diff options
author | Thorsten Leemhuis <fedora@leemhuis.info> | 2022-05-20 20:40:07 +0200 |
---|---|---|
committer | Thorsten Leemhuis <fedora@leemhuis.info> | 2022-05-20 20:41:08 +0200 |
commit | 595e1f4ea098c51fa4955ea98a50f3322be833b0 (patch) | |
tree | 338392677d0e166a27b2089f3db0c9ae8b057606 | |
parent | e73990eae0a193368dab2f153f00d0ac0181b3cf (diff) | |
parent | 4f4c548ecf0ee3d338432716ac8e2d4b90571722 (diff) | |
download | kernel-595e1f4ea098c51fa4955ea98a50f3322be833b0.tar.gz kernel-595e1f4ea098c51fa4955ea98a50f3322be833b0.tar.xz kernel-595e1f4ea098c51fa4955ea98a50f3322be833b0.zip |
28 files changed, 4732 insertions, 857 deletions
diff --git a/Makefile.rhelver b/Makefile.rhelver index 9de7b59a5..73887609a 100644 --- a/Makefile.rhelver +++ b/Makefile.rhelver @@ -12,7 +12,7 @@ RHEL_MINOR = 99 # # Use this spot to avoid future merge conflicts. # Do not trim this comment. -RHEL_RELEASE = 55 +RHEL_RELEASE = 56 # # ZSTREAM diff --git a/Patchlist.changelog b/Patchlist.changelog index 4a8a831fc..171ca4a85 100644 --- a/Patchlist.changelog +++ b/Patchlist.changelog @@ -1,11 +1,11 @@ -"https://gitlab.com/cki-project/kernel-ark/-/commit"/fbcc637def3b72ebbb310b5f5390b41897b612ec - fbcc637def3b72ebbb310b5f5390b41897b612ec efi: x86: Set the NX-compatibility flag in the PE header +"https://gitlab.com/cki-project/kernel-ark/-/commit"/e59f4660c88480efbc29445375df8570cfe51041 + e59f4660c88480efbc29445375df8570cfe51041 efi: x86: Set the NX-compatibility flag in the PE header -"https://gitlab.com/cki-project/kernel-ark/-/commit"/47ae50a6d4218348c3f9d8736cc9cfabc0cd2fa7 - 47ae50a6d4218348c3f9d8736cc9cfabc0cd2fa7 efi: libstub: ensure allocated memory to be executable +"https://gitlab.com/cki-project/kernel-ark/-/commit"/de5e9728071d6ba35820beea7349cc0c8a36d53f + de5e9728071d6ba35820beea7349cc0c8a36d53f efi: libstub: ensure allocated memory to be executable -"https://gitlab.com/cki-project/kernel-ark/-/commit"/c29cf2ab208fbcf27cefce0ab5bad47c07642bc2 - c29cf2ab208fbcf27cefce0ab5bad47c07642bc2 efi: libstub: declare DXE services table +"https://gitlab.com/cki-project/kernel-ark/-/commit"/427186f0cc428d89f9bd89e73231c3764de8f30b + 427186f0cc428d89f9bd89e73231c3764de8f30b efi: libstub: declare DXE services table "https://gitlab.com/cki-project/kernel-ark/-/commit"/a0c122c4fb17f350396cb664d2fc184df9872279 a0c122c4fb17f350396cb664d2fc184df9872279 tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed diff --git a/filter-modules.sh.fedora b/filter-modules.sh.fedora index 2e77c34ee..4eb593059 100755 --- a/filter-modules.sh.fedora +++ b/filter-modules.sh.fedora @@ -43,7 +43,7 @@ netprots="6lowpan appletalk atm ax25 batman-adv bluetooth can dsa ieee802154 l2t drmdrvs="amd ast bridge gma500 i2c i915 mgag200 nouveau panel radeon" -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw regmap-sdw-mbq arizona-micsupp hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa spi-altera-dfl nct6775 hid-playstation hid-nintendo asus_wmi_sensors asus_wmi_ec_sensors" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr parport_serial regmap-sdw regmap-sdw-mbq arizona-micsupp hid-asus iTCO_wdt rnbd-client rnbd-server mlx5_vdpa spi-altera-dfl nct6775 hid-playstation hid-nintendo asus_wmi_sensors asus_wmi_ec_sensors mlx5-vfio-pci" # Grab the arch-specific filter list overrides source ./filter-$2.sh diff --git a/filter-ppc64le.sh.fedora b/filter-ppc64le.sh.fedora index 085b64a5e..5aacd8d99 100644 --- a/filter-ppc64le.sh.fedora +++ b/filter-ppc64le.sh.fedora @@ -11,4 +11,4 @@ driverdirs="atm auxdisplay bcma bluetooth firewire fpga infiniband leds media memstick message mmc mtd nfc ntb pcmcia platform power ssb staging tty uio w1" -singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa hid-playstation hid-nintendo" +singlemods="ntb_netdev iscsi_ibft iscsi_boot_sysfs megaraid pmcraid qedi qla1280 9pnet_rdma rpcrdma nvmet-rdma nvme-rdma hid-picolcd hid-prodikeys hwpoison-inject target_core_user sbp_target cxgbit chcr rnbd-client rnbd-server mlx5_vdpa hid-playstation hid-nintendo mlx5-vfio-pci" diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config index 532341eea..289dbe134 100644 --- a/kernel-aarch64-debug-fedora.config +++ b/kernel-aarch64-debug-fedora.config @@ -35,7 +35,7 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set +CONFIG_ACPI_AGDI=y CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -174,8 +174,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -442,9 +442,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -649,10 +649,10 @@ CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1061,7 +1061,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1177,7 +1177,7 @@ CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set @@ -1456,7 +1456,6 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1622,7 +1621,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1755,7 +1754,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_IMX_DCSS=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1814,10 +1813,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1878,7 +1877,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1919,7 +1919,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2142,7 +2142,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -2321,7 +2321,7 @@ CONFIG_FUJITSU_ERRATUM_010001=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2562,7 +2562,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2585,7 +2585,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2723,7 +2723,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2804,7 +2803,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3680,7 +3678,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3915,7 +3913,7 @@ CONFIG_MFD_MAX77620=y CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3949,7 +3947,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4037,7 +4035,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXBF_BOOTCTL=m @@ -4218,7 +4216,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4259,7 +4257,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4423,7 +4421,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5173,7 +5174,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5182,7 +5183,7 @@ CONFIG_PHY_CAN_TRANSCEIVER=m # CONFIG_PHY_DM816X_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set CONFIG_PHY_FSL_IMX8MQ_USB=m -# CONFIG_PHY_FSL_LYNX_28G is not set +CONFIG_PHY_FSL_LYNX_28G=m CONFIG_PHY_HI3660_USB=m # CONFIG_PHY_HI3670_PCIE is not set CONFIG_PHY_HI3670_USB=m @@ -5778,20 +5779,20 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set CONFIG_REGULATOR_TPS65086=m @@ -5885,7 +5886,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m CONFIG_RPMSG_QCOM_GLINK_RPM=m # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5985,7 +5986,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -6377,7 +6378,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6450,7 +6451,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6476,7 +6478,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6485,7 +6487,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6563,7 +6565,6 @@ CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6877,7 +6878,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7141,7 +7142,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m CONFIG_SND_SOC_TEGRA186_DSPK=m @@ -7486,8 +7487,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATION=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7608,7 +7609,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7637,7 +7638,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7754,7 +7755,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7842,7 +7843,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7850,7 +7851,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -8174,7 +8175,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8364,8 +8365,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8402,7 +8403,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8412,7 +8413,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8452,9 +8453,9 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8521,7 +8522,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-aarch64-debug-rhel.config b/kernel-aarch64-debug-rhel.config index 5bccf999f..4df86a0e8 100644 --- a/kernel-aarch64-debug-rhel.config +++ b/kernel-aarch64-debug-rhel.config @@ -6054,7 +6054,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6083,7 +6083,7 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config index b401027c3..b46a71bf0 100644 --- a/kernel-aarch64-fedora.config +++ b/kernel-aarch64-fedora.config @@ -35,7 +35,7 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set +CONFIG_ACPI_AGDI=y CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -174,8 +174,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -442,9 +442,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -649,10 +649,10 @@ CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1061,7 +1061,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1177,7 +1177,7 @@ CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m # CONFIG_COMMON_CLK_SI514 is not set @@ -1456,7 +1456,6 @@ CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set # CONFIG_CRYPTO_SM3_ARM64_CE is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1615,7 +1614,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1747,7 +1746,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m CONFIG_DRM_IMX_DCSS=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1806,10 +1805,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1870,7 +1869,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_SUN4I_BACKEND=m CONFIG_DRM_SUN4I_HDMI_CEC=y CONFIG_DRM_SUN4I_HDMI=m @@ -1911,7 +1911,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2134,7 +2134,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m # CONFIG_FAIL_SUNRPC is not set @@ -2305,7 +2305,7 @@ CONFIG_FUJITSU_ERRATUM_010001=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2546,7 +2546,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2569,7 +2569,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2707,7 +2707,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2788,7 +2787,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3661,7 +3659,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3895,7 +3893,7 @@ CONFIG_MFD_MAX77620=y CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3929,7 +3927,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4017,7 +4015,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m CONFIG_MLXBF_BOOTCTL=m @@ -4198,7 +4196,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4239,7 +4237,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4403,7 +4401,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5152,7 +5153,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5161,7 +5162,7 @@ CONFIG_PHY_CAN_TRANSCEIVER=m # CONFIG_PHY_DM816X_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set CONFIG_PHY_FSL_IMX8MQ_USB=m -# CONFIG_PHY_FSL_LYNX_28G is not set +CONFIG_PHY_FSL_LYNX_28G=m CONFIG_PHY_HI3660_USB=m # CONFIG_PHY_HI3670_PCIE is not set CONFIG_PHY_HI3670_USB=m @@ -5757,20 +5758,20 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set CONFIG_REGULATOR_TPS65086=m @@ -5864,7 +5865,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m CONFIG_RPMSG_QCOM_GLINK_RPM=m # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5964,7 +5965,7 @@ CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -6356,7 +6357,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6429,7 +6430,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6455,7 +6457,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6464,7 +6466,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6542,7 +6544,6 @@ CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6855,7 +6856,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set CONFIG_SND_SOC_APQ8016_SBC=m CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7118,7 +7119,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m CONFIG_SND_SOC_TEGRA186_DSPK=m @@ -7463,8 +7464,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATION=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7585,7 +7586,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7614,7 +7615,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7731,7 +7732,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7819,7 +7820,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7827,7 +7828,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -8151,7 +8152,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8341,8 +8342,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8379,7 +8380,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8389,7 +8390,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8429,9 +8430,9 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8498,7 +8499,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-aarch64-rhel.config b/kernel-aarch64-rhel.config index d5c51f303..fffd9c985 100644 --- a/kernel-aarch64-rhel.config +++ b/kernel-aarch64-rhel.config @@ -6029,7 +6029,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6058,7 +6058,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config index 6020f5a72..48454d5c9 100644 --- a/kernel-armv7hl-debug-fedora.config +++ b/kernel-armv7hl-debug-fedora.config @@ -34,7 +34,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -167,8 +166,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -445,9 +444,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -668,11 +667,11 @@ CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_OLPC=m CONFIG_BATTERY_RT5033=m CONFIG_BATTERY_RX51=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m CONFIG_BATTERY_TWL4030_MADC=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1081,7 +1080,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1183,7 +1182,7 @@ CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m @@ -1445,7 +1444,6 @@ CONFIG_CRYPTO_SHA512_ARM=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1615,7 +1613,7 @@ CONFIG_DL2K=m CONFIG_DLM_DEBUG=y CONFIG_DLM=m # CONFIG_DM9000 is not set -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1769,7 +1767,7 @@ CONFIG_DRM_IMX_LDB=m CONFIG_DRM_IMX=m CONFIG_DRM_IMX_PARALLEL_DISPLAY=m CONFIG_DRM_IMX_TVE=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1830,10 +1828,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1894,7 +1892,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_STI=m CONFIG_DRM_STM_DSI=m CONFIG_DRM_STM=m @@ -1940,7 +1939,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2173,7 +2172,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -2333,7 +2332,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2577,7 +2576,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2600,7 +2599,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2736,7 +2735,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2817,7 +2815,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3709,7 +3706,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3774,7 +3771,6 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3795,6 +3791,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3962,7 +3959,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set CONFIG_MFD_MAX8907=m # CONFIG_MFD_MAX8925 is not set @@ -3997,7 +3994,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4089,7 +4086,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -4280,7 +4277,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4321,7 +4318,7 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4488,7 +4485,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5253,7 +5253,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5267,7 +5267,6 @@ CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -5376,7 +5375,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m @@ -5865,7 +5863,7 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5879,14 +5877,14 @@ CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m @@ -5982,7 +5980,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m CONFIG_RPMSG_QCOM_GLINK_RPM=m # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -6089,7 +6087,7 @@ CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set CONFIG_RTC_DRV_MXC_V2=m CONFIG_RTC_DRV_OMAP=m -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -6491,7 +6489,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6565,7 +6563,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6591,7 +6590,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6600,7 +6599,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6682,7 +6681,6 @@ CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -7003,7 +7001,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7276,7 +7274,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -7669,8 +7667,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATE=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7787,7 +7785,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7816,7 +7814,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7947,7 +7945,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m CONFIG_TOUCHSCREEN_IMX6UL_TSC=m # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -8042,7 +8040,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -8050,7 +8048,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m # CONFIG_UACCESS_WITH_MEMCPY is not set @@ -8388,7 +8386,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8581,8 +8579,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8622,7 +8620,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8632,7 +8630,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8675,12 +8673,12 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m # CONFIG_VIDEO_OMAP3_DEBUG is not set CONFIG_VIDEO_OMAP3=m # CONFIG_VIDEO_OMAP4 is not set CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8760,7 +8758,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL=m CONFIG_VIDEO_TI_CAL_MC=y # CONFIG_VIDEO_TI_VPE_DEBUG is not set diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config index cc67ca36d..c2db21699 100644 --- a/kernel-armv7hl-fedora.config +++ b/kernel-armv7hl-fedora.config @@ -34,7 +34,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -167,8 +166,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -445,9 +444,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -668,11 +667,11 @@ CONFIG_BATTERY_MAX17040=m CONFIG_BATTERY_OLPC=m CONFIG_BATTERY_RT5033=m CONFIG_BATTERY_RX51=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m CONFIG_BATTERY_TWL4030_MADC=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1081,7 +1080,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1183,7 +1182,7 @@ CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_QCOM=y CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m @@ -1445,7 +1444,6 @@ CONFIG_CRYPTO_SHA512_ARM=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1608,7 +1606,7 @@ CONFIG_DL2K=m CONFIG_DLM_DEBUG=y CONFIG_DLM=m # CONFIG_DM9000 is not set -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1762,7 +1760,7 @@ CONFIG_DRM_IMX_LDB=m CONFIG_DRM_IMX=m CONFIG_DRM_IMX_PARALLEL_DISPLAY=m CONFIG_DRM_IMX_TVE=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1823,10 +1821,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1887,7 +1885,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_STI=m CONFIG_DRM_STM_DSI=m CONFIG_DRM_STM=m @@ -1933,7 +1932,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2166,7 +2165,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m # CONFIG_FAIL_SUNRPC is not set @@ -2318,7 +2317,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2562,7 +2561,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2585,7 +2584,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2721,7 +2720,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2802,7 +2800,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3692,7 +3689,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3757,7 +3754,6 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3778,6 +3774,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3944,7 +3941,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set CONFIG_MFD_MAX8907=m # CONFIG_MFD_MAX8925 is not set @@ -3979,7 +3976,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4071,7 +4068,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -4262,7 +4259,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4303,7 +4300,7 @@ CONFIG_MTD_NAND_CAFE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4470,7 +4467,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5234,7 +5234,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5248,7 +5248,6 @@ CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -5357,7 +5356,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m @@ -5846,7 +5844,7 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5860,14 +5858,14 @@ CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m @@ -5963,7 +5961,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m CONFIG_RPMSG_QCOM_GLINK_RPM=m # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -6070,7 +6068,7 @@ CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set CONFIG_RTC_DRV_MXC_V2=m CONFIG_RTC_DRV_OMAP=m -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -6472,7 +6470,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6546,7 +6544,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6572,7 +6571,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6581,7 +6580,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6663,7 +6662,6 @@ CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y CONFIG_SERIAL_MSM_CONSOLE=y CONFIG_SERIAL_MSM=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6983,7 +6981,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7255,7 +7253,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -7648,8 +7646,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATE=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7766,7 +7764,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7795,7 +7793,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7926,7 +7924,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m CONFIG_TOUCHSCREEN_IMX6UL_TSC=m # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -8021,7 +8019,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -8029,7 +8027,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m # CONFIG_UACCESS_WITH_MEMCPY is not set @@ -8367,7 +8365,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8560,8 +8558,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8601,7 +8599,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8611,7 +8609,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8654,12 +8652,12 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m # CONFIG_VIDEO_OMAP3_DEBUG is not set CONFIG_VIDEO_OMAP3=m # CONFIG_VIDEO_OMAP4 is not set CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8739,7 +8737,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL=m CONFIG_VIDEO_TI_CAL_MC=y # CONFIG_VIDEO_TI_VPE_DEBUG is not set diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config index a82edd197..a1ee18803 100644 --- a/kernel-armv7hl-lpae-debug-fedora.config +++ b/kernel-armv7hl-lpae-debug-fedora.config @@ -34,7 +34,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -167,8 +166,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -437,9 +436,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -648,10 +647,10 @@ CONFIG_BATTERY_MAX17040=m # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1056,7 +1055,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1155,7 +1154,7 @@ CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m @@ -1416,7 +1415,6 @@ CONFIG_CRYPTO_SHA512_ARM=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1584,7 +1582,7 @@ CONFIG_DL2K=m CONFIG_DLM_DEBUG=y CONFIG_DLM=m # CONFIG_DM9000 is not set -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1734,7 +1732,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX is not set -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1787,10 +1785,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1851,7 +1849,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_STI=m CONFIG_DRM_STM_DSI=m CONFIG_DRM_STM=m @@ -1897,7 +1896,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2127,7 +2126,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -2287,7 +2286,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2525,7 +2524,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2548,7 +2547,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2683,7 +2682,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2762,7 +2760,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3638,7 +3635,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3698,7 +3695,6 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3719,6 +3715,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3883,7 +3880,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3917,7 +3914,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -4008,7 +4005,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -4183,7 +4180,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4225,7 +4222,7 @@ CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4391,7 +4388,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5145,7 +5145,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5159,7 +5159,6 @@ CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -5259,7 +5258,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m @@ -5699,7 +5697,7 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5713,14 +5711,14 @@ CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m @@ -5813,7 +5811,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5914,7 +5912,7 @@ CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set CONFIG_RTC_DRV_OMAP=m -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -6311,7 +6309,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6384,7 +6382,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6410,7 +6409,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6419,7 +6418,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6498,7 +6497,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_MAX310X is not set CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6812,7 +6810,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7075,7 +7073,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -7437,8 +7435,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATE=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7554,7 +7552,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7583,7 +7581,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7715,7 +7713,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7804,7 +7802,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7812,7 +7810,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m # CONFIG_UACCESS_WITH_MEMCPY is not set @@ -8143,7 +8141,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8336,8 +8334,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8377,7 +8375,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8387,7 +8385,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8428,9 +8426,9 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8503,7 +8501,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL=m CONFIG_VIDEO_TI_CAL_MC=y # CONFIG_VIDEO_TI_VPE_DEBUG is not set diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config index 3f4c1dda9..45cb0e6e8 100644 --- a/kernel-armv7hl-lpae-fedora.config +++ b/kernel-armv7hl-lpae-fedora.config @@ -34,7 +34,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -167,8 +166,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -437,9 +436,9 @@ CONFIG_ARM_SCMI_CPUFREQ=m CONFIG_ARM_SCMI_POWER_DOMAIN=m CONFIG_ARM_SCMI_PROTOCOL=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set +CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SCMI_TRANSPORT_VIRTIO=y CONFIG_ARM_SCPI_CPUFREQ=m @@ -648,10 +647,10 @@ CONFIG_BATTERY_MAX17040=m # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y CONFIG_BATTERY_SBS=m CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -1056,7 +1055,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -1155,7 +1154,7 @@ CONFIG_COMMON_CLK_PALMAS=m CONFIG_COMMON_CLK_PWM=m CONFIG_COMMON_CLK_RK808=y CONFIG_COMMON_CLK_ROCKCHIP=y -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m CONFIG_COMMON_CLK_S2MPS11=m CONFIG_COMMON_CLK_SCMI=y CONFIG_COMMON_CLK_SCPI=m @@ -1416,7 +1415,6 @@ CONFIG_CRYPTO_SHA512_ARM=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1577,7 +1575,7 @@ CONFIG_DL2K=m CONFIG_DLM_DEBUG=y CONFIG_DLM=m # CONFIG_DM9000 is not set -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1727,7 +1725,7 @@ CONFIG_DRM_I2C_CH7006=m CONFIG_DRM_I2C_NXP_TDA998X=m CONFIG_DRM_I2C_SIL164=m # CONFIG_DRM_IMX is not set -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m CONFIG_DRM_ITE_IT66121=m CONFIG_DRM_KOMEDA=m # CONFIG_DRM_LEGACY is not set @@ -1780,10 +1778,10 @@ CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m CONFIG_DRM_PANEL_LG_LG4573=m CONFIG_DRM_PANEL_LVDS=m CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1844,7 +1842,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m CONFIG_DRM_STI=m CONFIG_DRM_STM_DSI=m CONFIG_DRM_STM=m @@ -1890,7 +1889,7 @@ CONFIG_DRM_ZYNQMP_DPSUB=m # CONFIG_DS4424 is not set CONFIG_DTC=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -2120,7 +2119,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m # CONFIG_FAIL_SUNRPC is not set @@ -2272,7 +2271,7 @@ CONFIG_FTRACE=y # CONFIG_FUNCTION_GRAPH_TRACER is not set CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2510,7 +2509,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2533,7 +2532,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2668,7 +2667,6 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=m CONFIG_I2C_DESIGNWARE_PLATFORM=y @@ -2747,7 +2745,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_ICE_HWTS=y CONFIG_ICE=m @@ -3621,7 +3618,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3681,7 +3678,6 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3702,6 +3698,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3865,7 +3862,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m CONFIG_MFD_MAX77686=y # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3899,7 +3896,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set CONFIG_MFD_SEC_CORE=y # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3990,7 +3987,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -4165,7 +4162,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AFS_PARTS is not set # CONFIG_MTD_AR7_PARTS is not set @@ -4207,7 +4204,7 @@ CONFIG_MTD_NAND_DAVINCI=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4373,7 +4370,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -5126,7 +5126,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set CONFIG_PHY_CADENCE_DPHY=m -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -5140,7 +5140,6 @@ CONFIG_PHY_EXYNOS_MIPI_VIDEO=m CONFIG_PHY_EXYNOS_PCIE=y # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -5240,7 +5239,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_MDM9615 is not set # CONFIG_PINCTRL_MESON8B is not set # CONFIG_PINCTRL_MESON8 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set CONFIG_PINCTRL_MSM8226=m @@ -5680,7 +5678,7 @@ CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY=m CONFIG_REGULATOR_RK808=y CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m @@ -5694,14 +5692,14 @@ CONFIG_REGULATOR_STM32_BOOSTER=m CONFIG_REGULATOR_STM32_PWR=y CONFIG_REGULATOR_STM32_VREFBUF=m CONFIG_REGULATOR_STPMIC1=m -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m CONFIG_REGULATOR_SY8106A=m # CONFIG_REGULATOR_SY8824X is not set CONFIG_REGULATOR_SY8827N=m CONFIG_REGULATOR_TI_ABB=m CONFIG_REGULATOR_TPS51632=m CONFIG_REGULATOR_TPS62360=m -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m CONFIG_REGULATOR_TPS65023=m CONFIG_REGULATOR_TPS6507X=m CONFIG_REGULATOR_TPS65090=m @@ -5794,7 +5792,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m CONFIG_RPMSG_CHAR=m -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m CONFIG_RPMSG=m # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5895,7 +5893,7 @@ CONFIG_RTC_DRV_MV=m # CONFIG_RTC_DRV_MXC is not set # CONFIG_RTC_DRV_MXC_V2 is not set CONFIG_RTC_DRV_OMAP=m -# CONFIG_RTC_DRV_OPTEE is not set +CONFIG_RTC_DRV_OPTEE=m CONFIG_RTC_DRV_PALMAS=m CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m @@ -6292,7 +6290,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -6365,7 +6363,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -6391,7 +6390,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -6400,7 +6399,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -6479,7 +6478,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_MAX310X is not set CONFIG_SERIAL_MESON_CONSOLE=y CONFIG_SERIAL_MESON=y -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_MVEBU_CONSOLE=y CONFIG_SERIAL_MVEBU_UART=y # CONFIG_SERIAL_NONSTANDARD is not set @@ -6792,7 +6790,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set CONFIG_SND_SOC_ARNDALE=m -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -7054,7 +7052,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -7416,8 +7414,8 @@ CONFIG_SWAP=y CONFIG_SWP_EMULATE=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -7533,7 +7531,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -7562,7 +7560,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7694,7 +7692,7 @@ CONFIG_TOUCHSCREEN_GOODIX=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7783,7 +7781,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m CONFIG_TYPEC_QCOM_PMIC=m # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7791,7 +7789,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m # CONFIG_UACCESS_WITH_MEMCPY is not set @@ -8122,7 +8120,7 @@ CONFIG_USB_PULSE8_CEC=m CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m # CONFIG_USB_PXA27X is not set -# CONFIG_USB_QCOM_EUD is not set +CONFIG_USB_QCOM_EUD=m # CONFIG_USB_R8A66597_HCD is not set # CONFIG_USB_R8A66597 is not set CONFIG_USB_RAINSHADOW_CEC=m @@ -8315,8 +8313,8 @@ CONFIG_VIDEO_AU0828=m CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BCM2835=m CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -8356,7 +8354,7 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m CONFIG_VIDEO_HANTRO_IMX8M=y CONFIG_VIDEO_HANTRO=m CONFIG_VIDEO_HANTRO_ROCKCHIP=y @@ -8366,7 +8364,7 @@ CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -8407,9 +8405,9 @@ CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MUX=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -8482,7 +8480,7 @@ CONFIG_VIDEO_SUNXI_CEDRUS=m CONFIG_VIDEO_SUNXI=y CONFIG_VIDEO_TEGRA=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set +CONFIG_VIDEO_TEGRA_VDE=m CONFIG_VIDEO_TI_CAL=m CONFIG_VIDEO_TI_CAL_MC=y # CONFIG_VIDEO_TI_VPE_DEBUG is not set diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config index 44ae0914e..5ca96ef94 100644 --- a/kernel-ppc64le-debug-fedora.config +++ b/kernel-ppc64le-debug-fedora.config @@ -34,7 +34,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -167,8 +166,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -242,7 +241,6 @@ CONFIG_APPLE_MFI_FASTCHARGE=m CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_DOVE is not set @@ -280,11 +278,8 @@ CONFIG_ARM_CMN=m CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set -CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -456,10 +451,10 @@ CONFIG_BATTERY_GOLDFISH=m # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y # CONFIG_BATTERY_SBS is not set CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -836,7 +831,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -859,7 +854,6 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_ICST is not set -# CONFIG_CLK_IMX93 is not set CONFIG_CLK_KUNIT_TEST=m # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_RASPBERRYPI is not set @@ -905,7 +899,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_MMP2_AUDIO is not set # CONFIG_COMMON_CLK_PWM is not set -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -1041,7 +1035,6 @@ CONFIG_CRYPTO_DEV_NX=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DEV_VMX=y -# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1093,7 +1086,6 @@ CONFIG_CRYPTO_SHA3=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1254,7 +1246,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1368,7 +1360,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set @@ -1412,10 +1404,10 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1473,7 +1465,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m # CONFIG_DRM_THINE_THC63LVD1024 is not set CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -1500,7 +1493,7 @@ CONFIG_DRM=y # CONFIG_DS4424 is not set CONFIG_DTL=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1697,7 +1690,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FA_DUMP=y CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set @@ -1861,7 +1854,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2078,7 +2071,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2101,7 +2094,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2227,7 +2220,6 @@ CONFIG_I2C_CP2615=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_PCI=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y @@ -2290,7 +2282,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_IBM_BSR=m CONFIG_IBMVETH=m @@ -3096,7 +3087,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3140,7 +3131,6 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3161,6 +3151,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3304,7 +3295,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3335,7 +3326,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3419,7 +3410,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -3567,7 +3558,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3600,7 +3591,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -3740,7 +3731,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4433,7 +4427,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -4441,7 +4435,6 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -4471,7 +4464,6 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_EQUILIBRIUM is not set -# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4480,7 +4472,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set @@ -4493,7 +4484,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SC7180 is not set CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SM8150 is not set @@ -4706,7 +4696,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set @@ -4717,7 +4706,6 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set -# CONFIG_QCOM_MPM is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set # CONFIG_QCOM_SCM is not set @@ -4865,20 +4853,20 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_SY8827N is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set # CONFIG_REGULATOR_TPS65132 is not set @@ -4939,7 +4927,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m # CONFIG_RPMSG_CHAR is not set -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m # CONFIG_RPMSG is not set # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5026,10 +5014,10 @@ CONFIG_RTC_DRV_M48T59=m CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_OPAL=m -# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5394,7 +5382,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -5467,7 +5455,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -5492,7 +5481,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -5501,7 +5490,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -5566,7 +5555,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_PCH_UART is not set @@ -5639,7 +5627,6 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set -# CONFIG_SM_GPUCC_6350 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -5855,7 +5842,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CROS_EC_CODEC is not set @@ -6059,7 +6046,6 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set -# CONFIG_SND_SOC_SC7280 is not set # CONFIG_SND_SOC_SDM845 is not set # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6115,7 +6101,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -6356,7 +6342,6 @@ CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set # CONFIG_SUN50I_IOMMU is not set -CONFIG_SUN6I_RTC_CCU=y CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6388,8 +6373,8 @@ CONFIG_SWAP=y CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -6487,7 +6472,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6516,7 +6501,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -6627,7 +6612,7 @@ CONFIG_TOUCHSCREEN_ELAN=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -6710,7 +6695,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -6718,7 +6703,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -6981,7 +6966,6 @@ CONFIG_USB_PULSE8_CEC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m -# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set @@ -7149,13 +7133,12 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m -# CONFIG_VIDEO_AMPHION_VPU is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -7191,14 +7174,14 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m # CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -7210,7 +7193,6 @@ CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set CONFIG_VIDEO_IVTV=m @@ -7231,9 +7213,9 @@ CONFIG_VIDEO_MT9V032=m CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7289,7 +7271,6 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-ppc64le-debug-rhel.config b/kernel-ppc64le-debug-rhel.config index 34f021521..1af18be07 100644 --- a/kernel-ppc64le-debug-rhel.config +++ b/kernel-ppc64le-debug-rhel.config @@ -5814,7 +5814,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -5843,7 +5843,7 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config index f4364aa5c..57422f1ea 100644 --- a/kernel-ppc64le-fedora.config +++ b/kernel-ppc64le-fedora.config @@ -34,7 +34,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -167,8 +166,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -242,7 +241,6 @@ CONFIG_APPLE_MFI_FASTCHARGE=m CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_DOVE is not set @@ -279,11 +277,8 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set -CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -455,10 +450,10 @@ CONFIG_BATTERY_GOLDFISH=m # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y # CONFIG_BATTERY_SBS is not set CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -835,7 +830,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHT_DC_TI_PMIC_OPREGION=y @@ -858,7 +853,6 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_ICST is not set -# CONFIG_CLK_IMX93 is not set CONFIG_CLK_KUNIT_TEST=m # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_RASPBERRYPI is not set @@ -904,7 +898,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_MMP2_AUDIO is not set # CONFIG_COMMON_CLK_PWM is not set -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -1040,7 +1034,6 @@ CONFIG_CRYPTO_DEV_NX=y CONFIG_CRYPTO_DEV_VIRTIO=m CONFIG_CRYPTO_DEV_VMX_ENCRYPT=m CONFIG_CRYPTO_DEV_VMX=y -# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1092,7 +1085,6 @@ CONFIG_CRYPTO_SHA3=y CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1246,7 +1238,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1359,7 +1351,7 @@ CONFIG_DRM_I2C_CH7006=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set CONFIG_DRM_I2C_SIL164=m -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set @@ -1403,10 +1395,10 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1464,7 +1456,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m # CONFIG_DRM_THINE_THC63LVD1024 is not set CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -1491,7 +1484,7 @@ CONFIG_DRM=y # CONFIG_DS4424 is not set CONFIG_DTL=y CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1688,7 +1681,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FA_DUMP=y # CONFIG_FAIL_FUTEX is not set # CONFIG_FAIL_IOMMU is not set @@ -1844,7 +1837,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2061,7 +2054,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2084,7 +2077,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2210,7 +2203,6 @@ CONFIG_I2C_CP2615=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set CONFIG_I2C_DESIGNWARE_PCI=m # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y @@ -2273,7 +2265,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_IBM_BSR=m CONFIG_IBMVETH=m @@ -3077,7 +3068,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3121,7 +3112,6 @@ CONFIG_MAGIC_SYSRQ=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3142,6 +3132,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3284,7 +3275,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3315,7 +3306,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3399,7 +3390,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -3547,7 +3538,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3580,7 +3571,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -3720,7 +3711,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4412,7 +4406,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -4420,7 +4414,6 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -4450,7 +4443,6 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_EQUILIBRIUM is not set -# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4459,7 +4451,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set @@ -4472,7 +4463,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SC7180 is not set CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SM8150 is not set @@ -4685,7 +4675,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set @@ -4696,7 +4685,6 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set -# CONFIG_QCOM_MPM is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set # CONFIG_QCOM_SCM is not set @@ -4844,20 +4832,20 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_SY8827N is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set # CONFIG_REGULATOR_TPS65132 is not set @@ -4918,7 +4906,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m # CONFIG_RPMSG_CHAR is not set -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m # CONFIG_RPMSG is not set # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5005,10 +4993,10 @@ CONFIG_RTC_DRV_M48T59=m CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m CONFIG_RTC_DRV_OPAL=m -# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5373,7 +5361,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -5446,7 +5434,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -5471,7 +5460,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -5480,7 +5469,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -5545,7 +5534,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set CONFIG_SERIAL_NONSTANDARD=y CONFIG_SERIAL_OF_PLATFORM=m # CONFIG_SERIAL_PCH_UART is not set @@ -5618,7 +5606,6 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set -# CONFIG_SM_GPUCC_6350 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -5833,7 +5820,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CROS_EC_CODEC is not set @@ -6037,7 +6024,6 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set -# CONFIG_SND_SOC_SC7280 is not set # CONFIG_SND_SOC_SDM845 is not set # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6092,7 +6078,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -6333,7 +6319,6 @@ CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set # CONFIG_SUN50I_IOMMU is not set -CONFIG_SUN6I_RTC_CCU=y CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6365,8 +6350,8 @@ CONFIG_SWAP=y CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -6464,7 +6449,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6493,7 +6478,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -6604,7 +6589,7 @@ CONFIG_TOUCHSCREEN_ELAN=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -6687,7 +6672,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -6695,7 +6680,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -6958,7 +6943,6 @@ CONFIG_USB_PULSE8_CEC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m -# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set @@ -7126,13 +7110,12 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m -# CONFIG_VIDEO_AMPHION_VPU is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -7168,14 +7151,14 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m # CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -7187,7 +7170,6 @@ CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set CONFIG_VIDEO_IVTV=m @@ -7208,9 +7190,9 @@ CONFIG_VIDEO_MT9V032=m CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7266,7 +7248,6 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-ppc64le-rhel.config b/kernel-ppc64le-rhel.config index c44d63656..dea6915aa 100644 --- a/kernel-ppc64le-rhel.config +++ b/kernel-ppc64le-rhel.config @@ -5791,7 +5791,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -5820,7 +5820,7 @@ CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config index bce479949..5ded03440 100644 --- a/kernel-s390x-debug-fedora.config +++ b/kernel-s390x-debug-fedora.config @@ -35,7 +35,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -168,8 +167,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -246,7 +245,6 @@ CONFIG_APPLE_MFI_FASTCHARGE=m CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_DOVE is not set @@ -284,11 +282,8 @@ CONFIG_ARM_CMN=m CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set -CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -460,10 +455,10 @@ CONFIG_BATTERY_GOLDFISH=m # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y # CONFIG_BATTERY_SBS is not set CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -841,7 +836,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHSC_SCH=m @@ -866,7 +861,6 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_ICST is not set -# CONFIG_CLK_IMX93 is not set CONFIG_CLK_KUNIT_TEST=m # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_RASPBERRYPI is not set @@ -911,7 +905,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_MMP2_AUDIO is not set # CONFIG_COMMON_CLK_PWM is not set -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -1043,7 +1037,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1100,7 +1093,6 @@ CONFIG_CRYPTO_SHA512_S390=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1262,7 +1254,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1376,7 +1368,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set @@ -1420,10 +1412,10 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1481,7 +1473,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m # CONFIG_DRM_THINE_THC63LVD1024 is not set CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -1507,7 +1500,7 @@ CONFIG_DRM=y # CONFIG_DS1803 is not set # CONFIG_DS4424 is not set CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1708,7 +1701,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAIL_IO_TIMEOUT=y @@ -1858,7 +1851,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2073,7 +2066,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2096,7 +2089,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2211,7 +2204,6 @@ CONFIG_I2C_CP2615=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set # CONFIG_I2C_DESIGNWARE_PCI is not set # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y @@ -2272,7 +2264,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m # CONFIG_I6300ESB_WDT is not set CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_IBM_PARTITION=y CONFIG_ICE_HWTS=y @@ -3069,7 +3060,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3123,7 +3114,6 @@ CONFIG_MANTIS_CORE=m CONFIG_MARCH_ZEC12=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3144,6 +3134,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3288,7 +3279,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3319,7 +3310,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3403,7 +3394,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -3550,7 +3541,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3583,7 +3574,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -3721,7 +3712,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4409,7 +4403,7 @@ CONFIG_PFAULT=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -4417,7 +4411,6 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -4447,7 +4440,6 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_EQUILIBRIUM is not set -# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4456,7 +4448,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set @@ -4469,7 +4460,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SC7180 is not set CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SM8150 is not set @@ -4641,7 +4631,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set @@ -4652,7 +4641,6 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set -# CONFIG_QCOM_MPM is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set # CONFIG_QCOM_SCM is not set @@ -4806,20 +4794,20 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_SY8827N is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set # CONFIG_REGULATOR_TPS65132 is not set @@ -4881,7 +4869,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m # CONFIG_RPMSG_CHAR is not set -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m # CONFIG_RPMSG is not set # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -4965,9 +4953,9 @@ CONFIG_RTC_DRV_M48T59=m CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m -# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5344,7 +5332,7 @@ CONFIG_SENSORS_LINEAGE=m # CONFIG_SENSORS_LIS3LV02D is not set # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -5417,7 +5405,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -5442,7 +5431,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -5451,7 +5440,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -5515,7 +5504,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set # CONFIG_SERIAL_NONSTANDARD is not set # CONFIG_SERIAL_PCH_UART is not set # CONFIG_SERIAL_RP2 is not set @@ -5587,7 +5575,6 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set -# CONFIG_SM_GPUCC_6350 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -5805,7 +5792,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CROS_EC_CODEC is not set @@ -6009,7 +5996,6 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set -# CONFIG_SND_SOC_SC7280 is not set # CONFIG_SND_SOC_SDM845 is not set # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6065,7 +6051,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -6302,7 +6288,6 @@ CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set # CONFIG_SUN50I_IOMMU is not set -CONFIG_SUN6I_RTC_CCU=y CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6332,8 +6317,8 @@ CONFIG_SURFACE_PRO3_BUTTON=m CONFIG_SWAP=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -6432,7 +6417,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6461,7 +6446,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -6578,7 +6563,7 @@ CONFIG_TOUCHSCREEN_ELAN=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -6671,7 +6656,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -6679,7 +6664,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -6937,7 +6922,6 @@ CONFIG_USB_PULSE8_CEC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m -# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set @@ -7107,13 +7091,12 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m -# CONFIG_VIDEO_AMPHION_VPU is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -7149,14 +7132,14 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m # CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -7168,7 +7151,6 @@ CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set CONFIG_VIDEO_IVTV=m @@ -7189,9 +7171,9 @@ CONFIG_VIDEO_MT9V032=m CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7247,7 +7229,6 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-s390x-debug-rhel.config b/kernel-s390x-debug-rhel.config index 607105381..3250a9805 100644 --- a/kernel-s390x-debug-rhel.config +++ b/kernel-s390x-debug-rhel.config @@ -5791,7 +5791,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -5820,7 +5820,7 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config index eea36f963..7e7338d10 100644 --- a/kernel-s390x-fedora.config +++ b/kernel-s390x-fedora.config @@ -35,7 +35,6 @@ CONFIG_ACENIC=m # CONFIG_ACENIC_OMIT_TIGON_I is not set # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -168,8 +167,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -246,7 +245,6 @@ CONFIG_APPLE_MFI_FASTCHARGE=m CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_DOVE is not set @@ -283,11 +281,8 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set -CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -459,10 +454,10 @@ CONFIG_BATTERY_GOLDFISH=m # CONFIG_BATTERY_MAX17042 is not set # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y # CONFIG_BATTERY_SBS is not set CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -840,7 +835,7 @@ CONFIG_CHELSIO_TLS_DEVICE=m CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y CONFIG_CHSC_SCH=m @@ -865,7 +860,6 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_ICST is not set -# CONFIG_CLK_IMX93 is not set CONFIG_CLK_KUNIT_TEST=m # CONFIG_CLK_QORIQ is not set # CONFIG_CLK_RASPBERRYPI is not set @@ -910,7 +904,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_MMP2_AUDIO is not set # CONFIG_COMMON_CLK_PWM is not set -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -1042,7 +1036,6 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y # CONFIG_CRYPTO_DEV_SAFEXCEL is not set # CONFIG_CRYPTO_DEV_SP_CCP is not set CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1099,7 +1092,6 @@ CONFIG_CRYPTO_SHA512_S390=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SIMD=y # CONFIG_CRYPTO_SM2 is not set -# CONFIG_CRYPTO_SM3_AVX_X86_64 is not set # CONFIG_CRYPTO_SM3 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX2_X86_64 is not set # CONFIG_CRYPTO_SM4_AESNI_AVX_X86_64 is not set @@ -1254,7 +1246,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1367,7 +1359,7 @@ CONFIG_DRM_HYPERV=m # CONFIG_DRM_I2C_NXP_TDA9950 is not set # CONFIG_DRM_I2C_NXP_TDA998X is not set # CONFIG_DRM_I2C_SIL164 is not set -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set @@ -1411,10 +1403,10 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1472,7 +1464,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m # CONFIG_DRM_THINE_THC63LVD1024 is not set CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -1498,7 +1491,7 @@ CONFIG_DRM=y # CONFIG_DS1803 is not set # CONFIG_DS4424 is not set CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1699,7 +1692,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m # CONFIG_FAIL_SUNRPC is not set @@ -1841,7 +1834,7 @@ CONFIG_FTRACE=y CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2056,7 +2049,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2079,7 +2072,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2194,7 +2187,6 @@ CONFIG_I2C_CP2615=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set # CONFIG_I2C_DESIGNWARE_PCI is not set # CONFIG_I2C_DESIGNWARE_PLATFORM is not set CONFIG_I2C_DESIGNWARE_SLAVE=y @@ -2255,7 +2247,6 @@ CONFIG_I40E=m CONFIG_I40EVF=m # CONFIG_I6300ESB_WDT is not set CONFIG_I82092=m -# CONFIG_I8K is not set # CONFIG_IAQCORE is not set CONFIG_IBM_PARTITION=y CONFIG_ICE_HWTS=y @@ -3050,7 +3041,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3104,7 +3095,6 @@ CONFIG_MANTIS_CORE=m CONFIG_MARCH_ZEC12=y CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3125,6 +3115,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3268,7 +3259,7 @@ CONFIG_MFD_INTEL_M10_BMC=m CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3299,7 +3290,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3383,7 +3374,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -3530,7 +3521,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set # CONFIG_MTD_BLKDEVS is not set @@ -3563,7 +3554,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -3701,7 +3692,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4388,7 +4382,7 @@ CONFIG_PFAULT=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -4396,7 +4390,6 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set # CONFIG_PHY_INTEL_LGM_EMMC is not set @@ -4426,7 +4419,6 @@ CONFIG_PINCTRL_CEDARFORK=m CONFIG_PINCTRL_ELKHARTLAKE=m CONFIG_PINCTRL_EMMITSBURG=m # CONFIG_PINCTRL_EQUILIBRIUM is not set -# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set # CONFIG_PINCTRL is not set @@ -4435,7 +4427,6 @@ CONFIG_PINCTRL_LAKEFIELD=m # CONFIG_PINCTRL_LPASS_LPI is not set # CONFIG_PINCTRL_LYNXPOINT is not set # CONFIG_PINCTRL_MCP23S08 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set @@ -4448,7 +4439,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SC7180 is not set CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SM8150 is not set @@ -4620,7 +4610,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set @@ -4631,7 +4620,6 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set -# CONFIG_QCOM_MPM is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set # CONFIG_QCOM_SCM is not set @@ -4785,20 +4773,20 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_SY8827N is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set # CONFIG_REGULATOR_TPS65132 is not set @@ -4860,7 +4848,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m # CONFIG_RPMSG_CHAR is not set -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m # CONFIG_RPMSG is not set # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -4944,9 +4932,9 @@ CONFIG_RTC_DRV_M48T59=m CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m -# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5323,7 +5311,7 @@ CONFIG_SENSORS_LINEAGE=m # CONFIG_SENSORS_LIS3LV02D is not set # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -5396,7 +5384,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -5421,7 +5410,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -5430,7 +5419,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -5494,7 +5483,6 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set # CONFIG_SERIAL_NONSTANDARD is not set # CONFIG_SERIAL_PCH_UART is not set # CONFIG_SERIAL_RP2 is not set @@ -5566,7 +5554,6 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set -# CONFIG_SM_GPUCC_6350 is not set CONFIG_SMP=y CONFIG_SMSC911X=m CONFIG_SMSC9420=m @@ -5783,7 +5770,7 @@ CONFIG_SND_SOC_AK5558=m # CONFIG_SND_SOC_AMD_YC_MACH is not set # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set # CONFIG_SND_SOC_CROS_EC_CODEC is not set @@ -5987,7 +5974,6 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set -# CONFIG_SND_SOC_SC7280 is not set # CONFIG_SND_SOC_SDM845 is not set # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6042,7 +6028,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -6279,7 +6265,6 @@ CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set # CONFIG_SUN50I_IOMMU is not set -CONFIG_SUN6I_RTC_CCU=y CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6309,8 +6294,8 @@ CONFIG_SURFACE_PRO3_BUTTON=m CONFIG_SWAP=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -6409,7 +6394,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6438,7 +6423,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -6555,7 +6540,7 @@ CONFIG_TOUCHSCREEN_ELAN=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set # CONFIG_TOUCHSCREEN_INEXIO is not set CONFIG_TOUCHSCREEN_IQS5XX=m @@ -6648,7 +6633,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -6656,7 +6641,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -6914,7 +6899,6 @@ CONFIG_USB_PULSE8_CEC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m -# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set @@ -7084,13 +7068,12 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m -# CONFIG_VIDEO_AMPHION_VPU is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -7126,14 +7109,14 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m # CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -7145,7 +7128,6 @@ CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set # CONFIG_VIDEO_IPU3_CIO2 is not set # CONFIG_VIDEO_IVTV_ALSA is not set CONFIG_VIDEO_IVTV=m @@ -7166,9 +7148,9 @@ CONFIG_VIDEO_MT9V032=m CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7224,7 +7206,6 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-s390x-rhel.config b/kernel-s390x-rhel.config index ebbd625bb..96eaf46ea 100644 --- a/kernel-s390x-rhel.config +++ b/kernel-s390x-rhel.config @@ -5768,7 +5768,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -5797,7 +5797,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set diff --git a/kernel-s390x-zfcpdump-rhel.config b/kernel-s390x-zfcpdump-rhel.config index b79aa3af7..30647cbe5 100644 --- a/kernel-s390x-zfcpdump-rhel.config +++ b/kernel-s390x-zfcpdump-rhel.config @@ -5793,7 +5793,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -5822,7 +5822,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set # CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE is not set diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config index e210ea6ff..d23cdac58 100644 --- a/kernel-x86_64-debug-fedora.config +++ b/kernel-x86_64-debug-fedora.config @@ -38,7 +38,6 @@ CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m CONFIG_ACPI_APEI_ERST_DEBUG=m @@ -185,8 +184,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -280,7 +279,6 @@ CONFIG_APPLE_PROPERTIES=y CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_DOVE is not set @@ -319,11 +317,8 @@ CONFIG_ARM_CMN=m CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_PTDUMP_DEBUGFS=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set -CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -504,10 +499,10 @@ CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y # CONFIG_BATTERY_SBS is not set CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -888,7 +883,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_LAPTOP=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -914,7 +909,6 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_ICST is not set -# CONFIG_CLK_IMX93 is not set CONFIG_CLK_KUNIT_TEST=m # CONFIG_CLK_LGM_CGU is not set # CONFIG_CLK_QORIQ is not set @@ -965,7 +959,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_MMP2_AUDIO is not set # CONFIG_COMMON_CLK_PWM is not set -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -1132,7 +1126,6 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1367,7 +1360,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m CONFIG_DMA_API_DEBUG_SG=y CONFIG_DMA_API_DEBUG=y @@ -1493,7 +1486,7 @@ CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_PXP=y CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set @@ -1537,10 +1530,10 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1598,7 +1591,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m # CONFIG_DRM_THINE_THC63LVD1024 is not set CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -1624,7 +1618,7 @@ CONFIG_DRM=y # CONFIG_DS1803 is not set # CONFIG_DS4424 is not set CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1861,7 +1855,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_F71808E_WDT=m CONFIG_FAIL_FUNCTION=y # CONFIG_FAIL_FUTEX is not set @@ -2024,7 +2018,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2254,7 +2248,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2277,7 +2271,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2409,7 +2403,7 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set +CONFIG_I2C_DESIGNWARE_AMDPSP=y CONFIG_I2C_DESIGNWARE_BAYTRAIL=y CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=y @@ -2478,7 +2472,7 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set +CONFIG_I8K=y CONFIG_IA32_EMULATION=y # CONFIG_IAQCORE is not set CONFIG_IB700_WDT=m @@ -3371,7 +3365,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3415,7 +3409,6 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3436,6 +3429,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3585,7 +3579,7 @@ CONFIG_MFD_INTEL_PMC_BXT=m CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3616,7 +3610,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3710,7 +3704,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -3863,7 +3857,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set CONFIG_MTD_BLKDEVS=m @@ -3896,7 +3890,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4040,7 +4034,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4782,7 +4779,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -4790,7 +4787,6 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_INTEL_LGM_COMBO=y @@ -4830,7 +4826,6 @@ CONFIG_PINCTRL_EMMITSBURG=m CONFIG_PINCTRL_EQUILIBRIUM=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m -# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_JASPERLAKE=m @@ -4839,7 +4834,6 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_LPASS_LPI is not set CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set @@ -4852,7 +4846,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SC7180 is not set CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SM8150 is not set @@ -5039,7 +5032,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set @@ -5050,7 +5042,6 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set -# CONFIG_QCOM_MPM is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set # CONFIG_QCOM_SCM is not set @@ -5205,20 +5196,20 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_SY8827N is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set # CONFIG_REGULATOR_TPS65132 is not set @@ -5281,7 +5272,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m # CONFIG_RPMSG_CHAR is not set -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m # CONFIG_RPMSG is not set # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5366,9 +5357,9 @@ CONFIG_RTC_DRV_M48T59=m CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m -# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5747,7 +5738,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -5820,7 +5811,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -5845,7 +5837,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -5854,7 +5846,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -5920,7 +5912,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set +CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_PCH_UART is not set # CONFIG_SERIAL_RP2 is not set @@ -5999,7 +5991,6 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set -# CONFIG_SM_GPUCC_6350 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC911X=m @@ -6216,7 +6207,7 @@ CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -6421,7 +6412,6 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set -# CONFIG_SND_SOC_SC7280 is not set # CONFIG_SND_SOC_SDM845 is not set # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6478,7 +6468,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -6734,7 +6724,6 @@ CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set # CONFIG_SUN50I_IOMMU is not set -CONFIG_SUN6I_RTC_CCU=y CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6766,8 +6755,8 @@ CONFIG_SWAP=y CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -6865,7 +6854,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6894,7 +6883,7 @@ CONFIG_TEST_MIN_HEAP=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -7016,7 +7005,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7101,7 +7090,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7109,7 +7098,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -7370,7 +7359,6 @@ CONFIG_USB_PULSE8_CEC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m -# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set @@ -7547,13 +7535,12 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m -# CONFIG_VIDEO_AMPHION_VPU is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -7590,14 +7577,14 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m # CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -7609,7 +7596,6 @@ CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -7631,9 +7617,9 @@ CONFIG_VIDEO_MT9V032=m CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7689,7 +7675,6 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-x86_64-debug-rhel.config b/kernel-x86_64-debug-rhel.config index 48d26b62d..e6a2f23b5 100644 --- a/kernel-x86_64-debug-rhel.config +++ b/kernel-x86_64-debug-rhel.config @@ -6032,7 +6032,7 @@ CONFIG_TEST_FPU=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6061,7 +6061,7 @@ CONFIG_TEST_STRING_HELPERS=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config index 115b3468c..cd61099df 100644 --- a/kernel-x86_64-fedora.config +++ b/kernel-x86_64-fedora.config @@ -38,7 +38,6 @@ CONFIG_ACER_WIRELESS=m CONFIG_ACER_WMI=m # CONFIG_ACORN_PARTITION is not set CONFIG_ACPI_AC=y -# CONFIG_ACPI_AGDI is not set CONFIG_ACPI_ALS=m CONFIG_ACPI_APEI_EINJ=m # CONFIG_ACPI_APEI_ERST_DEBUG is not set @@ -185,8 +184,8 @@ CONFIG_ADXL313_SPI=m # CONFIG_ADXL345_SPI is not set CONFIG_ADXL355_I2C=m CONFIG_ADXL355_SPI=m -# CONFIG_ADXL367_I2C is not set -# CONFIG_ADXL367_SPI is not set +CONFIG_ADXL367_I2C=m +CONFIG_ADXL367_SPI=m CONFIG_ADXL372_I2C=m CONFIG_ADXL372_SPI=m CONFIG_ADXRS290=m @@ -280,7 +279,6 @@ CONFIG_APPLE_PROPERTIES=y CONFIG_AQTION=m CONFIG_AQUANTIA_PHY=m CONFIG_AR5523=m -# CONFIG_ARCH_AIROHA is not set # CONFIG_ARCH_APPLE is not set # CONFIG_ARCH_BCM4908 is not set # CONFIG_ARCH_DOVE is not set @@ -318,11 +316,8 @@ CONFIG_ARM_CMN=m # CONFIG_ARM_MHU_V2 is not set CONFIG_ARM_PSCI_CPUIDLE_DOMAIN=y CONFIG_ARM_SCMI_TRANSPORT_MAILBOX=y -# CONFIG_ARM_SCMI_TRANSPORT_SMC_ATOMIC_ENABLE is not set CONFIG_ARM_SCMI_TRANSPORT_SMC=y -# CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_ATOMIC_ENABLE is not set # CONFIG_ARM_SCMI_TRANSPORT_VIRTIO is not set -CONFIG_ARM_SCMI_TRANSPORT_VIRTIO_VERSION1_COMPLIANCE=y CONFIG_ARM_SMCCC_SOC_ID=y # CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set # CONFIG_AS3935 is not set @@ -503,10 +498,10 @@ CONFIG_BATTERY_GOLDFISH=m CONFIG_BATTERY_MAX17042=m # CONFIG_BATTERY_MAX1721X is not set CONFIG_BATTERY_RT5033=m -# CONFIG_BATTERY_SAMSUNG_SDI is not set +CONFIG_BATTERY_SAMSUNG_SDI=y # CONFIG_BATTERY_SBS is not set CONFIG_BATTERY_SURFACE=m -# CONFIG_BATTERY_UG3105 is not set +CONFIG_BATTERY_UG3105=m CONFIG_BAYCOM_EPP=m CONFIG_BAYCOM_PAR=m CONFIG_BAYCOM_SER_FDX=m @@ -887,7 +882,7 @@ CONFIG_CHR_DEV_SCH=m CONFIG_CHR_DEV_SG=y CONFIG_CHR_DEV_ST=m CONFIG_CHROMEOS_LAPTOP=m -# CONFIG_CHROMEOS_PRIVACY_SCREEN is not set +CONFIG_CHROMEOS_PRIVACY_SCREEN=m CONFIG_CHROMEOS_PSTORE=m CONFIG_CHROMEOS_TBMC=y CONFIG_CHROME_PLATFORMS=y @@ -913,7 +908,6 @@ CONFIG_CLEANCACHE=y CONFIG_CLK_GATE_KUNIT_TEST=m # CONFIG_CLK_GFM_LPASS_SM8250 is not set # CONFIG_CLK_ICST is not set -# CONFIG_CLK_IMX93 is not set CONFIG_CLK_KUNIT_TEST=m # CONFIG_CLK_LGM_CGU is not set # CONFIG_CLK_QORIQ is not set @@ -964,7 +958,7 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m # CONFIG_COMMON_CLK_MAX9485 is not set # CONFIG_COMMON_CLK_MMP2_AUDIO is not set # CONFIG_COMMON_CLK_PWM is not set -# CONFIG_COMMON_CLK_RS9_PCIE is not set +CONFIG_COMMON_CLK_RS9_PCIE=m # CONFIG_COMMON_CLK_SI514 is not set # CONFIG_COMMON_CLK_SI5341 is not set # CONFIG_COMMON_CLK_SI5351 is not set @@ -1131,7 +1125,6 @@ CONFIG_CRYPTO_DEV_QAT_DH895xCCVF=m CONFIG_CRYPTO_DEV_SP_CCP=y CONFIG_CRYPTO_DEV_SP_PSP=y CONFIG_CRYPTO_DEV_VIRTIO=m -# CONFIG_CRYPTO_DEV_ZYNQMP_SHA3 is not set # CONFIG_CRYPTO_DH_RFC7919_GROUPS is not set CONFIG_CRYPTO_DH=y CONFIG_CRYPTO_DRBG_CTR=y @@ -1359,7 +1352,7 @@ CONFIG_DL2K=m # CONFIG_DLHL60D is not set CONFIG_DLM_DEBUG=y CONFIG_DLM=m -# CONFIG_DM9051 is not set +CONFIG_DM9051=m CONFIG_DM9102=m # CONFIG_DMA_API_DEBUG is not set # CONFIG_DMA_API_DEBUG_SG is not set @@ -1484,7 +1477,7 @@ CONFIG_DRM_I915_GVT=y CONFIG_DRM_I915=m CONFIG_DRM_I915_PXP=y CONFIG_DRM_I915_USERPTR=y -# CONFIG_DRM_ITE_IT6505 is not set +CONFIG_DRM_ITE_IT6505=m # CONFIG_DRM_ITE_IT66121 is not set # CONFIG_DRM_KOMEDA is not set # CONFIG_DRM_LEGACY is not set @@ -1528,10 +1521,10 @@ CONFIG_DRM_PANEL_INNOLUX_EJ030NA=m # CONFIG_DRM_PANEL_LG_LG4573 is not set # CONFIG_DRM_PANEL_LVDS is not set CONFIG_DRM_PANEL_MANTIX_MLAF057WE51=m -# CONFIG_DRM_PANEL_MIPI_DBI is not set +CONFIG_DRM_PANEL_MIPI_DBI=m # CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set CONFIG_DRM_PANEL_NOVATEK_NT35510=m -# CONFIG_DRM_PANEL_NOVATEK_NT35560 is not set +CONFIG_DRM_PANEL_NOVATEK_NT35560=m # CONFIG_DRM_PANEL_NOVATEK_NT35950 is not set # CONFIG_DRM_PANEL_NOVATEK_NT36672A is not set # CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set @@ -1589,7 +1582,8 @@ CONFIG_DRM_SII9234=m # CONFIG_DRM_SIL_SII8620 is not set CONFIG_DRM_SIMPLE_BRIDGE=m CONFIG_DRM_SIMPLEDRM=y -# CONFIG_DRM_SSD130X is not set +CONFIG_DRM_SSD130X_I2C=m +CONFIG_DRM_SSD130X=m # CONFIG_DRM_THINE_THC63LVD1024 is not set CONFIG_DRM_TIDSS=m # CONFIG_DRM_TI_SN65DSI83 is not set @@ -1615,7 +1609,7 @@ CONFIG_DRM=y # CONFIG_DS1803 is not set # CONFIG_DS4424 is not set CONFIG_DTPM_CPU=y -# CONFIG_DTPM_DEVFREQ is not set +CONFIG_DTPM_DEVFREQ=y CONFIG_DTPM=y CONFIG_DUMMY_CONSOLE_COLUMNS=80 CONFIG_DUMMY_CONSOLE_ROWS=25 @@ -1852,7 +1846,7 @@ CONFIG_F2FS_FS_XATTR=y CONFIG_F2FS_FS_ZSTD=y CONFIG_F2FS_IOSTAT=y CONFIG_F2FS_STAT_FS=y -# CONFIG_F2FS_UNFAIR_RWSEM is not set +CONFIG_F2FS_UNFAIR_RWSEM=y CONFIG_F71808E_WDT=m # CONFIG_FAIL_FUTEX is not set CONFIG_FAILOVER=m @@ -2007,7 +2001,7 @@ CONFIG_FUJITSU_TABLET=m CONFIG_FUNCTION_GRAPH_TRACER=y CONFIG_FUNCTION_PROFILER=y CONFIG_FUNCTION_TRACER=y -# CONFIG_FUN_ETH is not set +CONFIG_FUN_ETH=m CONFIG_FUSE_DAX=y CONFIG_FUSE_FS=m CONFIG_FUSION_CTL=m @@ -2237,7 +2231,7 @@ CONFIG_HID_PLAYSTATION=m CONFIG_HID_PRIMAX=m CONFIG_HID_PRODIKEYS=m CONFIG_HIDRAW=y -# CONFIG_HID_RAZER is not set +CONFIG_HID_RAZER=m # CONFIG_HID_REDRAGON is not set CONFIG_HID_RETRODE=m CONFIG_HID_RMI=m @@ -2260,7 +2254,7 @@ CONFIG_HID_SENSOR_MAGNETOMETER_3D=m # CONFIG_HID_SENSOR_PRESS is not set # CONFIG_HID_SENSOR_PROX is not set CONFIG_HID_SENSOR_TEMP=m -# CONFIG_HID_SIGMAMICRO is not set +CONFIG_HID_SIGMAMICRO=m CONFIG_HID_SMARTJOYPLUS=m CONFIG_HID_SONY=m CONFIG_HID_SPEEDLINK=m @@ -2392,7 +2386,7 @@ CONFIG_I2C_CROS_EC_TUNNEL=m # CONFIG_I2C_DEBUG_BUS is not set # CONFIG_I2C_DEBUG_CORE is not set # CONFIG_I2C_DEMUX_PINCTRL is not set -# CONFIG_I2C_DESIGNWARE_AMDPSP is not set +CONFIG_I2C_DESIGNWARE_AMDPSP=y CONFIG_I2C_DESIGNWARE_BAYTRAIL=y CONFIG_I2C_DESIGNWARE_CORE=y CONFIG_I2C_DESIGNWARE_PCI=y @@ -2461,7 +2455,7 @@ CONFIG_I40E=m CONFIG_I40EVF=m CONFIG_I6300ESB_WDT=m CONFIG_I82092=m -# CONFIG_I8K is not set +CONFIG_I8K=y CONFIG_IA32_EMULATION=y # CONFIG_IAQCORE is not set CONFIG_IB700_WDT=m @@ -3352,7 +3346,7 @@ CONFIG_LTC1660=m # CONFIG_LTC2496 is not set # CONFIG_LTC2497 is not set # CONFIG_LTC2632 is not set -# CONFIG_LTC2688 is not set +CONFIG_LTC2688=m CONFIG_LTC2983=m # CONFIG_LTE_GDM724X is not set # CONFIG_LTO_CLANG_FULL is not set @@ -3396,7 +3390,6 @@ CONFIG_MAILBOX=y CONFIG_MANTIS_CORE=m CONFIG_MARVELL_10G_PHY=m CONFIG_MARVELL_88X2222_PHY=m -# CONFIG_MARVELL_CN10K_DDR_PMU is not set # CONFIG_MARVELL_CN10K_TAD_PMU is not set CONFIG_MARVELL_PHY=m # CONFIG_MATOM is not set @@ -3417,6 +3410,7 @@ CONFIG_MAX44009=m # CONFIG_MAX5487 is not set # CONFIG_MAX5821 is not set # CONFIG_MAX63XX_WATCHDOG is not set +CONFIG_MAX77620_WATCHDOG=m # CONFIG_MAX9611 is not set CONFIG_MAXIM_THERMOCOUPLE=m CONFIG_MAXLINEAR_GPHY=m @@ -3566,7 +3560,7 @@ CONFIG_MFD_INTEL_PMC_BXT=m CONFIG_MFD_MAX77650=m # CONFIG_MFD_MAX77686 is not set # CONFIG_MFD_MAX77693 is not set -# CONFIG_MFD_MAX77714 is not set +CONFIG_MFD_MAX77714=m # CONFIG_MFD_MAX77843 is not set # CONFIG_MFD_MAX8907 is not set # CONFIG_MFD_MAX8925 is not set @@ -3597,7 +3591,7 @@ CONFIG_MFD_RT4831=m # CONFIG_MFD_RT5033 is not set # CONFIG_MFD_SEC_CORE is not set # CONFIG_MFD_SI476X_CORE is not set -# CONFIG_MFD_SIMPLE_MFD_I2C is not set +CONFIG_MFD_SIMPLE_MFD_I2C=m # CONFIG_MFD_SKY81452 is not set # CONFIG_MFD_SL28CPLD is not set CONFIG_MFD_SM501_GPIO=y @@ -3691,7 +3685,7 @@ CONFIG_MLX5_TC_SAMPLE=y CONFIG_MLX5_TLS=y CONFIG_MLX5_VDPA_NET=m CONFIG_MLX5_VDPA=y -# CONFIG_MLX5_VFIO_PCI is not set +CONFIG_MLX5_VFIO_PCI=m CONFIG_MLX90614=m