfsv4.1-avoid-false-retries.patch
deleted file mode 100644
index ebec54dab..000000000
--- a/nfsv4.1-avoid-false-retries.patch
+++ /dev/null
@@ -1,260 +0,0 @@
-From 675f11241a9f5b434effc7aee9eb84bf3d17d685 Mon Sep 17 00:00:00 2001
-From: Trond Myklebust <trond.myklebust@hammerspace.com>
-Date: Wed, 20 Jun 2018 17:53:34 -0400
-Subject: [PATCH] NFSv4.1: Avoid false retries when RPC calls are interrupted
-
-A 'false retry' in NFSv4.1 occurs when the client attempts to transmit a
-new RPC call using a slot+sequence number combination that references an
-already cached one. Currently, the Linux NFS client will do this if a
-user process interrupts an RPC call that is in progress.
-The problem with doing so is that we defeat the main mechanism used by
-the server to differentiate between a new call and a replayed one. Even
-if the server is able to perfectly cache the arguments of the old call,
-it cannot know if the client intended to replay or send a new call.
-
-The obvious fix is to bump the sequence number pre-emptively if an
-RPC call is interrupted, but in order to deal with the corner cases
-where the interrupted call is not actually received and processed by
-the server, we need to interpret the error NFS4ERR_SEQ_MISORDERED
-as a sign that we need to either wait or locate a correct sequence
-number that lies between the value we sent, and the last value that
-was acked by a SEQUENCE call on that slot.
-
-Signed-off-by: Trond Myklebust <trond.myklebust@hammerspace.com>
----
- fs/nfs/nfs4proc.c | 105 ++++++++++++++++++++-----------------------
- fs/nfs/nfs4session.c | 5 ++-
- fs/nfs/nfs4session.h | 5 ++-
- 3 files changed, 55 insertions(+), 60 deletions(-)
-
-diff --git a/fs/nfs/nfs4proc.c b/fs/nfs/nfs4proc.c
-index 64ac80ec6b7b..3a6a9c9ee369 100644
---- a/fs/nfs/nfs4proc.c
-+++ b/fs/nfs/nfs4proc.c
-@@ -730,13 +730,25 @@ static void nfs41_sequence_free_slot(struct nfs4_sequence_res *res)
- res->sr_slot = NULL;
- }
-
-+static void nfs4_slot_sequence_record_sent(struct nfs4_slot *slot,
-+ u32 seqnr)
-+{
-+ if ((s32)(seqnr - slot->seq_nr_highest_sent) > 0)
-+ slot->seq_nr_highest_sent = seqnr;
-+}
-+static void nfs4_slot_sequence_acked(struct nfs4_slot *slot,
-+ u32 seqnr)
-+{
-+ slot->seq_nr_highest_sent = seqnr;
-+ slot->seq_nr_last_acked = seqnr;
-+}
-+
- static int nfs41_sequence_process(struct rpc_task *task,
- struct nfs4_sequence_res *res)
- {
- struct nfs4_session *session;
- struct nfs4_slot *slot = res->sr_slot;
- struct nfs_client *clp;
-- bool interrupted = false;
- int ret = 1;
-
- if (slot == NULL)
-@@ -747,16 +759,12 @@ static int nfs41_sequence_process(struct rpc_task *task,
-
- session = slot->table->session;
-
-- if (slot->interrupted) {
-- if (res->sr_status != -NFS4ERR_DELAY)
-- slot->interrupted = 0;
-- interrupted = true;
-- }
--
- trace_nfs4_sequence_done(session, res);
- /* Check the SEQUENCE operation status */
- switch (res->sr_status) {
- case 0:
-+ /* Mark this sequence number as having been acked */
-+ nfs4_slot_sequence_acked(slot, slot->seq_nr);
- /* Update the slot's sequence and clientid lease timer */
- slot->seq_done = 1;
- clp = session->clp;
-@@ -771,9 +779,9 @@ static int nfs41_sequence_process(struct rpc_task *task,
- * sr_status remains 1 if an RPC level error occurred.
