summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorThorsten Leemhuis <fedora@leemhuis.info>2020-04-01 11:25:54 +0200
committerThorsten Leemhuis <fedora@leemhuis.info>2020-04-01 11:25:54 +0200
commit777546552321f7aa71568ca8d6fcf949d7274f4d (patch)
tree2c57b7b919100ebc469ef5fae58132a4cf39e109
parent8b7b22fec1bccfc971f679dea4787c6d8774fd21 (diff)
parentc2c38e212506252c189128598e2295352ccc8313 (diff)
downloadkernel-777546552321f7aa71568ca8d6fcf949d7274f4d.tar.gz
kernel-777546552321f7aa71568ca8d6fcf949d7274f4d.tar.xz
kernel-777546552321f7aa71568ca8d6fcf949d7274f4d.zip
merge master (5.6)
-rw-r--r--0001-Include-kvm_asm.h-and-kvm_arm.h-in-kvm-arm-trace.h.patch28
-rw-r--r--0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch104
-rw-r--r--0001-compat_ioctl-cdrom-Replace-.ioctl-with-.compat_ioctl.patch83
-rw-r--r--0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch35
-rw-r--r--ARM-dts-bcm2711-Move-emmc2-into-its-own-bus.patch168
-rw-r--r--ARM64-Tegra-fixes.patch477
-rw-r--r--Add-LCD-support-for-Pine64-Pinebook-1080p.patch1218
-rw-r--r--Add-support-for-PinePhone-LCD-panel.patch1121
-rw-r--r--Add-support-for-the-pine64-Pinebook-Pro.patch1360
-rw-r--r--PatchList.txt76
-rw-r--r--TODO10
-rw-r--r--USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch671
-rw-r--r--arm64-a64-mbus.patch69
-rw-r--r--arm64-drm-tegra-Fix-SMMU-support-on-Tegra124-and-Tegra210.patch320
-rw-r--r--arm64-dts-imx8mq-phanbell-Add-support-for-ethernet.patch200
-rw-r--r--arm64-pinctrl-bcm2835-Add-support-for-all-BCM2711-GPIOs.patch868
-rw-r--r--arm64-pine64-pinephone.patch568
-rw-r--r--arm64-pine64-pinetab.patch583
-rw-r--r--arm64-pinebook-fixes.patch429
-rw-r--r--arm64-serial-8250_tegra-Create-Tegra-specific-8250-driver.patch396
-rw-r--r--arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch29
-rw-r--r--arm64-tegra-fix-pcie.patch101
-rw-r--r--arm64-tegra-jetson-tx1-fixes.patch39
-rw-r--r--arm64-tegra186-enable-USB-on-Jetson-TX2.patch51
-rw-r--r--arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch36
-rw-r--r--ath10k-fix-memory-leak.patch154
-rw-r--r--backlight-lp855x-Ensure-regulators-are-disabled-on-probe-failure.patch186
-rw-r--r--bcm2835-irqchip-Quiesce-IRQs-left-enabled-by-bootloader.patch232
-rwxr-xr-xcheck_configs.awk22
-rw-r--r--configs/fedora/debug/CONFIG_REFCOUNT_FULL1
-rw-r--r--configs/fedora/debug/CONFIG_TRACE_EVENT_INJECT1
-rw-r--r--configs/fedora/generic/CONFIG_AD7091R51
-rw-r--r--configs/fedora/generic/CONFIG_AD72921
-rw-r--r--configs/fedora/generic/CONFIG_ADUX10201
-rw-r--r--configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_RANDOM (renamed from configs/fedora/generic/s390x/CONFIG_ARCH_RANDOM)0
-rw-r--r--configs/fedora/generic/CONFIG_ATH11K1
-rw-r--r--configs/fedora/generic/CONFIG_BACKLIGHT_LED1
-rw-r--r--configs/fedora/generic/CONFIG_BACKLIGHT_PM8941_WLED1
-rw-r--r--configs/fedora/generic/CONFIG_BACKLIGHT_QCOM_WLED1
-rw-r--r--configs/fedora/generic/CONFIG_BCM84881_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_BMA4001
-rw-r--r--configs/fedora/generic/CONFIG_BOOTTIME_TRACING1
-rw-r--r--configs/fedora/generic/CONFIG_BOOT_CONFIG1
-rw-r--r--configs/fedora/generic/CONFIG_BT_CMTP2
-rw-r--r--configs/fedora/generic/CONFIG_CAPI_AVM1
-rw-r--r--configs/fedora/generic/CONFIG_COMMON_CLK_FSL_SAI1
-rw-r--r--configs/fedora/generic/CONFIG_COMPAT_32BIT_TIME1
-rw-r--r--configs/fedora/generic/CONFIG_CONTEXT_TRACKING_FORCE (renamed from configs/fedora/generic/x86/x86_64/CONFIG_CONTEXT_TRACKING_FORCE)0
-rw-r--r--configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL1
-rw-r--r--configs/fedora/generic/CONFIG_CPU_ISOLATION2
-rw-r--r--configs/fedora/generic/CONFIG_CROS_EC_SENSORHUB1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_BLAKE2B1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_BLAKE2S1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_CURVE255191
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_AMLOGIC_GXL1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC2
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A2
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_LIB_BLAKE2S1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA1
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA20POLY13051
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_LIB_CURVE255191
-rw-r--r--configs/fedora/generic/CONFIG_CRYPTO_LIB_POLY13051
-rw-r--r--configs/fedora/generic/CONFIG_DEV_DAX_HMEM1
-rw-r--r--configs/fedora/generic/CONFIG_DLHL60D1
-rw-r--r--configs/fedora/generic/CONFIG_DMABUF_HEAPS1
-rw-r--r--configs/fedora/generic/CONFIG_DM_CLONE2
-rw-r--r--configs/fedora/generic/CONFIG_DP83869_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_AMD_DC_HDCP1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX63451
-rw-r--r--configs/fedora/generic/CONFIG_DRM_DP_CEC2
-rw-r--r--configs/fedora/generic/CONFIG_DRM_LVDS_CODEC1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_LVDS_ENCODER1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_NOUVEAU_SVM (renamed from configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM)0
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD18291
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_XINGBANGDA_XBD5991
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C2721
-rw-r--r--configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA1
-rw-r--r--configs/fedora/generic/CONFIG_EFI_SOFT_RESERVE1
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS2
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT1
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS_POSIX_ACL1
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS_SECURITY1
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS_XATTR1
-rw-r--r--configs/fedora/generic/CONFIG_EROFS_FS_ZIP1
-rw-r--r--configs/fedora/generic/CONFIG_ETHTOOL_NETLINK1
-rw-r--r--configs/fedora/generic/CONFIG_EXFAT_FS1
-rw-r--r--configs/fedora/generic/CONFIG_EXTCON_QCOM_SPMI_MISC1
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION1
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_LZ41
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_LZO1
-rw-r--r--configs/fedora/generic/CONFIG_FSI_MASTER_ASPEED1
-rw-r--r--configs/fedora/generic/CONFIG_FSL_ENETC_MDIO1
-rw-r--r--configs/fedora/generic/CONFIG_FW_CACHE1
-rw-r--r--configs/fedora/generic/CONFIG_FXOS8700_I2C1
-rw-r--r--configs/fedora/generic/CONFIG_FXOS8700_SPI1
-rw-r--r--configs/fedora/generic/CONFIG_GIGASET_BASE1
-rw-r--r--configs/fedora/generic/CONFIG_GIGASET_CAPI1
-rw-r--r--configs/fedora/generic/CONFIG_GIGASET_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_GIGASET_M1011
-rw-r--r--configs/fedora/generic/CONFIG_GIGASET_M1051
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_LOGICVC1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_SIFIVE1
-rw-r--r--configs/fedora/generic/CONFIG_HEADERS_CHECK1
-rw-r--r--configs/fedora/generic/CONFIG_HEADER_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_HYSDN1
-rw-r--r--configs/fedora/generic/CONFIG_HYSDN_CAPI1
-rw-r--r--configs/fedora/generic/CONFIG_I2C_PARPORT_LIGHT1
-rw-r--r--configs/fedora/generic/CONFIG_INET_ESPINTCP1
-rw-r--r--configs/fedora/generic/CONFIG_INFINIBAND_CXGB31
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP21
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ41
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ1
-rw-r--r--configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE1
-rw-r--r--configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_KPROBE_EVENT_GEN_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_KUNIT1
-rw-r--r--configs/fedora/generic/CONFIG_LEDS_EL152030001
-rw-r--r--configs/fedora/generic/CONFIG_LTC24961
-rw-r--r--configs/fedora/generic/CONFIG_LTC29831
-rw-r--r--configs/fedora/generic/CONFIG_MFD_ROHM_BD718281
-rw-r--r--configs/fedora/generic/CONFIG_MFD_WCD934X1
-rw-r--r--configs/fedora/generic/CONFIG_MICROCHIP_PIT64B1
-rw-r--r--configs/fedora/generic/CONFIG_MMC_SDHCI_MILBEAUT1
-rw-r--r--configs/fedora/generic/CONFIG_MPTCP1
-rw-r--r--configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_MPTCP_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_MSM_GPUCC_89981
-rw-r--r--configs/fedora/generic/CONFIG_MSM_MMCC_89981
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_CADENCE1
-rw-r--r--configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC1
-rw-r--r--configs/fedora/generic/CONFIG_NDC_DIS_DYNAMIC_CACHING1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_AR93311
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_MSCC_FELIX1
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_AR93311
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_OCELOT1
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_ETS1
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE1
-rw-r--r--configs/fedora/generic/CONFIG_NET_VENDOR_XILINX1
-rw-r--r--configs/fedora/generic/CONFIG_NFC_PN532_UART1
-rw-r--r--configs/fedora/generic/CONFIG_NFSD_V4_2_INTER_SSC1
-rw-r--r--configs/fedora/generic/CONFIG_NFS_DISABLE_UDP_SUPPORT1
-rw-r--r--configs/fedora/generic/CONFIG_NO_HZ_FULL2
-rw-r--r--configs/fedora/generic/CONFIG_NO_HZ_IDLE2
-rw-r--r--configs/fedora/generic/CONFIG_NVME_HWMON1
-rw-r--r--configs/fedora/generic/CONFIG_PCIEASPM_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_PCIE_CADENCE_PLAT_HOST1
-rw-r--r--configs/fedora/generic/CONFIG_PHY_INTEL_EMMC1
-rw-r--r--configs/fedora/generic/CONFIG_PINCTRL_EQUILIBRIUM1
-rw-r--r--configs/fedora/generic/CONFIG_PING1