CONFIG_MLX90632=m # CONFIG_MLXBF_BOOTCTL is not set @@ -3844,7 +3838,7 @@ CONFIG_MT76x2U=m CONFIG_MT7915E=m CONFIG_MT7921E=m CONFIG_MT7921S=m -# CONFIG_MT7921U is not set +CONFIG_MT7921U=m # CONFIG_MTD_ABSENT is not set # CONFIG_MTD_AR7_PARTS is not set CONFIG_MTD_BLKDEVS=m @@ -3877,7 +3871,7 @@ CONFIG_MTD_NAND_CADENCE=m # CONFIG_MTD_NAND_DENALI_DT is not set # CONFIG_MTD_NAND_DENALI_PCI is not set # CONFIG_MTD_NAND_DISKONCHIP is not set -# CONFIG_MTD_NAND_ECC_MXIC is not set +CONFIG_MTD_NAND_ECC_MXIC=y # CONFIG_MTD_NAND_ECC_SW_BCH is not set # CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set CONFIG_MTD_NAND_ECC_SW_HAMMING=y @@ -4021,7 +4015,10 @@ CONFIG_NET_DSA_MT7530=m CONFIG_NET_DSA_MV88E6XXX=m CONFIG_NET_DSA_MV88E6XXX_PTP=y CONFIG_NET_DSA_QCA8K=m -# CONFIG_NET_DSA_REALTEK is not set +CONFIG_NET_DSA_REALTEK=m +# CONFIG_NET_DSA_REALTEK_MDIO is not set +CONFIG_NET_DSA_REALTEK_RTL8365MB=m +CONFIG_NET_DSA_REALTEK_RTL8366RB=m # CONFIG_NET_DSA_REALTEK_SMI is not set # CONFIG_NET_DSA_SJA1105 is not set CONFIG_NET_DSA_SMSC_LAN9303_I2C=m @@ -4762,7 +4759,7 @@ CONFIG_PERSISTENT_KEYRINGS=y # CONFIG_PHANTOM is not set # CONFIG_PHONET is not set # CONFIG_PHY_CADENCE_DPHY is not set -# CONFIG_PHY_CADENCE_DPHY_RX is not set +CONFIG_PHY_CADENCE_DPHY_RX=m CONFIG_PHY_CADENCE_SALVO=m CONFIG_PHY_CADENCE_SIERRA=m CONFIG_PHY_CADENCE_TORRENT=m @@ -4770,7 +4767,6 @@ CONFIG_PHY_CADENCE_TORRENT=m # CONFIG_PHY_CPCAP_USB is not set # CONFIG_PHY_FSL_IMX8M_PCIE is not set # CONFIG_PHY_FSL_IMX8MQ_USB is not set -# CONFIG_PHY_FSL_LYNX_28G is not set # CONFIG_PHY_HI3670_PCIE is not set # CONFIG_PHY_HI3670_USB is not set CONFIG_PHY_INTEL_LGM_COMBO=y @@ -4810,7 +4806,6 @@ CONFIG_PINCTRL_EMMITSBURG=m CONFIG_PINCTRL_EQUILIBRIUM=m CONFIG_PINCTRL_GEMINILAKE=m CONFIG_PINCTRL_ICELAKE=m -# CONFIG_PINCTRL_IMX93 is not set # CONFIG_PINCTRL_IPQ6018 is not set # CONFIG_PINCTRL_IPQ8074 is not set CONFIG_PINCTRL_JASPERLAKE=m @@ -4819,7 +4814,6 @@ CONFIG_PINCTRL_LEWISBURG=m # CONFIG_PINCTRL_LPASS_LPI is not set CONFIG_PINCTRL_LYNXPOINT=m # CONFIG_PINCTRL_MCP23S08 is not set -CONFIG_PINCTRL_MESON_S4=y CONFIG_PINCTRL_MESON=y # CONFIG_PINCTRL_MICROCHIP_SGPIO is not set # CONFIG_PINCTRL_MSM8226 is not set @@ -4832,7 +4826,6 @@ CONFIG_PINCTRL_RK805=m # CONFIG_PINCTRL_SC7180 is not set CONFIG_PINCTRL_SC7280=y # CONFIG_PINCTRL_SC8180X is not set -# CONFIG_PINCTRL_SC8280XP is not set # CONFIG_PINCTRL_SDM660 is not set # CONFIG_PINCTRL_SDX55 is not set # CONFIG_PINCTRL_SM8150 is not set @@ -5019,7 +5012,6 @@ CONFIG_PWRSEQ_SD8787=m CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCA7000_SPI is not set # CONFIG_QCA7000_UART is not set -# CONFIG_QCM_DISPCC_2290 is not set # CONFIG_QCM_GCC_2290 is not set # CONFIG_QCOM_A7PLL is not set # CONFIG_QCOM_ADM is not set @@ -5030,7 +5022,6 @@ CONFIG_PWRSEQ_SIMPLE=m # CONFIG_QCOM_HIDMA_MGMT is not set # CONFIG_QCOM_IPCC is not set # CONFIG_QCOM_LMH is not set -# CONFIG_QCOM_MPM is not set # CONFIG_QCOM_OCMEM is not set # CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set # CONFIG_QCOM_SCM is not set @@ -5185,20 +5176,20 @@ CONFIG_REGULATOR_MP886X=m # CONFIG_REGULATOR_RASPBERRYPI_TOUCHSCREEN_ATTINY is not set CONFIG_REGULATOR_RT4801=m CONFIG_REGULATOR_RT4831=m -# CONFIG_REGULATOR_RT5190A is not set +CONFIG_REGULATOR_RT5190A=m CONFIG_REGULATOR_RT6160=m CONFIG_REGULATOR_RT6245=m CONFIG_REGULATOR_RTMV20=m CONFIG_REGULATOR_RTQ2134=m CONFIG_REGULATOR_RTQ6752=m # CONFIG_REGULATOR_SLG51000 is not set -# CONFIG_REGULATOR_SY7636A is not set +CONFIG_REGULATOR_SY7636A=m # CONFIG_REGULATOR_SY8106A is not set # CONFIG_REGULATOR_SY8824X is not set # CONFIG_REGULATOR_SY8827N is not set # CONFIG_REGULATOR_TPS51632 is not set # CONFIG_REGULATOR_TPS62360 is not set -# CONFIG_REGULATOR_TPS6286X is not set +CONFIG_REGULATOR_TPS6286X=m # CONFIG_REGULATOR_TPS65023 is not set # CONFIG_REGULATOR_TPS6507X is not set # CONFIG_REGULATOR_TPS65132 is not set @@ -5261,7 +5252,7 @@ CONFIG_ROMFS_FS=m CONFIG_ROSE=m CONFIG_RPCSEC_GSS_KRB5=m # CONFIG_RPMSG_CHAR is not set -# CONFIG_RPMSG_CTRL is not set +CONFIG_RPMSG_CTRL=m # CONFIG_RPMSG is not set # CONFIG_RPMSG_QCOM_GLINK_RPM is not set # CONFIG_RPMSG_QCOM_GLINK_SMEM is not set @@ -5346,9 +5337,9 @@ CONFIG_RTC_DRV_M48T59=m CONFIG_RTC_DRV_MAX6900=m CONFIG_RTC_DRV_MAX6902=m CONFIG_RTC_DRV_MAX6916=m +CONFIG_RTC_DRV_MAX77686=m CONFIG_RTC_DRV_MCP795=m CONFIG_RTC_DRV_MSM6242=m -# CONFIG_RTC_DRV_OPTEE is not set CONFIG_RTC_DRV_PCF2123=m CONFIG_RTC_DRV_PCF2127=m CONFIG_RTC_DRV_PCF85063=m @@ -5727,7 +5718,7 @@ CONFIG_SENSORS_LIS3_I2C=m CONFIG_SENSORS_LIS3LV02D=m # CONFIG_SENSORS_LIS3_SPI is not set CONFIG_SENSORS_LM25066=m -# CONFIG_SENSORS_LM25066_REGULATOR is not set +CONFIG_SENSORS_LM25066_REGULATOR=y CONFIG_SENSORS_LM63=m CONFIG_SENSORS_LM70=m CONFIG_SENSORS_LM73=m @@ -5800,7 +5791,8 @@ CONFIG_SENSORS_PC87360=m CONFIG_SENSORS_PC87427=m CONFIG_SENSORS_PCF8591=m CONFIG_SENSORS_PIM4328=m -# CONFIG_SENSORS_PLI1209BC is not set +CONFIG_SENSORS_PLI1209BC=m +CONFIG_SENSORS_PLI1209BC_REGULATOR=y CONFIG_SENSORS_PM6764TR=m CONFIG_SENSORS_PMBUS=m CONFIG_SENSORS_POWR1220=m @@ -5825,7 +5817,7 @@ CONFIG_SENSORS_SMSC47M192=m CONFIG_SENSORS_SMSC47M1=m # CONFIG_SENSORS_STPDDC60 is not set # CONFIG_SENSORS_STTS751 is not set -# CONFIG_SENSORS_SY7636A is not set +CONFIG_SENSORS_SY7636A=m CONFIG_SENSORS_TC654=m CONFIG_SENSORS_TC74=m CONFIG_SENSORS_THMC50=m @@ -5834,7 +5826,7 @@ CONFIG_SENSORS_TMP103=m CONFIG_SENSORS_TMP108=m CONFIG_SENSORS_TMP401=m CONFIG_SENSORS_TMP421=m -# CONFIG_SENSORS_TMP464 is not set +CONFIG_SENSORS_TMP464=m CONFIG_SENSORS_TMP513=m # CONFIG_SENSORS_TPS23861 is not set CONFIG_SENSORS_TPS40422=m @@ -5900,7 +5892,7 @@ CONFIG_SERIAL_JSM=m # CONFIG_SERIAL_LANTIQ is not set # CONFIG_SERIAL_MAX3100 is not set # CONFIG_SERIAL_MAX310X is not set -# CONFIG_SERIAL_MULTI_INSTANTIATE is not set +CONFIG_SERIAL_MULTI_INSTANTIATE=m CONFIG_SERIAL_NONSTANDARD=y # CONFIG_SERIAL_PCH_UART is not set # CONFIG_SERIAL_RP2 is not set @@ -5979,7 +5971,6 @@ CONFIG_SMC_DIAG=m CONFIG_SMC=m # CONFIG_SM_DISPCC_8250 is not set # CONFIG_SM_FTL is not set -# CONFIG_SM_GPUCC_6350 is not set CONFIG_SMP=y # CONFIG_SMSC37B787_WDT is not set CONFIG_SMSC911X=m @@ -6195,7 +6186,7 @@ CONFIG_SND_SOC_AMD_VANGOGH_MACH=m CONFIG_SND_SOC_AMD_YC_MACH=m # CONFIG_SND_SOC_APQ8016_SBC is not set # CONFIG_SND_SOC_ARNDALE is not set -# CONFIG_SND_SOC_AW8738 is not set +CONFIG_SND_SOC_AW8738=m CONFIG_SND_SOC_BD28623=m # CONFIG_SND_SOC_BT_SCO is not set CONFIG_SND_SOC_CROS_EC_CODEC=m @@ -6400,7 +6391,6 @@ CONFIG_SND_SOC_RT715_SDW=m # CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF is not set # CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994 is not set # CONFIG_SND_SOC_SC7180 is not set -# CONFIG_SND_SOC_SC7280 is not set # CONFIG_SND_SOC_SDM845 is not set # CONFIG_SND_SOC_SGTL5000 is not set CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m @@ -6456,7 +6446,7 @@ CONFIG_SND_SOC_TAS2770=m # CONFIG_SND_SOC_TAS5086 is not set # CONFIG_SND_SOC_TAS571X is not set # CONFIG_SND_SOC_TAS5720 is not set -# CONFIG_SND_SOC_TAS5805M is not set +CONFIG_SND_SOC_TAS5805M=m CONFIG_SND_SOC_TAS6424=m CONFIG_SND_SOC_TDA7419=m # CONFIG_SND_SOC_TEGRA186_DSPK is not set @@ -6712,7 +6702,6 @@ CONFIG_ST_UVIS25=m CONFIG_ST_UVIS25_SPI=m # CONFIG_SUN50I_DE2_BUS is not set # CONFIG_SUN50I_IOMMU is not set -CONFIG_SUN6I_RTC_CCU=y CONFIG_SUNDANCE=m # CONFIG_SUNDANCE_MMIO is not set CONFIG_SUNGEM=m @@ -6744,8 +6733,8 @@ CONFIG_SWAP=y CONFIG_SWIOTLB=y # CONFIG_SW_SYNC is not set CONFIG_SX9310=m -# CONFIG_SX9324 is not set -# CONFIG_SX9360 is not set +CONFIG_SX9324=m +CONFIG_SX9360=m # CONFIG_SX9500 is not set CONFIG_SYMBOLIC_ERRNAME=y CONFIG_SYNC_FILE=y @@ -6843,7 +6832,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6872,7 +6861,7 @@ CONFIG_TEST_KSTRTOX=y # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y @@ -6994,7 +6983,7 @@ CONFIG_TOUCHSCREEN_GUNZE=m CONFIG_TOUCHSCREEN_HYCON_HY46XX=m CONFIG_TOUCHSCREEN_ILI210X=m CONFIG_TOUCHSCREEN_ILITEK=m -# CONFIG_TOUCHSCREEN_IMAGIS is not set +CONFIG_TOUCHSCREEN_IMAGIS=m # CONFIG_TOUCHSCREEN_IMX6UL_TSC is not set CONFIG_TOUCHSCREEN_INEXIO=m CONFIG_TOUCHSCREEN_IQS5XX=m @@ -7079,7 +7068,7 @@ CONFIG_TYPEC_MUX_PI3USB30532=m CONFIG_TYPEC_NVIDIA_ALTMODE=m # CONFIG_TYPEC_QCOM_PMIC is not set # CONFIG_TYPEC_RT1711H is not set -# CONFIG_TYPEC_RT1719 is not set +CONFIG_TYPEC_RT1719=m CONFIG_TYPEC_STUSB160X=m CONFIG_TYPEC_TCPCI=m CONFIG_TYPEC_TCPCI_MAXIM=m @@ -7087,7 +7076,7 @@ CONFIG_TYPEC_TCPM=m CONFIG_TYPEC_TPS6598X=m CONFIG_TYPEC_UCSI=m CONFIG_TYPEC_WCOVE=m -# CONFIG_TYPEC_WUSB3801 is not set +CONFIG_TYPEC_WUSB3801=m CONFIG_TYPHOON=m CONFIG_UACCE=m CONFIG_UAPI_HEADER_TEST=y @@ -7348,7 +7337,6 @@ CONFIG_USB_PULSE8_CEC=m # CONFIG_USB_PWC_DEBUG is not set CONFIG_USB_PWC_INPUT_EVDEV=y CONFIG_USB_PWC=m -# CONFIG_USB_QCOM_EUD is not set # CONFIG_USB_R8A66597_HCD is not set CONFIG_USB_RAINSHADOW_CEC=m # CONFIG_USB_RAREMONO is not set @@ -7525,13 +7513,12 @@ CONFIG_VIDEO_AD5820=m CONFIG_VIDEO_ADP1653=m # CONFIG_VIDEO_ADV_DEBUG is not set CONFIG_VIDEO_AK7375=m -# CONFIG_VIDEO_AMPHION_VPU is not set CONFIG_VIDEO_AU0828=m # CONFIG_VIDEO_AU0828_RC is not set CONFIG_VIDEO_AU0828_V4L2=y CONFIG_VIDEO_BT848=m -# CONFIG_VIDEO_CADENCE_CSI2RX is not set -# CONFIG_VIDEO_CADENCE_CSI2TX is not set +CONFIG_VIDEO_CADENCE_CSI2RX=m +CONFIG_VIDEO_CADENCE_CSI2TX=m # CONFIG_VIDEO_CADENCE is not set # CONFIG_VIDEO_CAFE_CCIC is not set CONFIG_VIDEO_CCS=m @@ -7568,14 +7555,14 @@ CONFIG_VIDEO_GO7007_LOADER=m CONFIG_VIDEO_GO7007=m CONFIG_VIDEO_GO7007_USB=m CONFIG_VIDEO_GO7007_USB_S2250_BOARD=m -# CONFIG_VIDEO_GS1662 is not set +CONFIG_VIDEO_GS1662=m # CONFIG_VIDEO_HANTRO_SUNXI is not set CONFIG_VIDEO_HDPVR=m CONFIG_VIDEO_HEXIUM_GEMINI=m CONFIG_VIDEO_HEXIUM_ORION=m CONFIG_VIDEO_HI556=m CONFIG_VIDEO_HI846=m -# CONFIG_VIDEO_HI847 is not set +CONFIG_VIDEO_HI847=m CONFIG_VIDEO_IMX208=m CONFIG_VIDEO_IMX214=m CONFIG_VIDEO_IMX219=m @@ -7587,7 +7574,6 @@ CONFIG_VIDEO_IMX334=m CONFIG_VIDEO_IMX335=m CONFIG_VIDEO_IMX355=m CONFIG_VIDEO_IMX412=m -# CONFIG_VIDEO_IMX_MIPI_CSIS is not set CONFIG_VIDEO_IPU3_CIO2=m # CONFIG_VIDEO_IPU3_IMGU is not set # CONFIG_VIDEO_IVTV_ALSA is not set @@ -7609,9 +7595,9 @@ CONFIG_VIDEO_MT9V032=m CONFIG_VIDEO_MT9V111=m CONFIG_VIDEO_MXB=m CONFIG_VIDEO_NOON010PC30=m -# CONFIG_VIDEO_OG01A1B is not set +CONFIG_VIDEO_OG01A1B=m CONFIG_VIDEO_OV02A10=m -# CONFIG_VIDEO_OV08D10 is not set +CONFIG_VIDEO_OV08D10=m CONFIG_VIDEO_OV13858=m CONFIG_VIDEO_OV13B10=m CONFIG_VIDEO_OV2640=m @@ -7667,7 +7653,6 @@ CONFIG_VIDEO_STK1160_COMMON=m CONFIG_VIDEO_STK1160=m CONFIG_VIDEO_STM32_DMA2D=m # CONFIG_VIDEO_TEGRA_TPG is not set -# CONFIG_VIDEO_TEGRA_VDE is not set CONFIG_VIDEO_TI_CAL_MC=y CONFIG_VIDEO_TM6000_ALSA=m CONFIG_VIDEO_TM6000_DVB=m diff --git a/kernel-x86_64-rhel.config b/kernel-x86_64-rhel.config index 1267e11d9..981790461 100644 --- a/kernel-x86_64-rhel.config +++ b/kernel-x86_64-rhel.config @@ -6008,7 +6008,7 @@ CONFIG_TEST_BPF=m # CONFIG_TEST_FREE_PAGES is not set # CONFIG_TEST_HASH is not set # CONFIG_TEST_HEXDUMP is not set -# CONFIG_TEST_HMM is not set +CONFIG_TEST_HMM=m # CONFIG_TEST_IDA is not set # CONFIG_TEST_KMOD is not set CONFIG_TEST_KSTRTOX=y @@ -6037,7 +6037,7 @@ CONFIG_TEST_LIVEPATCH=m # CONFIG_TEST_UDELAY is not set # CONFIG_TEST_USER_COPY is not set # CONFIG_TEST_UUID is not set -# CONFIG_TEST_VMALLOC is not set +CONFIG_TEST_VMALLOC=m # CONFIG_TEST_XARRAY is not set # CONFIG_THERMAL_DEFAULT_GOV_FAIR_SHARE is not set CONFIG_THERMAL_DEFAULT_GOV_STEP_WISE=y diff --git a/kernel.spec b/kernel.spec index 77927297e..e2155c567 100755 --- a/kernel.spec +++ b/kernel.spec @@ -3,13 +3,6 @@ # environment changes that affect %%install need to go # here before the %%install macro is pre-built. -# Include Fedora files -%global include_fedora 1 -# Include RHEL files -%global include_rhel 1 -# Provide Patchlist.changelog file -%global patchlist_changelog 1 - # Disable LTO in userspace packages. %global _lto_cflags %{nil} @@ -72,21 +65,6 @@ %endif Summary: The Linux kernel - -# Set released_kernel to 1 when the upstream source tarball contains a -# kernel release. (This includes prepatch or "rc" releases.) -# Set released_kernel to 0 when the upstream source tarball contains an -# unreleased kernel development snapshot. -%global released_kernel 1 - -# Set debugbuildsenabled to 1 to build separate base and debug kernels -# (on supported architectures). The kernel-debug-* subpackages will -# contain the debug kernel. -# Set debugbuildsenabled to 0 to not build a separate debug kernel, but -# to build the base kernel using the debug configuration. (Specifying -# the --with-release option overrides this setting.) -%define debugbuildsenabled 1 - %if 0%{?fedora} %define secure_boot_arch x86_64 %else @@ -119,25 +97,48 @@ Summary: The Linux kernel %define packager Thorsten Leemhuis https://fedoraproject.org/wiki/Kernel_Vanilla_Repositories %define buildid .vanilla.1 - %if 0%{?fedora} %define primary_target fedora %else %define primary_target rhel %endif -# The kernel tarball/base version -%define kversion 5.18 +# +# genspec.sh variables +# +# Include Fedora files +%global include_fedora 1 +# Include RHEL files +%global include_rhel 1 +# Provide Patchlist.changelog file +%global patchlist_changelog 1 +# Set released_kernel to 1 when the upstream source tarball contains a +# kernel release. (This includes prepatch or "rc" releases.) +# Set released_kernel to 0 when the upstream source tarball contains an +# unreleased kernel development snapshot. +%global released_kernel 0 +# Set debugbuildsenabled to 1 to build separate base and debug kernels +# (on supported architectures). The kernel-debug-* subpackages will +# contain the debug kernel. +# Set debugbuildsenabled to 0 to not build a separate debug kernel, but +# to build the base kernel using the debug configuration. (Specifying +# the --with-release option overrides this setting.) +%define debugbuildsenabled 0 +# define buildid .local %define specversion 5.18.0 %define patchversion 5.18 -%define pkgrelease 0.rc7.20220518git210e04ff7681.55 - +%define pkgrelease 0.rc7.20220519gitf993aed406ea.56 +%define kversion 5 +%define tarfile_release 5.18-rc7-48-gf993aed406ea # This is needed to do merge window version magic %define patchlevel 18 - # allow pkg_release to have configurable %%{?dist} tag -%define specrelease 0.rc7.220518.210e04ff7681.55%{?buildid}%{?dist} +%define specrelease 0.rc7.220519.f993aed406ea.56%{?buildid}%{?dist} + +# +# End of genspec.sh variables +# %define pkg_release %{specrelease} @@ -696,7 +697,7 @@ BuildRequires: lld # exact git commit you can run # # xzcat -qq ${TARBALL} | git get-tar-commit-id -Source0: linux-5.18-rc7-6-g210e04ff7681.tar.xz +Source0: linux-%{tarfile_release}.tar.xz Source1: Makefile.rhelver @@ -1361,7 +1362,7 @@ ApplyPatch() exit 1 fi if ! grep -E "^Patch[0-9]+: $patch\$" %{_specdir}/${RPM_PACKAGE_NAME}.spec ; then - if [ "${patch:0:8}" != "patch-5." ] ; then + if [ "${patch:0:8}" != "patch-%{kversion}." ] ; then echo "ERROR: Patch $patch not listed as a source patch in specfile" exit 1 fi @@ -1388,8 +1389,8 @@ ApplyOptionalPatch() fi } -%setup -q -n kernel-5.18-rc7-6-g210e04ff7681 -c -mv linux-5.18-rc7-6-g210e04ff7681 linux-%{KVERREL} +%setup -q -n kernel-%{tarfile_release} -c +mv linux-%{tarfile_release} linux-%{KVERREL} cd linux-%{KVERREL} # cp -a %{SOURCE1} . @@ -2303,7 +2304,7 @@ export BPFTOOL=$(pwd)/tools/bpf/bpftool/bpftool pushd tools/testing/selftests # We need to install here because we need to call make with ARCH set which # doesn't seem possible to do in the install section. -%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install +%{make} %{?_smp_mflags} ARCH=$Arch V=1 TARGETS="bpf vm livepatch net net/forwarding net/mptcp netfilter tc-testing" SKIP_TARGETS="" INSTALL_PATH=%{buildroot}%{_libexecdir}/kselftests VMLINUX_H="${RPM_VMLINUX_H}" install # 'make install' for bpf is broken and upstream refuses to fix it. # Install the needed files manually. @@ -2583,6 +2584,12 @@ find . -type f -executable -exec install -m755 {} %{buildroot}%{_libexecdir}/ksa find . -type f ! -executable -exec install -m644 {} %{buildroot}%{_libexecdir}/ksamples/pktgen/{} \; popd popd +# install vm selftests +pushd tools/testing/selftests/vm +find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +find -type f -executable -exec install -D -m755 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/kselftests/vm/{} \; +popd # install drivers/net/mlxsw selftests pushd tools/testing/selftests/drivers/net/mlxsw find -type d -exec install -d %{buildroot}%{_libexecdir}/kselftests/drivers/net/mlxsw/{} \; @@ -3035,11 +3042,3989 @@ fi # # %changelog -* Wed May 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.210e04ff7681.54] +* Thu May 19 2022 Justin M. Forbes <jforbes@fedoraproject.org> [5.18.0-0.rc7.20220519gitf993aed406ea.56] +- Fedora configs for 5.18 (Justin M. Forbes) - Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) - efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) - efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) - efi: libstub: declare DXE services table (Baskov Evgeniy) +- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) +- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) +- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) +- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) +- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) +- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) +- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) +- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) +- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) +- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) +- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) +- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) +- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) +- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) +- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) +- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) +- redhat: Enable VM kselftests (Nico Pache) [1978539] +- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) +- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) +- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) +- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) +- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) +- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- redhat/configs: Fix rm warning on error (Prarit Bhargava) +- Fix nightly merge CI (Don Zickus) +- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) +- Add system-sb-certs for RHEL-9 (Don Zickus) +- Fix dist-buildcheck-reqs (Don Zickus) +- move DAMON configs to correct directory (Chris von Recklinghausen) +- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) +- Fedora 5.18 config set part 1 (Justin M. Forbes) +- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) +- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) +- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) +- redhat/Makefile: Add RHTEST (Prarit Bhargava) +- redhat: shellcheck cleanup (Prarit Bhargava) +- redhat/self-test/data: Cleanup data (Prarit Bhargava) +- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) +- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) +- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) +- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) +- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) +- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) +- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) +- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) +- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) +- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) +- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) +- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) +- redhat/Makefile: Use KVERSION (Prarit Bhargava) +- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) +- enable DAMON configs (Chris von Recklinghausen) [2004233] +- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) +- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) +- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) +- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) +- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) +- ARK: Remove code marking drivers as tech preview (Peter Georg) +- ARK: Remove code marking devices deprecated (Peter Georg) +- ARK: Remove code marking devices unmaintained (Peter Georg) +- rh_message: Fix function name (Peter Georg) [2019377] +- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) +- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) +- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) +- redhat/self-test: Clean up data set (Prarit Bhargava) +- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) +- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Use RPMVERSION (Prarit Bhargava) +- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) +- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) +- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) +- Redhat: enable Kfence on production servers (Nico Pache) +- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) +- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] +- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] +- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) +- redhat: disable tv/radio media device infrastructure (Jarod Wilson) +- redhat/configs: clean up INTEL_LPSS configuration (David Arcari) +- Have to rename the actual contents too (Justin M. Forbes) +- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) +- redhat: Enable KASAN on all ELN debug kernels (Nico Pache) +- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) +- generic: can: disable CAN_SOFTING everywhere (Peter Robinson) +- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) +- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) +- Build intel_sdsi with %%{tools_make} (Justin M. Forbes) +- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) +- tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] +- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) +- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) +- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) +- spec: make HMAC file encode relative path (Jonathan Lebon) +- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) +- Spec fixes for intel-speed-select (Justin M. Forbes) +- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] +- Add Partner Supported taint flag (Alice Mitchell) [2038999] +- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) +- mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) +- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) +- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) +- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) +- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) +- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) +- redhat/self-test: Remove changelog from spec files (Prarit Bhargava) +- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) +- redhat/self-test: Add spec file data (Prarit Bhargava) +- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) +- redhat/self-test: Add variable test data (Prarit Bhargava) +- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) +- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) +- Flip CRC64 from off to y (Justin M. Forbes) +- New configs in lib/Kconfig (Fedora Kernel Team) +- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) +- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) +- redhat/configs: remove viperboard related Kconfig options (Brian Masney) +- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) +- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) +- Remove i686 configs and filters (Justin M. Forbes) +- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) +- Fix up mismatch with CRC64 (Justin M. Forbes) +- Fedora config updates to fix process_configs (Justin M. Forbes) +- redhat: Fix release tagging (Prarit Bhargava) +- redhat/self-test: Fix version tag test (Prarit Bhargava) +- redhat/self-test: Fix BUILD verification test (Prarit Bhargava) +- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) +- redhat/self-test: Fix shellcheck test (Prarit Bhargava) +- redhat/configs: Disable watchdog components (Prarit Bhargava) +- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) +- redhat/Makefile: Remove duplicated code (Prarit Bhargava) +- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) +- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) +- Fix RHDISTGIT for Fedora (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) +- New configs in drivers/dax (Fedora Kernel Team) +- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) +- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) +- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) +- Fix up rng merge (Justin M. Forbes) +- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) +- redhat/Makefile: Fix dist-git (Prarit Bhargava) +- Clean up the changelog (Justin M. Forbes) +- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) +- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) +- Enable net reference count trackers in all debug kernels (Jiri Benc) +- redhat/Makefile: Reorganize variables (Prarit Bhargava) +- redhat/Makefile: Add some descriptions (Prarit Bhargava) +- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) +- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) +- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) +- redhat/Makefile: Remove dead comment (Prarit Bhargava) +- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) +- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) +- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) +- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) +- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) +- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) +- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) +- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) +- redhat: Combine Makefile and Makefile.common (Prarit Bhargava) +- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) +- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) +- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) +- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) +- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) +- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) +- Fedora 5.17 config updates (Justin M. Forbes) +- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) +- Print arch with process_configs errors (Justin M. Forbes) +- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) +- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) +- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) +- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) +- More Fedora config updates for 5.17 (Justin M. Forbes) +- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) +- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] +- Build CROS_EC Modules (Jason Montleon) +- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) +- redhat: configs: disable ATM protocols (Davide Caratti) +- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) +- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) +- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) +- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) +- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) +- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) +- configs/process_configs.sh: Remove orig files (Prarit Bhargava) +- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) +- Fedora 5.17 configs round 1 (Justin M. Forbes) +- redhat: configs: disable the surface platform (David Arcari) +- redhat: configs: Disable team driver (Hangbin Liu) [1945477] +- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) +- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] +- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) +- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) +- Cleanup 'disabled' config options for RHEL (Prarit Bhargava) +- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) +- Change CONFIG_TEST_BPF to a module (Justin M. Forbes) +- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) +- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) +- Enable KUNIT tests for testing (Nico Pache) +- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) +- kernel.spec: Add glibc-static build requirement (Prarit Bhargava) +- Enable iSER on s390x (Stefan Schulze Frielinghaus) +- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] +- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] +- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] +- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] +- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] +- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation (Čestmír Kalina) [2024595] +- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] +- kabi: Include kconfig.h (Čestmír Kalina) [2024595] +- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] +- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] +- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) +- New configs in drivers/crypto (Fedora Kernel Team) +- Add test_hash to the mod-internal.list (Justin M. Forbes) +- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] +- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) +- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) +- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) +- spec: make linux-firmware weak(er) dependency (Jan Stancek) +- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) +- Config consolidation into common (Justin M. Forbes) +- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes) +- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) +- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) +- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) +- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) +- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) +- redhat: disable upstream check for rpminspect (Herton R. Krzesinski) +- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] +- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) +- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] +- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] +- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) +- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] +- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) +- Clean up excess text in Fedora config files (Justin M. Forbes) +- Fedora config updates for 5.16 (Justin M. Forbes) +- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) +- Fedora configs for 5.16 pt 1 (Justin M. Forbes) +- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] +- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) +- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] +- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) +- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) +- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] +- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) +- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) +- pci.h: Fix static include (Prarit Bhargava) +- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) +- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) +- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] +- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) +- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] +- fedora: build TEE as a module for all arches (Peter Robinson) +- common: build TRUSTED_KEYS in everywhere (Peter Robinson) +- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) +- redhat/configs: Add two new CONFIGs (Prarit Bhargava) +- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) +- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) +- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) +- Fedora: Feature: Retire wireless Extensions (Peter Robinson) +- fedora: arm: some SoC enablement pieces (Peter Robinson) +- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) +- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) +- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) +- fedora: sound: enable new sound drivers (Peter Robinson) +- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) +- spec: Keep .BTF section in modules (Jiri Olsa) +- Fix up PREEMPT configs (Justin M. Forbes) +- New configs in drivers/media (Fedora Kernel Team) +- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) +- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) +- New configs in drivers/net/wwan (Fedora Kernel Team) +- New configs in drivers/i2c (Fedora Kernel Team) +- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) +- Fix up preempt configs (Justin M. Forbes) +- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) +- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +- Add rebase notes to check for PCI patches (Justin M. Forbes) +- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) +- Filter updates for hid-playstation on Fedora (Justin M. Forbes) +- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) +- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) +- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) +- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] +- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) +- Fix up fedora config options from mismatch (Justin M. Forbes) +- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) +- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) +- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) +- New configs in fs/ksmbd (Fedora Kernel Team) +- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) +- New configs in fs/ntfs3 (Fedora Kernel Team) +- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) +- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) +- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] +- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) +- Enable binder for fedora (Justin M. Forbes) +- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) +- redhat: configs: Update configs for vmware (Kamal Heib) +- Fedora configs for 5.15 (Justin M. Forbes) +- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) +- redhat/configs: create a separate config for gcov options (Jan Stancek) +- Update documentation with FAQ and update frequency (Don Zickus) +- Document force pull option for mirroring (Don Zickus) +- Ignore the rhel9 kabi files (Don Zickus) +- Remove legacy elrdy cruft (Don Zickus) +- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) +- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) +- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) +- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) +- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) +- Fedora config updates (Justin M. Forbes) +- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) +- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) +- spec: Don't fail spec build if ksamples fails (Jiri Olsa) +- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) +- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) +- Fix dist-srpm-gcov (Don Zickus) +- redhat: configs: add CONFIG_NTB and related items (John W. Linville) +- Add kfence_test to mod-internal.list (Justin M. Forbes) +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) +- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) +- Use common config for NODES_SHIFT (Mark Salter) +- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) +- Fedora NTFS config updates (Justin M. Forbes) +- Fedora 5.15 configs part 1 (Justin M. Forbes) +- Fix ordering in genspec args (Justin M. Forbes) +- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] +- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) +- redhat/docs: update Koji link to avoid redirect (Joel Savitz) +- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) +- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] +- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) +- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) +- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) +- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) +- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) +- redhat/Makefile: Make kernel-local global (Prarit Bhargava) +- redhat/Makefile: Use flavors file (Prarit Bhargava) +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) +- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) +- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) +- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) +- Clean up pending common (Justin M. Forbes) +- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] +- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] +- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) +- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) +- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) +- Build kernel-doc for Fedora (Justin M. Forbes) +- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) +- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) +- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) +- Some initial Fedora config items for 5.15 (Justin M. Forbes) +- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) +- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) +- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] +- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] +- Attempt to fix Intel PMT code (David Arcari) +- CI: Enable realtime branch testing (Veronika Kabatova) +- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) +- [fs] dax: mark tech preview (Bill O'Donnell) [1995338] +- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) +- wireless: rtw88: move debug options to common/debug (Peter Robinson) +- fedora: minor PTP clock driver cleanups (Peter Robinson) +- common: x86: enable VMware PTP support on ark (Peter Robinson) +- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) +- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] +- More Fedora config updates (Justin M. Forbes) +- Fedora config updates for 5.14 (Justin M. Forbes) +- CI: Rename ARK CI pipeline type (Veronika Kabatova) +- CI: Finish up c9s config (Veronika Kabatova) +- CI: Update ppc64le config (Veronika Kabatova) +- CI: use more templates (Veronika Kabatova) +- Filter updates for aarch64 (Justin M. Forbes) +- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] +- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) +- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] +- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) +- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] +- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] +- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784] +- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) +- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) +- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) +- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) +- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] +- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] +- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) +- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) +- common: Update for CXL (Compute Express Link) configs (Peter Robinson) +- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] +- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) +- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) +- Fedora 5.14 configs round 1 (Justin M. Forbes) +- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) +- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] +- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] +- kernel.spec: fix build of samples/bpf (Jiri Benc) +- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] +- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] +- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) +- fedora: sound config updates for 5.14 (Peter