- * The server may or may not have processed the sequence
- * operation..
-- * Mark the slot as having hosted an interrupted RPC call.
- */
-- slot->interrupted = 1;
-+ nfs4_slot_sequence_record_sent(slot, slot->seq_nr);
-+ slot->seq_done = 1;
- goto out;
- case -NFS4ERR_DELAY:
- /* The server detected a resend of the RPC call and
-@@ -784,6 +792,7 @@ static int nfs41_sequence_process(struct rpc_task *task,
- __func__,
- slot->slot_nr,
- slot->seq_nr);
-+ nfs4_slot_sequence_acked(slot, slot->seq_nr);
- goto out_retry;
- case -NFS4ERR_RETRY_UNCACHED_REP:
- case -NFS4ERR_SEQ_FALSE_RETRY:
-@@ -791,6 +800,7 @@ static int nfs41_sequence_process(struct rpc_task *task,
- * The server thinks we tried to replay a request.
- * Retry the call after bumping the sequence ID.
- */
-+ nfs4_slot_sequence_acked(slot, slot->seq_nr);
- goto retry_new_seq;
- case -NFS4ERR_BADSLOT:
- /*
-@@ -801,21 +811,28 @@ static int nfs41_sequence_process(struct rpc_task *task,
- goto session_recover;
- goto retry_nowait;
- case -NFS4ERR_SEQ_MISORDERED:
-+ nfs4_slot_sequence_record_sent(slot, slot->seq_nr);
- /*
-- * Was the last operation on this sequence interrupted?
-- * If so, retry after bumping the sequence number.
-+ * Were one or more calls using this slot interrupted?
-+ * If the server never received the request, then our
-+ * transmitted slot sequence number may be too high.
- */
-- if (interrupted)
-- goto retry_new_seq;
-- /*
-- * Could this slot have been previously retired?
-- * If so, then the server may be expecting seq_nr = 1!
-- */
-- if (slot->seq_nr != 1) {
-- slot->seq_nr = 1;
-+ if ((s32)(slot->seq_nr - slot->seq_nr_last_acked) > 1) {
-+ slot->seq_nr--;
- goto retry_nowait;
- }
-- goto session_recover;
-+ /*
-+ * RFC5661:
-+ * A retry might be sent while the original request is
-+ * still in progress on the replier. The replier SHOULD
-+ * deal with the issue by returning NFS4ERR_DELAY as the
-+ * reply to SEQUENCE or CB_SEQUENCE operation, but
-+ * implementations MAY return NFS4ERR_SEQ_MISORDERED.
-+ *
-+ * Restart the search after a delay.