-rw-r--r--configs/fedora/generic/CONFIG_PLX_DMA1
-rw-r--r--configs/fedora/generic/CONFIG_PTDUMP_DEBUGFS1
-rw-r--r--configs/fedora/generic/CONFIG_PTP_1588_CLOCK_IDTCM1
-rw-r--r--configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES1
-rw-r--r--configs/fedora/generic/CONFIG_QCOM_CPR1
-rw-r--r--configs/fedora/generic/CONFIG_REFCOUNT_FULL1
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_MP88591
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_MPQ79201
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ40191
-rw-r--r--configs/fedora/generic/CONFIG_RESET_BRCMSTB_RESCAL1
-rw-r--r--configs/fedora/generic/CONFIG_RESET_INTEL_GW1
-rw-r--r--configs/fedora/generic/CONFIG_SC_DISPCC_71801
-rw-r--r--configs/fedora/generic/CONFIG_SC_GPUCC_71801
-rw-r--r--configs/fedora/generic/CONFIG_SC_VIDEOCC_71801
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE1
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_ADM11771
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_BEL_PFE1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_LTC2947_I2C1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_LTC2947_SPI1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_MAX207301
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_MAX317301
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_TMP5131
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_XDPE1221
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS1
-rw-r--r--configs/fedora/generic/CONFIG_SF_PDMA1
-rw-r--r--configs/fedora/generic/CONFIG_SND_CTL_VALIDATION1
-rw-r--r--configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_HW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_I2C1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_ARNDALE_RT5631_ALC56311
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_FSL_MQS1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_MT66601
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_TAS25621
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_TAS27701
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_WSA881X1
-rw-r--r--configs/fedora/generic/CONFIG_SOUNDWIRE_INTEL1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX1
-rw-r--r--configs/fedora/generic/CONFIG_STAGING_EXFAT_FS1
-rw-r--r--configs/fedora/generic/CONFIG_STRICT_KERNEL_RWX1
-rw-r--r--configs/fedora/generic/CONFIG_SYMBOLIC_ERRNAME1
-rw-r--r--configs/fedora/generic/CONFIG_SYNTH_EVENT_GEN_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE2
-rw-r--r--configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE1
-rw-r--r--configs/fedora/generic/CONFIG_TCG_TIS_SPI_CR501
-rw-r--r--configs/fedora/generic/CONFIG_THUNDERBOLT1
-rw-r--r--configs/fedora/generic/CONFIG_TICK_CPU_ACCOUNTING2
-rw-r--r--configs/fedora/generic/CONFIG_TIPC_CRYPTO1
-rw-r--r--configs/fedora/generic/CONFIG_TLS_TOE1
-rw-r--r--configs/fedora/generic/CONFIG_TRACE_EVENT_INJECT1
-rw-r--r--configs/fedora/generic/CONFIG_TYPEC_HD3SS32201
-rw-r--r--configs/fedora/generic/CONFIG_VEML60301
-rw-r--r--configs/fedora/generic/CONFIG_VIRTIO_BLK_SCSI1
-rw-r--r--configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_GEN2
-rw-r--r--configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK1
-rw-r--r--configs/fedora/generic/CONFIG_W1_SLAVE_DS24301
-rw-r--r--configs/fedora/generic/CONFIG_WFX1
-rw-r--r--configs/fedora/generic/CONFIG_WIREGUARD1
-rw-r--r--configs/fedora/generic/CONFIG_WIREGUARD_DEBUG1
-rw-r--r--configs/fedora/generic/CONFIG_X86_PTDUMP1
-rw-r--r--configs/fedora/generic/CONFIG_ZONEFS_FS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_AMLOGIC_THERMAL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARCH_S321
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_BIG_LITTLE_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_BCM2711_THERMAL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_ALLWINNER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_KOMEDA_ERROR_PRINT1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_LVDS_ENCODER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_DRM_V3D2
-rw-r--r--configs/fedora/generic/arm/CONFIG_FSL_RCPM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_GPIO_MPC8XXX (renamed from configs/fedora/generic/CONFIG_GPIO_MPC8XXX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_HW_RANDOM_IPROC_RNG2001
-rw-r--r--configs/fedora/generic/arm/CONFIG_IMX_DSP2
-rw-r--r--configs/fedora/generic/arm/CONFIG_INA2XX_ADC (renamed from configs/fedora/generic/arm/aarch64/CONFIG_INA2XX_ADC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM89161
-rw-r--r--configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM89741
-rw-r--r--configs/fedora/generic/arm/CONFIG_IPQ_GCC_60181
-rw-r--r--configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX_SC_KEY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH_OTP (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH_OTP)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH_WRITE_VERIFY (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH_WRITE_VERIFY)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_M25P801
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_GEMINI1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_IXP4XX1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF2
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_VERSATILE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_MTD_SST25L (renamed from configs/fedora/generic/arm/armv7/CONFIG_MTD_SST25L)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_NVMEM_SPMI_SDAM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCIE_BRCMSTB1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_EP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_HOST1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_DM816X_USB1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX01
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_SUN50I_USB31
-rw-r--r--configs/fedora/generic/arm/CONFIG_PINCTRL_MSM89761
-rw-r--r--configs/fedora/generic/arm/CONFIG_PWM_STMPE2
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_OCMEM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_SCM1
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT (renamed from configs/fedora/generic/CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_QCS_Q6SSTOP_4041
-rw-r--r--configs/fedora/generic/arm/CONFIG_QUICC_ENGINE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ROCKCHIP_OTP1
-rw-r--r--configs/fedora/generic/arm/CONFIG_RTC_DRV_PCF853631
-rw-r--r--configs/fedora/generic/arm/CONFIG_SC_GCC_71801
-rw-r--r--configs/fedora/generic/arm/CONFIG_SERIAL_8250_TEGRA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_IMX_SOC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_IMX_SOC)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_ARNDALE1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMUX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_AUDMUX)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_SGTL5000 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_SGTL5000)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_SPDIF (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_SPDIF)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_SND_SOC_WM8962 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8962)0
-rw-r--r--configs/fedora/generic/arm/CONFIG_STMPE_ADC2
-rw-r--r--configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_AD7879_I2C1
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_EHCI_HCD1
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_OMAP31
-rw-r--r--configs/fedora/generic/arm/CONFIG_USB_TEGRA_XUDC1
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP11
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_SUN8I_DEINTERLACE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_13193671
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_15309231
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_15424191
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_BACKLIGHT_QCOM_WLED1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_LS1028A_PLLDIG1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CPU_LITTLE_ENDIAN1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_HPRE1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_SEC21
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_POLY1305_NEON1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_XINGBANGDA_XBD5991
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_EXTCON_QCOM_SPMI_MISC2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_QDMA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_MDIO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_QOS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_HW_RANDOM_HISI_V21
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MFD_QCOM_RPM2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_BOOTCTL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MSM_GPUCC_89981
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_MTD_NAND_FSL_IFC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_NET_DSA_MSCC_FELIX1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MESON_A11
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPM2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CPR1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_CPUFREQ1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MP88591