Robinson) +- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) +- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) +- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) +- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) +- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) +- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) +- fedora: arm: disabled unused FB drivers (Peter Robinson) +- fedora: don't enable FB_VIRTUAL (Peter Robinson) +- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] +- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] +- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) +- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) +- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] +- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] +- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) +- CI: use common code for merge and release (Don Zickus) +- rpmspec: add release string to kernel doc directory name (Jan Stancek) +- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] +- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] +- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) +- common: disable DVB_AV7110 and associated pieces (Peter Robinson) +- Fix fedora-only config updates (Don Zickus) +- Fedor config update for new option (Justin M. Forbes) +- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) +- all: hyperv: use the DRM driver rather than FB (Peter Robinson) +- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) +- all: VMWare: clean up VMWare configs (Peter Robinson) +- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) +- CI: Handle all mirrors (Veronika Kabatova) +- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) +- arm64: switch ark kernel to 4K pagesize (Mark Salter) +- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] +- all: unify and cleanup i2c TPM2 modules (Peter Robinson) +- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] +- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) +- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] +- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) +- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] +- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) +- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) +- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] +- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) +- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) +- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) +- Turn off with_selftests for Fedora (Justin M. Forbes) +- Don't build bpftool on Fedora (Justin M. Forbes) +- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) +- fedora: arm: Enable some i.MX8 options (Peter Robinson) +- Enable Landlock for Fedora (Justin M. Forbes) +- Filter update for Fedora aarch64 (Justin M. Forbes) +- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) +- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) +- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] +- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] +- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] +- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] +- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] +- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] +- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] +- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] +- Fix typos in fedora filters (Justin M. Forbes) +- More filtering for Fedora (Justin M. Forbes) +- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) +- Fedora 5.13 config updates (Justin M. Forbes) +- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) +- fedora: drop duplicate configs (Peter Robinson) +- More Fedora config updates for 5.13 (Justin M. Forbes) +- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] +- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) +- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) +- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) +- kernel.spec: Add support to use vmlinux.h (Don Zickus) +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) +- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) +- Fedora 5.13 config updates pt 3 (Justin M. Forbes) +- all: enable ath11k wireless modules (Peter Robinson) +- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) +- spec: Enable sefltests rpm build (Jiri Olsa) +- spec: Allow bpf selftest/samples to fail (Jiri Olsa) +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) +- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) +- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) +- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) +- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) +- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) +- kernel.spec: selftests require python3 (Jiri Benc) +- kernel.spec: skip selftests that failed to build (Jiri Benc) +- kernel.spec: fix installation of bpf selftests (Jiri Benc) +- redhat: fix samples and selftests make options (Jiri Benc) +- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) +- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) +- kernel.spec: add missing dependency for the which package (Jiri Benc) +- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) +- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) +- kernel.spec: package and ship VM tools (Jiri Benc) +- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) +- kernel.spec: add coreutils (Jiri Benc) +- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) +- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) +- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) +- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) +- kernel.spec: Rename kabi-dw base (Jiri Benc) +- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) +- kernel.spec: perf: remove bpf examples (Jiri Benc) +- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) +- kernel.spec: build samples (Jiri Benc) +- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) +- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) +- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) +- Fedora 5.13 config updates pt 2 (Justin M. Forbes) +- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) +- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) +- Fedora 5.13 config updates pt 1 (Justin M. Forbes) +- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) +- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] +- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) +- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) +- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) +- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) +- redhat/config: enable STMICRO nic for RHEL (Mark Salter) +- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) +- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) +- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) +- RHEL: disable io_uring support (Jeff Moyer) [1964537] +- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) +- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) +- Update the Quick Start documentation (David Ward) +- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] +- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) +- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) +- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] +- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) +- team: mark team driver as deprecated (Hangbin Liu) [1945477] +- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] +- Do not hard-code a default value for DIST (David Ward) +- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) +- Improve comments in SPEC file, and move some option tests and macros (David Ward) +- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] +- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) +- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] +- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) +- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] +- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] +- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) +- UIO: disable unused config options (Aristeu Rozanski) [1957819] +- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) +- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) +- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) +- fedora: enable zonefs (Damien Le Moal) +- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) +- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) +- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) +- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) +- Remove unused boot loader specification files (David Ward) +- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] +- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) +- common: disable Apple Silicon generally (Peter Robinson) +- cleanup Intel's FPGA configs (Peter Robinson) +- common: move PTP KVM support from ark to common (Peter Robinson) +- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) +- redhat: add initial rpminspect configuration (Herton R. Krzesinski) +- fedora: arm updates for 5.13 (Peter Robinson) +- fedora: Enable WWAN and associated MHI bits (Peter Robinson) +- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) +- Fedora set modprobe path (Justin M. Forbes) +- Keep sctp and l2tp modules in modules-extra (Don Zickus) +- Fix ppc64le cross build packaging (Don Zickus) +- Fedora: Make amd_pinctrl module builtin (Hans de Goede) +- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) +- New configs in drivers/bus (Fedora Kernel Team) +- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] +- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) +- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) +- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) +- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) +- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) +- Update pending-common configs, preparing to set correctly (Justin M. Forbes) +- Update fedora filters for surface (Justin M. Forbes) +- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) +- Replace "flavour" where "variant" is meant instead (David Ward) +- Drop the %%{variant} macro and fix --with-vanilla (David Ward) +- Fix syntax of %%kernel_variant_files (David Ward) +- Change description of --without-vdso-install to fix typo (David Ward) +- Config updates to work around mismatches (Justin M. Forbes) +- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) +- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] +- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) +- Remove reference to bpf-helpers man page (Justin M. Forbes) +- Fedora: enable more modules for surface devices (Dave Olsthoorn) +- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) +- hardlink is in /usr/bin/ now (Justin M. Forbes) +- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) +- Set date in package release from repository commit, not system clock (David Ward) +- Use a better upstream tarball filename for snapshots (David Ward) +- Don't create empty pending-common files on pending-fedora commits (Don Zickus) +- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) +- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) +- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) +- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) +- Create ark-latest branch last for CI scripts (Don Zickus) +- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) +- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) +- Export ark infrastructure files (Don Zickus) +- docs: Update docs to reflect newer workflow. (Don Zickus) +- Use upstream/master for merge-base with fallback to master (Don Zickus) +- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) +- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) +- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) +- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) +- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) +- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) +- Update mod-internal to fix depmod issue (Nico Pache) +- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) +- New configs in drivers/power (Fedora Kernel Team) +- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) +- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) +- Fedora config updates round 2 (Justin M. Forbes) +- New configs in drivers/soc (Jeremy Cline) +- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) +- Update module filtering for 5.12 kernels (Justin M. Forbes) +- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) +- New configs in drivers/leds (Fedora Kernel Team) +- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) +- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) +- Fedora config updates (Justin M. Forbes) +- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] +- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] +- Remove duplicate configs acroos fedora, ark and common (Don Zickus) +- Combine duplicate configs across ark and fedora into common (Don Zickus) +- common/ark: cleanup and unify the parport configs (Peter Robinson) +- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) +- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) +- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) +- Remove _legacy_common_support (Justin M. Forbes) +- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) +- New configs in fs/pstore (CKI@GitLab) +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] +- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) +- Turn off weak-modules for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] +- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) +- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) +- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) +- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) +- generic: arm: enable SCMI for all options (Peter Robinson) +- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) +- common: disable legacy CAN device support (Peter Robinson) +- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) +- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) +- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) +- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) +- common: enable common CAN layer 2 protocols (Peter Robinson) +- ark: disable CAN_LEDS option (Peter Robinson) +- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) +- Fedora: enable modules for surface devices (Dave Olsthoorn) +- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +- common: fix WM8804 codec dependencies (Peter Robinson) +- Build SERIO_SERPORT as a module (Peter Robinson) +- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) +- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) +- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) +- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) +- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) +- Only enable PS2 Mouse options on x86 (Peter Robinson) +- Disable bluetooth highspeed by default (Peter Robinson) +- Fedora: A few more general updates for 5.12 window (Peter Robinson) +- Fedora: Updates for 5.12 merge window (Peter Robinson) +- Fedora: remove dead options that were removed upstream (Peter Robinson) +- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) +- New configs in arch/powerpc (Fedora Kernel Team) +- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) +- Update pending-common configs to address new upstream config deps (Justin M. Forbes) +- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) +- Removed description text as a comment confuses the config generation (Justin M. Forbes) +- New configs in drivers/dma-buf (Jeremy Cline) +- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) +- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) +- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) +- Fedora config update (Justin M. Forbes) +- fedora: minor arm sound config updates (Peter Robinson) +- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) +- Add a redhat/rebase-notes.txt file (Hans de Goede) +- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) +- CI: Drop MR ID from the name variable (Veronika Kabatova) +- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) +- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) +- Update CKI pipeline project (Veronika Kabatova) +- Turn off additional KASAN options for Fedora (Justin M. Forbes) +- Rename the master branch to rawhide for Fedora (Justin M. Forbes) +- Makefile targets for packit integration (Ben Crocker) +- Turn off KASAN for rawhide debug builds (Justin M. Forbes) +- New configs in arch/arm64 (Justin Forbes) +- Remove deprecated Intel MIC config options (Peter Robinson) +- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) +- redhat: add genlog.py script (Herton R. Krzesinski) +- kernel.spec.template - fix use_vdso usage (Ben Crocker) +- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) +- Turn off vdso_install for ppc (Justin M. Forbes) +- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) +- New configs in lib/Kconfig.debug (Fedora Kernel Team) +- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) +- New configs in drivers/clk (Justin M. Forbes) +- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- Fedora 5.11 config updates part 4 (Justin M. Forbes) +- Fedora 5.11 config updates part 3 (Justin M. Forbes) +- Fedora 5.11 config updates part 2 (Justin M. Forbes) +- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] +- Fix USB_XHCI_PCI regression (Justin M. Forbes) +- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) +- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) +- Fedora 5.11 configs pt 1 (Justin M. Forbes) +- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) +- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) +- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) +- Run MR testing in CKI pipeline (Veronika Kabatova) +- Reword comment (Nicolas Chauvet) +- Add with_cross_arm conditional (Nicolas Chauvet) +- Redefines __strip if with_cross (Nicolas Chauvet) +- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) +- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) +- all: all arches/kernels enable the same DMI options (Peter Robinson) +- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) +- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) +- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) +- all: x86: move shared x86 acpi config options to generic (Peter Robinson) +- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) +- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) +- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) +- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) +- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) +- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) +- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) +- Enable the vkms module in Fedora (Jeremy Cline) +- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) +- Add gcc-c++ to BuildRequires (Justin M. Forbes) +- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) +- fedora: arm: move generic power off/reset to all arm (Peter Robinson) +- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) +- fedora: cleanup joystick_adc (Peter Robinson) +- fedora: update some display options (Peter Robinson) +- fedora: arm: enable TI PRU options (Peter Robinson) +- fedora: arm: minor exynos plaform updates (Peter Robinson) +- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) +- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) +- fedora: minor arm config updates (Peter Robinson) +- fedora: enable Tegra 234 SoC (Peter Robinson) +- fedora: arm: enable new Hikey 3xx options (Peter Robinson) +- Fedora: USB updates (Peter Robinson) +- fedora: enable the GNSS receiver subsystem (Peter Robinson) +- Remove POWER_AVS as no longer upstream (Peter Robinson) +- Cleanup RESET_RASPBERRYPI (Peter Robinson) +- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) +- fedora: arm crypto updates (Peter Robinson) +- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) +- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) +- New configs in drivers/rtc (Fedora Kernel Team) +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] +- New configs in init/Kconfig (Fedora Kernel Team) +- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Enable Speakup accessibility driver (Justin M. Forbes) +- New configs in init/Kconfig (Fedora Kernel Team) +- Fix fedora config mismatch due to dep changes (Justin M. Forbes) +- New configs in drivers/crypto (Jeremy Cline) +- Remove duplicate ENERGY_MODEL configs (Peter Robinson) +- This is selected by PCIE_QCOM so must match (Justin M. Forbes) +- drop unused BACKLIGHT_GENERIC (Peter Robinson) +- Remove cp instruction already handled in instruction below. (Paulo E. Castro) +- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) +- Add tools to path mangling script. (Paulo E. Castro) +- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) +- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) +- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) +- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) +- Remove filterdiff and use native git instead (Don Zickus) +- New configs in net/sched (Justin M. Forbes) +- New configs in drivers/mfd (CKI@GitLab) +- New configs in drivers/mfd (Fedora Kernel Team) +- New configs in drivers/firmware (Fedora Kernel Team) +- Temporarily backout parallel xz script (Justin M. Forbes) +- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) +- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) +- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) +- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) +- redhat: set default IMA template for all ARK arches (Bruno Meneguele) +- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) +- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) +- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) +- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) +- kernel: Enable coresight on aarch64 (Jeremy Linton) +- Update CONFIG_INET6_ESPINTCP (Justin Forbes) +- New configs in net/ipv6 (Justin M. Forbes) +- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) +- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) +- fedora: some minor arm audio config tweaks (Peter Robinson) +- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) +- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) +- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) +- Fedora config update (Justin M. Forbes) +- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) +- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) +- Fedora config update (Justin M. Forbes) +- Enable NANDSIM for Fedora (Justin M. Forbes) +- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) +- Ath11k related config updates (Justin M. Forbes) +- Fedora config updates for ath11k (Justin M. Forbes) +- Turn on ATH11K for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) +- More Fedora config fixes (Justin M. Forbes) +- Fedora 5.10 config updates (Justin M. Forbes) +- Fedora 5.10 configs round 1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Allow kernel-tools to build without selftests (Don Zickus) +- Allow building of kernel-tools standalone (Don Zickus) +- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) +- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) +- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] +- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) +- New configs in drivers/mfd (Fedora Kernel Team) +- Fix LTO issues with kernel-tools (Don Zickus) +- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) +- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) +- [Automatic] Handle config dependency changes (Don Zickus) +- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) +- New configs in kernel/trace (Fedora Kernel Team) +- Fix Fedora config locations (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] +- Partial revert: Add master merge check (Don Zickus) +- Update Maintainers doc to reflect workflow changes (Don Zickus) +- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) +- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) +- Disable Speakup synth DECEXT (Justin M. Forbes) +- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) +- Modify patchlist changelog output (Don Zickus) +- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- redhat/self-test: Initial commit (Ben Crocker) +- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) +- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) +- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] +- x86: Fix compile issues with rh_check_supported() (Don Zickus) +- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) +- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) +- ARM: tegra: usb no reset (Peter Robinson) +- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) +- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) +- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) +- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) +- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) +- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) +- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) +- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] +- mptsas: pci-id table changes (Laura Abbott) +- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) +- mptspi: pci-id table changes (Laura Abbott) +- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) +- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] +- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) +- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] +- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] +- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] +- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] +- mpt*: remove certain deprecated pci-ids (Jeremy Cline) +- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] +- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) +- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) +- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) +- efi: Lock down the kernel if booted in secure boot mode (David Howells) +- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) +- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) +- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) +- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) +- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] +- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) +- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) +- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] +- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] +- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] +- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] +- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] +- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] +- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] +- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] +- tags.sh: Ignore redhat/rpm (Jeremy Cline) +- put RHEL info into generated headers (Laura Abbott) [1663728] +- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] +- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] +- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] +- modules: add rhelversion MODULE_INFO tag (Laura Abbott) +- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] +- Add Red Hat tainting (Laura Abbott) [1565704 1652266] +- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) +- Stop merging ark-patches for release (Don Zickus) +- Fix path location for ark-update-configs.sh (Don Zickus) +- Combine Red Hat patches into single patch (Don Zickus) +- New configs in drivers/misc (Jeremy Cline) +- New configs in drivers/net/wireless (Justin M. Forbes) +- New configs in drivers/phy (Fedora Kernel Team) +- New configs in drivers/tty (Fedora Kernel Team) +- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) +- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) +- New configs in drivers/pinctrl (Fedora Kernel Team) +- Update CONFIG_THERMAL_NETLINK (Justin Forbes) +- Separate merge-upstream and release stages (Don Zickus) +- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) +- Create Patchlist.changelog file (Don Zickus) +- Filter out upstream commits from changelog (Don Zickus) +- Merge Upstream script fixes (Don Zickus) +- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) +- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) +- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) +- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) +- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) +- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) +- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) +- Fedora config updates (Justin M. Forbes) +- Fedora confi gupdate (Justin M. Forbes) +- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Swap how ark-latest is built (Don Zickus) +- Add extra version bump to os-build branch (Don Zickus) +- dist-release: Avoid needless version bump. (Don Zickus) +- Add dist-fedora-release target (Don Zickus) +- Remove redundant code in dist-release (Don Zickus) +- Makefile.common rename TAG to _TAG (Don Zickus) +- Fedora config change (Justin M. Forbes) +- Fedora filter update (Justin M. Forbes) +- Config update for Fedora (Justin M. Forbes) +- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) +- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) +- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) +- More Fedora config updates (Justin M. Forbes) +- New config deps (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- First half of config updates for Fedora (Justin M. Forbes) +- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) +- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) +- Add config options that only show up when we prep on arm (Justin M. Forbes) +- Config updates for Fedora (Justin M. Forbes) +- fedora: enable enery model (Peter Robinson) +- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) +- Enable ZSTD compression algorithm on all kernels (Peter Robinson) +- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) +- iio: enable LTR-559 light and proximity sensor (Peter Robinson) +- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) +- More mismatches (Justin M. Forbes) +- Fedora config change due to deps (Justin M. Forbes) +- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) +- Config change required for build part 2 (Justin M. Forbes) +- Config change required for build (Justin M. Forbes) +- Fedora config update (Justin M. Forbes) +- Add ability to sync upstream through Makefile (Don Zickus) +- Add master merge check (Don Zickus) +- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) +- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) +- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) +- Add new certs for dual signing with boothole (Justin M. Forbes) +- Update secureboot signing for dual keys (Justin M. Forbes) +- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) +- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) +- redhat/configs: Fix common CONFIGs (Prarit Bhargava) +- redhat/configs: General CONFIG cleanups (Prarit Bhargava) +- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) +- fedora: arm: Update some meson config options (Peter Robinson) +- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) +- Update config for renamed panel driver. (Peter Robinson) +- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) +- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) +- Fedora config updates (Justin M. Forbes) +- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) +- disable uncommon TCP congestion control algorithms (Davide Caratti) +- Add new bpf man pages (Justin M. Forbes) +- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) +- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) +- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) +- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) +- Fedora config update for rc1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) +- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) +- One more Fedora config update (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix PATCHLEVEL for merge window (Justin M. Forbes) +- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More module filtering for Fedora (Justin M. Forbes) +- Update filters for rnbd in Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix up module filtering for 5.8 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More Fedora config work (Justin M. Forbes) +- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) +- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) +- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix configs for Fedora (Justin M. Forbes) +- Add zero-commit to format-patch options (Justin M. Forbes) +- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) +- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) +- Match template format in kernel.spec.template (Justin M. Forbes) +- Break out the Patches into individual files for dist-git (Justin M. Forbes) +- Break the Red Hat patch into individual commits (Jeremy Cline) +- Fix update_scripts.sh unselective pattern sub (David Howells) +- Add cec to the filter overrides (Justin M. Forbes) +- Add overrides to filter-modules.sh (Justin M. Forbes) +- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] +- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) +- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) +- Use __make macro instead of make (Tom Stellard) +- Sign off generated configuration patches (Jeremy Cline) +- Drop the static path configuration for the Sphinx docs (Jeremy Cline) +- redhat: Add dummy-module kernel module (Prarit Bhargava) +- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) +- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) +- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) +- Copy distro files rather than moving them (Jeremy Cline) +- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) +- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney) +- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) +- redhat: Change Makefile target names to dist- (Prarit Bhargava) +- configs: Disable Serial IR driver (Prarit Bhargava) +- Fix "multiple %%files for package kernel-tools" (Pablo Greco) +- Introduce a Sphinx documentation project (Jeremy Cline) +- Build ARK against ELN (Don Zickus) +- Drop the requirement to have a remote called linus (Jeremy Cline) +- Rename 'internal' branch to 'os-build' (Don Zickus) +- Only include open merge requests with "Include in Releases" label (Jeremy Cline) +- Package gpio-watch in kernel-tools (Jeremy Cline) +- Exit non-zero if the tag already exists for a release (Jeremy Cline) +- Adjust the changelog update script to not push anything (Jeremy Cline) +- Drop --target noarch from the rh-rpms make target (Jeremy Cline) +- Add a script to generate release tags and branches (Jeremy Cline) +- Set CONFIG_VDPA for fedora (Justin M. Forbes) +- Add a README to the dist-git repository (Jeremy Cline) +- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) +- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) +- Drop DIST from release commits and tags (Jeremy Cline) +- Place the buildid before the dist in the release (Jeremy Cline) +- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) +- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) +- Add RHMAINTAINERS file and supporting conf (Don Zickus) +- Add a script to test if all commits are signed off (Jeremy Cline) +- Fix make rh-configs-arch (Don Zickus) +- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) +- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) +- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) +- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) +- kernel packaging: Fix extra namespace collision (Don Zickus) +- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) +- mod-extra.sh: Make file generic (Don Zickus) +- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) +- Add in armv7hl kernel header support (Don Zickus) +- Disable all BuildKernel commands when only building headers (Don Zickus) +- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) +- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) +- Pull in the latest ARM configurations for Fedora (Jeremy Cline) +- Fix xz memory usage issue (Neil Horman) +- Use ark-latest instead of master for update script (Jeremy Cline) +- Move the CI jobs back into the ARK repository (Jeremy Cline) +- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) +- Pull in the latest configuration changes from Fedora (Jeremy Cline) +- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) +- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) +- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) +- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) +- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) +- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) +- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) +- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) +- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) +- Improve the readability of gen_config_patches.sh (Jeremy Cline) +- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) +- Update the CI environment to use Fedora 31 (Jeremy Cline) +- redhat: drop whitespace from with_gcov macro (Jan Stancek) +- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) +- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) +- New configs in lib/crypto (Jeremy Cline) +- New configs in drivers/char (Jeremy Cline) +- Turn on BLAKE2B for Fedora (Jeremy Cline) +- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) +- Build the SRPM in the CI job (Jeremy Cline) +- New configs in net/tls (Jeremy Cline) +- New configs in net/tipc (Jeremy Cline) +- New configs in lib/kunit (Jeremy Cline) +- Fix up released_kernel case (Laura Abbott) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- New configs in drivers/ptp (Jeremy Cline) +- New configs in drivers/nvme (Jeremy Cline) +- New configs in drivers/net/phy (Jeremy Cline) +- New configs in arch/arm64 (Jeremy Cline) +- New configs in drivers/crypto (Jeremy Cline) +- New configs in crypto/Kconfig (Jeremy Cline) +- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) +- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) +- Run config test for merge requests and internal (Jeremy Cline) +- Add missing licensedir line (Laura Abbott) +- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) +- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) +- configs: Turn off ISDN (Laura Abbott) +- Add a script to generate configuration patches (Laura Abbott) +- Introduce rh-configs-commit (Laura Abbott) +- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) +- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) +- configs: Disable wireless USB (Laura Abbott) +- Clean up some temporary config files (Laura Abbott) +- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) +- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) +- AUTOMATIC: New configs (Jeremy Cline) +- Skip ksamples for bpf, they are broken (Jeremy Cline) +- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) +- configs: New config in mm for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) +- configs: New config in init for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) +- merge.pl: Avoid comments but do not skip them (Don Zickus) +- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) +- Update a comment about what released kernel means (Laura Abbott) +- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) +- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) +- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) +- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) +- kernel.spec.template: Consolodate the options (Laura Abbott) +- configs: Add pending direcory to Fedora (Laura Abbott) +- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) +- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) +- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] +- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) +- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) +- kernel.spec.template: Add --with verbose option (Laura Abbott) +- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) +- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) +- kernel.spec.template: Update message about secure boot signing (Laura Abbott) +- kernel.spec.template: Move some with flags definitions up (Laura Abbott) +- kernel.spec.template: Update some BuildRequires (Laura Abbott) +- kernel.spec.template: Get rid of %%clean (Laura Abbott) +- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) +- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) +- configs: New config in lib for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) +- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) +- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) +- New configuration options for v5.4-rc4 (Jeremy Cline) +- Correctly name tarball for single tarball builds (Laura Abbott) +- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) +- Allow overriding the dist tag on the command line (Laura Abbott) +- Allow scratch branch target to be overridden (Laura Abbott) +- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) +- Amend the changelog when rebasing (Laura Abbott) +- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in block for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) +- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) +- redhat: Set Fedora options (Laura Abbott) +- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) +- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) +- Add option to allow mismatched configs on the command line (Laura Abbott) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) +- gitlab: Add CI job for packaging scripts (Major Hayden) +- Speed up CI with CKI image (Major Hayden) +- Disable e1000 driver in ARK (Neil Horman) +- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) +- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) +- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) +- Add an initial CI configuration for the internal branch (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- Pull the RHEL version defines out of the Makefile (Jeremy Cline) +- Sync up the ARK build scripts (Jeremy Cline) +- Sync up the Fedora Rawhide configs (Jeremy Cline) +- Sync up the ARK config files (Jeremy Cline) +- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) +- configs: Add README for some other arches (Laura Abbott) +- configs: Sync up Fedora configs (Laura Abbott) +- [initial commit] Add structure for building with git (Laura Abbott) +- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) +- [initial commit] Red Hat gitignore and attributes (Laura Abbott) +- [initial commit] Add changelog (Laura Abbott) +- [initial commit] Add makefile (Laura Abbott) +- [initial commit] Add files for generating the kernel.spec (Laura Abbott) +- [initial commit] Add rpm directory (Laura Abbott) +- [initial commit] Add files for packaging (Laura Abbott) +- [initial commit] Add kabi files (Laura Abbott) +- [initial commit] Add scripts (Laura Abbott) +- [initial commit] Add configs (Laura Abbott) +- [initial commit] Add Makefiles (Laura Abbott) + +* Thu May 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.f993aed406ea.55] +- Add CONFIG_EFI_DXE_MEM_ATTRIBUTES (Justin M. Forbes) +- efi: x86: Set the NX-compatibility flag in the PE header (Peter Jones) +- efi: libstub: ensure allocated memory to be executable (Baskov Evgeniy) +- efi: libstub: declare DXE services table (Baskov Evgeniy) +- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) +- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) +- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) +- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) +- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) +- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) +- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) +- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) +- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) +- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) +- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) +- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) +- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) +- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) +- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) +- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) +- redhat: Enable VM kselftests (Nico Pache) [1978539] +- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) +- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) +- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) +- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) +- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) +- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- redhat/configs: Fix rm warning on error (Prarit Bhargava) +- Fix nightly merge CI (Don Zickus) +- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) +- Add system-sb-certs for RHEL-9 (Don Zickus) +- Fix dist-buildcheck-reqs (Don Zickus) +- move DAMON configs to correct directory (Chris von Recklinghausen) +- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) +- Fedora 5.18 config set part 1 (Justin M. Forbes) +- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) +- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) +- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) +- redhat/Makefile: Add RHTEST (Prarit Bhargava) +- redhat: shellcheck cleanup (Prarit Bhargava) +- redhat/self-test/data: Cleanup data (Prarit Bhargava) +- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) +- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) +- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) +- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) +- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) +- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) +- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) +- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) +- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) +- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) +- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) +- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) +- redhat/Makefile: Use KVERSION (Prarit Bhargava) +- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) +- enable DAMON configs (Chris von Recklinghausen) [2004233] +- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) +- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) +- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) +- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) +- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) +- ARK: Remove code marking drivers as tech preview (Peter Georg) +- ARK: Remove code marking devices deprecated (Peter Georg) +- ARK: Remove code marking devices unmaintained (Peter Georg) +- rh_message: Fix function name (Peter Georg) [2019377] +- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) +- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) +- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) +- redhat/self-test: Clean up data set (Prarit Bhargava) +- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) +- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Use RPMVERSION (Prarit Bhargava) +- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) +- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) +- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) +- Redhat: enable Kfence on production servers (Nico Pache) +- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) +- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] +- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] +- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) +- redhat: disable tv/radio media device infrastructure (Jarod Wilson) +- redhat/configs: clean up INTEL_LPSS configuration (David Arcari) +- Have to rename the actual contents too (Justin M. Forbes) +- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) +- redhat: Enable KASAN on all ELN debug kernels (Nico Pache) +- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) +- generic: can: disable CAN_SOFTING everywhere (Peter Robinson) +- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) +- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) +- Build intel_sdsi with %%{tools_make} (Justin M. Forbes) +- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) +- tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] +- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) +- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) +- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) +- spec: make HMAC file encode relative path (Jonathan Lebon) +- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) +- Spec fixes for intel-speed-select (Justin M. Forbes) +- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] +- Add Partner Supported taint flag (Alice Mitchell) [2038999] +- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) +- mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) +- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) +- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) +- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) +- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) +- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) +- redhat/self-test: Remove changelog from spec files (Prarit Bhargava) +- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) +- redhat/self-test: Add spec file data (Prarit Bhargava) +- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) +- redhat/self-test: Add variable test data (Prarit Bhargava) +- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) +- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) +- Flip CRC64 from off to y (Justin M. Forbes) +- New configs in lib/Kconfig (Fedora Kernel Team) +- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) +- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) +- redhat/configs: remove viperboard related Kconfig options (Brian Masney) +- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) +- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) +- Remove i686 configs and filters (Justin M. Forbes) +- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) +- Fix up mismatch with CRC64 (Justin M. Forbes) +- Fedora config updates to fix process_configs (Justin M. Forbes) +- redhat: Fix release tagging (Prarit Bhargava) +- redhat/self-test: Fix version tag test (Prarit Bhargava) +- redhat/self-test: Fix BUILD verification test (Prarit Bhargava) +- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) +- redhat/self-test: Fix shellcheck test (Prarit Bhargava) +- redhat/configs: Disable watchdog components (Prarit Bhargava) +- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) +- redhat/Makefile: Remove duplicated code (Prarit Bhargava) +- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) +- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) +- Fix RHDISTGIT for Fedora (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) +- New configs in drivers/dax (Fedora Kernel Team) +- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) +- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) +- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) +- Fix up rng merge (Justin M. Forbes) +- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) +- redhat/Makefile: Fix dist-git (Prarit Bhargava) +- Clean up the changelog (Justin M. Forbes) +- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) +- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) +- Enable net reference count trackers in all debug kernels (Jiri Benc) +- redhat/Makefile: Reorganize variables (Prarit Bhargava) +- redhat/Makefile: Add some descriptions (Prarit Bhargava) +- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) +- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) +- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) +- redhat/Makefile: Remove dead comment (Prarit Bhargava) +- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) +- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) +- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) +- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) +- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) +- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) +- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) +- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) +- redhat: Combine Makefile and Makefile.common (Prarit Bhargava) +- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) +- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) +- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) +- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) +- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) +- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) +- Fedora 5.17 config updates (Justin M. Forbes) +- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) +- Print arch with process_configs errors (Justin M. Forbes) +- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) +- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) +- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) +- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) +- More Fedora config updates for 5.17 (Justin M. Forbes) +- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) +- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] +- Build CROS_EC Modules (Jason Montleon) +- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) +- redhat: configs: disable ATM protocols (Davide Caratti) +- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) +- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) +- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) +- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) +- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) +- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) +- configs/process_configs.sh: Remove orig files (Prarit Bhargava) +- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) +- Fedora 5.17 configs round 1 (Justin M. Forbes) +- redhat: configs: disable the surface platform (David Arcari) +- redhat: configs: Disable team driver (Hangbin Liu) [1945477] +- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) +- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] +- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) +- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) +- Cleanup 'disabled' config options for RHEL (Prarit Bhargava) +- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) +- Change CONFIG_TEST_BPF to a module (Justin M. Forbes) +- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) +- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) +- Enable KUNIT tests for testing (Nico Pache) +- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) +- kernel.spec: Add glibc-static build requirement (Prarit Bhargava) +- Enable iSER on s390x (Stefan Schulze Frielinghaus) +- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] +- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] +- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] +- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] +- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] +- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation (Čestmír Kalina) [2024595] +- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] +- kabi: Include kconfig.h (Čestmír Kalina) [2024595] +- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] +- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] +- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) +- New configs in drivers/crypto (Fedora Kernel Team) +- Add test_hash to the mod-internal.list (Justin M. Forbes) +- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] +- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) +- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) +- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) +- spec: make linux-firmware weak(er) dependency (Jan Stancek) +- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) +- Config consolidation into common (Justin M. Forbes) +- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes) +- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) +- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) +- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) +- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) +- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) +- redhat: disable upstream check for rpminspect (Herton R. Krzesinski) +- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] +- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) +- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] +- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] +- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) +- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] +- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) +- Clean up excess text in Fedora config files (Justin M. Forbes) +- Fedora config updates for 5.16 (Justin M. Forbes) +- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) +- Fedora configs for 5.16 pt 1 (Justin M. Forbes) +- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] +- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) +- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] +- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) +- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) +- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] +- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) +- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) +- pci.h: Fix static include (Prarit Bhargava) +- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) +- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) +- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] +- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) +- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] +- fedora: build TEE as a module for all arches (Peter Robinson) +- common: build TRUSTED_KEYS in everywhere (Peter Robinson) +- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) +- redhat/configs: Add two new CONFIGs (Prarit Bhargava) +- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) +- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) +- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) +- Fedora: Feature: Retire wireless Extensions (Peter Robinson) +- fedora: arm: some SoC enablement pieces (Peter Robinson) +- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) +- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) +- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) +- fedora: sound: enable new sound drivers (Peter Robinson) +- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) +- spec: Keep .BTF section in modules (Jiri Olsa) +- Fix up PREEMPT configs (Justin M. Forbes) +- New configs in drivers/media (Fedora Kernel Team) +- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) +- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) +- New configs in drivers/net/wwan (Fedora Kernel Team) +- New configs in drivers/i2c (Fedora Kernel Team) +- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) +- Fix up preempt configs (Justin M. Forbes) +- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) +- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +- Add rebase notes to check for PCI patches (Justin M. Forbes) +- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) +- Filter updates for hid-playstation on Fedora (Justin M. Forbes) +- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) +- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) +- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) +- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] +- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) +- Fix up fedora config options from mismatch (Justin M. Forbes) +- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) +- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) +- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) +- New configs in fs/ksmbd (Fedora Kernel Team) +- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) +- New configs in fs/ntfs3 (Fedora Kernel Team) +- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) +- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) +- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] +- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) +- Enable binder for fedora (Justin M. Forbes) +- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) +- redhat: configs: Update configs for vmware (Kamal Heib) +- Fedora configs for 5.15 (Justin M. Forbes) +- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) +- redhat/configs: create a separate config for gcov options (Jan Stancek) +- Update documentation with FAQ and update frequency (Don Zickus) +- Document force pull option for mirroring (Don Zickus) +- Ignore the rhel9 kabi files (Don Zickus) +- Remove legacy elrdy cruft (Don Zickus) +- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) +- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) +- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) +- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) +- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) +- Fedora config updates (Justin M. Forbes) +- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) +- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) +- spec: Don't fail spec build if ksamples fails (Jiri Olsa) +- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) +- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) +- Fix dist-srpm-gcov (Don Zickus) +- redhat: configs: add CONFIG_NTB and related items (John W. Linville) +- Add kfence_test to mod-internal.list (Justin M. Forbes) +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) +- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) +- Use common config for NODES_SHIFT (Mark Salter) +- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) +- Fedora NTFS config updates (Justin M. Forbes) +- Fedora 5.15 configs part 1 (Justin M. Forbes) +- Fix ordering in genspec args (Justin M. Forbes) +- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] +- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) +- redhat/docs: update Koji link to avoid redirect (Joel Savitz) +- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) +- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] +- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) +- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) +- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) +- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) +- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) +- redhat/Makefile: Make kernel-local global (Prarit Bhargava) +- redhat/Makefile: Use flavors file (Prarit Bhargava) +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) +- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) +- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) +- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) +- Clean up pending common (Justin M. Forbes) +- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] +- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] +- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) +- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) +- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) +- Build kernel-doc for Fedora (Justin M. Forbes) +- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) +- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) +- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) +- Some initial Fedora config items for 5.15 (Justin M. Forbes) +- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) +- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) +- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] +- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] +- Attempt to fix Intel PMT code (David Arcari) +- CI: Enable realtime branch testing (Veronika Kabatova) +- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) +- [fs] dax: mark tech preview (Bill O'Donnell) [1995338] +- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) +- wireless: rtw88: move debug options to common/debug (Peter Robinson) +- fedora: minor PTP clock driver cleanups (Peter Robinson) +- common: x86: enable VMware PTP support on ark (Peter Robinson) +- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) +- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] +- More Fedora config updates (Justin M. Forbes) +- Fedora config updates for 5.14 (Justin M. Forbes) +- CI: Rename ARK CI pipeline type (Veronika Kabatova) +- CI: Finish up c9s config (Veronika Kabatova) +- CI: Update ppc64le config (Veronika Kabatova) +- CI: use more templates (Veronika Kabatova) +- Filter updates for aarch64 (Justin M. Forbes) +- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] +- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) +- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] +- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) +- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] +- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] +- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784] +- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) +- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) +- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) +- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) +- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] +- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] +- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) +- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) +- common: Update for CXL (Compute Express Link) configs (Peter Robinson) +- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] +- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) +- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) +- Fedora 5.14 configs round 1 (Justin M. Forbes) +- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) +- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] +- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] +- kernel.spec: fix build of samples/bpf (Jiri Benc) +- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] +- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] +- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) +- fedora: sound config updates for 5.14 (Peter Robinson) +- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) +- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) +- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) +- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) +- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) +- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) +- fedora: arm: disabled unused FB drivers (Peter Robinson) +- fedora: don't enable FB_VIRTUAL (Peter Robinson) +- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] +- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] +- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) +- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) +- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] +- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] +- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) +- CI: use common code for merge and release (Don Zickus) +- rpmspec: add release string to kernel doc directory name (Jan Stancek) +- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] +- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] +- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) +- common: disable DVB_AV7110 and associated pieces (Peter Robinson) +- Fix fedora-only config updates (Don Zickus) +- Fedor config update for new option (Justin M. Forbes) +- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) +- all: hyperv: use the DRM driver rather than FB (Peter Robinson) +- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) +- all: VMWare: clean up VMWare configs (Peter Robinson) +- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) +- CI: Handle all mirrors (Veronika Kabatova) +- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) +- arm64: switch ark kernel to 4K pagesize (Mark Salter) +- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] +- all: unify and cleanup i2c TPM2 modules (Peter Robinson) +- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] +- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) +- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] +- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) +- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] +- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) +- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) +- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] +- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) +- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) +- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) +- Turn off with_selftests for Fedora (Justin M. Forbes) +- Don't build bpftool on Fedora (Justin M. Forbes) +- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) +- fedora: arm: Enable some i.MX8 options (Peter Robinson) +- Enable Landlock for Fedora (Justin M. Forbes) +- Filter update for Fedora aarch64 (Justin M. Forbes) +- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) +- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) +- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] +- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] +- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] +- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] +- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] +- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] +- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] +- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] +- Fix typos in fedora filters (Justin M. Forbes) +- More filtering for Fedora (Justin M. Forbes) +- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) +- Fedora 5.13 config updates (Justin M. Forbes) +- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) +- fedora: drop duplicate configs (Peter Robinson) +- More Fedora config updates for 5.13 (Justin M. Forbes) +- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] +- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) +- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) +- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) +- kernel.spec: Add support to use vmlinux.h (Don Zickus) +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) +- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) +- Fedora 5.13 config updates pt 3 (Justin M. Forbes) +- all: enable ath11k wireless modules (Peter Robinson) +- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) +- spec: Enable sefltests rpm build (Jiri Olsa) +- spec: Allow bpf selftest/samples to fail (Jiri Olsa) +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) +- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) +- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) +- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) +- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) +- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) +- kernel.spec: selftests require python3 (Jiri Benc) +- kernel.spec: skip selftests that failed to build (Jiri Benc) +- kernel.spec: fix installation of bpf selftests (Jiri Benc) +- redhat: fix samples and selftests make options (Jiri Benc) +- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) +- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) +- kernel.spec: add missing dependency for the which package (Jiri Benc) +- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) +- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) +- kernel.spec: package and ship VM tools (Jiri Benc) +- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) +- kernel.spec: add coreutils (Jiri Benc) +- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) +- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) +- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) +- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) +- kernel.spec: Rename kabi-dw base (Jiri Benc) +- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) +- kernel.spec: perf: remove bpf examples (Jiri Benc) +- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) +- kernel.spec: build samples (Jiri Benc) +- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) +- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) +- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) +- Fedora 5.13 config updates pt 2 (Justin M. Forbes) +- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) +- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) +- Fedora 5.13 config updates pt 1 (Justin M. Forbes) +- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) +- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] +- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) +- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) +- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) +- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) +- redhat/config: enable STMICRO nic for RHEL (Mark Salter) +- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) +- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) +- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) +- RHEL: disable io_uring support (Jeff Moyer) [1964537] +- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) +- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) +- Update the Quick Start documentation (David Ward) +- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] +- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) +- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) +- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] +- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) +- team: mark team driver as deprecated (Hangbin Liu) [1945477] +- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] +- Do not hard-code a default value for DIST (David Ward) +- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) +- Improve comments in SPEC file, and move some option tests and macros (David Ward) +- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] +- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) +- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] +- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) +- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] +- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] +- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) +- UIO: disable unused config options (Aristeu Rozanski) [1957819] +- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) +- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) +- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) +- fedora: enable zonefs (Damien Le Moal) +- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) +- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) +- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) +- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) +- Remove unused boot loader specification files (David Ward) +- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] +- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) +- common: disable Apple Silicon generally (Peter Robinson) +- cleanup Intel's FPGA configs (Peter Robinson) +- common: move PTP KVM support from ark to common (Peter Robinson) +- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) +- redhat: add initial rpminspect configuration (Herton R. Krzesinski) +- fedora: arm updates for 5.13 (Peter Robinson) +- fedora: Enable WWAN and associated MHI bits (Peter Robinson) +- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) +- Fedora set modprobe path (Justin M. Forbes) +- Keep sctp and l2tp modules in modules-extra (Don Zickus) +- Fix ppc64le cross build packaging (Don Zickus) +- Fedora: Make amd_pinctrl module builtin (Hans de Goede) +- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) +- New configs in drivers/bus (Fedora Kernel Team) +- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] +- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) +- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) +- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) +- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) +- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) +- Update pending-common configs, preparing to set correctly (Justin M. Forbes) +- Update fedora filters for surface (Justin M. Forbes) +- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) +- Replace "flavour" where "variant" is meant instead (David Ward) +- Drop the %%{variant} macro and fix --with-vanilla (David Ward) +- Fix syntax of %%kernel_variant_files (David Ward) +- Change description of --without-vdso-install to fix typo (David Ward) +- Config updates to work around mismatches (Justin M. Forbes) +- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) +- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] +- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) +- Remove reference to bpf-helpers man page (Justin M. Forbes) +- Fedora: enable more modules for surface devices (Dave Olsthoorn) +- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) +- hardlink is in /usr/bin/ now (Justin M. Forbes) +- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) +- Set date in package release from repository commit, not system clock (David Ward) +- Use a better upstream tarball filename for snapshots (David Ward) +- Don't create empty pending-common files on pending-fedora commits (Don Zickus) +- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) +- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) +- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) +- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) +- Create ark-latest branch last for CI scripts (Don Zickus) +- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) +- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) +- Export ark infrastructure files (Don Zickus) +- docs: Update docs to reflect newer workflow. (Don Zickus) +- Use upstream/master for merge-base with fallback to master (Don Zickus) +- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) +- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) +- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) +- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) +- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) +- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) +- Update mod-internal to fix depmod issue (Nico Pache) +- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) +- New configs in drivers/power (Fedora Kernel Team) +- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) +- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) +- Fedora config updates round 2 (Justin M. Forbes) +- New configs in drivers/soc (Jeremy Cline) +- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) +- Update module filtering for 5.12 kernels (Justin M. Forbes) +- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) +- New configs in drivers/leds (Fedora Kernel Team) +- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) +- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) +- Fedora config updates (Justin M. Forbes) +- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] +- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] +- Remove duplicate configs acroos fedora, ark and common (Don Zickus) +- Combine duplicate configs across ark and fedora into common (Don