-+ */
-+ slot->seq_nr = slot->seq_nr_highest_sent;
-+ goto out_retry;
- default:
- /* Just update the slot sequence no. */
- slot->seq_done = 1;
-@@ -906,17 +923,6 @@ static const struct rpc_call_ops nfs41_call_sync_ops = {
- .rpc_call_done = nfs41_call_sync_done,
- };
-
--static void
--nfs4_sequence_process_interrupted(struct nfs_client *client,
-- struct nfs4_slot *slot, const struct cred *cred)
--{
-- struct rpc_task *task;
--
-- task = _nfs41_proc_sequence(client, cred, slot, true);
-- if (!IS_ERR(task))
-- rpc_put_task_async(task);
--}
--
- #else /* !CONFIG_NFS_V4_1 */
-
- static int nfs4_sequence_process(struct rpc_task *task, struct nfs4_sequence_res *res)
-@@ -937,14 +943,6 @@ int nfs4_sequence_done(struct rpc_task *task,
- }
- EXPORT_SYMBOL_GPL(nfs4_sequence_done);
-
--static void
--nfs4_sequence_process_interrupted(struct nfs_client *client,
-- struct nfs4_slot *slot, const struct cred *cred)
--{
-- WARN_ON_ONCE(1);
-- slot->interrupted = 0;
--}
--
- #endif /* !CONFIG_NFS_V4_1 */
-
- static void nfs41_sequence_res_init(struct nfs4_sequence_res *res)
-@@ -985,26 +983,19 @@ int nfs4_setup_sequence(struct nfs_client *client,
- task->tk_timeout = 0;
- }
-
-- for (;;) {
-- spin_lock(&tbl->slot_tbl_lock);
-- /* The state manager will wait until the slot table is empty */
-- if (nfs4_slot_tbl_draining(tbl) && !args->sa_privileged)
-- goto out_sleep;
--
-- slot = nfs4_alloc_slot(tbl);
-- if (IS_ERR(slot)) {
-- /* Try again in 1/4 second */
-- if (slot == ERR_PTR(-ENOMEM))
-- task->tk_timeout = HZ >> 2;
-- goto out_sleep;
-- }
-- spin_unlock(&tbl->slot_tbl_lock);
-+ spin_lock(&tbl->slot_tbl_lock);
-+ /* The state manager will wait until the slot table is empty */
-+ if (nfs4_slot_tbl_draining(tbl) && !args->sa_privileged)
-+ goto out_sleep;
-
-- if (likely(!slot->interrupted))
-- break;
-- nfs4_sequence_process_interrupted(client,
-- slot, task->tk_msg.rpc_cred);
-+ slot = nfs4_alloc_slot(tbl);
-+ if (IS_ERR(slot)) {
-+ /* Try again in 1/4 second */
-+ if (slot == ERR_PTR(-ENOMEM))
-+ task->tk_timeout = HZ >> 2;
-+ goto out_sleep;
- }
-+ spin_unlock(&tbl->slot_tbl_lock);
-
- nfs4_sequence_attach_slot(args, res, slot);
-
-diff --git a/fs/nfs/nfs4session.c b/fs/nfs/nfs4session.c
-index a5489d70a724..39962c19744f 100644
---- a/fs/nfs/nfs4session.c
-+++ b/fs/nfs/nfs4session.c
-@@ -110,6 +110,8 @@ static struct nfs4_slot *nfs4_new_slot(struct nfs4_slot_table *tbl,
- slot->table = tbl;
- slot->slot_nr = slotid;
- slot->seq_nr = seq_init;
-+ slot->seq_nr_highest_sent = seq_init;
-+ slot->seq_nr_last_acked = seq_init - 1;
- }
- return slot;
- }
-@@ -276,7 +278,8 @@ static void nfs4_reset_slot_table(struct nfs4_slot_table *tbl,
- p = &tbl->slots;
- while (*p) {
- (*p)->seq_nr = ivalue;
-- (*p)->interrupted = 0;
-+ (*p)->seq_nr_highest_sent = ivalue;
-+ (*p)->seq_nr_last_acked = ivalue - 1;
- p = &(*p)->next;
- }
- tbl->highest_used_slotid = NFS4_NO_SLOT;
-diff --git a/fs/nfs/nfs4session.h b/fs/nfs/nfs4session.h
-index 3c550f297561..230509b77121 100644
---- a/fs/nfs/nfs4session.h
-+++ b/fs/nfs/nfs4session.h
-@@ -23,8 +23,9 @@ struct nfs4_slot {
- unsigned long generation;
- u32 slot_nr;
- u32 seq_nr;
-- unsigned int interrupted : 1,
-- privileged : 1,
-+ u32 seq_nr_last_acked;
-+ u32 seq_nr_highest_sent;
-+ unsigned int privileged : 1,
- seq_done : 1;
- };
-
---
-2.20.1
-
diff --git a/rebase-notes.txt b/rebase-notes.txt
index f307630bf..111ff7732 100644
--- a/rebase-notes.txt
+++ b/rebase-notes.txt
@@ -1,3 +1,11 @@
+Linux 5.1 rebase notes:
+- CONFIG_CONFIG_SUNRPC_DISABLE_INSECURE_ENCTYPES should probably be turned off as
+ it removes support for deprecated encryption types.