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPM2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX8_SUPPORT1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX_TOPLEVEL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_OF1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SOUNDWIRE_QCOM1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_SPI_QCOM_GENI2
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_FIRMWARE_DEBUG (renamed from configs/fedora/generic/CONFIG_ZYNQMP_FIRMWARE_DEBUG)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_AM335X_PHY_USB (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_AM335X_PHY_USB)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARCH_OMAP2PLUS_TYPICAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARM_OMAP2PLUS_CPUFREQ (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_OMAP2PLUS_CPUFREQ)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_ARM_TI_CPUFREQ (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TI_CPUFREQ)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_TI_ADPLL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_CURVE25519_NEON1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_AES1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_DES (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_DES)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_SHAM (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_SHAM)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_POLY1305_ARM1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DDR (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DDR)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DEBUG_INFO_BTF1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DMA_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DMA_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRA752_THERMAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_CONNECTOR_HDMI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_HDMI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_ENCODER_OPA362 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_OPA362)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_ENCODER_TPD12S015 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TPD12S015)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_PANEL_DSI_CM (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DSI_CM)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EDAC_TI (renamed from configs/fedora/generic/arm/armv7/lpae/CONFIG_EDAC_TI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EXTCON_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5422_DMC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_GPIO_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_GPIO_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_GPIO_PISOSR1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HDQ_MASTER_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_HDQ_MASTER_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_HWSPINLOCK_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_I2C_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB31
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_INPUT_PALMAS_PWRBUTTON (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PALMAS_PWRBUTTON)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_OMAP_USB_HOST1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MFD_TI_AM335X_TSCADC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_TI_AM335X_TSCADC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_MMC_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2PLUS_MBOX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2PLUS_MBOX)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DEBUG (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DEBUG)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DEBUGFS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DEBUGFS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DPI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DPI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DSI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DSI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_SDI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_SDI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_VENC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_VENC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP5_DSS_HDMI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP5_ERRATA_801819 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP5_ERRATA_801819)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP5_THERMAL (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP5_THERMAL)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_32K_TIMER (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_32K_TIMER)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_CONTROL_PHY (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_CONTROL_PHY)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC_DEBUG (renamed from configs/fedora/generic/arm/CONFIG_OMAP_GPMC_DEBUG)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_IOMMU (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_IOMMU)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_IOMMU_DEBUG (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_IOMMU_DEBUG)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_MBOX_KFIFO_SIZE (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_MBOX_KFIFO_SIZE)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_OCP2SCP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_OCP2SCP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_REMOTEPROC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_REMOTEPROC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_RESET_CLOCKS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_RESET_CLOCKS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_USB2 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_USB2)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_OMAP_WATCHDOG (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_WATCHDOG)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PALMAS_GPADC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_PALMAS_GPADC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PHY_MMP3_USB1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PHY_TI_GMII_SEL (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_PINCTRL_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PWM_OMAP_DMTIMER1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_PWM_TIEHRPWM (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIEHRPWM)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PBIAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_PBIAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TI_ABB (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TI_ABB)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_PALMAS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PALMAS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_8250_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_8250_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SERIAL_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_ARNDALE_RT5631_ALC56311
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_DMIC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_HDMI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_MCBSP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_MCPDM (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_AM43XX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_AM43XX)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_DRA7XX2
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_OMAP2_SDRC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_REALTIME_COUNTER (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_REALTIME_COUNTER)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_LS1021A (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_LS1021A)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SOC_OMAP5 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_OMAP5)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_FSL_SPI1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_OMAP24XX (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_OMAP24XX)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_SPI_TI_QSPI (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_TI_QSPI)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TEGRA30_EMC1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_ADC081C (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_ADC081C)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_AM335X_ADC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_AM335X_ADC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_CPPI41 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPPI41)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW_SWITCHDEV1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_CPTS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPTS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_CPTS_MOD (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPTS_MOD)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_DAVINCI_EMAC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_EMAC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_EMIF (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_EMIF)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_EMIF_SRAM (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_EMIF_SRAM)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_EQEP1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_PIPE3 (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_PIPE3)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TI_PWMSS1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_TI_AM335X_TSC (renamed from configs/fedora/generic/CONFIG_TOUCHSCREEN_TI_AM335X_TSC)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_USB_DWC3_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_DWC3_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_USB_EHCI_HCD_OMAP (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_EHCI_HCD_OMAP)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_USB_INVENTRA_DMA (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_INVENTRA_DMA)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_USB_MUSB_AM35X (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM35X)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_USB_MUSB_OMAP2PLUS (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_OMAP2PLUS)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_USB_TI_CPPI41_DMA (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_TI_CPPI41_DMA)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_AM437X_VPFE (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_AM437X_VPFE)0