Zickus) +- common/ark: cleanup and unify the parport configs (Peter Robinson) +- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) +- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) +- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) +- Remove _legacy_common_support (Justin M. Forbes) +- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) +- New configs in fs/pstore (CKI@GitLab) +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] +- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) +- Turn off weak-modules for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] +- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) +- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) +- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) +- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) +- generic: arm: enable SCMI for all options (Peter Robinson) +- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) +- common: disable legacy CAN device support (Peter Robinson) +- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) +- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) +- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) +- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) +- common: enable common CAN layer 2 protocols (Peter Robinson) +- ark: disable CAN_LEDS option (Peter Robinson) +- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) +- Fedora: enable modules for surface devices (Dave Olsthoorn) +- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +- common: fix WM8804 codec dependencies (Peter Robinson) +- Build SERIO_SERPORT as a module (Peter Robinson) +- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) +- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) +- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) +- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) +- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) +- Only enable PS2 Mouse options on x86 (Peter Robinson) +- Disable bluetooth highspeed by default (Peter Robinson) +- Fedora: A few more general updates for 5.12 window (Peter Robinson) +- Fedora: Updates for 5.12 merge window (Peter Robinson) +- Fedora: remove dead options that were removed upstream (Peter Robinson) +- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) +- New configs in arch/powerpc (Fedora Kernel Team) +- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) +- Update pending-common configs to address new upstream config deps (Justin M. Forbes) +- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) +- Removed description text as a comment confuses the config generation (Justin M. Forbes) +- New configs in drivers/dma-buf (Jeremy Cline) +- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) +- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) +- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) +- Fedora config update (Justin M. Forbes) +- fedora: minor arm sound config updates (Peter Robinson) +- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) +- Add a redhat/rebase-notes.txt file (Hans de Goede) +- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) +- CI: Drop MR ID from the name variable (Veronika Kabatova) +- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) +- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) +- Update CKI pipeline project (Veronika Kabatova) +- Turn off additional KASAN options for Fedora (Justin M. Forbes) +- Rename the master branch to rawhide for Fedora (Justin M. Forbes) +- Makefile targets for packit integration (Ben Crocker) +- Turn off KASAN for rawhide debug builds (Justin M. Forbes) +- New configs in arch/arm64 (Justin Forbes) +- Remove deprecated Intel MIC config options (Peter Robinson) +- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) +- redhat: add genlog.py script (Herton R. Krzesinski) +- kernel.spec.template - fix use_vdso usage (Ben Crocker) +- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) +- Turn off vdso_install for ppc (Justin M. Forbes) +- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) +- New configs in lib/Kconfig.debug (Fedora Kernel Team) +- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) +- New configs in drivers/clk (Justin M. Forbes) +- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- Fedora 5.11 config updates part 4 (Justin M. Forbes) +- Fedora 5.11 config updates part 3 (Justin M. Forbes) +- Fedora 5.11 config updates part 2 (Justin M. Forbes) +- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] +- Fix USB_XHCI_PCI regression (Justin M. Forbes) +- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) +- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) +- Fedora 5.11 configs pt 1 (Justin M. Forbes) +- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) +- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) +- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) +- Run MR testing in CKI pipeline (Veronika Kabatova) +- Reword comment (Nicolas Chauvet) +- Add with_cross_arm conditional (Nicolas Chauvet) +- Redefines __strip if with_cross (Nicolas Chauvet) +- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) +- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) +- all: all arches/kernels enable the same DMI options (Peter Robinson) +- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) +- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) +- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) +- all: x86: move shared x86 acpi config options to generic (Peter Robinson) +- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) +- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) +- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) +- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) +- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) +- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) +- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) +- Enable the vkms module in Fedora (Jeremy Cline) +- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) +- Add gcc-c++ to BuildRequires (Justin M. Forbes) +- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) +- fedora: arm: move generic power off/reset to all arm (Peter Robinson) +- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) +- fedora: cleanup joystick_adc (Peter Robinson) +- fedora: update some display options (Peter Robinson) +- fedora: arm: enable TI PRU options (Peter Robinson) +- fedora: arm: minor exynos plaform updates (Peter Robinson) +- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) +- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) +- fedora: minor arm config updates (Peter Robinson) +- fedora: enable Tegra 234 SoC (Peter Robinson) +- fedora: arm: enable new Hikey 3xx options (Peter Robinson) +- Fedora: USB updates (Peter Robinson) +- fedora: enable the GNSS receiver subsystem (Peter Robinson) +- Remove POWER_AVS as no longer upstream (Peter Robinson) +- Cleanup RESET_RASPBERRYPI (Peter Robinson) +- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) +- fedora: arm crypto updates (Peter Robinson) +- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) +- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) +- New configs in drivers/rtc (Fedora Kernel Team) +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] +- New configs in init/Kconfig (Fedora Kernel Team) +- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Enable Speakup accessibility driver (Justin M. Forbes) +- New configs in init/Kconfig (Fedora Kernel Team) +- Fix fedora config mismatch due to dep changes (Justin M. Forbes) +- New configs in drivers/crypto (Jeremy Cline) +- Remove duplicate ENERGY_MODEL configs (Peter Robinson) +- This is selected by PCIE_QCOM so must match (Justin M. Forbes) +- drop unused BACKLIGHT_GENERIC (Peter Robinson) +- Remove cp instruction already handled in instruction below. (Paulo E. Castro) +- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) +- Add tools to path mangling script. (Paulo E. Castro) +- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) +- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) +- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) +- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) +- Remove filterdiff and use native git instead (Don Zickus) +- New configs in net/sched (Justin M. Forbes) +- New configs in drivers/mfd (CKI@GitLab) +- New configs in drivers/mfd (Fedora Kernel Team) +- New configs in drivers/firmware (Fedora Kernel Team) +- Temporarily backout parallel xz script (Justin M. Forbes) +- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) +- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) +- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) +- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) +- redhat: set default IMA template for all ARK arches (Bruno Meneguele) +- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) +- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) +- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) +- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) +- kernel: Enable coresight on aarch64 (Jeremy Linton) +- Update CONFIG_INET6_ESPINTCP (Justin Forbes) +- New configs in net/ipv6 (Justin M. Forbes) +- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) +- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) +- fedora: some minor arm audio config tweaks (Peter Robinson) +- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) +- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) +- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) +- Fedora config update (Justin M. Forbes) +- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) +- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) +- Fedora config update (Justin M. Forbes) +- Enable NANDSIM for Fedora (Justin M. Forbes) +- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) +- Ath11k related config updates (Justin M. Forbes) +- Fedora config updates for ath11k (Justin M. Forbes) +- Turn on ATH11K for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) +- More Fedora config fixes (Justin M. Forbes) +- Fedora 5.10 config updates (Justin M. Forbes) +- Fedora 5.10 configs round 1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Allow kernel-tools to build without selftests (Don Zickus) +- Allow building of kernel-tools standalone (Don Zickus) +- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) +- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) +- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] +- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) +- New configs in drivers/mfd (Fedora Kernel Team) +- Fix LTO issues with kernel-tools (Don Zickus) +- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) +- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) +- [Automatic] Handle config dependency changes (Don Zickus) +- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) +- New configs in kernel/trace (Fedora Kernel Team) +- Fix Fedora config locations (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] +- Partial revert: Add master merge check (Don Zickus) +- Update Maintainers doc to reflect workflow changes (Don Zickus) +- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) +- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) +- Disable Speakup synth DECEXT (Justin M. Forbes) +- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) +- Modify patchlist changelog output (Don Zickus) +- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- redhat/self-test: Initial commit (Ben Crocker) +- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) +- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) +- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] +- x86: Fix compile issues with rh_check_supported() (Don Zickus) +- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) +- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) +- ARM: tegra: usb no reset (Peter Robinson) +- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) +- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) +- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) +- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) +- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) +- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) +- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) +- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] +- mptsas: pci-id table changes (Laura Abbott) +- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) +- mptspi: pci-id table changes (Laura Abbott) +- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) +- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] +- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) +- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] +- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] +- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] +- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] +- mpt*: remove certain deprecated pci-ids (Jeremy Cline) +- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] +- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) +- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) +- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) +- efi: Lock down the kernel if booted in secure boot mode (David Howells) +- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) +- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) +- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) +- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) +- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] +- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) +- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) +- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] +- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] +- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] +- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] +- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] +- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] +- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] +- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] +- tags.sh: Ignore redhat/rpm (Jeremy Cline) +- put RHEL info into generated headers (Laura Abbott) [1663728] +- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] +- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] +- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] +- modules: add rhelversion MODULE_INFO tag (Laura Abbott) +- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] +- Add Red Hat tainting (Laura Abbott) [1565704 1652266] +- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) +- Stop merging ark-patches for release (Don Zickus) +- Fix path location for ark-update-configs.sh (Don Zickus) +- Combine Red Hat patches into single patch (Don Zickus) +- New configs in drivers/misc (Jeremy Cline) +- New configs in drivers/net/wireless (Justin M. Forbes) +- New configs in drivers/phy (Fedora Kernel Team) +- New configs in drivers/tty (Fedora Kernel Team) +- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) +- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) +- New configs in drivers/pinctrl (Fedora Kernel Team) +- Update CONFIG_THERMAL_NETLINK (Justin Forbes) +- Separate merge-upstream and release stages (Don Zickus) +- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) +- Create Patchlist.changelog file (Don Zickus) +- Filter out upstream commits from changelog (Don Zickus) +- Merge Upstream script fixes (Don Zickus) +- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) +- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) +- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) +- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) +- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) +- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) +- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) +- Fedora config updates (Justin M. Forbes) +- Fedora confi gupdate (Justin M. Forbes) +- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Swap how ark-latest is built (Don Zickus) +- Add extra version bump to os-build branch (Don Zickus) +- dist-release: Avoid needless version bump. (Don Zickus) +- Add dist-fedora-release target (Don Zickus) +- Remove redundant code in dist-release (Don Zickus) +- Makefile.common rename TAG to _TAG (Don Zickus) +- Fedora config change (Justin M. Forbes) +- Fedora filter update (Justin M. Forbes) +- Config update for Fedora (Justin M. Forbes) +- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) +- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) +- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) +- More Fedora config updates (Justin M. Forbes) +- New config deps (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- First half of config updates for Fedora (Justin M. Forbes) +- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) +- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) +- Add config options that only show up when we prep on arm (Justin M. Forbes) +- Config updates for Fedora (Justin M. Forbes) +- fedora: enable enery model (Peter Robinson) +- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) +- Enable ZSTD compression algorithm on all kernels (Peter Robinson) +- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) +- iio: enable LTR-559 light and proximity sensor (Peter Robinson) +- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) +- More mismatches (Justin M. Forbes) +- Fedora config change due to deps (Justin M. Forbes) +- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) +- Config change required for build part 2 (Justin M. Forbes) +- Config change required for build (Justin M. Forbes) +- Fedora config update (Justin M. Forbes) +- Add ability to sync upstream through Makefile (Don Zickus) +- Add master merge check (Don Zickus) +- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) +- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) +- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) +- Add new certs for dual signing with boothole (Justin M. Forbes) +- Update secureboot signing for dual keys (Justin M. Forbes) +- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) +- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) +- redhat/configs: Fix common CONFIGs (Prarit Bhargava) +- redhat/configs: General CONFIG cleanups (Prarit Bhargava) +- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) +- fedora: arm: Update some meson config options (Peter Robinson) +- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) +- Update config for renamed panel driver. (Peter Robinson) +- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) +- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) +- Fedora config updates (Justin M. Forbes) +- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) +- disable uncommon TCP congestion control algorithms (Davide Caratti) +- Add new bpf man pages (Justin M. Forbes) +- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) +- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) +- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) +- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) +- Fedora config update for rc1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) +- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) +- One more Fedora config update (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix PATCHLEVEL for merge window (Justin M. Forbes) +- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More module filtering for Fedora (Justin M. Forbes) +- Update filters for rnbd in Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix up module filtering for 5.8 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More Fedora config work (Justin M. Forbes) +- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) +- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) +- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix configs for Fedora (Justin M. Forbes) +- Add zero-commit to format-patch options (Justin M. Forbes) +- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) +- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) +- Match template format in kernel.spec.template (Justin M. Forbes) +- Break out the Patches into individual files for dist-git (Justin M. Forbes) +- Break the Red Hat patch into individual commits (Jeremy Cline) +- Fix update_scripts.sh unselective pattern sub (David Howells) +- Add cec to the filter overrides (Justin M. Forbes) +- Add overrides to filter-modules.sh (Justin M. Forbes) +- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] +- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) +- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) +- Use __make macro instead of make (Tom Stellard) +- Sign off generated configuration patches (Jeremy Cline) +- Drop the static path configuration for the Sphinx docs (Jeremy Cline) +- redhat: Add dummy-module kernel module (Prarit Bhargava) +- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) +- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) +- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) +- Copy distro files rather than moving them (Jeremy Cline) +- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) +- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney) +- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) +- redhat: Change Makefile target names to dist- (Prarit Bhargava) +- configs: Disable Serial IR driver (Prarit Bhargava) +- Fix "multiple %%files for package kernel-tools" (Pablo Greco) +- Introduce a Sphinx documentation project (Jeremy Cline) +- Build ARK against ELN (Don Zickus) +- Drop the requirement to have a remote called linus (Jeremy Cline) +- Rename 'internal' branch to 'os-build' (Don Zickus) +- Only include open merge requests with "Include in Releases" label (Jeremy Cline) +- Package gpio-watch in kernel-tools (Jeremy Cline) +- Exit non-zero if the tag already exists for a release (Jeremy Cline) +- Adjust the changelog update script to not push anything (Jeremy Cline) +- Drop --target noarch from the rh-rpms make target (Jeremy Cline) +- Add a script to generate release tags and branches (Jeremy Cline) +- Set CONFIG_VDPA for fedora (Justin M. Forbes) +- Add a README to the dist-git repository (Jeremy Cline) +- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) +- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) +- Drop DIST from release commits and tags (Jeremy Cline) +- Place the buildid before the dist in the release (Jeremy Cline) +- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) +- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) +- Add RHMAINTAINERS file and supporting conf (Don Zickus) +- Add a script to test if all commits are signed off (Jeremy Cline) +- Fix make rh-configs-arch (Don Zickus) +- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) +- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) +- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) +- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) +- kernel packaging: Fix extra namespace collision (Don Zickus) +- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) +- mod-extra.sh: Make file generic (Don Zickus) +- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) +- Add in armv7hl kernel header support (Don Zickus) +- Disable all BuildKernel commands when only building headers (Don Zickus) +- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) +- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) +- Pull in the latest ARM configurations for Fedora (Jeremy Cline) +- Fix xz memory usage issue (Neil Horman) +- Use ark-latest instead of master for update script (Jeremy Cline) +- Move the CI jobs back into the ARK repository (Jeremy Cline) +- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) +- Pull in the latest configuration changes from Fedora (Jeremy Cline) +- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) +- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) +- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) +- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) +- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) +- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) +- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) +- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) +- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) +- Improve the readability of gen_config_patches.sh (Jeremy Cline) +- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) +- Update the CI environment to use Fedora 31 (Jeremy Cline) +- redhat: drop whitespace from with_gcov macro (Jan Stancek) +- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) +- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) +- New configs in lib/crypto (Jeremy Cline) +- New configs in drivers/char (Jeremy Cline) +- Turn on BLAKE2B for Fedora (Jeremy Cline) +- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) +- Build the SRPM in the CI job (Jeremy Cline) +- New configs in net/tls (Jeremy Cline) +- New configs in net/tipc (Jeremy Cline) +- New configs in lib/kunit (Jeremy Cline) +- Fix up released_kernel case (Laura Abbott) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- New configs in drivers/ptp (Jeremy Cline) +- New configs in drivers/nvme (Jeremy Cline) +- New configs in drivers/net/phy (Jeremy Cline) +- New configs in arch/arm64 (Jeremy Cline) +- New configs in drivers/crypto (Jeremy Cline) +- New configs in crypto/Kconfig (Jeremy Cline) +- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) +- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) +- Run config test for merge requests and internal (Jeremy Cline) +- Add missing licensedir line (Laura Abbott) +- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) +- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) +- configs: Turn off ISDN (Laura Abbott) +- Add a script to generate configuration patches (Laura Abbott) +- Introduce rh-configs-commit (Laura Abbott) +- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) +- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) +- configs: Disable wireless USB (Laura Abbott) +- Clean up some temporary config files (Laura Abbott) +- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) +- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) +- AUTOMATIC: New configs (Jeremy Cline) +- Skip ksamples for bpf, they are broken (Jeremy Cline) +- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) +- configs: New config in mm for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) +- configs: New config in init for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) +- merge.pl: Avoid comments but do not skip them (Don Zickus) +- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) +- Update a comment about what released kernel means (Laura Abbott) +- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) +- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) +- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) +- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) +- kernel.spec.template: Consolodate the options (Laura Abbott) +- configs: Add pending direcory to Fedora (Laura Abbott) +- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) +- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) +- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] +- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) +- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) +- kernel.spec.template: Add --with verbose option (Laura Abbott) +- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) +- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) +- kernel.spec.template: Update message about secure boot signing (Laura Abbott) +- kernel.spec.template: Move some with flags definitions up (Laura Abbott) +- kernel.spec.template: Update some BuildRequires (Laura Abbott) +- kernel.spec.template: Get rid of %%clean (Laura Abbott) +- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) +- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) +- configs: New config in lib for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) +- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) +- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) +- New configuration options for v5.4-rc4 (Jeremy Cline) +- Correctly name tarball for single tarball builds (Laura Abbott) +- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) +- Allow overriding the dist tag on the command line (Laura Abbott) +- Allow scratch branch target to be overridden (Laura Abbott) +- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) +- Amend the changelog when rebasing (Laura Abbott) +- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in block for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) +- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) +- redhat: Set Fedora options (Laura Abbott) +- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) +- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) +- Add option to allow mismatched configs on the command line (Laura Abbott) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) +- gitlab: Add CI job for packaging scripts (Major Hayden) +- Speed up CI with CKI image (Major Hayden) +- Disable e1000 driver in ARK (Neil Horman) +- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) +- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) +- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) +- Add an initial CI configuration for the internal branch (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- Pull the RHEL version defines out of the Makefile (Jeremy Cline) +- Sync up the ARK build scripts (Jeremy Cline) +- Sync up the Fedora Rawhide configs (Jeremy Cline) +- Sync up the ARK config files (Jeremy Cline) +- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) +- configs: Add README for some other arches (Laura Abbott) +- configs: Sync up Fedora configs (Laura Abbott) +- [initial commit] Add structure for building with git (Laura Abbott) +- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) +- [initial commit] Red Hat gitignore and attributes (Laura Abbott) +- [initial commit] Add changelog (Laura Abbott) +- [initial commit] Add makefile (Laura Abbott) +- [initial commit] Add files for generating the kernel.spec (Laura Abbott) +- [initial commit] Add rpm directory (Laura Abbott) +- [initial commit] Add files for packaging (Laura Abbott) +- [initial commit] Add kabi files (Laura Abbott) +- [initial commit] Add scripts (Laura Abbott) +- [initial commit] Add configs (Laura Abbott) +- [initial commit] Add Makefiles (Laura Abbott) + +* Thu May 19 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.f993aed406ea.54] +- self-test/data/create-data.sh: Avoid SINGLE_TARBALL warning (Prarit Bhargava) +- redhat/Makefile: Rename PREBUILD to UPSTREAMBUILD (Prarit Bhargava) +- redhat/Makefile: Rename BUILDID to LOCALVERSION (Prarit Bhargava) +- redhat/Makefile: Fix dist-brew & distg-brew targets (Prarit Bhargava) +- redhat/Makefile: Reorganize MARKER code (Prarit Bhargava) +- redhat/scripts/new_release.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Rename __YSTREAM and __ZSTREAM (Prarit Bhargava) +- redhat/genspec.sh: Add comment about SPECBUILDID variable (Prarit Bhargava) +- redhat/kernel.spec.template: Move genspec variables into one section (Prarit Bhargava) +- redhat/kernel.spec.template: Remove kversion (Prarit Bhargava) +- redhat/Makefile: Add SPECTARFILE_RELEASE comment (Prarit Bhargava) +- redhat/Makefile: Rename RPMVERSION to BASEVERSION (Prarit Bhargava) +- redhat/Makefile: Target whitespace cleanup (Prarit Bhargava) +- redhat/Makefile: Move SPECRELEASE to genspec.sh (Prarit Bhargava) +- redhat/Makefile: Add kernel-NVR comment (Prarit Bhargava) +- redhat/Makefile: Use SPECFILE variable (Prarit Bhargava) +- redhat/Makefile: Remove KEXTRAVERSION (Prarit Bhargava) +- redhat: Enable VM kselftests (Nico Pache) [1978539] +- redhat: enable CONFIG_TEST_VMALLOC for vm selftests (Nico Pache) +- redhat: Enable HMM test to be used by the kselftest test suite (Nico Pache) +- redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) +- redhat/Makefile: Drop quotation marks around string definitions (Prarit Bhargava) +- Turn on INTEGRITY_MACHINE_KEYRING for Fedora (Justin M. Forbes) +- redhat/configs: fix CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- redhat/configs: Fix rm warning on error (Prarit Bhargava) +- Fix nightly merge CI (Don Zickus) +- redhat/kernel.spec.template: fix standalone tools build (Jan Stancek) +- Add system-sb-certs for RHEL-9 (Don Zickus) +- Fix dist-buildcheck-reqs (Don Zickus) +- move DAMON configs to correct directory (Chris von Recklinghausen) +- redhat: indicate HEAD state in tarball/rpm name (Jarod Wilson) +- Fedora 5.18 config set part 1 (Justin M. Forbes) +- fedora: arm: Enable new Rockchip 356x series drivers (Peter Robinson) +- fedora: arm: enable DRM_I2C_NXP_TDA998X on aarch64 (Peter Robinson) +- redhat/self-test: Add test to verify Makefile declarations. (Prarit Bhargava) +- redhat/Makefile: Add RHTEST (Prarit Bhargava) +- redhat: shellcheck cleanup (Prarit Bhargava) +- redhat/self-test/data: Cleanup data (Prarit Bhargava) +- redhat/self-test: Add test to verify SPEC variables (Prarit Bhargava) +- redhat/Makefile: Add 'duplicate' SPEC entries for user set variables (Prarit Bhargava) +- redhat/Makefile: Rename TARFILE_RELEASE to SPECTARFILE_RELEASE (Prarit Bhargava) +- redhat/genspec: Rename PATCHLIST_CHANGELOG to SPECPATCHLIST_CHANGELOG (Prarit Bhargava) +- redhat/genspec: Rename DEBUG_BUILDS_ENABLED to SPECDEBUG_BUILDS_ENABLED (Prarit Bhargava) +- redhat/Makefile: Rename PKGRELEASE to SPECBUILD (Prarit Bhargava) +- redhat/genspec: Rename BUILDID_DEFINE to SPECBUILDID (Prarit Bhargava) +- redhat/Makefile: Rename CHANGELOG to SPECCHANGELOG (Prarit Bhargava) +- redhat/Makefile: Rename RPMKEXTRAVERSION to SPECKEXTRAVERSION (Prarit Bhargava) +- redhat/Makefile: Rename RPMKSUBLEVEL to SPECKSUBLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKPATCHLEVEL to SPECKPATCHLEVEL (Prarit Bhargava) +- redhat/Makefile: Rename RPMKVERSION to SPECKVERSION (Prarit Bhargava) +- redhat/Makefile: Rename KVERSION to SPECVERSION (Prarit Bhargava) +- redhat/Makefile: Deprecate some simple targets (Prarit Bhargava) +- redhat/Makefile: Use KVERSION (Prarit Bhargava) +- redhat/configs: Set GUP_TEST in debug kernel (Joel Savitz) +- enable DAMON configs (Chris von Recklinghausen) [2004233] +- redhat: add zstream switch for zstream release numbering (Herton R. Krzesinski) +- redhat: change kabi tarballs to use the package release (Herton R. Krzesinski) +- redhat: generate distgit changelog in genspec.sh as well (Herton R. Krzesinski) +- redhat: make genspec prefer metadata from git notes (Herton R. Krzesinski) +- redhat: use tags from git notes for zstream to generate changelog (Herton R. Krzesinski) +- ARK: Remove code marking drivers as tech preview (Peter Georg) +- ARK: Remove code marking devices deprecated (Peter Georg) +- ARK: Remove code marking devices unmaintained (Peter Georg) +- rh_message: Fix function name (Peter Georg) [2019377] +- Turn on CONFIG_RANDOM_TRUST_BOOTLOADER (Justin M. Forbes) +- redhat/configs: aarch64: enable CPU_FREQ_GOV_SCHEDUTIL (Mark Salter) +- Move CONFIG_HW_RANDOM_CN10K to a proper place (Vladis Dronov) +- redhat/self-test: Clean up data set (Prarit Bhargava) +- redhat/Makefile.rhpkg: Remove quotes for RHDISTGIT (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile variables (Prarit Bhargava) +- redhat/Makefile: Deprecate SINGLE_TARBALL (Prarit Bhargava) +- redhat/Makefile: Move SINGLE_TARBALL to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Use RPMVERSION (Prarit Bhargava) +- redhat/scripts/rh-dist-git.