+
+Linux 5.0 rebase notes:
+- Disable fastboot by defauly for F29 and older, drop:
+ i915-enable-fastboot-on-skylake.patch and i915-enable-fastboot-on-vlv-chv.patch
+
Linux 4.19 rebase notes:
- Turn off CONFIG_AF_KCM
diff --git a/scripts/rawhide-rc.sh b/scripts/rawhide-rc.sh
index ba8b467b2..a4e15820a 100755
--- a/scripts/rawhide-rc.sh
+++ b/scripts/rawhide-rc.sh
@@ -22,19 +22,20 @@ BASE=`grep "%define base_sublevel" kernel.spec| cut -d ' ' -f 3`
OLDBASE=$BASE
# See comment in kernel.spec about the base numbering
BASE=$(($BASE+1))
+MAJORVER=5
# Kill all patches
awk '!/patch/ { print $0 }' < sources > sources.tmp
mv sources.tmp sources
# Grab the tarball
-if [ ! -f patch-4.$BASE-rc$RC.xz ]; then
- wget -O patch-4.$BASE-rc$RC https://git.kernel.org/torvalds/p/v4.$BASE-rc$RC/v4.$OLDBASE
+if [ ! -f patch-$MAJORVER.$BASE-rc$RC.xz ]; then
+ wget -O patch-$MAJORVER.$BASE-rc$RC https://git.kernel.org/torvalds/p/v$MAJORVER.$BASE-rc$RC/v$MAJORVER.$OLDBASE
if [ ! $? -eq 0 ]; then
exit 1
fi
- xz -9 patch-4.$BASE-rc$RC
- fedpkg upload patch-4.$BASE-rc$RC.xz
+ xz -9 patch-$MAJORVER.$BASE-rc$RC
+ fedpkg upload patch-$MAJORVER.$BASE-rc$RC.xz
fi
# bump rcrev in the spec and set git snapshot to 0
@@ -44,6 +45,6 @@ perl -p -i -e 's|%define gitrev.*|%define gitrev 0|' kernel.spec
perl -p -i -e 's|%global baserelease.*|%global baserelease 0|' kernel.spec
-rpmdev-bumpspec -c "Linux v4.$BASE-rc$RC" kernel.spec
+rpmdev-bumpspec -c "Linux v$MAJORVER.$BASE-rc$RC" kernel.spec
echo "Don't forget to bump kernel-tools"
diff --git a/scripts/stable-update.sh b/scripts/stable-update.sh
index 985e0f4e0..45364c2cb 100755
--- a/scripts/stable-update.sh
+++ b/scripts/stable-update.sh
@@ -47,6 +47,23 @@ if [ ! -f patch-$1.xz ]; then
fi
fi
+# This all needs to be updated for the new generation system
+#
+# if [ ! -f "patch-$1.sign" ]; then
+# wget "https://cdn.kernel.org/pub/linux/kernel/v4.x/patch-$1.sign"
+# if [ ! $? -eq 0 ]; then
+# echo "Signature download failed"
+# exit 1
+# fi
+# fi
+
+# xzcat "patch-$1.xz" | gpg2 --verify "patch-$1.sign" -
+# if [ ! $? -eq 0 ]; then
+# echo "Patch file has invalid or untrusted signature!"