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_CAL1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE_DEBUG1
-rw-r--r--configs/fedora/generic/arm/armv7/CONFIG_WKUP_M3_RPROC (renamed from configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_RPROC)0
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_MMP21
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_MACH_MMP3_DT1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP4_DSS_HDMI_CEC (renamed from configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI_CEC)0
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_OMAP2_SDRC1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM335X_CHILD1
-rw-r--r--configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_OHCI_HCD_OMAP31
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_AM335X_PHY_USB1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_DRM_OMAP1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_AM43XX1
-rw-r--r--configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_OMAP51
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_FSI_MASTER_ASPEED1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_HOTPLUG_PCI_POWERNV2
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_NVDIMM_DAX1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_NVDIMM_PFN1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PCI_MSI_IRQ_DOMAIN1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_PPC_UV1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_QUICC_ENGINE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE1
-rw-r--r--configs/fedora/generic/powerpc/CONFIG_ZONE_DEVICE2
-rw-r--r--configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB31
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NO_HZ_FULL1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_NO_HZ_IDLE1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_PCI_MSI_IRQ_DOMAIN1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_S390_UNWIND_SELFTEST1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_GEN1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_BYTCRC_PMIC_OPREGION1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CHTCRC_PMIC_OPREGION1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CMA_ALIGNMENT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CMA_SIZE_MBYTES1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MAX1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MBYTES1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MIN1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_PERCENTAGE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION1
-rw-r--r--configs/fedora/generic/x86/CONFIG_DMA_CMA1
-rw-r--r--configs/fedora/generic/x86/CONFIG_HYPERV_TESTING1
-rw-r--r--configs/fedora/generic/x86/CONFIG_I2C_PARPORT_LIGHT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON1
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_ACPI2
-rw-r--r--configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_PCI2
-rw-r--r--configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PINCTRL_EQUILIBRIUM1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PINCTRL_TIGERLAKE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SFI2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L11
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL2
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_STACKPROTECTOR_STRONG1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SYSTEM76_ACPI1
-rw-r--r--configs/fedora/generic/x86/CONFIG_THUNDERBOLT_NET1
-rw-r--r--configs/fedora/generic/x86/CONFIG_TIME_NS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_USB41
-rw-r--r--configs/fedora/generic/x86/CONFIG_USB4_NET1
-rw-r--r--configs/fedora/generic/x86/CONFIG_VBOXSF_FS1
-rw-r--r--configs/fedora/generic/x86/CONFIG_X86_INTEL_MPX1
-rw-r--r--configs/fedora/generic/x86/CONFIG_X86_IOPL_IOPERM1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_M486SX1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_NO_HZ_FULL1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_NO_HZ_IDLE1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_TICK_CPU_ACCOUNTING1
-rw-r--r--configs/fedora/generic/x86/i686/CONFIG_VIRT_CPU_ACCOUNTING_GEN1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CPU_ISOLATION1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_BLAKE2S_x861
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_CURVE25519_X861
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_EFI_RCI2_TABLE (renamed from configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE)0
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_FULL1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_IDLE1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_THUNDERBOLT1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_VIRT_CPU_ACCOUNTING_GEN1
-rw-r--r--crypto-user-fix-memory-leak-in-crypto_reportstat.patch107
-rw-r--r--drm-dp-mst-error-handling-improvements.patch471
-rw-r--r--drm-i915-backports.patch894
-rw-r--r--efi-secureboot.patch87
-rw-r--r--filter-aarch64.sh2
-rw-r--r--filter-aarch64.sh.fedora2
-rw-r--r--filter-armv7hl.sh2
-rw-r--r--filter-armv7hl.sh.fedora2
-rw-r--r--gitrev2
-rw-r--r--gpio-max77620-Use-correct-unit-for-debounce-times.patch475
-rw-r--r--ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch102
-rw-r--r--kernel-aarch64-debug-fedora.config325
-rw-r--r--kernel-aarch64-fedora.config326
-rw-r--r--kernel-armv7hl-debug-fedora.config296
-rw-r--r--kernel-armv7hl-fedora.config297
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config401
-rw-r--r--kernel-armv7hl-lpae-fedora.config402
-rw-r--r--kernel-i686-debug-fedora.config260
-rw-r--r--kernel-i686-fedora.config261
-rw-r--r--kernel-ppc64le-debug-fedora.config219
-rw-r--r--kernel-ppc64le-fedora.config220
-rw-r--r--kernel-s390x-debug-fedora.config203
-rw-r--r--kernel-s390x-fedora.config204
-rw-r--r--kernel-x86_64-debug-fedora.config259
-rw-r--r--kernel-x86_64-fedora.config260
-rw-r--r--kernel.spec1977
-rw-r--r--libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch120
-rw-r--r--lift-lockdown-sysrq.patch287
-rw-r--r--mfd-max77620-Do-not-allocate-IRQs-upfront.patch183
-rwxr-xr-xmod-extra-blacklist.sh8
-rwxr-xr-xmod-sign.sh19
-rw-r--r--mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch226
-rw-r--r--mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch111
-rw-r--r--mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch109
-rw-r--r--net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch80
-rw-r--r--regulator-pwm-Don-t-warn-on-probe-deferral.patch36
-rw-r--r--rpmsg-char-release-allocated-memory.patch103
-rw-r--r--rsi-release-skb-if-rsi_prepare_beacon-fails.patch101
-rw-r--r--rtl8xxxu-prevent-leaking-urb.patch101
-rw-r--r--rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch110
-rw-r--r--s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch66
-rwxr-xr-xscripts/check-TODO.sh27
-rwxr-xr-xscripts/check-patchlist.sh113
-rwxr-xr-xscripts/combine.sh34
-rw-r--r--scripts/configcommon.pl82
-rw-r--r--scripts/configdiff.pl76
-rwxr-xr-xscripts/grab-logs.sh35
-rwxr-xr-xscripts/newpatch.sh42
-rwxr-xr-xscripts/sort-config226
-rw-r--r--scsi-bfa-release-allocated-memory-in-case-of-error.patch105
-rw-r--r--secureboot_ppc.cerbin0 -> 899 bytes
-rw-r--r--secureboot_s390.cerbin0 -> 899 bytes
-rw-r--r--sources3
-rw-r--r--spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch39
-rw-r--r--spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch105
616 files changed, 14955 insertions, 5736 deletions
diff --git a/0001-Include-kvm_asm.h-and-kvm_arm.h-in-kvm-arm-trace.h.patch b/0001-Include-kvm_asm.h-and-kvm_arm.h-in-kvm-arm-trace.h.patch
new file mode 100644
index 000000000..9d2694b32
--- /dev/null
+++ b/0001-Include-kvm_asm.h-and-kvm_arm.h-in-kvm-arm-trace.h.patch
@@ -0,0 +1,28 @@
+From 3f16f4a34eeb22d70afe1bebdd2cfcded179f22a Mon Sep 17 00:00:00 2001
+From: Jeremy Cline <jcline@redhat.com>
+Date: Tue, 4 Feb 2020 15:31:19 -0500
+Subject: [PATCH] Include kvm_asm.h and kvm_arm.h in kvm/arm/trace.h
+
+commit 0e20f5e25556 maybe broke this.