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/build_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/kernel.spec.template: Use RPM_BUILD_NCPUS (Prarit Bhargava) +- redhat/configs/generate_all_configs.sh: Use Makefile variables (Prarit Bhargava) +- redhat/configs: enable nf_tables SYNPROXY extension on ark (Davide Caratti) +- fedora: Disable fbdev drivers missed before (Javier Martinez Canillas) +- Redhat: enable Kfence on production servers (Nico Pache) +- redhat: ignore known empty patches on the patches rpminspect test (Herton R. Krzesinski) +- kernel-ark: arch_hw Update CONFIG_MOUSE_VSXXXAA=m (Tony Camuso) [2062909] +- spec: keep .BTF section in modules for s390 (Yauheni Kaliuta) [2071969] +- kernel.spec.template: Ship arch/s390/lib/expoline.o in kernel-devel (Ondrej Mosnacek) +- redhat: disable tv/radio media device infrastructure (Jarod Wilson) +- redhat/configs: clean up INTEL_LPSS configuration (David Arcari) +- Have to rename the actual contents too (Justin M. Forbes) +- The CONFIG_SATA_MOBILE_LPM_POLICY rebane was reverted (Justin M. Forbes) +- redhat: Enable KASAN on all ELN debug kernels (Nico Pache) +- redhat: configs: Enable INTEL_IOMMU_DEBUGFS for debug builds (Jerry Snitselaar) +- generic: can: disable CAN_SOFTING everywhere (Peter Robinson) +- redhat/configs: Enable CONFIG_DM_ERA=m for all (Yanko Kaneti) +- redhat/configs: enable CONFIG_SAMPLE_VFIO_MDEV_MTTY (Patrick Talbert) +- Build intel_sdsi with %%{tools_make} (Justin M. Forbes) +- configs: remove redundant Fedora config for INTEL_IDXD_COMPAT (Jerry Snitselaar) +- tools/power/x86/intel-speed-select: fix build failure when using -Wl,--as-needed (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT (Joel Savitz) [2026319] +- configs: enable CONFIG_RMI4_F3A (Benjamin Tissoires) +- redhat: configs: Disable TPM 1.2 specific drivers (Jerry Snitselaar) +- redhat/configs: Enable cr50 I2C TPM interface (Akihiko Odaki) +- spec: make HMAC file encode relative path (Jonathan Lebon) +- redhat/kernel.spec.template: Add intel_sdsi utility (Prarit Bhargava) +- Spec fixes for intel-speed-select (Justin M. Forbes) +- Add Partner Supported taint flag to kAFS (Alice Mitchell) [2038999] +- Add Partner Supported taint flag (Alice Mitchell) [2038999] +- Enabled INTEGRITY_MACHINE_KEYRING for all configs. (Peter Robinson) +- mm/sparsemem: Fix 'mem_section' will never be NULL gcc 12 warning (Waiman Long) +- redhat/configs: Enable CONFIG_RCU_SCALE_TEST & CONFIG_RCU_REF_SCALE_TEST (Waiman Long) +- Add clk_test and clk-gate_test to mod-internal.list (Justin M. Forbes) +- redhat/self-tests: Ignore UPSTREAM (Prarit Bhargava) +- redhat/self-tests: Ignore RHGITURL (Prarit Bhargava) +- redhat/Makefile.variables: Extend git hash length to 15 (Prarit Bhargava) +- redhat/self-test: Remove changelog from spec files (Prarit Bhargava) +- redhat/genspec.sh: Rearrange genspec.sh (Prarit Bhargava) +- redhat/self-test: Add spec file data (Prarit Bhargava) +- redhat/self-test: Add better dist-dump-variables test (Prarit Bhargava) +- redhat/self-test: Add variable test data (Prarit Bhargava) +- redhat/config: Remove obsolete CONFIG_MFD_INTEL_PMT (David Arcari) +- redhat/configs: enable CONFIG_INTEL_ISHTP_ECLITE (David Arcari) +- Avoid creating files in $RPM_SOURCE_DIR (Nicolas Chauvet) +- Flip CRC64 from off to y (Justin M. Forbes) +- New configs in lib/Kconfig (Fedora Kernel Team) +- disable redundant assignment of CONFIG_BQL on ARK (Davide Caratti) +- redhat/configs: remove unnecessary GPIO options for aarch64 (Brian Masney) +- redhat/configs: remove viperboard related Kconfig options (Brian Masney) +- redhat/configs/process_configs.sh: Avoid race with find (Prarit Bhargava) +- redhat/configs/process_configs.sh: Remove CONTINUEONERROR (Prarit Bhargava) +- Remove i686 configs and filters (Justin M. Forbes) +- redhat/configs: Set CONFIG_X86_AMD_PSTATE built-in on Fedora (Prarit Bhargava) +- Fix up mismatch with CRC64 (Justin M. Forbes) +- Fedora config updates to fix process_configs (Justin M. Forbes) +- redhat: Fix release tagging (Prarit Bhargava) +- redhat/self-test: Fix version tag test (Prarit Bhargava) +- redhat/self-test: Fix BUILD verification test (Prarit Bhargava) +- redhat/self-test: Cleanup SRPM related self-tests (Prarit Bhargava) +- redhat/self-test: Fix shellcheck test (Prarit Bhargava) +- redhat/configs: Disable watchdog components (Prarit Bhargava) +- redhat/README.Makefile: Add a Makefile README file (Prarit Bhargava) +- redhat/Makefile: Remove duplicated code (Prarit Bhargava) +- Add BuildRequires libnl3-devel for intel-speed-select (Justin M. Forbes) +- Add new kunit tests for 5.18 to mod-internal.list (Justin M. Forbes) +- Fix RHDISTGIT for Fedora (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix race with tools generation (Prarit Bhargava) +- New configs in drivers/dax (Fedora Kernel Team) +- Fix up CONFIG_SND_AMD_ACP_CONFIG files (Patrick Talbert) +- Remove CONFIG_SND_SOC_SOF_DEBUG_PROBES files (Patrick Talbert) +- SATA_MOBILE_LPM_POLICY is now SATA_LPM_POLICY (Justin M. Forbes) +- Fix up rng merge (Justin M. Forbes) +- Define SNAPSHOT correctly when VERSION_ON_UPSTREAM is 0 (Justin M. Forbes) +- redhat/Makefile: Fix dist-git (Prarit Bhargava) +- Clean up the changelog (Justin M. Forbes) +- Change the pending-ark CONFIG_DAX to y due to mismatch (Justin M. Forbes) +- Reset Makefile.rhelver for the 5.18 cycle (Justin M. Forbes) +- Enable net reference count trackers in all debug kernels (Jiri Benc) +- redhat/Makefile: Reorganize variables (Prarit Bhargava) +- redhat/Makefile: Add some descriptions (Prarit Bhargava) +- redhat/Makefile: Move SNAPSHOT check (Prarit Bhargava) +- redhat/Makefile: Deprecate BREW_FLAGS, KOJI_FLAGS, and TEST_FLAGS (Prarit Bhargava) +- redhat/genspec.sh: Rework RPMVERSION variable (Prarit Bhargava) +- redhat/Makefile: Remove dead comment (Prarit Bhargava) +- redhat/Makefile: Cleanup KABI* variables. (Prarit Bhargava) +- redhat/Makefile.variables: Default RHGITCOMMIT to HEAD (Prarit Bhargava) +- redhat/scripts/create-tarball.sh: Use Makefile TARBALL variable (Prarit Bhargava) +- redhat/Makefile: Remove extra DIST_BRANCH (Prarit Bhargava) +- redhat/Makefile: Remove STAMP_VERSION (Prarit Bhargava) +- redhat/Makefile: Move NO_CONFIGCHECKS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHJOBS to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move RHGIT* variables to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move PREBUILD_GIT_ONLY to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_FLAGS to Makefile.variables. (Prarit Bhargava) +- redhat/Makefile: Move BUILD_PROFILE to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Move BUILD_TARGET and BUILD_SCRATCH_TARGET to Makefile.variables (Prarit Bhargava) +- redhat/Makefile: Remove RHPRODUCT variable (Prarit Bhargava) +- redhat/Makefile: Cleanup DISTRO variable (Prarit Bhargava) +- redhat/Makefile: Move HEAD to Makefile.variables. (Prarit Bhargava) +- redhat: Combine Makefile and Makefile.common (Prarit Bhargava) +- redhat/koji/Makefile: Decouple koji Makefile from Makefile.common (Prarit Bhargava) +- Set CONFIG_SND_SOC_SOF_MT8195 for Fedora and turn on VDPA_SIM_BLOCK (Justin M. Forbes) +- Add asus_wmi_sensors modules to filters for Fedora (Justin M. Forbes) +- redhat: spec: trigger dracut when modules are installed separately (Jan Stancek) +- Last of the Fedora 5.17 configs initial pass (Justin M. Forbes) +- redhat/Makefile: Silence dist-clean-configs output (Prarit Bhargava) +- Fedora 5.17 config updates (Justin M. Forbes) +- Setting CONFIG_I2C_SMBUS to "m" for ark (Gopal Tiwari) +- Print arch with process_configs errors (Justin M. Forbes) +- Pass RHJOBS to process_configs for dist-configs-check as well (Justin M. Forbes) +- redhat/configs/process_configs.sh: Fix issue with old error files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/build_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/build_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/build_configs.sh: Add local variables (Prarit Bhargava) +- redhat/configs/process_configs.sh: Parallelize execution (Prarit Bhargava) +- redhat/configs/process_configs.sh: Provide better messages (Prarit Bhargava) +- redhat/configs/process_configs.sh: Create unique output files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add processing config function (Prarit Bhargava) +- redhat: Unify genspec.sh and kernel.spec variable names (Prarit Bhargava) +- redhat/genspec.sh: Remove options and use Makefile variables (Prarit Bhargava) +- Add rebase note for 5.17 on Fedora stable (Justin M. Forbes) +- More Fedora config updates for 5.17 (Justin M. Forbes) +- redhat/configs: Disable CONFIG_MACINTOSH_DRIVERS in RHEL. (Prarit Bhargava) +- redhat: Fix "make dist-release-finish" to use the correct NVR variables (Neal Gompa) [2053836] +- Build CROS_EC Modules (Jason Montleon) +- redhat: configs: change aarch64 default dma domain to lazy (Jerry Snitselaar) +- redhat: configs: disable ATM protocols (Davide Caratti) +- configs/fedora: Enable the interconnect SC7180 driver built-in (Enric Balletbo i Serra) +- configs: clean up CONFIG_PAGE_TABLE_ISOLATION files (Ondrej Mosnacek) +- redhat: configs: enable CONFIG_INTEL_PCH_THERMAL for RHEL x86 (David Arcari) +- redhat/Makefile: Fix dist-dump-variables target (Prarit Bhargava) +- redhat/configs: Enable DEV_DAX and DEV_DAX_PMEM modules on aarch64 for fedora (D Scott Phillips) +- redhat/configs: Enable CONFIG_TRANSPARENT_HUGEPAGE on aarch64 for fedora (D Scott Phillips) +- configs/process_configs.sh: Remove orig files (Prarit Bhargava) +- redhat: configs: Disable CONFIG_MPLS for s390x/zfcpdump (Guillaume Nault) +- Fedora 5.17 configs round 1 (Justin M. Forbes) +- redhat: configs: disable the surface platform (David Arcari) +- redhat: configs: Disable team driver (Hangbin Liu) [1945477] +- configs: enable LOGITECH_FF for RHEL/CentOS too (Benjamin Tissoires) +- redhat/configs: Disable CONFIG_SENSORS_NCT6683 in RHEL for arm/aarch64 (Dean Nelson) [2041186] +- redhat: fix make {distg-brew,distg-koji} (Andrea Claudi) +- [fedora] Turn on CONFIG_VIDEO_OV5693 for sensor support (Dave Olsthoorn) +- Cleanup 'disabled' config options for RHEL (Prarit Bhargava) +- redhat: move CONFIG_ARM64_MTE to aarch64 config directory (Herton R. Krzesinski) +- Change CONFIG_TEST_BPF to a module (Justin M. Forbes) +- Change CONFIG_TEST_BPF to module in pending MR coming for proper review (Justin M. Forbes) +- redhat/configs: Enable CONFIG_TEST_BPF (Viktor Malik) +- Enable KUNIT tests for testing (Nico Pache) +- Makefile: Check PKGRELEASE size on dist-brew targets (Prarit Bhargava) +- kernel.spec: Add glibc-static build requirement (Prarit Bhargava) +- Enable iSER on s390x (Stefan Schulze Frielinghaus) +- redhat/configs: Enable CONFIG_ACER_WIRELESS (Peter Georg) [2025985] +- kabi: Add kABI macros for enum type (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation of aux structs (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_USE_AUX_PTR (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_SIZE_AND_EXTEND to AUX (Čestmír Kalina) [2024595] +- kabi: more consistent _RH_KABI_SIZE_AND_EXTEND (Čestmír Kalina) [2024595] +- kabi: use fixed field name for extended part (Čestmír Kalina) [2024595] +- kabi: fix dereference in RH_KABI_CHECK_EXT (Čestmír Kalina) [2024595] +- kabi: fix RH_KABI_SET_SIZE macro (Čestmír Kalina) [2024595] +- kabi: expand and clarify documentation (Čestmír Kalina) [2024595] +- kabi: make RH_KABI_USE replace any number of reserved fields (Čestmír Kalina) [2024595] +- kabi: rename RH_KABI_USE2 to RH_KABI_USE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE2 to RH_KABI_REPLACE_SPLIT (Čestmír Kalina) [2024595] +- kabi: change RH_KABI_REPLACE_UNSAFE to RH_KABI_BROKEN_REPLACE (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_ADD_MODIFIER (Čestmír Kalina) [2024595] +- kabi: Include kconfig.h (Čestmír Kalina) [2024595] +- kabi: macros for intentional kABI breakage (Čestmír Kalina) [2024595] +- kabi: fix the note about terminating semicolon (Čestmír Kalina) [2024595] +- kabi: introduce RH_KABI_HIDE_INCLUDE and RH_KABI_FAKE_INCLUDE (Čestmír Kalina) [2024595] +- spec: don't overwrite auto.conf with .config (Ondrej Mosnacek) +- New configs in drivers/crypto (Fedora Kernel Team) +- Add test_hash to the mod-internal.list (Justin M. Forbes) +- configs: disable CONFIG_CRAMFS (Abhi Das) [2041184] +- spec: speed up "cp -r" when it overwrites existing files. (Denys Vlasenko) +- redhat: use centos x509.genkey file if building under centos (Herton R. Krzesinski) +- Revert "[redhat] Generate a crashkernel.default for each kernel build" (Coiby Xu) +- spec: make linux-firmware weak(er) dependency (Jan Stancek) +- rtw89: enable new driver rtw89 and device RTK8852AE (Íñigo Huguet) +- Config consolidation into common (Justin M. Forbes) +- Add packaged but empty /lib/modules/<kver>/systemtap/ (Justin M. Forbes) +- filter-modules.sh.rhel: Add ntc_thermistor to singlemods (Prarit Bhargava) +- Move CONFIG_SND_SOC_TLV320AIC31XX as it is now selected by CONFIG_SND_SOC_FSL_ASOC_CARD (Justin M. Forbes) +- Add dev_addr_lists_test to mod-internal.list (Justin M. Forbes) +- configs/fedora: Enable CONFIG_NFC_PN532_UART for use PN532 NFC module (Ziqian SUN (Zamir)) +- redhat: ignore ksamples and kselftests on the badfuncs rpminspect test (Herton R. Krzesinski) +- redhat: disable upstream check for rpminspect (Herton R. Krzesinski) +- redhat: switch the vsyscall config to CONFIG_LEGACY_VSYSCALL_XONLY=y (Herton R. Krzesinski) [1876977] +- redhat: configs: increase CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE (Rafael Aquini) +- move CONFIG_STRICT_SIGALTSTACK_SIZE to the appropriate directory (David Arcari) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_IOA for fedora (Benjamin Marzinski) +- redhat/configs: Enable CONFIG_DM_MULTIPATH_HST (Benjamin Marzinski) [2000835] +- redhat: Pull in openssl-devel as a build dependency correctly (Neal Gompa) [2034670] +- redhat/configs: Migrate ZRAM_DEF_* configs to common/ (Neal Gompa) +- redhat/configs: Enable CONFIG_CRYPTO_ZSTD (Neal Gompa) [2032758] +- Turn CONFIG_DEVMEM back off for aarch64 (Justin M. Forbes) +- Clean up excess text in Fedora config files (Justin M. Forbes) +- Fedora config updates for 5.16 (Justin M. Forbes) +- redhat/configs: enable CONFIG_INPUT_KEYBOARD for AARCH64 (Vitaly Kuznetsov) +- Fedora configs for 5.16 pt 1 (Justin M. Forbes) +- redhat/configs: NFS: disable UDP, insecure enctypes (Benjamin Coddington) [1952863] +- Update rebase-notes with dracut 5.17 information (Justin M. Forbes) +- redhat/configs: Enable CONFIG_CRYPTO_BLAKE2B (Neal Gompa) [2031547] +- Enable CONFIG_BPF_SYSCALL for zfcpdump (Jiri Olsa) +- Enable CONFIG_CIFS_SMB_DIRECT for ARK (Ronnie Sahlberg) +- mt76: enable new device MT7921E in CentOs/RHEL (Íñigo Huguet) [2004821] +- Disable CONFIG_DEBUG_PREEMPT on normal builds (Phil Auld) +- redhat/configs: Enable CONFIG_PCI_P2PDMA for ark (Myron Stowe) +- pci.h: Fix static include (Prarit Bhargava) +- Enable CONFIG_VFIO_NOIOMMU for Fedora (Justin M. Forbes) +- redhat/configs: enable CONFIG_NTB_NETDEV for ark (John W. Linville) +- drivers/pci/pci-driver.c: Fix if/ifdef typo (Prarit Bhargava) +- common: arm64: ensure all the required arm64 errata are enabled (Peter Robinson) +- kernel/rh_taint.c: Update to new messaging (Prarit Bhargava) [2019377] +- redhat/configs: enable CONFIG_AMD_PTDMA for ark (John W. Linville) +- redhat/configs: enable CONFIG_RD_ZSTD for rhel (Tao Liu) [2020132] +- fedora: build TEE as a module for all arches (Peter Robinson) +- common: build TRUSTED_KEYS in everywhere (Peter Robinson) +- redhat: make Patchlist.changelog generation conditional (Herton R. Krzesinski) +- redhat/configs: Add two new CONFIGs (Prarit Bhargava) +- redhat/configs: Remove dead CONFIG files (Prarit Bhargava) +- redhat/configs/evaluate_configs: Add find dead configs option (Prarit Bhargava) +- Add more rebase notes for Fedora 5.16 (Justin M. Forbes) +- Fedora: Feature: Retire wireless Extensions (Peter Robinson) +- fedora: arm: some SoC enablement pieces (Peter Robinson) +- fedora: arm: enable PCIE_ROCKCHIP_DW for rk35xx series (Peter Robinson) +- fedora: enable RTW89 802.11 WiFi driver (Peter Robinson) +- fedora: arm: Enable DRM_PANEL_EDP (Peter Robinson) +- fedora: sound: enable new sound drivers (Peter Robinson) +- redhat/configs: unset KEXEC_SIG for s390x zfcpdump (Coiby Xu) +- spec: Keep .BTF section in modules (Jiri Olsa) +- Fix up PREEMPT configs (Justin M. Forbes) +- New configs in drivers/media (Fedora Kernel Team) +- New configs in drivers/net/ethernet/litex (Fedora Kernel Team) +- spec: add bpf_testmod.ko to kselftests/bpf (Viktor Malik) +- New configs in drivers/net/wwan (Fedora Kernel Team) +- New configs in drivers/i2c (Fedora Kernel Team) +- redhat/docs/index.rst: Add local build information. (Prarit Bhargava) +- Fix up preempt configs (Justin M. Forbes) +- Turn on CONFIG_HID_NINTENDO for controller support (Dave Olsthoorn) +- Fedora: Enable MediaTek bluetooth pieces (Peter Robinson) +- Add rebase notes to check for PCI patches (Justin M. Forbes) +- redhat: configs: move CONFIG_ACCESSIBILITY from fedora to common (John W. Linville) +- Filter updates for hid-playstation on Fedora (Justin M. Forbes) +- Revert "Force DWARF4 because crash does not support DWARF5 yet" (Lianbo Jiang) +- Enable CONFIG_VIRT_DRIVERS for ARK (Vitaly Kuznetsov) +- redhat/configs: Enable Nitro Enclaves on aarch64 (Vitaly Kuznetsov) +- Enable e1000 in rhel9 as unsupported (Ken Cox) [2002344] +- Turn on COMMON_CLK_AXG_AUDIO for Fedora rhbz 2020481 (Justin M. Forbes) +- Fix up fedora config options from mismatch (Justin M. Forbes) +- Add nct6775 to filter-modules.sh.rhel (Justin M. Forbes) +- Enable PREEMPT_DYNAMIC for all but s390x (Justin M. Forbes) +- Add memcpy_kunit to mod-internal.list (Justin M. Forbes) +- New configs in fs/ksmbd (Fedora Kernel Team) +- Add nct6775 to Fedora filter-modules.sh (Justin M. Forbes) +- New configs in fs/ntfs3 (Fedora Kernel Team) +- Make CONFIG_IOMMU_DEFAULT_DMA_STRICT default for all but x86 (Justin M. Forbes) +- redhat/configs: enable KEXEC_IMAGE_VERIFY_SIG for RHEL (Coiby Xu) +- redhat/configs: enable KEXEC_SIG for aarch64 RHEL (Coiby Xu) [1994858] +- Fix up fedora and pending configs for PREEMPT to end mismatch (Justin M. Forbes) +- Enable binder for fedora (Justin M. Forbes) +- Reset RHEL_RELEASE for 5.16 (Justin M. Forbes) +- redhat: configs: Update configs for vmware (Kamal Heib) +- Fedora configs for 5.15 (Justin M. Forbes) +- redhat/kernel.spec.template: don't hardcode gcov arches (Jan Stancek) +- redhat/configs: create a separate config for gcov options (Jan Stancek) +- Update documentation with FAQ and update frequency (Don Zickus) +- Document force pull option for mirroring (Don Zickus) +- Ignore the rhel9 kabi files (Don Zickus) +- Remove legacy elrdy cruft (Don Zickus) +- redhat/configs/evaluate_configs: walk cfgvariants line by line (Jan Stancek) +- redhat/configs/evaluate_configs: insert EMPTY tags at correct place (Jan Stancek) +- redhat: make dist-srpm-gcov add to BUILDOPTS (Jan Stancek) +- Build CONFIG_SPI_PXA2XX as a module on x86 (Justin M. Forbes) +- redhat/configs: enable CONFIG_BCMGENET as module (Joel Savitz) +- Fedora config updates (Justin M. Forbes) +- Enable CONFIG_FAIL_SUNRPC for debug builds (Justin M. Forbes) +- fedora: Disable fbdev drivers and use simpledrm instead (Javier Martinez Canillas) +- spec: Don't fail spec build if ksamples fails (Jiri Olsa) +- Enable CONFIG_QCOM_SCM for arm (Justin M. Forbes) +- redhat: Disable clang's integrated assembler on ppc64le and s390x (Tom Stellard) +- redhat/configs: enable CONFIG_IMA_WRITE_POLICY (Bruno Meneguele) +- Fix dist-srpm-gcov (Don Zickus) +- redhat: configs: add CONFIG_NTB and related items (John W. Linville) +- Add kfence_test to mod-internal.list (Justin M. Forbes) +- Enable KUNIT tests for redhat kernel-modules-internal (Nico Pache) +- redhat: add *-matched meta packages to rpminspect emptyrpm config (Herton R. Krzesinski) +- Use common config for NODES_SHIFT (Mark Salter) +- redhat: fix typo and make the output more silent for dist-git sync (Herton R. Krzesinski) +- Fedora NTFS config updates (Justin M. Forbes) +- Fedora 5.15 configs part 1 (Justin M. Forbes) +- Fix ordering in genspec args (Justin M. Forbes) +- redhat/configs: Enable Hyper-V guests on ARM64 (Vitaly Kuznetsov) [2007430] +- redhat: configs: Enable CONFIG_THINKPAD_LMI (Hans de Goede) +- redhat/docs: update Koji link to avoid redirect (Joel Savitz) +- redhat: add support for different profiles with dist*-brew (Herton R. Krzesinski) +- redhat: configs: Disable xtables and ipset (Phil Sutter) [1945179] +- redhat: Add mark_driver_deprecated() (Phil Sutter) [1945179] +- Change s390x CONFIG_NODES_SHIFT from 4 to 1 (Justin M. Forbes) +- Build CRYPTO_SHA3_*_S390 inline for s390 zfcpdump (Justin M. Forbes) +- redhat: move the DIST variable setting to Makefile.variables (Herton R. Krzesinski) +- redhat/kernel.spec.template: Cleanup source numbering (Prarit Bhargava) +- redhat/kernel.spec.template: Reorganize RHEL and Fedora specific files (Prarit Bhargava) +- redhat/kernel.spec.template: Add include_fedora and include_rhel variables (Prarit Bhargava) +- redhat/Makefile: Make kernel-local global (Prarit Bhargava) +- redhat/Makefile: Use flavors file (Prarit Bhargava) +- Turn on CONFIG_CPU_FREQ_GOV_SCHEDUTIL for x86 (Justin M. Forbes) +- redhat/configs: Remove CONFIG_INFINIBAND_I40IW (Kamal Heib) +- cleanup CONFIG_X86_PLATFORM_DRIVERS_INTEL (David Arcari) +- redhat: rename usage of .rhel8git.mk to .rhpkg.mk (Herton R. Krzesinski) +- Manually add pending items that need to be set due to mismatch (Justin M. Forbes) +- Clean up pending common (Justin M. Forbes) +- redhat/configs: Enable CONFIG_BLK_CGROUP_IOLATENCY & CONFIG_BLK_CGROUP_FC_APPID (Waiman Long) [2006813] +- redhat: remove kernel.changelog-8.99 file (Herton R. Krzesinski) +- redhat/configs: enable CONFIG_SQUASHFS_ZSTD which is already enabled in Fedora 34 (Tao Liu) [1998953] +- redhat: bump RHEL_MAJOR and add the changelog file for it (Herton R. Krzesinski) +- redhat: add documentation about the os-build rebase process (Herton R. Krzesinski) +- redhat/configs: enable SYSTEM_BLACKLIST_KEYRING which is already enabled in rhel8 and Fedora 34 (Coiby Xu) +- Build kernel-doc for Fedora (Justin M. Forbes) +- x86_64: Enable Elkhart Lake Quadrature Encoder Peripheral support (Prarit Bhargava) +- Update CONFIG_WERROR to disabled as it can cause issue with out of tree modules. (Justin M. Forbes) +- Fixup IOMMU configs in pending so that configs are sane again (Justin M. Forbes) +- Some initial Fedora config items for 5.15 (Justin M. Forbes) +- arm64: use common CONFIG_MAX_ZONEORDER for arm kernel (Mark Salter) +- Create Makefile.variables for a single point of configuration change (Justin M. Forbes) +- rpmspec: drop traceevent files instead of just excluding them from files list (Herton R. Krzesinski) [1967640] +- redhat/config: Enablement of CONFIG_PAPR_SCM for PowerPC (Gustavo Walbon) [1962936] +- Attempt to fix Intel PMT code (David Arcari) +- CI: Enable realtime branch testing (Veronika Kabatova) +- CI: Enable realtime checks for c9s and RHEL9 (Veronika Kabatova) +- [fs] dax: mark tech preview (Bill O'Donnell) [1995338] +- ark: wireless: enable all rtw88 pcie wirless variants (Peter Robinson) +- wireless: rtw88: move debug options to common/debug (Peter Robinson) +- fedora: minor PTP clock driver cleanups (Peter Robinson) +- common: x86: enable VMware PTP support on ark (Peter Robinson) +- [scsi] megaraid_sas: re-add certain pci-ids (Tomas Henzl) +- Disable liquidio driver on ark/rhel (Herton R. Krzesinski) [1993393] +- More Fedora config updates (Justin M. Forbes) +- Fedora config updates for 5.14 (Justin M. Forbes) +- CI: Rename ARK CI pipeline type (Veronika Kabatova) +- CI: Finish up c9s config (Veronika Kabatova) +- CI: Update ppc64le config (Veronika Kabatova) +- CI: use more templates (Veronika Kabatova) +- Filter updates for aarch64 (Justin M. Forbes) +- increase CONFIG_NODES_SHIFT for aarch64 (Chris von Recklinghausen) [1890304] +- redhat: configs: Enable CONFIG_WIRELESS_HOTKEY (Hans de Goede) +- redhat/configs: Update CONFIG_NVRAM (Desnes A. Nunes do Rosario) [1988254] +- common: serial: build in SERIAL_8250_LPSS for x86 (Peter Robinson) +- powerpc: enable CONFIG_FUNCTION_PROFILER (Diego Domingos) [1831065] +- crypto: rng - Override drivers/char/random in FIPS mode (Herbert Xu) [1984784] +- random: Add hook to override device reads and getrandom(2) (Herbert Xu) [1984784] +- redhat/configs: Disable Soft-RoCE driver (Kamal Heib) +- redhat/configs/evaluate_configs: Update help output (Prarit Bhargava) +- redhat/configs: Double MAX_LOCKDEP_CHAINS (Justin M. Forbes) +- fedora: configs: Fix WM5102 Kconfig (Hans de Goede) +- powerpc: enable CONFIG_POWER9_CPU (Diego Domingos) [1876436] +- redhat/configs: Fix CONFIG_VIRTIO_IOMMU to 'y' on aarch64 (Eric Auger) [1972795] +- filter-modules.sh: add more sound modules to filter (Jaroslav Kysela) +- redhat/configs: sound configuration cleanups and updates (Jaroslav Kysela) +- common: Update for CXL (Compute Express Link) configs (Peter Robinson) +- redhat: configs: disable CRYPTO_SM modules (Herton R. Krzesinski) [1990040] +- Remove fedora version of the LOCKDEP_BITS, we should use common (Justin M. Forbes) +- Re-enable sermouse for x86 (rhbz 1974002) (Justin M. Forbes) +- Fedora 5.14 configs round 1 (Justin M. Forbes) +- redhat: add gating configuration for centos stream/rhel9 (Herton R. Krzesinski) +- x86: configs: Enable CONFIG_TEST_FPU for debug kernels (Vitaly Kuznetsov) [1988384] +- redhat/configs: Move CHACHA and POLY1305 to core kernel to allow BIG_KEYS=y (root) [1983298] +- kernel.spec: fix build of samples/bpf (Jiri Benc) +- Enable OSNOISE_TRACER and TIMERLAT_TRACER (Jerome Marchand) [1979379] +- rpmspec: switch iio and gpio tools to use tools_make (Herton R. Krzesinski) [1956988] +- configs/process_configs.sh: Handle config items with no help text (Patrick Talbert) +- fedora: sound config updates for 5.14 (Peter Robinson) +- fedora: Only enable FSI drivers on POWER platform (Peter Robinson) +- The CONFIG_RAW_DRIVER has been removed from upstream (Peter Robinson) +- fedora: updates for 5.14 with a few disables for common from pending (Peter Robinson) +- fedora: migrate from MFD_TPS68470 -> INTEL_SKL_INT3472 (Peter Robinson) +- fedora: Remove STAGING_GASKET_FRAMEWORK (Peter Robinson) +- Fedora: move DRM_VMWGFX configs from ark -> common (Peter Robinson) +- fedora: arm: disabled unused FB drivers (Peter Robinson) +- fedora: don't enable FB_VIRTUAL (Peter Robinson) +- redhat/configs: Double MAX_LOCKDEP_ENTRIES (Waiman Long) [1940075] +- rpmspec: fix verbose output on kernel-devel installation (Herton R. Krzesinski) [1981406] +- Build Fedora x86s kernels with bytcr-wm5102 (Marius Hoch) +- Deleted redhat/configs/fedora/generic/x86/CONFIG_FB_HYPERV (Patrick Lang) +- rpmspec: correct the ghost initramfs attributes (Herton R. Krzesinski) [1977056] +- rpmspec: amend removal of depmod created files to include modules.builtin.alias.bin (Herton R. Krzesinski) [1977056] +- configs: remove duplicate CONFIG_DRM_HYPERV file (Patrick Talbert) +- CI: use common code for merge and release (Don Zickus) +- rpmspec: add release string to kernel doc directory name (Jan Stancek) +- redhat/configs: Add CONFIG_INTEL_PMT_CRASHLOG (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_INTEL_PMT_TELEMETRY (Michael Petlan) [1880486] +- redhat/configs: Add CONFIG_MFD_INTEL_PMT (Michael Petlan) [1880486] +- redhat/configs: enable CONFIG_BLK_DEV_ZONED (Ming Lei) [1638087] +- Add --with clang_lto option to build the kernel with Link Time Optimizations (Tom Stellard) +- common: disable DVB_AV7110 and associated pieces (Peter Robinson) +- Fix fedora-only config updates (Don Zickus) +- Fedor config update for new option (Justin M. Forbes) +- redhat/configs: Enable stmmac NIC for x86_64 (Mark Salter) +- all: hyperv: use the DRM driver rather than FB (Peter Robinson) +- all: hyperv: unify the Microsoft HyperV configs (Peter Robinson) +- all: VMWare: clean up VMWare configs (Peter Robinson) +- Update CONFIG_ARM_FFA_TRANSPORT (Patrick Talbert) +- CI: Handle all mirrors (Veronika Kabatova) +- Turn on CONFIG_STACKTRACE for s390x zfpcdump kernels (Justin M. Forbes) +- arm64: switch ark kernel to 4K pagesize (Mark Salter) +- Disable AMIGA_PARTITION and KARMA_PARTITION (Prarit Bhargava) [1802694] +- all: unify and cleanup i2c TPM2 modules (Peter Robinson) +- redhat/configs: Set CONFIG_VIRTIO_IOMMU on aarch64 (Eric Auger) [1972795] +- redhat/configs: Disable CONFIG_RT_GROUP_SCHED in rhel config (Phil Auld) +- redhat/configs: enable KEXEC_SIG which is already enabled in RHEL8 for s390x and x86_64 (Coiby Xu) [1976835] +- rpmspec: do not BuildRequires bpftool on noarch (Herton R. Krzesinski) +- redhat/configs: disable {IMA,EVM}_LOAD_X509 (Bruno Meneguele) [1977529] +- redhat: add secureboot CA certificate to trusted kernel keyring (Bruno Meneguele) +- redhat/configs: enable IMA_ARCH_POLICY for aarch64 and s390x (Bruno Meneguele) +- redhat/configs: Enable CONFIG_MLXBF_GIGE on aarch64 (Alaa Hleihel) [1858599] +- common: enable STRICT_MODULE_RWX everywhere (Peter Robinson) +- COMMON_CLK_STM32MP157_SCMI is bool and selects COMMON_CLK_SCMI (Justin M. Forbes) +- kernel.spec: Add kernel{,-debug}-devel-matched meta packages (Timothée Ravier) +- Turn off with_selftests for Fedora (Justin M. Forbes) +- Don't build bpftool on Fedora (Justin M. Forbes) +- Fix location of syscall scripts for kernel-devel (Justin M. Forbes) +- fedora: arm: Enable some i.MX8 options (Peter Robinson) +- Enable Landlock for Fedora (Justin M. Forbes) +- Filter update for Fedora aarch64 (Justin M. Forbes) +- rpmspec: only build debug meta packages where we build debug ones (Herton R. Krzesinski) +- rpmspec: do not BuildRequires bpftool on nobuildarches (Herton R. Krzesinski) +- redhat/configs: Consolidate CONFIG_HMC_DRV in the common s390x folder (Thomas Huth) [1976270] +- redhat/configs: Consolidate CONFIG_EXPOLINE_OFF in the common folder (Thomas Huth) [1976270] +- redhat/configs: Move CONFIG_HW_RANDOM_S390 into the s390x/ subfolder (Thomas Huth) [1976270] +- redhat/configs: Disable CONFIG_HOTPLUG_PCI_SHPC in the Fedora settings (Thomas Huth) [1976270] +- redhat/configs: Remove the non-existent CONFIG_NO_BOOTMEM switch (Thomas Huth) [1976270] +- redhat/configs: Compile the virtio-console as a module on s390x (Thomas Huth) [1976270] +- redhat/configs: Enable CONFIG_S390_CCW_IOMMU and CONFIG_VFIO_CCW for ARK, too (Thomas Huth) [1976270] +- Revert "Merge branch 'ec_fips' into 'os-build'" (Vladis Dronov) [1947240] +- Fix typos in fedora filters (Justin M. Forbes) +- More filtering for Fedora (Justin M. Forbes) +- Fix Fedora module filtering for spi-altera-dfl (Justin M. Forbes) +- Fedora 5.13 config updates (Justin M. Forbes) +- fedora: cleanup TCG_TIS_I2C_CR50 (Peter Robinson) +- fedora: drop duplicate configs (Peter Robinson) +- More Fedora config updates for 5.13 (Justin M. Forbes) +- redhat/configs: Enable needed drivers for BlueField SoC on aarch64 (Alaa Hleihel) [1858592 1858594 1858596] +- redhat: Rename mod-blacklist.sh to mod-denylist.sh (Prarit Bhargava) +- redhat/configs: enable CONFIG_NET_ACT_MPLS (Marcelo Ricardo Leitner) +- configs: Enable CONFIG_DEBUG_KERNEL for zfcpdump (Jiri Olsa) +- kernel.spec: Add support to use vmlinux.h (Don Zickus) +- spec: Add vmlinux.h to kernel-devel package (Jiri Olsa) +- Turn off DRM_XEN_FRONTEND for Fedora as we had DRM_XEN off already (Justin M. Forbes) +- Fedora 5.13 config updates pt 3 (Justin M. Forbes) +- all: enable ath11k wireless modules (Peter Robinson) +- all: Enable WWAN and associated MHI bus pieces (Peter Robinson) +- spec: Enable sefltests rpm build (Jiri Olsa) +- spec: Allow bpf selftest/samples to fail (Jiri Olsa) +- kvm: Add kvm_stat.service file and kvm_stat logrotate config to the tools (Jiri Benc) +- kernel.spec: Add missing source files to kernel-selftests-internal (Jiri Benc) +- kernel.spec: selftests: add net/forwarding to TARGETS list (Jiri Benc) +- kernel.spec: selftests: add build requirement on libmnl-devel (Jiri Benc) +- kernel.spec: add action.o to kernel-selftests-internal (Jiri Benc) +- kernel.spec: avoid building bpftool repeatedly (Jiri Benc) +- kernel.spec: selftests require python3 (Jiri Benc) +- kernel.spec: skip selftests that failed to build (Jiri Benc) +- kernel.spec: fix installation of bpf selftests (Jiri Benc) +- redhat: fix samples and selftests make options (Jiri Benc) +- kernel.spec: enable mptcp selftests for kernel-selftests-internal (Jiri Benc) +- kernel.spec: Do not export shared objects from libexecdir to RPM Provides (Jiri Benc) +- kernel.spec: add missing dependency for the which package (Jiri Benc) +- kernel.spec: add netfilter selftests to kernel-selftests-internal (Jiri Benc) +- kernel.spec: move slabinfo and page_owner_sort debuginfo to tools-debuginfo (Jiri Benc) +- kernel.spec: package and ship VM tools (Jiri Benc) +- configs: enable CONFIG_PAGE_OWNER (Jiri Benc) +- kernel.spec: add coreutils (Jiri Benc) +- kernel.spec: add netdevsim driver selftests to kernel-selftests-internal (Jiri Benc) +- redhat/Makefile: Clean out the --without flags from the baseonly rule (Jiri Benc) +- kernel.spec: Stop building unnecessary rpms for baseonly builds (Jiri Benc) +- kernel.spec: disable more kabi switches for gcov build (Jiri Benc) +- kernel.spec: Rename kabi-dw base (Jiri Benc) +- kernel.spec: Fix error messages during build of zfcpdump kernel (Jiri Benc) +- kernel.spec: perf: remove bpf examples (Jiri Benc) +- kernel.spec: selftests should not depend on modules-internal (Jiri Benc) +- kernel.spec: build samples (Jiri Benc) +- kernel.spec: tools: sync missing options with RHEL 8 (Jiri Benc) +- redhat/configs: nftables: Enable extra flowtable symbols (Phil Sutter) +- redhat/configs: Sync netfilter options with RHEL8 (Phil Sutter) +- Fedora 5.13 config updates pt 2 (Justin M. Forbes) +- Move CONFIG_ARCH_INTEL_SOCFPGA up a level for Fedora (Justin M. Forbes) +- fedora: enable the Rockchip rk3399 pcie drivers (Peter Robinson) +- Fedora 5.13 config updates pt 1 (Justin M. Forbes) +- Fix version requirement from opencsd-devel buildreq (Justin M. Forbes) +- configs/ark/s390: set CONFIG_MARCH_Z14 and CONFIG_TUNE_Z15 (Philipp Rudo) [1876435] +- configs/common/s390: Clean up CONFIG_{MARCH,TUNE}_Z* (Philipp Rudo) +- configs/process_configs.sh: make use of dummy-tools (Philipp Rudo) +- configs/common: disable CONFIG_INIT_STACK_ALL_{PATTERN,ZERO} (Philipp Rudo) +- configs/common/aarch64: disable CONFIG_RELR (Philipp Rudo) +- redhat/config: enable STMICRO nic for RHEL (Mark Salter) +- redhat/configs: Enable ARCH_TEGRA on RHEL (Mark Salter) +- redhat/configs: enable IMA_KEXEC for supported arches (Bruno Meneguele) +- redhat/configs: enable INTEGRITY_SIGNATURE to all arches (Bruno Meneguele) +- configs: enable CONFIG_LEDS_BRIGHTNESS_HW_CHANGED (Benjamin Tissoires) +- RHEL: disable io_uring support (Jeff Moyer) [1964537] +- all: Changing CONFIG_UV_SYSFS to build uv_sysfs.ko as a loadable module. (Frank Ramsay) +- Enable NITRO_ENCLAVES on RHEL (Vitaly Kuznetsov) +- Update the Quick Start documentation (David Ward) +- redhat/configs: Set PVPANIC_MMIO for x86 and PVPANIC_PCI for aarch64 (Eric Auger) [1961178] +- bpf: Fix unprivileged_bpf_disabled setup (Jiri Olsa) +- Enable CONFIG_BPF_UNPRIV_DEFAULT_OFF (Jiri Olsa) +- configs/common/s390: disable CONFIG_QETH_{OSN,OSX} (Philipp Rudo) [1903201] +- nvme: nvme_mpath_init remove multipath check (Mike Snitzer) +- team: mark team driver as deprecated (Hangbin Liu) [1945477] +- Make CRYPTO_EC also builtin (Simo Sorce) [1947240] +- Do not hard-code a default value for DIST (David Ward) +- Override %%{debugbuildsenabled} if the --with-release option is used (David Ward) +- Improve comments in SPEC file, and move some option tests and macros (David Ward) +- configs: enable CONFIG_EXFAT_FS (Pavel Reichl) [1943423] +- Revert s390x/zfcpdump part of a9d179c40281 and ecbfddd98621 (Vladis Dronov) +- Embed crypto algos, modes and templates needed in the FIPS mode (Vladis Dronov) [1947240] +- configs: Add and enable CONFIG_HYPERV_TESTING for debug kernels (Mohammed Gamal) +- mm/cma: mark CMA on x86_64 tech preview and print RHEL-specific infos (David Hildenbrand) [1945002] +- configs: enable CONFIG_CMA on x86_64 in ARK (David Hildenbrand) [1945002] +- rpmspec: build debug-* meta-packages if debug builds are disabled (Herton R. Krzesinski) +- UIO: disable unused config options (Aristeu Rozanski) [1957819] +- ARK-config: Make amd_pinctrl module builtin (Hans de Goede) +- rpmspec: revert/drop content hash for kernel-headers (Herton R. Krzesinski) +- rpmspec: fix check that calls InitBuildVars (Herton R. Krzesinski) +- fedora: enable zonefs (Damien Le Moal) +- redhat: load specific ARCH keys to INTEGRITY_PLATFORM_KEYRING (Bruno Meneguele) +- redhat: enable INTEGRITY_TRUSTED_KEYRING across all variants (Bruno Meneguele) +- redhat: enable SYSTEM_BLACKLIST_KEYRING across all variants (Bruno Meneguele) +- redhat: enable INTEGRITY_ASYMMETRIC_KEYS across all variants (Bruno Meneguele) +- Remove unused boot loader specification files (David Ward) +- redhat/configs: Enable mlx5 IPsec and TLS offloads (Alaa Hleihel) [1869674 1957636] +- Force DWARF4 because crash does not support DWARF5 yet (Justin M. Forbes) +- common: disable Apple Silicon generally (Peter Robinson) +- cleanup Intel's FPGA configs (Peter Robinson) +- common: move PTP KVM support from ark to common (Peter Robinson) +- Enable CONFIG_DRM_AMDGPU_USERPTR for everyone (Justin M. Forbes) +- redhat: add initial rpminspect configuration (Herton R. Krzesinski) +- fedora: arm updates for 5.13 (Peter Robinson) +- fedora: Enable WWAN and associated MHI bits (Peter Robinson) +- Update CONFIG_MODPROBE_PATH to /usr/sbin (Justin Forbes) +- Fedora set modprobe path (Justin M. Forbes) +- Keep sctp and l2tp modules in modules-extra (Don Zickus) +- Fix ppc64le cross build packaging (Don Zickus) +- Fedora: Make amd_pinctrl module builtin (Hans de Goede) +- Keep CONFIG_KASAN_HW_TAGS off for aarch64 debug configs (Justin M. Forbes) +- New configs in drivers/bus (Fedora Kernel Team) +- RHEL: Don't build KVM PR module on ppc64 (David Gibson) [1930649] +- Flip CONFIG_USB_ROLE_SWITCH from m to y (Justin M. Forbes) +- Set valid options for CONFIG_FW_LOADER_USER_HELPER (Justin M. Forbes) +- Clean up CONFIG_FB_MODE_HELPERS (Justin M. Forbes) +- Turn off CONFIG_VFIO for the s390x zfcpdump kernel (Justin M. Forbes) +- Delete unused CONFIG_SND_SOC_MAX98390 pending-common (Justin M. Forbes) +- Update pending-common configs, preparing to set correctly (Justin M. Forbes) +- Update fedora filters for surface (Justin M. Forbes) +- Build CONFIG_CRYPTO_ECDSA inline for s390x zfcpdump (Justin M. Forbes) +- Replace "flavour" where "variant" is meant instead (David Ward) +- Drop the %%{variant} macro and fix --with-vanilla (David Ward) +- Fix syntax of %%kernel_variant_files (David Ward) +- Change description of --without-vdso-install to fix typo (David Ward) +- Config updates to work around mismatches (Justin M. Forbes) +- CONFIG_SND_SOC_FSL_ASOC_CARD selects CONFIG_MFD_WM8994 now (Justin M. Forbes) +- wireguard: disable in FIPS mode (Hangbin Liu) [1940794] +- Enable mtdram for fedora (rhbz 1955916) (Justin M. Forbes) +- Remove reference to bpf-helpers man page (Justin M. Forbes) +- Fedora: enable more modules for surface devices (Dave Olsthoorn) +- Fix Fedora config mismatch for CONFIG_FSL_ENETC_IERB (Justin M. Forbes) +- hardlink is in /usr/bin/ now (Justin M. Forbes) +- Ensure CONFIG_KVM_BOOK3S_64_PR stays on in Fedora, even if it is turned off in RHEL (Justin M. Forbes) +- Set date in package release from repository commit, not system clock (David Ward) +- Use a better upstream tarball filename for snapshots (David Ward) +- Don't create empty pending-common files on pending-fedora commits (Don Zickus) +- nvme: decouple basic ANA log page re-read support from native multipathing (Mike Snitzer) +- nvme: allow local retry and proper failover for REQ_FAILFAST_TRANSPORT (Mike Snitzer) +- nvme: Return BLK_STS_TARGET if the DNR bit is set (Mike Snitzer) +- Add redhat/configs/pending-common/generic/s390x/zfcpdump/CONFIG_NETFS_SUPPORT (Justin M. Forbes) +- Create ark-latest branch last for CI scripts (Don Zickus) +- Replace /usr/libexec/platform-python with /usr/bin/python3 (David Ward) +- Turn off ADI_AXI_ADC and AD9467 which now require CONFIG_OF (Justin M. Forbes) +- Export ark infrastructure files (Don Zickus) +- docs: Update docs to reflect newer workflow. (Don Zickus) +- Use upstream/master for merge-base with fallback to master (Don Zickus) +- Fedora: Turn off the SND_INTEL_BYT_PREFER_SOF option (Hans de Goede) +- filter-modules.sh.fedora: clean up "netprots" (Paul Bolle) +- filter-modules.sh.fedora: clean up "scsidrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "ethdrvs" (Paul Bolle) +- filter-*.sh.fedora: clean up "driverdirs" (Paul Bolle) +- filter-*.sh.fedora: remove incorrect entries (Paul Bolle) +- filter-*.sh.fedora: clean up "singlemods" (Paul Bolle) +- filter-modules.sh.fedora: drop unused list "iiodrvs" (Paul Bolle) +- Update mod-internal to fix depmod issue (Nico Pache) +- Turn on CONFIG_VDPA_SIM_NET (rhbz 1942343) (Justin M. Forbes) +- New configs in drivers/power (Fedora Kernel Team) +- Turn on CONFIG_NOUVEAU_DEBUG_PUSH for debug configs (Justin M. Forbes) +- Turn off KFENCE sampling by default for Fedora (Justin M. Forbes) +- Fedora config updates round 2 (Justin M. Forbes) +- New configs in drivers/soc (Jeremy Cline) +- filter-modules.sh: Fix copy/paste error 'input' (Paul Bolle) +- Update module filtering for 5.12 kernels (Justin M. Forbes) +- Fix genlog.py to ensure that comments retain "%%" characters. (Mark Mielke) +- New configs in drivers/leds (Fedora Kernel Team) +- Limit CONFIG_USB_CDNS_SUPPORT to x86_64 and arm in Fedora (David Ward) +- Fedora: Enable CHARGER_GPIO on aarch64 too (Peter Robinson) +- Fedora config updates (Justin M. Forbes) +- wireguard: mark as Tech Preview (Hangbin Liu) [1613522] +- configs: enable CONFIG_WIREGUARD in ARK (Hangbin Liu) [1613522] +- Remove duplicate configs acroos fedora, ark and common (Don Zickus) +- Combine duplicate configs across ark and fedora into common (Don Zickus) +- common/ark: cleanup and unify the parport configs (Peter Robinson) +- iommu/vt-d: enable INTEL_IDXD_SVM for both fedora and rhel (Jerry Snitselaar) +- REDHAT: coresight: etm4x: Disable coresight on HPE Apollo 70 (Jeremy Linton) +- configs/common/generic: disable CONFIG_SLAB_MERGE_DEFAULT (Rafael Aquini) +- Remove _legacy_common_support (Justin M. Forbes) +- redhat/mod-blacklist.sh: Fix floppy blacklisting (Hans de Goede) +- New configs in fs/pstore (CKI@GitLab) +- New configs in arch/powerpc (Fedora Kernel Team) +- configs: enable BPF LSM on Fedora and ARK (Ondrej Mosnacek) +- configs: clean up LSM configs (Ondrej Mosnacek) +- New configs in drivers/platform (CKI@GitLab) +- New configs in drivers/firmware (CKI@GitLab) +- New configs in drivers/mailbox (Fedora Kernel Team) +- New configs in drivers/net/phy (Justin M. Forbes) +- Update CONFIG_DM_MULTIPATH_IOA (Augusto Caringi) +- New configs in mm/Kconfig (CKI@GitLab) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in arch/powerpc (Jeremy Cline) +- New configs in drivers/input (Fedora Kernel Team) +- New configs in net/bluetooth (Justin M. Forbes) +- New configs in drivers/clk (Fedora Kernel Team) +- New configs in init/Kconfig (Jeremy Cline) +- redhat: allow running fedora-configs and rh-configs targets outside of redhat/ (Herton R. Krzesinski) +- all: unify the disable of goldfish (android emulation platform) (Peter Robinson) +- common: minor cleanup/de-dupe of dma/dmabuf debug configs (Peter Robinson) +- common/ark: these drivers/arches were removed in 5.12 (Peter Robinson) +- Correct kernel-devel make prepare build for 5.12. (Paulo E. Castro) +- redhat: add initial support for centos stream dist-git sync on Makefiles (Herton R. Krzesinski) +- redhat/configs: Enable CONFIG_SCHED_STACK_END_CHECK for Fedora and ARK (Josh Poimboeuf) [1856174] +- CONFIG_VFIO now selects IOMMU_API instead of depending on it, causing several config mismatches for the zfcpdump kernel (Justin M. Forbes) +- Turn off weak-modules for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_FW_LOADER_COMPRESS for ARK (Herton R. Krzesinski) [1939095] +- Fedora: filters: update to move dfl-emif to modules (Peter Robinson) +- drop duplicate DEVFREQ_GOV_SIMPLE_ONDEMAND config (Peter Robinson) +- efi: The EFI_VARS is legacy and now x86 only (Peter Robinson) +- common: enable RTC_SYSTOHC to supplement update_persistent_clock64 (Peter Robinson) +- generic: arm: enable SCMI for all options (Peter Robinson) +- fedora: the PCH_CAN driver is x86-32 only (Peter Robinson) +- common: disable legacy CAN device support (Peter Robinson) +- common: Enable Microchip MCP251x/MCP251xFD CAN controllers (Peter Robinson) +- common: Bosch MCAN support for Intel Elkhart Lake (Peter Robinson) +- common: enable CAN_PEAK_PCIEFD PCI-E driver (Peter Robinson) +- common: disable CAN_PEAK_PCIEC PCAN-ExpressCard (Peter Robinson) +- common: enable common CAN layer 2 protocols (Peter Robinson) +- ark: disable CAN_LEDS option (Peter Robinson) +- Fedora: Turn on SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC option (Hans de Goede) +- Fedora: enable modules for surface devices (Dave Olsthoorn) +- Turn on SND_SOC_INTEL_SOUNDWIRE_SOF_MACH for Fedora again (Justin M. Forbes) +- common: fix WM8804 codec dependencies (Peter Robinson) +- Build SERIO_SERPORT as a module (Peter Robinson) +- input: touchscreen: move ELO and Wacom serial touchscreens to x86 (Peter Robinson) +- Sync serio touchscreens for non x86 architectures to the same as ARK (Peter Robinson) +- Only enable SERIO_LIBPS2 on x86 (Peter Robinson) +- Only enable PC keyboard controller and associated keyboard on x86 (Peter Robinson) +- Generic: Mouse: Tweak generic serial mouse options (Peter Robinson) +- Only enable PS2 Mouse options on x86 (Peter Robinson) +- Disable bluetooth highspeed by default (Peter Robinson) +- Fedora: A few more general updates for 5.12 window (Peter Robinson) +- Fedora: Updates for 5.12 merge window (Peter Robinson) +- Fedora: remove dead options that were removed upstream (Peter Robinson) +- redhat: remove CONFIG_DRM_PANEL_XINGBANGDA_XBD599 (Herton R. Krzesinski) +- New configs in arch/powerpc (Fedora Kernel Team) +- Turn on CONFIG_PPC_QUEUED_SPINLOCKS as it is default upstream now (Justin M. Forbes) +- Update pending-common configs to address new upstream config deps (Justin M. Forbes) +- rpmspec: ship gpio-watch.debug in the proper debuginfo package (Herton R. Krzesinski) +- Removed description text as a comment confuses the config generation (Justin M. Forbes) +- New configs in drivers/dma-buf (Jeremy Cline) +- Fedora: ARMv7: build for 16 CPUs. (Peter Robinson) +- Fedora: only enable DEBUG_HIGHMEM on debug kernels (Peter Robinson) +- process_configs.sh: fix find/xargs data flow (Ondrej Mosnacek) +- Fedora config update (Justin M. Forbes) +- fedora: minor arm sound config updates (Peter Robinson) +- Fix trailing white space in redhat/configs/fedora/generic/CONFIG_SND_INTEL_BYT_PREFER_SOF (Justin M. Forbes) +- Add a redhat/rebase-notes.txt file (Hans de Goede) +- Turn on SND_INTEL_BYT_PREFER_SOF for Fedora (Hans de Goede) +- CI: Drop MR ID from the name variable (Veronika Kabatova) +- redhat: add DUP and kpatch certificates to system trusted keys for RHEL build (Herton R. Krzesinski) +- The comments in CONFIG_USB_RTL8153_ECM actually turn off CONFIG_USB_RTL8152 (Justin M. Forbes) +- Update CKI pipeline project (Veronika Kabatova) +- Turn off additional KASAN options for Fedora (Justin M. Forbes) +- Rename the master branch to rawhide for Fedora (Justin M. Forbes) +- Makefile targets for packit integration (Ben Crocker) +- Turn off KASAN for rawhide debug builds (Justin M. Forbes) +- New configs in arch/arm64 (Justin Forbes) +- Remove deprecated Intel MIC config options (Peter Robinson) +- redhat: replace inline awk script with genlog.py call (Herton R. Krzesinski) +- redhat: add genlog.py script (Herton R. Krzesinski) +- kernel.spec.template - fix use_vdso usage (Ben Crocker) +- redhat: remove remaining references of CONFIG_RH_DISABLE_DEPRECATED (Herton R. Krzesinski) +- Turn off vdso_install for ppc (Justin M. Forbes) +- Remove bpf-helpers.7 from bpftool package (Jiri Olsa) +- New configs in lib/Kconfig.debug (Fedora Kernel Team) +- Turn off CONFIG_VIRTIO_CONSOLE for s390x zfcpdump (Justin M. Forbes) +- New configs in drivers/clk (Justin M. Forbes) +- Keep VIRTIO_CONSOLE on s390x available. (Jakub Čajka) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- Fedora 5.11 config updates part 4 (Justin M. Forbes) +- Fedora 5.11 config updates part 3 (Justin M. Forbes) +- Fedora 5.11 config updates part 2 (Justin M. Forbes) +- Update internal (test) module list from RHEL-8 (Joe Lawrence) [1915073] +- Fix USB_XHCI_PCI regression (Justin M. Forbes) +- fedora: fixes for ARMv7 build issue by disabling HIGHPTE (Peter Robinson) +- all: s390x: Increase CONFIG_PCI_NR_FUNCTIONS to 512 (#1888735) (Dan Horák) +- Fedora 5.11 configs pt 1 (Justin M. Forbes) +- redhat: avoid conflict with mod-blacklist.sh and released_kernel defined (Herton R. Krzesinski) +- redhat: handle certificate files conditionally as done for src.rpm (Herton R. Krzesinski) +- specfile: add %%{?