+# echo "See https://www.kernel.org/category/signatures.html"
+# exit 1
+# fi
+
grep $1 sources &> /dev/null
if [ ! $? -eq 0 ]; then
# thl is not an allowed uploader, skip this
diff --git a/silence-fbcon-logo.patch b/silence-fbcon-logo.patch
deleted file mode 100644
index 2054b3c6b..000000000
--- a/silence-fbcon-logo.patch
+++ /dev/null
@@ -1,57 +0,0 @@
-From a8a15723637c6dfbd5042b5c3453d31f5815f044 Mon Sep 17 00:00:00 2001
-From: "kernel-team@fedoraproject.org" <kernel-team@fedoraproject.org>
-Date: Thu, 29 Jul 2010 16:46:31 -0700
-Subject: [PATCH] silence fbcon logo
-
-Bugzilla: N/A
-Upstream-status: Fedora mustard
----
- drivers/video/fbdev/core/fbcon.c | 26 +++++++++++++++++++-------
- 1 file changed, 19 insertions(+), 7 deletions(-)
-
-diff --git a/drivers/video/fbdev/core/fbcon.c b/drivers/video/fbdev/core/fbcon.c
-index afd3301ac40c..2e08ba0ade3e 100644
---- a/drivers/video/fbdev/core/fbcon.c
-+++ b/drivers/video/fbdev/core/fbcon.c
-@@ -634,13 +634,15 @@ static void fbcon_prepare_logo(struct vc_data *vc, struct fb_info *info,
- kfree(save);
- }
-
-- if (logo_lines > vc->vc_bottom) {
-- logo_shown = FBCON_LOGO_CANSHOW;
-- printk(KERN_INFO
-- "fbcon_init: disable boot-logo (boot-logo bigger than screen).\n");
-- } else if (logo_shown != FBCON_LOGO_DONTSHOW) {
-- logo_shown = FBCON_LOGO_DRAW;
-- vc->vc_top = logo_lines;
-+ if (logo_shown != FBCON_LOGO_DONTSHOW) {
-+ if (logo_lines > vc->vc_bottom) {
-+ logo_shown = FBCON_LOGO_CANSHOW;
-+ printk(KERN_INFO
-+ "fbcon_init: disable boot-logo (boot-logo bigger than screen).\n");
-+ } else {
-+ logo_shown = FBCON_LOGO_DRAW;
-+ vc->vc_top = logo_lines;
-+ }
- }
- }
- #endif /* MODULE */
-@@ -3671,4 +3671,15 @@ void __exit fb_console_exit(void)
- do_unregister_con_driver(&fb_con);
- console_unlock();
- }
-+
-+#else
-+
-+static int __init quiet_logo(char *str)
-+{
-+ logo_shown = FBCON_LOGO_DONTSHOW;
-+ return 0;
-+}
-+
-+early_param("quiet", quiet_logo);
-+
- #endif
---
-2.7.4
-
diff --git a/sources b/sources
index 9e1397f27..2e7a6bcf1 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
-SHA512 (linux-5.0.tar.xz) = 3fbab70c7b03b1a10e9fa14d1e2e1f550faba4f5792b7699ca006951da74ab86e7d7f19c6a67849ab99343186e7d6f2752cd910d76222213b93c1eab90abf1b0
-SHA512 (patch-5.0.20.xz) = 6f1819a21fc24d402c2366204b76c92e260511c4ccbfd0d383b56352faf844c62410bc3a5e04b9c460494b580efdf39d474d698c3d1cd41444b30ff8703e2c01
+SHA512 (linux-5.1.tar.xz) = ae96f347badc95f1f3acf506c52b6cc23c0bd09ce8f4ce6705d4b4058b62593059bba1bc603c8d8b00a2f19131e7e56c31ac62b45883a346fa61d655e178f236