+
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
+---
+ virt/kvm/arm/trace.h | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/virt/kvm/arm/trace.h b/virt/kvm/arm/trace.h
+index 204d210d01c2..1c88e60a6b00 100644
+--- a/virt/kvm/arm/trace.h
++++ b/virt/kvm/arm/trace.h
+@@ -4,6 +4,8 @@
+
+ #include <kvm/arm_arch_timer.h>
+ #include <linux/tracepoint.h>
++#include <asm/kvm_asm.h>
++#include <asm/kvm_arm.h>
+
+ #undef TRACE_SYSTEM
+ #define TRACE_SYSTEM kvm
+--
+2.24.1
+
diff --git a/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch b/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
deleted file mode 100644
index 34934a970..000000000
--- a/0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
+++ /dev/null
@@ -1,104 +0,0 @@
-From 3ce5852ec6add45a28fe1706e9163351940e905c Mon Sep 17 00:00:00 2001
-From: Peter Jones <pjones@redhat.com>
-Date: Mon, 2 Oct 2017 18:25:29 -0400
-Subject: [PATCH 1/3] Make get_cert_list() not complain about cert lists that
- aren't present.
-
-Signed-off-by: Peter Jones <pjones@redhat.com>
----
- security/integrity/platform_certs/load_uefi.c | 37 ++++++++++++++++++++++---------------
- 1 file changed, 22 insertions(+), 15 deletions(-)
-
-diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
-index 81b19c52832b..e188f3ecbce3 100644
---- a/security/integrity/platform_certs/load_uefi.c
-+++ b/security/integrity/platform_certs/load_uefi.c
-@@ -38,8 +38,8 @@ static __init bool uefi_check_ignore_db(void)
- /*
- * Get a certificate list blob from the named EFI variable.
- */
--static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
-- unsigned long *size)
-+static __init int get_cert_list(efi_char16_t *name, efi_guid_t *guid,
-+ unsigned long *size , void **cert_list)
- {
- efi_status_t status;
- unsigned long lsize = 4;
-@@ -47,24 +47,31 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- void *db;
-
- status = efi.get_variable(name, guid, NULL, &lsize, &tmpdb);
-+ if (status == EFI_NOT_FOUND) {
-+ *size = 0;
-+ *cert_list = NULL;
-+ return 0;
-+ }
-+
- if (status != EFI_BUFFER_TOO_SMALL) {
- pr_err("Couldn't get size: 0x%lx\n", status);
-- return NULL;
-+ return efi_status_to_err(status);
- }
-
- db = kmalloc(lsize, GFP_KERNEL);
- if (!db)
-- return NULL;
-+ return -ENOMEM;
-
- status = efi.get_variable(name, guid, NULL, &lsize, db);
- if (status != EFI_SUCCESS) {
- kfree(db);
- pr_err("Error reading db var: 0x%lx\n", status);
-- return NULL;
-+ return efi_status_to_err(status);
- }
-
- *size = lsize;
-- return db;
-+ *cert_list = db;
-+ return 0;
- }
-
- /*
-@@ -153,10 +160,10 @@ static int __init load_uefi_certs(void)
- * an error if we can't get them.
- */
- if (!uefi_check_ignore_db()) {
-- db = get_cert_list(L"db", &secure_var, &dbsize);
-- if (!db) {
-+ rc = get_cert_list(L"db", &secure_var, &dbsize, &db);
-+ if (rc < 0) {
- pr_err("MODSIGN: Couldn't get UEFI db list\n");
-- } else {
-+ } else if (dbsize != 0) {
- rc = parse_efi_signature_list("UEFI:db",
- db, dbsize, get_handler_for_db);
- if (rc)
-@@ -166,10 +173,10 @@ static int __init load_uefi_certs(void)
- }
- }
-
-- mok = get_cert_list(L"MokListRT", &mok_var, &moksize);
-- if (!mok) {
-+ rc = get_cert_list(L"MokListRT", &mok_var, &moksize, &mok);
-+ if (rc < 0) {
- pr_info("Couldn't get UEFI MokListRT\n");
-- } else {
-+ } else if (moksize != 0) {
- rc = parse_efi_signature_list("UEFI:MokListRT",
- mok, moksize, get_handler_for_db);
- if (rc)
-@@ -177,10 +184,10 @@ static int __init load_uefi_certs(void)
- kfree(mok);
- }
-
-- dbx = get_cert_list(L"dbx", &secure_var, &dbxsize);
-- if (!dbx) {
-+ rc = get_cert_list(L"dbx", &secure_var, &dbxsize, &dbx);
-+ if (rc < 0) {
- pr_info("Couldn't get UEFI dbx list\n");
-- } else {
-+ } else if (dbxsize != 0) {
- rc = parse_efi_signature_list("UEFI:dbx",
- dbx, dbxsize,
- get_handler_for_dbx);
diff --git a/0001-compat_ioctl-cdrom-Replace-.ioctl-with-.compat_ioctl.patch b/0001-compat_ioctl-cdrom-Replace-.ioctl-with-.compat_ioctl.patch
new file mode 100644
index 000000000..be10f81af
--- /dev/null
+++ b/0001-compat_ioctl-cdrom-Replace-.ioctl-with-.compat_ioctl.patch
@@ -0,0 +1,83 @@
+From cef57541cdc079165e9af419ccacd36dce863d3a Mon Sep 17 00:00:00 2001
+From: Adam Williamson <awilliam@redhat.com>
+Date: Wed, 19 Feb 2020 17:50:07 +0100
+Subject: [PATCH] compat_ioctl, cdrom: Replace .ioctl with .compat_ioctl in
+ four appropriate places
+
+Arnd Bergmann inadvertently typoed these in d320a9551e394 and
+64cbfa96551a; they seem to be the cause of
+https://bugzilla.redhat.com/show_bug.cgi?id=1801353 , invalid
+SCSI commands when udev tries to query a DVD drive.
+
+[arnd] Found another instance of the same bug, also introduced
+in my compat_ioctl series.