_smp_mflags} to "make headers_install" in tools/testing/selftests (Denys Vlasenko) +- specfile: add %%{?_smp_mflags} to "make samples/bpf/" (Denys Vlasenko) +- Run MR testing in CKI pipeline (Veronika Kabatova) +- Reword comment (Nicolas Chauvet) +- Add with_cross_arm conditional (Nicolas Chauvet) +- Redefines __strip if with_cross (Nicolas Chauvet) +- fedora: only enable ACPI_CONFIGFS, ACPI_CUSTOM_METHOD in debug kernels (Peter Robinson) +- fedora: User the same EFI_CUSTOM_SSDT_OVERLAYS as ARK (Peter Robinson) +- all: all arches/kernels enable the same DMI options (Peter Robinson) +- all: move SENSORS_ACPI_POWER to common/generic (Peter Robinson) +- fedora: PCIE_HISI_ERR is already in common (Peter Robinson) +- all: all ACPI platforms enable ATA_ACPI so move it to common (Peter Robinson) +- all: x86: move shared x86 acpi config options to generic (Peter Robinson) +- All: x86: Move ACPI_VIDEO to common/x86 (Peter Robinson) +- All: x86: Enable ACPI_DPTF (Intel DPTF) (Peter Robinson) +- All: enable ACPI_BGRT for all ACPI platforms. (Peter Robinson) +- All: Only build ACPI_EC_DEBUGFS for debug kernels (Peter Robinson) +- All: Disable Intel Classmate PC ACPI_CMPC option (Peter Robinson) +- cleanup: ACPI_PROCFS_POWER was removed upstream (Peter Robinson) +- All: ACPI: De-dupe the ACPI options that are the same across ark/fedora on x86/arm (Peter Robinson) +- Enable the vkms module in Fedora (Jeremy Cline) +- Fedora: arm updates for 5.11 and general cross Fedora cleanups (Peter Robinson) +- Add gcc-c++ to BuildRequires (Justin M. Forbes) +- Update CONFIG_KASAN_HW_TAGS (Justin M. Forbes) +- fedora: arm: move generic power off/reset to all arm (Peter Robinson) +- fedora: ARMv7: build in DEVFREQ_GOV_SIMPLE_ONDEMAND until I work out why it's changed (Peter Robinson) +- fedora: cleanup joystick_adc (Peter Robinson) +- fedora: update some display options (Peter Robinson) +- fedora: arm: enable TI PRU options (Peter Robinson) +- fedora: arm: minor exynos plaform updates (Peter Robinson) +- arm: SoC: disable Toshiba Visconti SoC (Peter Robinson) +- common: disable ARCH_BCM4908 (NFC) (Peter Robinson) +- fedora: minor arm config updates (Peter Robinson) +- fedora: enable Tegra 234 SoC (Peter Robinson) +- fedora: arm: enable new Hikey 3xx options (Peter Robinson) +- Fedora: USB updates (Peter Robinson) +- fedora: enable the GNSS receiver subsystem (Peter Robinson) +- Remove POWER_AVS as no longer upstream (Peter Robinson) +- Cleanup RESET_RASPBERRYPI (Peter Robinson) +- Cleanup GPIO_CDEV_V1 options. (Peter Robinson) +- fedora: arm crypto updates (Peter Robinson) +- CONFIG_KASAN_HW_TAGS for aarch64 (Justin M. Forbes) +- Fedora: cleanup PCMCIA configs, move to x86 (Peter Robinson) +- New configs in drivers/rtc (Fedora Kernel Team) +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGIN_STRUCTLEAK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_GCC_PLUGINS on ARK (Josh Poimboeuf) [1856176] +- redhat/configs: Enable CONFIG_KASAN on Fedora (Josh Poimboeuf) [1856176] +- New configs in init/Kconfig (Fedora Kernel Team) +- build_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- genspec.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- mod-blacklist.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Enable Speakup accessibility driver (Justin M. Forbes) +- New configs in init/Kconfig (Fedora Kernel Team) +- Fix fedora config mismatch due to dep changes (Justin M. Forbes) +- New configs in drivers/crypto (Jeremy Cline) +- Remove duplicate ENERGY_MODEL configs (Peter Robinson) +- This is selected by PCIE_QCOM so must match (Justin M. Forbes) +- drop unused BACKLIGHT_GENERIC (Peter Robinson) +- Remove cp instruction already handled in instruction below. (Paulo E. Castro) +- Add all the dependencies gleaned from running `make prepare` on a bloated devel kernel. (Paulo E. Castro) +- Add tools to path mangling script. (Paulo E. Castro) +- Remove duplicate cp statement which is also not specific to x86. (Paulo E. Castro) +- Correct orc_types failure whilst running `make prepare` https://bugzilla.redhat.com/show_bug.cgi?id=1882854 (Paulo E. Castro) +- redhat: ark: enable CONFIG_IKHEADERS (Jiri Olsa) +- Add missing '$' sign to (GIT) in redhat/Makefile (Augusto Caringi) +- Remove filterdiff and use native git instead (Don Zickus) +- New configs in net/sched (Justin M. Forbes) +- New configs in drivers/mfd (CKI@GitLab) +- New configs in drivers/mfd (Fedora Kernel Team) +- New configs in drivers/firmware (Fedora Kernel Team) +- Temporarily backout parallel xz script (Justin M. Forbes) +- redhat: explicitly disable CONFIG_IMA_APPRAISE_SIGNED_INIT (Bruno Meneguele) +- redhat: enable CONFIG_EVM_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM_ATTR_FSUUID on ARK (Bruno Meneguele) +- redhat: enable CONFIG_EVM in all arches and flavors (Bruno Meneguele) +- redhat: enable CONFIG_IMA_LOAD_X509 on ARK (Bruno Meneguele) +- redhat: set CONFIG_IMA_DEFAULT_HASH to SHA256 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_SECURE_AND_OR_TRUSTED_BOOT (Bruno Meneguele) +- redhat: enable CONFIG_IMA_READ_POLICY on ARK (Bruno Meneguele) +- redhat: set default IMA template for all ARK arches (Bruno Meneguele) +- redhat: enable CONFIG_IMA_DEFAULT_HASH_SHA256 for all flavors (Bruno Meneguele) +- redhat: disable CONFIG_IMA_DEFAULT_HASH_SHA1 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_ARCH_POLICY for ppc and x86 (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_MODSIG (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE_BOOTPARAM (Bruno Meneguele) +- redhat: enable CONFIG_IMA_APPRAISE (Bruno Meneguele) +- redhat: enable CONFIG_INTEGRITY for aarch64 (Bruno Meneguele) +- kernel: Update some missing KASAN/KCSAN options (Jeremy Linton) +- kernel: Enable coresight on aarch64 (Jeremy Linton) +- Update CONFIG_INET6_ESPINTCP (Justin Forbes) +- New configs in net/ipv6 (Justin M. Forbes) +- fedora: move CONFIG_RTC_NVMEM options from ark to common (Peter Robinson) +- configs: Enable CONFIG_DEBUG_INFO_BTF (Don Zickus) +- fedora: some minor arm audio config tweaks (Peter Robinson) +- Ship xpad with default modules on Fedora and RHEL (Bastien Nocera) +- Fedora: Only enable legacy serial/game port joysticks on x86 (Peter Robinson) +- Fedora: Enable the options required for the Librem 5 Phone (Peter Robinson) +- Fedora config update (Justin M. Forbes) +- Fedora config change because CONFIG_FSL_DPAA2_ETH now selects CONFIG_FSL_XGMAC_MDIO (Justin M. Forbes) +- redhat: generic enable CONFIG_INET_MPTCP_DIAG (Davide Caratti) +- Fedora config update (Justin M. Forbes) +- Enable NANDSIM for Fedora (Justin M. Forbes) +- Re-enable CONFIG_ACPI_TABLE_UPGRADE for Fedora since upstream disables this if secureboot is active (Justin M. Forbes) +- Ath11k related config updates (Justin M. Forbes) +- Fedora config updates for ath11k (Justin M. Forbes) +- Turn on ATH11K for Fedora (Justin M. Forbes) +- redhat: enable CONFIG_INTEL_IOMMU_SVM (Jerry Snitselaar) +- More Fedora config fixes (Justin M. Forbes) +- Fedora 5.10 config updates (Justin M. Forbes) +- Fedora 5.10 configs round 1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Allow kernel-tools to build without selftests (Don Zickus) +- Allow building of kernel-tools standalone (Don Zickus) +- redhat: ark: disable CONFIG_NET_ACT_CTINFO (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_TEQL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_SFB (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_QFQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PLUG (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_PIE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_HHF (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DSMARK (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_DRR (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CODEL (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CHOKE (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_CBQ (Davide Caratti) +- redhat: ark: disable CONFIG_NET_SCH_ATM (Davide Caratti) +- redhat: ark: disable CONFIG_NET_EMATCH and sub-targets (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_TCINDEX (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP6 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_RSVP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_ROUTE4 (Davide Caratti) +- redhat: ark: disable CONFIG_NET_CLS_BASIC (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SKBMOD (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_SIMP (Davide Caratti) +- redhat: ark: disable CONFIG_NET_ACT_NAT (Davide Caratti) +- arm64/defconfig: Enable CONFIG_KEXEC_FILE (Bhupesh Sharma) [1821565] +- redhat/configs: Cleanup CONFIG_CRYPTO_SHA512 (Prarit Bhargava) +- New configs in drivers/mfd (Fedora Kernel Team) +- Fix LTO issues with kernel-tools (Don Zickus) +- Point pathfix to the new location for gen_compile_commands.py (Justin M. Forbes) +- configs: Disable CONFIG_SECURITY_SELINUX_DISABLE (Ondrej Mosnacek) +- [Automatic] Handle config dependency changes (Don Zickus) +- configs/iommu: Add config comment to empty CONFIG_SUN50I_IOMMU file (Jerry Snitselaar) +- New configs in kernel/trace (Fedora Kernel Team) +- Fix Fedora config locations (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- configs: enable CONFIG_CRYPTO_CTS=y so cts(cbc(aes)) is available in FIPS mode (Vladis Dronov) [1855161] +- Partial revert: Add master merge check (Don Zickus) +- Update Maintainers doc to reflect workflow changes (Don Zickus) +- WIP: redhat/docs: Update documentation for single branch workflow (Prarit Bhargava) +- Add CONFIG_ARM64_MTE which is not picked up by the config scripts for some reason (Justin M. Forbes) +- Disable Speakup synth DECEXT (Justin M. Forbes) +- Enable Speakup for Fedora since it is out of staging (Justin M. Forbes) +- Modify patchlist changelog output (Don Zickus) +- process_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- generate_all_configs.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- redhat/self-test: Initial commit (Ben Crocker) +- Fixes "acpi: prefer booting with ACPI over DTS" to be RHEL only (Peter Robinson) +- arch/x86: Remove vendor specific CPU ID checks (Prarit Bhargava) +- redhat: Replace hardware.redhat.com link in Unsupported message (Prarit Bhargava) [1810301] +- x86: Fix compile issues with rh_check_supported() (Don Zickus) +- KEYS: Make use of platform keyring for module signature verify (Robert Holmes) +- Input: rmi4 - remove the need for artificial IRQ in case of HID (Benjamin Tissoires) +- ARM: tegra: usb no reset (Peter Robinson) +- arm: make CONFIG_HIGHPTE optional without CONFIG_EXPERT (Jon Masters) +- redhat: rh_kabi: deduplication friendly structs (Jiri Benc) +- redhat: rh_kabi add a comment with warning about RH_KABI_EXCLUDE usage (Jiri Benc) +- redhat: rh_kabi: introduce RH_KABI_EXTEND_WITH_SIZE (Jiri Benc) +- redhat: rh_kabi: Indirect EXTEND macros so nesting of other macros will resolve. (Don Dutile) +- redhat: rh_kabi: Fix RH_KABI_SET_SIZE to use dereference operator (Tony Camuso) +- redhat: rh_kabi: Add macros to size and extend structs (Prarit Bhargava) +- Removing Obsolete hba pci-ids from rhel8 (Dick Kennedy) [1572321] +- mptsas: pci-id table changes (Laura Abbott) +- mptsas: Taint kernel if mptsas is loaded (Laura Abbott) +- mptspi: pci-id table changes (Laura Abbott) +- qla2xxx: Remove PCI IDs of deprecated adapter (Jeremy Cline) +- be2iscsi: remove unsupported device IDs (Chris Leech) [1574502 1598366] +- mptspi: Taint kernel if mptspi is loaded (Laura Abbott) +- hpsa: remove old cciss-based smartarray pci ids (Joseph Szczypek) [1471185] +- qla4xxx: Remove deprecated PCI IDs from RHEL 8 (Chad Dupuis) [1518874] +- aacraid: Remove depreciated device and vendor PCI id's (Raghava Aditya Renukunta) [1495307] +- megaraid_sas: remove deprecated pci-ids (Tomas Henzl) [1509329] +- mpt*: remove certain deprecated pci-ids (Jeremy Cline) +- kernel: add SUPPORT_REMOVED kernel taint (Tomas Henzl) [1602033] +- Rename RH_DISABLE_DEPRECATED to RHEL_DIFFERENCES (Don Zickus) +- Add option of 13 for FORCE_MAX_ZONEORDER (Peter Robinson) +- s390: Lock down the kernel when the IPL secure flag is set (Jeremy Cline) +- efi: Lock down the kernel if booted in secure boot mode (David Howells) +- efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode (David Howells) +- security: lockdown: expose a hook to lock the kernel down (Jeremy Cline) +- Make get_cert_list() use efi_status_to_str() to print error messages. (Peter Jones) +- Add efi_status_to_str() and rework efi_status_to_err(). (Peter Jones) +- Add support for deprecating processors (Laura Abbott) [1565717 1595918 1609604 1610493] +- arm: aarch64: Drop the EXPERT setting from ARM64_FORCE_52BIT (Jeremy Cline) +- iommu/arm-smmu: workaround DMA mode issues (Laura Abbott) +- rh_kabi: introduce RH_KABI_EXCLUDE (Jakub Racek) [1652256] +- ipmi: do not configure ipmi for HPE m400 (Laura Abbott) [1670017] +- kABI: Add generic kABI macros to use for kABI workarounds (Myron Stowe) [1546831] +- add pci_hw_vendor_status() (Maurizio Lombardi) [1590829] +- ahci: thunderx2: Fix for errata that affects stop engine (Robert Richter) [1563590] +- Vulcan: AHCI PCI bar fix for Broadcom Vulcan early silicon (Robert Richter) [1563590] +- bpf: set unprivileged_bpf_disabled to 1 by default, add a boot parameter (Eugene Syromiatnikov) [1561171] +- add Red Hat-specific taint flags (Eugene Syromiatnikov) [1559877] +- tags.sh: Ignore redhat/rpm (Jeremy Cline) +- put RHEL info into generated headers (Laura Abbott) [1663728] +- acpi: prefer booting with ACPI over DTS (Mark Salter) [1576869] +- aarch64: acpi scan: Fix regression related to X-Gene UARTs (Mark Salter) [1519554] +- ACPI / irq: Workaround firmware issue on X-Gene based m400 (Mark Salter) [1519554] +- modules: add rhelversion MODULE_INFO tag (Laura Abbott) +- ACPI: APEI: arm64: Ignore broken HPE moonshot APEI support (Al Stone) [1518076] +- Add Red Hat tainting (Laura Abbott) [1565704 1652266] +- Introduce CONFIG_RH_DISABLE_DEPRECATED (Laura Abbott) +- Stop merging ark-patches for release (Don Zickus) +- Fix path location for ark-update-configs.sh (Don Zickus) +- Combine Red Hat patches into single patch (Don Zickus) +- New configs in drivers/misc (Jeremy Cline) +- New configs in drivers/net/wireless (Justin M. Forbes) +- New configs in drivers/phy (Fedora Kernel Team) +- New configs in drivers/tty (Fedora Kernel Team) +- Set SquashFS decompression options for all flavors to match RHEL (Bohdan Khomutskyi) +- configs: Enable CONFIG_ENERGY_MODEL (Phil Auld) +- New configs in drivers/pinctrl (Fedora Kernel Team) +- Update CONFIG_THERMAL_NETLINK (Justin Forbes) +- Separate merge-upstream and release stages (Don Zickus) +- Re-enable CONFIG_IR_SERIAL on Fedora (Prarit Bhargava) +- Create Patchlist.changelog file (Don Zickus) +- Filter out upstream commits from changelog (Don Zickus) +- Merge Upstream script fixes (Don Zickus) +- kernel.spec: Remove kernel-keys directory on rpm erase (Prarit Bhargava) +- Add mlx5_vdpa to module filter for Fedora (Justin M. Forbes) +- Add python3-sphinx_rtd_theme buildreq for docs (Justin M. Forbes) +- redhat/configs/process_configs.sh: Remove *.config.orig files (Prarit Bhargava) +- redhat/configs/process_configs.sh: Add process_configs_known_broken flag (Prarit Bhargava) +- redhat/Makefile: Fix '*-configs' targets (Prarit Bhargava) +- dist-merge-upstream: Checkout known branch for ci scripts (Don Zickus) +- kernel.spec: don't override upstream compiler flags for ppc64le (Dan Horák) +- Fedora config updates (Justin M. Forbes) +- Fedora confi gupdate (Justin M. Forbes) +- mod-sign.sh: Fix syntax flagged by shellcheck (Ben Crocker) +- Swap how ark-latest is built (Don Zickus) +- Add extra version bump to os-build branch (Don Zickus) +- dist-release: Avoid needless version bump. (Don Zickus) +- Add dist-fedora-release target (Don Zickus) +- Remove redundant code in dist-release (Don Zickus) +- Makefile.common rename TAG to _TAG (Don Zickus) +- Fedora config change (Justin M. Forbes) +- Fedora filter update (Justin M. Forbes) +- Config update for Fedora (Justin M. Forbes) +- enable PROTECTED_VIRTUALIZATION_GUEST for all s390x kernels (Dan Horák) +- redhat: ark: enable CONFIG_NET_SCH_TAPRIO (Davide Caratti) +- redhat: ark: enable CONFIG_NET_SCH_ETF (Davide Caratti) +- More Fedora config updates (Justin M. Forbes) +- New config deps (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- First half of config updates for Fedora (Justin M. Forbes) +- Updates for Fedora arm architectures for the 5.9 window (Peter Robinson) +- Merge 5.9 config changes from Peter Robinson (Justin M. Forbes) +- Add config options that only show up when we prep on arm (Justin M. Forbes) +- Config updates for Fedora (Justin M. Forbes) +- fedora: enable enery model (Peter Robinson) +- Use the configs/generic config for SND_HDA_INTEL everywhere (Peter Robinson) +- Enable ZSTD compression algorithm on all kernels (Peter Robinson) +- Enable ARM_SMCCC_SOC_ID on all aarch64 kernels (Peter Robinson) +- iio: enable LTR-559 light and proximity sensor (Peter Robinson) +- iio: chemical: enable some popular chemical and partical sensors (Peter Robinson) +- More mismatches (Justin M. Forbes) +- Fedora config change due to deps (Justin M. Forbes) +- CONFIG_SND_SOC_MAX98390 is now selected by SND_SOC_INTEL_DA7219_MAX98357A_GENERIC (Justin M. Forbes) +- Config change required for build part 2 (Justin M. Forbes) +- Config change required for build (Justin M. Forbes) +- Fedora config update (Justin M. Forbes) +- Add ability to sync upstream through Makefile (Don Zickus) +- Add master merge check (Don Zickus) +- Replace hardcoded values 'os-build' and project id with variables (Don Zickus) +- redhat/Makefile.common: Fix MARKER (Prarit Bhargava) +- gitattributes: Remove unnecesary export restrictions (Prarit Bhargava) +- Add new certs for dual signing with boothole (Justin M. Forbes) +- Update secureboot signing for dual keys (Justin M. Forbes) +- fedora: enable LEDS_SGM3140 for arm configs (Peter Robinson) +- Enable CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG (Justin M. Forbes) +- redhat/configs: Fix common CONFIGs (Prarit Bhargava) +- redhat/configs: General CONFIG cleanups (Prarit Bhargava) +- redhat/configs: Update & generalize evaluate_configs (Prarit Bhargava) +- fedora: arm: Update some meson config options (Peter Robinson) +- redhat/docs: Add Fedora RPM tagging date (Prarit Bhargava) +- Update config for renamed panel driver. (Peter Robinson) +- Enable SERIAL_SC16IS7XX for SPI interfaces (Peter Robinson) +- s390x-zfcpdump: Handle missing Module.symvers file (Don Zickus) +- Fedora config updates (Justin M. Forbes) +- redhat/configs: Add .tmp files to .gitignore (Prarit Bhargava) +- disable uncommon TCP congestion control algorithms (Davide Caratti) +- Add new bpf man pages (Justin M. Forbes) +- Add default option for CONFIG_ARM64_BTI_KERNEL to pending-common so that eln kernels build (Justin M. Forbes) +- redhat/Makefile: Add fedora-configs and rh-configs make targets (Prarit Bhargava) +- redhat/configs: Use SHA512 for module signing (Prarit Bhargava) +- genspec.sh: 'touch' empty Patchlist file for single tarball (Don Zickus) +- Fedora config update for rc1 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- redhat/Makefile.common: fix RPMKSUBLEVEL condition (Ondrej Mosnacek) +- redhat/Makefile: silence KABI tar output (Ondrej Mosnacek) +- One more Fedora config update (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix PATCHLEVEL for merge window (Justin M. Forbes) +- Change ark CONFIG_COMMON_CLK to yes, it is selected already by other options (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More module filtering for Fedora (Justin M. Forbes) +- Update filters for rnbd in Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix up module filtering for 5.8 (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- More Fedora config work (Justin M. Forbes) +- RTW88BE and CE have been extracted to their own modules (Justin M. Forbes) +- Set CONFIG_BLK_INLINE_ENCRYPTION_FALLBACK for Fedora (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Arm64 Use Branch Target Identification for kernel (Justin M. Forbes) +- Change value of CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE (Justin M. Forbes) +- Fedora config updates (Justin M. Forbes) +- Fix configs for Fedora (Justin M. Forbes) +- Add zero-commit to format-patch options (Justin M. Forbes) +- Copy Makefile.rhelver as a source file rather than a patch (Jeremy Cline) +- Move the sed to clear the patch templating outside of conditionals (Justin M. Forbes) +- Match template format in kernel.spec.template (Justin M. Forbes) +- Break out the Patches into individual files for dist-git (Justin M. Forbes) +- Break the Red Hat patch into individual commits (Jeremy Cline) +- Fix update_scripts.sh unselective pattern sub (David Howells) +- Add cec to the filter overrides (Justin M. Forbes) +- Add overrides to filter-modules.sh (Justin M. Forbes) +- redhat/configs: Enable CONFIG_SMC91X and disable CONFIG_SMC911X (Prarit Bhargava) [1722136] +- Include bpftool-struct_ops man page in the bpftool package (Jeremy Cline) +- Add sharedbuffer_configuration.py to the pathfix.py script (Jeremy Cline) +- Use __make macro instead of make (Tom Stellard) +- Sign off generated configuration patches (Jeremy Cline) +- Drop the static path configuration for the Sphinx docs (Jeremy Cline) +- redhat: Add dummy-module kernel module (Prarit Bhargava) +- redhat: enable CONFIG_LWTUNNEL_BPF (Jiri Benc) +- Remove typoed config file aarch64CONFIG_SM_GCC_8150 (Justin M. Forbes) +- Add Documentation back to kernel-devel as it has Kconfig now (Justin M. Forbes) +- Copy distro files rather than moving them (Jeremy Cline) +- kernel.spec: fix 'make scripts' for kernel-devel package (Brian Masney) +- Makefile: correct help text for dist-cross-<arch>-rpms (Brian Masney) +- redhat/Makefile: Fix RHEL8 python warning (Prarit Bhargava) +- redhat: Change Makefile target names to dist- (Prarit Bhargava) +- configs: Disable Serial IR driver (Prarit Bhargava) +- Fix "multiple %%files for package kernel-tools" (Pablo Greco) +- Introduce a Sphinx documentation project (Jeremy Cline) +- Build ARK against ELN (Don Zickus) +- Drop the requirement to have a remote called linus (Jeremy Cline) +- Rename 'internal' branch to 'os-build' (Don Zickus) +- Only include open merge requests with "Include in Releases" label (Jeremy Cline) +- Package gpio-watch in kernel-tools (Jeremy Cline) +- Exit non-zero if the tag already exists for a release (Jeremy Cline) +- Adjust the changelog update script to not push anything (Jeremy Cline) +- Drop --target noarch from the rh-rpms make target (Jeremy Cline) +- Add a script to generate release tags and branches (Jeremy Cline) +- Set CONFIG_VDPA for fedora (Justin M. Forbes) +- Add a README to the dist-git repository (Jeremy Cline) +- Provide defaults in ark-rebase-patches.sh (Jeremy Cline) +- Default ark-rebase-patches.sh to not report issues (Jeremy Cline) +- Drop DIST from release commits and tags (Jeremy Cline) +- Place the buildid before the dist in the release (Jeremy Cline) +- Sync up with Fedora arm configuration prior to merging (Jeremy Cline) +- Disable CONFIG_PROTECTED_VIRTUALIZATION_GUEST for zfcpdump (Jeremy Cline) +- Add RHMAINTAINERS file and supporting conf (Don Zickus) +- Add a script to test if all commits are signed off (Jeremy Cline) +- Fix make rh-configs-arch (Don Zickus) +- Drop RH_FEDORA in favor of the now-merged RHEL_DIFFERENCES (Jeremy Cline) +- Sync up Fedora configs from the first week of the merge window (Jeremy Cline) +- Migrate blacklisting floppy.ko to mod-blacklist.sh (Don Zickus) +- kernel packaging: Combine mod-blacklist.sh and mod-extra-blacklist.sh (Don Zickus) +- kernel packaging: Fix extra namespace collision (Don Zickus) +- mod-extra.sh: Rename to mod-blacklist.sh (Don Zickus) +- mod-extra.sh: Make file generic (Don Zickus) +- Fix a painfully obvious YAML syntax error in .gitlab-ci.yml (Jeremy Cline) +- Add in armv7hl kernel header support (Don Zickus) +- Disable all BuildKernel commands when only building headers (Don Zickus) +- Drop any gitlab-ci patches from ark-patches (Jeremy Cline) +- Build the srpm for internal branch CI using the vanilla tree (Jeremy Cline) +- Pull in the latest ARM configurations for Fedora (Jeremy Cline) +- Fix xz memory usage issue (Neil Horman) +- Use ark-latest instead of master for update script (Jeremy Cline) +- Move the CI jobs back into the ARK repository (Jeremy Cline) +- Sync up ARK's Fedora config with the dist-git repository (Jeremy Cline) +- Pull in the latest configuration changes from Fedora (Jeremy Cline) +- configs: enable CONFIG_NET_SCH_CBS (Marcelo Ricardo Leitner) +- Drop configuration options in fedora/ that no longer exist (Jeremy Cline) +- Set RH_FEDORA for ARK and Fedora (Jeremy Cline) +- redhat/kernel.spec: Include the release in the kernel COPYING file (Jeremy Cline) +- redhat/kernel.spec: add scripts/jobserver-exec to py3_shbang_opts list (Jeremy Cline) +- redhat/kernel.spec: package bpftool-gen man page (Jeremy Cline) +- distgit-changelog: handle multiple y-stream BZ numbers (Bruno Meneguele) +- redhat/kernel.spec: remove all inline comments (Bruno Meneguele) +- redhat/genspec: awk unknown whitespace regex pattern (Bruno Meneguele) +- Improve the readability of gen_config_patches.sh (Jeremy Cline) +- Fix some awkward edge cases in gen_config_patches.sh (Jeremy Cline) +- Update the CI environment to use Fedora 31 (Jeremy Cline) +- redhat: drop whitespace from with_gcov macro (Jan Stancek) +- configs: Enable CONFIG_KEY_DH_OPERATIONS on ARK (Ondrej Mosnacek) +- configs: Adjust CONFIG_MPLS_ROUTING and CONFIG_MPLS_IPTUNNEL (Laura Abbott) +- New configs in lib/crypto (Jeremy Cline) +- New configs in drivers/char (Jeremy Cline) +- Turn on BLAKE2B for Fedora (Jeremy Cline) +- kernel.spec.template: Clean up stray *.h.s files (Laura Abbott) +- Build the SRPM in the CI job (Jeremy Cline) +- New configs in net/tls (Jeremy Cline) +- New configs in net/tipc (Jeremy Cline) +- New configs in lib/kunit (Jeremy Cline) +- Fix up released_kernel case (Laura Abbott) +- New configs in lib/Kconfig.debug (Jeremy Cline) +- New configs in drivers/ptp (Jeremy Cline) +- New configs in drivers/nvme (Jeremy Cline) +- New configs in drivers/net/phy (Jeremy Cline) +- New configs in arch/arm64 (Jeremy Cline) +- New configs in drivers/crypto (Jeremy Cline) +- New configs in crypto/Kconfig (Jeremy Cline) +- Add label so the Gitlab to email bridge ignores the changelog (Jeremy Cline) +- Temporarily switch TUNE_DEFAULT to y (Jeremy Cline) +- Run config test for merge requests and internal (Jeremy Cline) +- Add missing licensedir line (Laura Abbott) +- redhat/scripts: Remove redhat/scripts/rh_get_maintainer.pl (Prarit Bhargava) +- configs: Take CONFIG_DEFAULT_MMAP_MIN_ADDR from Fedra (Laura Abbott) +- configs: Turn off ISDN (Laura Abbott) +- Add a script to generate configuration patches (Laura Abbott) +- Introduce rh-configs-commit (Laura Abbott) +- kernel-packaging: Remove kernel files from kernel-modules-extra package (Prarit Bhargava) +- configs: Enable CONFIG_DEBUG_WX (Laura Abbott) +- configs: Disable wireless USB (Laura Abbott) +- Clean up some temporary config files (Laura Abbott) +- configs: New config in drivers/gpu for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/powerpc for v5.4-rc1 (Jeremy Cline) +- configs: New config in crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/usb for v5.4-rc1 (Jeremy Cline) +- AUTOMATIC: New configs (Jeremy Cline) +- Skip ksamples for bpf, they are broken (Jeremy Cline) +- configs: New config in fs/erofs for v5.4-rc1 (Jeremy Cline) +- configs: New config in mm for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/md for v5.4-rc1 (Jeremy Cline) +- configs: New config in init for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/fuse for v5.4-rc1 (Jeremy Cline) +- merge.pl: Avoid comments but do not skip them (Don Zickus) +- configs: New config in drivers/net/ethernet/pensando for v5.4-rc1 (Jeremy Cline) +- Update a comment about what released kernel means (Laura Abbott) +- Provide both Fedora and RHEL files in the SRPM (Laura Abbott) +- kernel.spec.template: Trim EXTRAVERSION in the Makefile (Laura Abbott) +- kernel.spec.template: Add macros for building with nopatches (Laura Abbott) +- kernel.spec.template: Add some macros for Fedora differences (Laura Abbott) +- kernel.spec.template: Consolodate the options (Laura Abbott) +- configs: Add pending direcory to Fedora (Laura Abbott) +- kernel.spec.template: Don't run hardlink if rpm-ostree is in use (Laura Abbott) +- configs: New config in net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/phy for v5.4-rc1 (Jeremy Cline) +- configs: Increase x86_64 NR_UARTS to 64 (Prarit Bhargava) [1730649] +- configs: turn on ARM64_FORCE_52BIT for debug builds (Jeremy Cline) +- kernel.spec.template: Tweak the python3 mangling (Laura Abbott) +- kernel.spec.template: Add --with verbose option (Laura Abbott) +- kernel.spec.template: Switch to using %%install instead of %%__install (Laura Abbott) +- kernel.spec.template: Make the kernel.org URL https (Laura Abbott) +- kernel.spec.template: Update message about secure boot signing (Laura Abbott) +- kernel.spec.template: Move some with flags definitions up (Laura Abbott) +- kernel.spec.template: Update some BuildRequires (Laura Abbott) +- kernel.spec.template: Get rid of %%clean (Laura Abbott) +- configs: New config in drivers/char for v5.4-rc1 (Jeremy Cline) +- configs: New config in net/sched for v5.4-rc1 (Jeremy Cline) +- configs: New config in lib for v5.4-rc1 (Jeremy Cline) +- configs: New config in fs/verity for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/aarch64 for v5.4-rc4 (Jeremy Cline) +- configs: New config in arch/arm64 for v5.4-rc1 (Jeremy Cline) +- Flip off CONFIG_ARM64_VA_BITS_52 so the bundle that turns it on applies (Jeremy Cline) +- New configuration options for v5.4-rc4 (Jeremy Cline) +- Correctly name tarball for single tarball builds (Laura Abbott) +- configs: New config in drivers/pci for v5.4-rc1 (Jeremy Cline) +- Allow overriding the dist tag on the command line (Laura Abbott) +- Allow scratch branch target to be overridden (Laura Abbott) +- Remove long dead BUILD_DEFAULT_TARGET (Laura Abbott) +- Amend the changelog when rebasing (Laura Abbott) +- configs: New config in drivers/platform for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/pinctrl for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/wireless for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/ethernet/mellanox for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/net/can for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hid for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/dma-buf for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in block for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/cpuidle for v5.4-rc1 (Jeremy Cline) +- redhat: configs: Split CONFIG_CRYPTO_SHA512 (Laura Abbott) +- redhat: Set Fedora options (Laura Abbott) +- Set CRYPTO_SHA3_*_S390 to builtin on zfcpdump (Jeremy Cline) +- configs: New config in drivers/edac for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/firmware for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/hwmon for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/iio for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/mmc for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/tty for v5.4-rc1 (Jeremy Cline) +- configs: New config in arch/s390 for v5.4-rc1 (Jeremy Cline) +- configs: New config in drivers/bus for v5.4-rc1 (Jeremy Cline) +- Add option to allow mismatched configs on the command line (Laura Abbott) +- configs: New config in drivers/crypto for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/pci for v5.4-rc1 (Jeremy Cline) +- configs: New config in sound/soc for v5.4-rc1 (Jeremy Cline) +- gitlab: Add CI job for packaging scripts (Major Hayden) +- Speed up CI with CKI image (Major Hayden) +- Disable e1000 driver in ARK (Neil Horman) +- configs: Fix the pending default for CONFIG_ARM64_VA_BITS_52 (Jeremy Cline) +- configs: Turn on OPTIMIZE_INLINING for everything (Jeremy Cline) +- configs: Set valid pending defaults for CRYPTO_ESSIV (Jeremy Cline) +- Add an initial CI configuration for the internal branch (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- New drop of configuration options for v5.4-rc1 (Jeremy Cline) +- Pull the RHEL version defines out of the Makefile (Jeremy Cline) +- Sync up the ARK build scripts (Jeremy Cline) +- Sync up the Fedora Rawhide configs (Jeremy Cline) +- Sync up the ARK config files (Jeremy Cline) +- configs: Adjust CONFIG_FORCE_MAX_ZONEORDER for Fedora (Laura Abbott) +- configs: Add README for some other arches (Laura Abbott) +- configs: Sync up Fedora configs (Laura Abbott) +- [initial commit] Add structure for building with git (Laura Abbott) +- [initial commit] Add Red Hat variables in the top level makefile (Laura Abbott) +- [initial commit] Red Hat gitignore and attributes (Laura Abbott) +- [initial commit] Add changelog (Laura Abbott) +- [initial commit] Add makefile (Laura Abbott) +- [initial commit] Add files for generating the kernel.spec (Laura Abbott) +- [initial commit] Add rpm directory (Laura Abbott) +- [initial commit] Add files for packaging (Laura Abbott) +- [initial commit] Add kabi files (Laura Abbott) +- [initial commit] Add scripts (Laura Abbott) +- [initial commit] Add configs (Laura Abbott) +- [initial commit] Add Makefiles (Laura Abbott) * Wed May 18 2022 Fedora Kernel Team <kernel-team@fedoraproject.org> [5.18.0-0.rc7.210e04ff7681.53] - redhat/Makefile.variables: Change git hash length to default (Prarit Bhargava) diff --git a/mod-internal.list b/mod-internal.list index e91296a9e..9063c974f 100644 --- a/mod-internal.list +++ b/mod-internal.list @@ -55,3 +55,5 @@ overflow_kunit clk-gate_test clk_test mtty +test_hmm +test_vmalloc @@ -1,3 +1,3 @@ -SHA512 (linux-5.18-rc7-6-g210e04ff7681.tar.xz) = 49c35190479afca9dadbd4a6cb2bfdfa1ad360eb2bdf28cb15a0f895d9cdcb1b617ced741fb99086b1cd797bb0b1be1409aec85e990aea6612a9bd18eed7a8e6 -SHA512 (kernel-abi-stablelists-5.18.0-0.rc7.20220518git210e04ff7681.55.tar.bz2) = 3d764036f34f39ba2772eb9945341711971da4cae53175cd11eb30dad75b289f635572799069e78052aba4f70c87dc0c270b317614dfc0703c1a43c0d818c4ec -SHA512 (kernel-kabi-dw-5.18.0-0.rc7.20220518git210e04ff7681.55.tar.bz2) = 4cdde7ef9a76d4e6f6f83e5bffab56ea74a8cb709e443545ded6088c3cae981a648d8d83c9e089cca3a9c8423fda9f80fa048dffc8b2d04b2c15c15231857770 +SHA512 (linux-5.18-rc7-48-gf993aed406ea.tar.xz) = 0f9ad086bccf28095251cd582942112adc849ae517b234a9a5758cfaa766e923696e1749e4faa060bae2e92e882c693bf2da36e4af10dcc369fba7a56d0bc83f +SHA512 (kernel-abi-stablelists-5.18.0-0.rc7.20220519gitf993aed406ea.56.tar.bz2) = ea78e4940ab63ef256e8310067521f6818acfbba6f02a7fcc2f4b710f8661040c3d95b5e343c67aeaf430db005916d0c2bb15680c5a3612dc054818a8ec34663 +SHA512 (kernel-kabi-dw-5.18.0-0.rc7.20220519gitf993aed406ea.56.tar.bz2) = e2e5313e98b9aa7304b24c2131fc4c884622cc61dbf3e415d51c92b155f5e6fc52a153ca2254b119b3ca11ef6cfd255d790cc325616cda51891bd317cfcc502f |