+SHA512 (patch-5.1.6.xz) = e0535296a5ff5c85154f944a84ee4d4ffe9f8c7acd74ab6ec1db83268d537fbb3605f9ae708cb71ff0945c6eb3caa40c7d85bda2c8f2d3e6dd09bbc98b41b415
diff --git a/watchdog-bcm2835_wdt-Fix-module-autoload.patch b/watchdog-bcm2835_wdt-Fix-module-autoload.patch
new file mode 100644
index 000000000..bb7510f76
--- /dev/null
+++ b/watchdog-bcm2835_wdt-Fix-module-autoload.patch
@@ -0,0 +1,140 @@
+From patchwork Wed May 15 17:14:18 2019
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Stefan Wahren <wahrenst@gmx.net>
+X-Patchwork-Id: 10945031
+Return-Path:
+ <linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org>
+Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org
+ [172.30.200.125])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4C016912
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 15 May 2019 17:15:16 +0000 (UTC)
+Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1])
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2F7BE28866
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 15 May 2019 17:15:16 +0000 (UTC)
+Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486)
+ id 222C028867; Wed, 15 May 2019 17:15:16 +0000 (UTC)
+X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on
+ pdx-wl-mail.web.codeaurora.org
+X-Spam-Level:
+X-Spam-Status: No, score=-5.2 required=2.0 tests=BAYES_00,DKIM_SIGNED,
+ DKIM_VALID,FREEMAIL_FROM,MAILING_LIST_MULTI,RCVD_IN_DNSWL_MED autolearn=ham
+ version=3.3.1
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.wl.linuxfoundation.org (Postfix) with ESMTPS id BC00528862
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 15 May 2019 17:15:15 +0000 (UTC)
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
+ Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
+ Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
+ References:List-Owner; bh=cOQ3SjnGgv4gBct3y09qmaMCXdlAdQ4zQsEyO2qGPUc=; b=gCg
+ xNhBBmAl6OoRfgiKo6xsd+JOLKYalTkoDtirZyUU0K6/HIkWVZOEsjGNL3sjOYD4NZ3sp6pBhv+1Q
+ 8ZVYR/VmsIBVo/X1mKk3yzvrGONItJZsJpaO0+pb6Ig7XxRsNVYNpGanL8FfbYAptMWmmF/DsH1Du
+ VNmWcMMq5WxwcgXrBo5wH8PaGbH79QPTxVGsu77t71XCBUM7jCOlYPJlunEfFptozYxcxA+pl9D2f
+ EO8UCAXZ+c/QxUBX8gTLKDBXciUlG95Hi+oo1WzA5NSln6GUzECGdQvEjlCDtYXyt5jQXtpyebj/I
+ +DJURsTE8CS/hCSqLT82TkhU2cLJHug==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.90_1 #2 (Red Hat Linux))
+ id 1hQxUl-0004Zy-6W; Wed, 15 May 2019 17:15:11 +0000
+Received: from mout.gmx.net ([212.227.15.15])
+ by bombadil.infradead.org with esmtps (Exim 4.90_1 #2 (Red Hat Linux))