+
+Fixes: d320a9551e39 ("compat_ioctl: scsi: move ioctl handling into drivers")
+Fixes: 64cbfa96551a ("compat_ioctl: move cdrom commands into cdrom.c")
+Fixes: c103d6ee69f9 ("compat_ioctl: ide: floppy: add handler")
+Link: https://bugzilla.redhat.com/show_bug.cgi?id=1801353
+Bisected-by: Chris Murphy <bugzilla@colorremedies.com>
+Signed-off-by: Adam Williamson <awilliam@redhat.com>
+Signed-off-by: Arnd Bergmann <arnd@arndb.de>
+---
+ drivers/block/paride/pcd.c | 2 +-
+ drivers/cdrom/gdrom.c | 2 +-
+ drivers/ide/ide-gd.c | 2 +-
+ drivers/scsi/sr.c | 2 +-
+ 4 files changed, 4 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/block/paride/pcd.c b/drivers/block/paride/pcd.c
+index 117cfc8cd05a..cda5cf917e9a 100644
+--- a/drivers/block/paride/pcd.c
++++ b/drivers/block/paride/pcd.c
+@@ -276,7 +276,7 @@ static const struct block_device_operations pcd_bdops = {
+ .release = pcd_block_release,
+ .ioctl = pcd_block_ioctl,
+ #ifdef CONFIG_COMPAT
+- .ioctl = blkdev_compat_ptr_ioctl,
++ .compat_ioctl = blkdev_compat_ptr_ioctl,
+ #endif
+ .check_events = pcd_block_check_events,
+ };
+diff --git a/drivers/cdrom/gdrom.c b/drivers/cdrom/gdrom.c
+index 886b2638c730..c51292c2a131 100644
+--- a/drivers/cdrom/gdrom.c
++++ b/drivers/cdrom/gdrom.c
+@@ -519,7 +519,7 @@ static const struct block_device_operations gdrom_bdops = {
+ .check_events = gdrom_bdops_check_events,
+ .ioctl = gdrom_bdops_ioctl,
+ #ifdef CONFIG_COMPAT
+- .ioctl = blkdev_compat_ptr_ioctl,
++ .compat_ioctl = blkdev_compat_ptr_ioctl,
+ #endif
+ };
+
+diff --git a/drivers/ide/ide-gd.c b/drivers/ide/ide-gd.c
+index 1bb99b556393..05c26986637b 100644
+--- a/drivers/ide/ide-gd.c
++++ b/drivers/ide/ide-gd.c
+@@ -361,7 +361,7 @@ static const struct block_device_operations ide_gd_ops = {
+ .release = ide_gd_release,
+ .ioctl = ide_gd_ioctl,
+ #ifdef CONFIG_COMPAT
+- .ioctl = ide_gd_compat_ioctl,
++ .compat_ioctl = ide_gd_compat_ioctl,
+ #endif
+ .getgeo = ide_gd_getgeo,
+ .check_events = ide_gd_check_events,
+diff --git a/drivers/scsi/sr.c b/drivers/scsi/sr.c
+index 0fbb8fe6e521..e4240e4ae8bb 100644
+--- a/drivers/scsi/sr.c
++++ b/drivers/scsi/sr.c
+@@ -688,7 +688,7 @@ static const struct block_device_operations sr_bdops =
+ .release = sr_block_release,
+ .ioctl = sr_block_ioctl,
+ #ifdef CONFIG_COMPAT
+- .ioctl = sr_block_compat_ioctl,
++ .compat_ioctl = sr_block_compat_ioctl,
+ #endif
+ .check_events = sr_block_check_events,
+ .revalidate_disk = sr_block_revalidate_disk,
+--
+2.24.1
+
diff --git a/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch b/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
index ec107ba09..d1e43ed3f 100644
--- a/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
+++ b/0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
@@ -1,38 +1,39 @@
-From 520e902d864930e2d4f329983d9ae9781a24231f Mon Sep 17 00:00:00 2001
+From 46daeedffe98b489014dcdcf14c89438362de7eb Mon Sep 17 00:00:00 2001
From: Peter Jones <pjones@redhat.com>
Date: Mon, 2 Oct 2017 18:18:30 -0400
-Subject: [PATCH 3/3] Make get_cert_list() use efi_status_to_str() to print
- error messages.
+Subject: [PATCH] Make get_cert_list() use efi_status_to_str() to print error
+ messages.
Signed-off-by: Peter Jones <pjones@redhat.com>
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
---
security/integrity/platform_certs/load_uefi.c | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/security/integrity/platform_certs/load_uefi.c b/security/integrity/platform_certs/load_uefi.c
-index 9ef34c44fd1..13a2826715d 100644
+index f0c908241966..4e783f6c6cfb 100644
--- a/security/integrity/platform_certs/load_uefi.c
+++ b/security/integrity/platform_certs/load_uefi.c
-@@ -51,7 +51,8 @@ static __init int get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- }
+@@ -46,7 +46,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ return NULL;
- if (status != EFI_BUFFER_TOO_SMALL) {
-- pr_err("Couldn't get size: 0x%lx\n", status);
+ if (*status != EFI_BUFFER_TOO_SMALL) {
+- pr_err("Couldn't get size: 0x%lx\n", *status);
+ pr_err("Couldn't get size: %s (0x%lx)\n",
-+ efi_status_to_str(status), status);
- return efi_status_to_err(status);
++ efi_status_to_str(*status), *status);
+ return NULL;
}
-@@ -64,7 +65,8 @@ static __init int get_cert_list(efi_char16_t *name, efi_guid_t *guid,
- status = efi.get_variable(name, guid, NULL, &lsize, db);
- if (status != EFI_SUCCESS) {
+@@ -57,7 +58,8 @@ static __init void *get_cert_list(efi_char16_t *name, efi_guid_t *guid,
+ *status = efi.get_variable(name, guid, NULL, &lsize, db);
+ if (*status != EFI_SUCCESS) {
kfree(db);
-- pr_err("Error reading db var: 0x%lx\n", status);
+- pr_err("Error reading db var: 0x%lx\n", *status);
+ pr_err("Error reading db var: %s (0x%lx)\n",
-+ efi_status_to_str(status), status);
- return efi_status_to_err(status);
++ efi_status_to_str(*status), *status);
+ return NULL;
}
--
-2.15.0
+2.24.1
diff --git a/ARM-dts-bcm2711-Move-emmc2-into-its-own-bus.patch b/ARM-dts-bcm2711-Move-emmc2-into-its-own-bus.patch
new file mode 100644
index 000000000..dd0087104
--- /dev/null
+++ b/ARM-dts-bcm2711-Move-emmc2-into-its-own-bus.patch
@@ -0,0 +1,168 @@
+From patchwork Wed Mar 4 13:24:37 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+X-Patchwork-Id: 11420129
+Return-Path:
+ <SRS0=pU4t=4V=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C6D01139A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 4 Mar 2020 13:24:52 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 8EA4C20848
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 4 Mar 2020 13:24:52 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="rVot4hOX"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8EA4C20848
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=suse.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=8vOVvuwuEiZ/+aeWTFI6G54jitKev/MSiGHvL/NuYpM=; b=rVot4hOXzlJULi
+ AIV0tWo7xq5srSJPr0aW3ccsKyfTNsVGmB0Y4G8A2Wqd+29xOVNJGk9jIAaRqBaAEGozzfFQj8JuQ
+ YRKsDyKXSMgpM5EHFtlq7TSvY21pe6uHhTkMCYnhLdZu7BrX9V2BLfnG7b7kx+wVgh2SDk5Tu8iJI
+ 3vNkR22Qd4bIZAMQVwr97BN6IasYg2C9Q1hACZKKYVTxOvCw1MDDfedhRK9IxgZXV8eacZco5TlC+
+ 3FlBQSP6dxBhpgAZ2VSD8k94TZe8Vnj1HMmja4MShu5hUOaBMzV/cvTA0y9OFseFvzL3YES1oyPzk
+ vPYT4iiUYIWQEEsfDJoA==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j9U10-0004Kq-KB; Wed, 04 Mar 2020 13:24:46 +0000
+Received: from mx2.suse.de ([195.135.220.15])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j9U0x-0004KG-Lg; Wed, 04 Mar 2020 13:24:45 +0000
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx2.suse.de (Postfix) with ESMTP id 28610AAC7;
+ Wed, 4 Mar 2020 13:24:42 +0000 (UTC)
+From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+To: Rob Herring <robh+dt@kernel.org>,
+ Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Subject: [PATCH v2] ARM: dts: bcm2711: Move emmc2 into its own bus
+Date: Wed, 4 Mar 2020 14:24:37 +0100
+Message-Id: <20200304132437.20164-1-nsaenzjulienne@suse.de>
+X-Mailer: git-send-email 2.25.1
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200304_052443_860022_0913505C
+X-CRM114-Status: GOOD ( 14.37 )
+X-Spam-Score: -2.3 (--)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-2.3 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
+ medium trust [195.135.220.15 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
+ [195.135.220.15 listed in wl.mailspike.net]
+ 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: devicetree@vger.kernel.org, f.fainelli@gmail.com, phil@raspberrypi.org,
+ linux-kernel@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com,
+ linux-rpi-kernel@lists.infradead.org, linux-arm-kernel@lists.infradead.org
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Depending on bcm2711's revision its emmc2 controller might have
+different DMA constraints. Raspberry Pi 4's firmware will take care of
+updating those, but only if a certain alias is found in the device tree.
+So, move emmc2 into its own bus, so as not to pollute other devices with
+dma-ranges changes and create the emmc2bus alias.
+
+Based in Phil ELwell's downstream implementation.
+
+Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+---
+
+Changes since v1:
+ - Add comment in dt
+ - Fix commit title
+
+ arch/arm/boot/dts/bcm2711-rpi-4-b.dts | 1 +
+ arch/arm/boot/dts/bcm2711.dtsi | 25 ++++++++++++++++++++-----
+ 2 files changed, 21 insertions(+), 5 deletions(-)
+
+diff --git a/arch/arm/boot/dts/bcm2711-rpi-4-b.dts b/arch/arm/boot/dts/bcm2711-rpi-4-b.dts
+index 1d4b589fe233..e26ea9006378 100644
+--- a/arch/arm/boot/dts/bcm2711-rpi-4-b.dts
++++ b/arch/arm/boot/dts/bcm2711-rpi-4-b.dts
+@@ -20,6 +20,7 @@ memory@0 {
+ };
+
+ aliases {
++ emmc2bus = &emmc2bus;
+ ethernet0 = &genet;
+ pcie0 = &pcie0;
+ };
+diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
+index d1e684d0acfd..a91cf68e3c4c 100644
+--- a/arch/arm/boot/dts/bcm2711.dtsi
++++ b/arch/arm/boot/dts/bcm2711.dtsi
+@@ -241,17 +241,32 @@ pwm1: pwm@7e20c800 {
+ status = "disabled";
+ };
+
++ hvs@7e400000 {
++ interrupts = <GIC_SPI 97 IRQ_TYPE_LEVEL_HIGH>;
++ };
++ };
++
++ /*
++ * emmc2 has different DMA constraints based on SoC revisions. It was
++ * moved into its own bus, so as for RPi4's firmware to update them.
++ * The firmware will find whether the emmc2bus alias is defined, and if
++ * so, it'll edit the dma-ranges property below accordingly.
++ */
++ emmc2bus: emmc2bus {
++ compatible = "simple-bus";
++ #address-cells = <2>;
++ #size-cells = <1>;
++
++ ranges = <0x0 0x7e000000 0x0 0xfe000000 0x01800000>;
++ dma-ranges = <0x0 0xc0000000 0x0 0x00000000 0x40000000>;
++
+ emmc2: emmc2@7e340000 {
+ compatible = "brcm,bcm2711-emmc2";
+- reg = <0x7e340000 0x100>;
++ reg = <0x0 0x7e340000 0x100>;
+ interrupts = <GIC_SPI 126 IRQ_TYPE_LEVEL_HIGH>;
+ clocks = <&clocks BCM2711_CLOCK_EMMC2>;
+ status = "disabled";
+ };
+-
+- hvs@7e400000 {
+- interrupts = <GIC_SPI 97 IRQ_TYPE_LEVEL_HIGH>;
+- };
+ };
+
+ arm-pmu {
diff --git a/ARM64-Tegra-fixes.patch b/ARM64-Tegra-fixes.patch
new file mode 100644
index 000000000..6ddfc2322
--- /dev/null
+++ b/ARM64-Tegra-fixes.patch
@@ -0,0 +1,477 @@
+From patchwork Mon Feb 24 14:34:33 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jon Hunter <jonathanh@nvidia.com>
+X-Patchwork-Id: 1243145
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=nvidia.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=nvidia.com header.i=@nvidia.com
+ header.a=rsa-sha256 header.s=n1 header.b=duOxTEf6;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48R4Mz3K4gz9sRR
+ for <incoming@patchwork.ozlabs.org>;
+ Tue, 25 Feb 2020 01:34:55 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727815AbgBXOew (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Mon, 24 Feb 2020 09:34:52 -0500
+Received: from hqnvemgate24.nvidia.com ([216.228.121.143]:6094 "EHLO
+ hqnvemgate24.nvidia.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727498AbgBXOew (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Mon, 24 Feb 2020 09:34:52 -0500
+Received: from hqpgpgate101.nvidia.com (Not Verified[216.228.121.13]) by
+ hqnvemgate24.nvidia.com (using TLS: TLSv1.2, DES-CBC3-SHA)
+ id <B5e53debf0001>; Mon, 24 Feb 2020 06:33:35 -0800
+Received: from hqmail.nvidia.com ([172.20.161.6])
+ by hqpgpgate101.nvidia.com (PGP Universal service);