+ id 1hQxUg-0003hP-Se; Wed, 15 May 2019 17:15:08 +0000
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net;
+ s=badeba3b8450; t=1557940479;
+ bh=Nr3h1+y4CIbQ5dWtN97akntOP5NuL28h1LY/fjhmquw=;
+ h=X-UI-Sender-Class:From:To:Cc:Subject:Date;
+ b=ID2evJrKjBHz2LRgYwhzkqjNSXgc7MPS7EZUthir6++AV2j7lGqyxlsIOx26/YbR7
+ iVZ50S/QsjenlSTUW/Ro7nLYnyvVps5tmNhlVf3+ChsdcJh0/pZx68mtyuPyeFxX66
+ /TRGT4n9xSczVFHd3P9Ddww1ZsBybI7Isll8Mb+s=
+X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
+Received: from localhost.localdomain ([37.4.249.144]) by mail.gmx.com
+ (mrgmx005 [212.227.17.190]) with ESMTPSA (Nemesis) id
+ 1MDywo-1hYhFD37Cu-009vYa; Wed, 15 May 2019 19:14:39 +0200
+From: Stefan Wahren <wahrenst@gmx.net>
+To: Wim Van Sebroeck <wim@linux-watchdog.org>,
+ Guenter Roeck <linux@roeck-us.net>,
+ Florian Fainelli <f.fainelli@gmail.com>, Eric Anholt <eric@anholt.net>
+Subject: [PATCH] watchdog: bcm2835_wdt: Fix module autoload
+Date: Wed, 15 May 2019 19:14:18 +0200
+Message-Id: <1557940458-8661-1-git-send-email-wahrenst@gmx.net>
+X-Mailer: git-send-email 2.7.4
+X-Provags-ID: V03:K1:TsA9YOEJPGxTelJ7VCsYWR6sqtVxZ1Z1wLmBOSBPmP0CX8mJ/wl
+ +GerF/0Gn3JfN0MnZEm3GV/JWHngw4KbzIghCRPSaynzprPuHwrhFFxMoWphAOjAE/biPmC
+ 2uYNpdA1BurCxRjjDMEGwDgih2xMAPmr9H3xiKcIelOrBjDCh30fb76JQYM2Xe0ATikuZpH
+ 4Xes11UA5xa6OibOVpXLg==
+X-UI-Out-Filterresults: notjunk:1;V03:K0:4GIwKZnNH0U=:FqJ0Y9sew2VI1/fkNpFIRZ
+ OVsbFWGC76tApBT9treKz2zgyGuby6mpyFKxHwDp9CgHGfv+zBjzMEpAM98ilYpgEjLLA0CP+
+ o0P9bnDQxnLi/TXxlvaY99S8zH1/TaBVNln7d4pguhb/fv6vahPlrXizql0SCOGpeOrLZJ6r9
+ 29JLpPGg9A8s6PGEkbhKRy4+drIXGQ9pZMtz2P0dlc1Jh5PeeoLtl3AtalJYscf4OuaVvNqwm
+ tqhJTz9s6VuW5IG90y0qxWjOZAJLXgKnBTZ8P8UYD+08rbVd9XdSZsUQQkGEhhIjdihseHAV5
+ e3iZDCYRNeKdIP8cN4FoAY04JnztxEYc1+79g7ETJsW/cqc/tAn0QJasaMVgWpJ4frS2zwLkG
+ Er0syyXsbrTfb5znc0zUq7WfabjQFWSnBuaY3erSLaKlwfgHz9V5Pb1UhhXrm0aQoDT053Jq6
+ ok/+zHsu4WqwyhBBjVHkLQJxdq7EcYYFgcLh1KWC8tSJmf4z683Nozc60WN5U68GSLBEeRKwX
+ EabEgeosjbEt4iLsX4HvfuONcrlEgAYJ90uznJO9o/k5ZtP7T72mEPNcLHiC5/Zyz275nG95b
+ fB1q6+H7aVwW+CPo3F4KT74Ycqns18ve32TyLnJrHtp08cI81GgEPAOo1PcOAV11CET/IT/KN
+ 8tKRT4tQoAa+nticuPFB43cKC/2NLZ0RSBNL7bkyjztTWCzOdjaTCiucrUT690wduXnQjawWC
+ txGCx9bIRInXBucs+jgV1KUgKQtEA/lZ9EUB7TiNrCypnrQFKS+n/HPRIXxCXzg81ggk4dBpj
+ 5JdNn4IUX5F94zKRMWnHEDHtDJkVtUz0lrmj/CJpIv1cEVA1zJQNSDsOnxIwmTo6Quxc7zCRR
+ Ft2z0WHw6MK6c+MFS05ukWcC+x68Lm5/oNYIbtiPzFRCmSqh36nvrBSmhZOavE
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20190515_101507_300598_1A5555DF
+X-CRM114-Status: UNSURE ( 9.56 )
+X-CRM114-Notice: Please train this message.
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.21
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-watchdog@vger.kernel.org, Scott Branden <sbranden@broadcom.com>,
+ Ray Jui <rjui@broadcom.com>, bcm-kernel-feedback-list@broadcom.com,
+ linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org,
+ Stefan Wahren <wahrenst@gmx.net>
+MIME-Version: 1.0
+Content-Type: text/plain; charset="us-ascii"
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+X-Virus-Scanned: ClamAV using ClamSMTP
+
+The commit 5e6acc3e678e ("bcm2835-pm: Move bcm2835-watchdog's DT probe
+to an MFD.") broke module autoloading on Raspberry Pi. So add a
+module alias this fix this.
+
+Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
+Reviewed-by: Guenter Roeck <linux@roeck-us.net>
+---
+ drivers/watchdog/bcm2835_wdt.c | 1 +
+ 1 file changed, 1 insertion(+)
+
+--
+2.7.4
+
+diff --git a/drivers/watchdog/bcm2835_wdt.c b/drivers/watchdog/bcm2835_wdt.c
+index 1834524..c7695a0 100644
+--- a/drivers/watchdog/bcm2835_wdt.c
++++ b/drivers/watchdog/bcm2835_wdt.c
+@@ -241,6 +241,7 @@ module_param(nowayout, bool, 0);
+ MODULE_PARM_DESC(nowayout, "Watchdog cannot be stopped once started (default="
+ __MODULE_STRING(WATCHDOG_NOWAYOUT) ")");
+
++MODULE_ALIAS("platform:bcm2835-wdt");
+ MODULE_AUTHOR("Lubomir Rintel <lkundrak@v3.sk>");
+ MODULE_DESCRIPTION("Driver for Broadcom BCM2835 watchdog timer");
+ MODULE_LICENSE("GPL");
diff --git a/xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch b/xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
deleted file mode 100644
index 4c55bf2da..000000000
--- a/xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
-Date: Fri, 27 Mar 2015 13:31:11 -0400
-Subject: [PATCH] xen/pciback: Don't disable PCI_COMMAND on PCI device reset.
-
-There is no need for this at all. Worst it means that if
-the guest tries to write to BARs it could lead (on certain
-platforms) to PCI SERR errors.
-
-Please note that with af6fc858a35b90e89ea7a7ee58e66628c55c776b
-"xen-pciback: limit guest control of command register"
-a guest is still allowed to enable those control bits (safely), but
-is not allowed to disable them and that therefore a well behaved
-frontend which enables things before using them will still
-function correctly.
-
-This is done via an write to the configuration register 0x4 which
-triggers on the backend side:
-command_write
- \- pci_enable_device
- \- pci_enable_device_flags
- \- do_pci_enable_device
- \- pcibios_enable_device
- \-pci_enable_resourcess
- [which enables the PCI_COMMAND_MEMORY|PCI_COMMAND_IO]
-
-However guests (and drivers) which don't do this could cause
-problems, including the security issues which XSA-120 sought
-to address.
-
-Reported-by: Jan Beulich <jbeulich@suse.com>
-Signed-off-by: Konrad Rzeszutek Wilk <konrad.wilk@oracle.com>
----
- drivers/xen/xen-pciback/pciback_ops.c | 2 --
- 1 file changed, 2 deletions(-)
-
-diff --git a/drivers/xen/xen-pciback/pciback_ops.c b/drivers/xen/xen-pciback/pciback_ops.c
-index c4a0666de6f5..26e651336787 100644
---- a/drivers/xen/xen-pciback/pciback_ops.c
-+++ b/drivers/xen/xen-pciback/pciback_ops.c
-@@ -119,8 +119,6 @@ void xen_pcibk_reset_device(struct pci_dev *dev)
- if (pci_is_enabled(dev))
- pci_disable_device(dev);
-
-- pci_write_config_word(dev, PCI_COMMAND, 0);
--
- dev->is_busmaster = 0;
- } else {
- pci_read_config_word(dev, PCI_COMMAND, &cmd);