+ Mon, 24 Feb 2020 06:34:51 -0800
+X-PGP-Universal: processed;
+ by hqpgpgate101.nvidia.com on Mon, 24 Feb 2020 06:34:51 -0800
+Received: from HQMAIL105.nvidia.com (172.20.187.12) by HQMAIL101.nvidia.com
+ (172.20.187.10) with Microsoft SMTP Server (TLS) id 15.0.1473.3;
+ Mon, 24 Feb 2020 14:34:50 +0000
+Received: from rnnvemgw01.nvidia.com (10.128.109.123) by HQMAIL105.nvidia.com
+ (172.20.187.12) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via
+ Frontend Transport; Mon, 24 Feb 2020 14:34:50 +0000
+Received: from thunderball.nvidia.com (Not Verified[10.21.140.91]) by
+ rnnvemgw01.nvidia.com with Trustwave SEG (v7, 5, 8, 10121)
+ id <B5e53df090001>; Mon, 24 Feb 2020 06:34:50 -0800
+From: Jon Hunter <jonathanh@nvidia.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+CC: <devicetree@vger.kernel.org>, <linux-tegra@vger.kernel.org>,
+ Jon Hunter <jonathanh@nvidia.com>, <stable@vger.kernel.org>
+Subject: [PATCH 1/4] ARM64: Tegra: Enable I2C controller for EEPROM
+Date: Mon, 24 Feb 2020 14:34:33 +0000
+Message-ID: <20200224143436.5438-1-jonathanh@nvidia.com>
+X-Mailer: git-send-email 2.17.1
+X-NVConfidentiality: public
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nvidia.com; s=n1;
+ t=1582554815; bh=SKhUz0YkoB6pD4YoE/4KFxZbYw2qmSp519cZdmcBM3o=;
+ h=X-PGP-Universal:From:To:CC:Subject:Date:Message-ID:X-Mailer:
+ X-NVConfidentiality:MIME-Version:Content-Type;
+ b=duOxTEf6wTpBnmdA4GzgtJ0CYXr5t34ZZNN48pc9hExmRqaCcppGHAY2wcXqnjNmL
+ YwvDy0gfFikGS9gPJKICW2X6f4iOcgfnVhYOWdgnzSFD1bhtOoN+bEcXPC+LRDY89m
+ uAwuuKQR4MMohz9C8MW8xyatlc13ZEU0jeW1+S3PYfX2GhwRUooeFCGnmLUso5s2DZ
+ 65p26CoCGdQNBARsw2TNevBzLshNSXvHBdlFiKSs4S0hB7yJJrCwZx2JsjOm+aRtb3
+ dgVHvAZAd8GLLKC8NvPCAhbIRhDt0vkyWmqHnB5suduti7g4QA1Eb8HLAXB5ptvzeK
+ jor+qP+NC8CVQ==
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+Commit a5b6b67364cb ("arm64: tegra: Add ID EEPROM for Jetson TX1
+module") populated the EEPROM on the Jetson TX1 module, but did not
+enable the corresponding I2C controller. Enable the I2C controller so
+that this EEPROM can be accessed.
+
+Fixes: a5b6b67364cb ("arm64: tegra: Add ID EEPROM for Jetson TX1 module")
+
+Cc: <stable@vger.kernel.org>
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+index cb58f79deb48..95b1a6e76e6e 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+@@ -265,6 +265,8 @@
+ };
+
+ i2c@7000c500 {
++ status = "okay";
++
+ /* module ID EEPROM */
+ eeprom@50 {
+ compatible = "atmel,24c02";
+
+From patchwork Mon Feb 24 14:34:34 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jon Hunter <jonathanh@nvidia.com>
+X-Patchwork-Id: 1243146
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=nvidia.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=nvidia.com header.i=@nvidia.com
+ header.a=rsa-sha256 header.s=n1 header.b=YrupJt5o;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48R4N1059Pz9sRR
+ for <incoming@patchwork.ozlabs.org>;
+ Tue, 25 Feb 2020 01:34:57 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727498AbgBXOe4 (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Mon, 24 Feb 2020 09:34:56 -0500
+Received: from hqnvemgate25.nvidia.com ([216.228.121.64]:8365 "EHLO
+ hqnvemgate25.nvidia.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727803AbgBXOe4 (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Mon, 24 Feb 2020 09:34:56 -0500
+Received: from hqpgpgate101.nvidia.com (Not Verified[216.228.121.13]) by
+ hqnvemgate25.nvidia.com (using TLS: TLSv1.2, DES-CBC3-SHA)
+ id <B5e53deec0000>; Mon, 24 Feb 2020 06:34:20 -0800
+Received: from hqmail.nvidia.com ([172.20.161.6])
+ by hqpgpgate101.nvidia.com (PGP Universal service);
+ Mon, 24 Feb 2020 06:34:55 -0800
+X-PGP-Universal: processed;
+ by hqpgpgate101.nvidia.com on Mon, 24 Feb 2020 06:34:55 -0800
+Received: from HQMAIL107.nvidia.com (172.20.187.13) by HQMAIL109.nvidia.com
+ (172.20.187.15) with Microsoft SMTP Server (TLS) id 15.0.1473.3;
+ Mon, 24 Feb 2020 14:34:55 +0000
+Received: from rnnvemgw01.nvidia.com (10.128.109.123) by HQMAIL107.nvidia.com
+ (172.20.187.13) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via
+ Frontend Transport; Mon, 24 Feb 2020 14:34:55 +0000
+Received: from thunderball.nvidia.com (Not Verified[10.21.140.91]) by
+ rnnvemgw01.nvidia.com with Trustwave SEG (v7, 5, 8, 10121)
+ id <B5e53df0d0000>; Mon, 24 Feb 2020 06:34:54 -0800
+From: Jon Hunter <jonathanh@nvidia.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+CC: <devicetree@vger.kernel.org>, <linux-tegra@vger.kernel.org>,
+ Jon Hunter <jonathanh@nvidia.com>
+Subject: [PATCH 2/4] ARM64: tegra: Add EEPROM supplies
+Date: Mon, 24 Feb 2020 14:34:34 +0000
+Message-ID: <20200224143436.5438-2-jonathanh@nvidia.com>
+X-Mailer: git-send-email 2.17.1
+In-Reply-To: <20200224143436.5438-1-jonathanh@nvidia.com>
+References: <20200224143436.5438-1-jonathanh@nvidia.com>
+X-NVConfidentiality: public
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nvidia.com; s=n1;
+ t=1582554860; bh=XQRed+hM+dOmUn7lEyFBRTITiHe/kmVf6bYnTKyb4yU=;
+ h=X-PGP-Universal:From:To:CC:Subject:Date:Message-ID:X-Mailer:
+ In-Reply-To:References:X-NVConfidentiality:MIME-Version:
+ Content-Type;
+ b=YrupJt5osNrArZbD3/6N+E76P788S2kgwb7HnwldZ99/x70lrAIXTKHOx35uqz7o0
+ bsYj1jAiz+BrmkHt678TBaesev2pBBcp8G+zkGDX+M6MWEvTixhn0bBERoHpnmuhQl
+ 1fWBcDKGg9r4KT46RFxrjCcRek8FB1gb1nM00FneNHFyguKuZEzRuMvoPfZEPr0Pm3
+ HaB3AybSYgm2KABS5aZo/a2/9sIP0Bx2St673Bx+9vz89pPr8lWjHZO9QjIUdJn2Qw
+ 5rEeeEdOKkbx0RMyKaPAPIdhmrnVzrcyrnZYmf0KnxXJCWitqt2cyAu6uDjPI8kiL+
+ JhWqRAza5osKg==
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+The following warning is observed on Jetson TX1, Jetson Nano and Jetson
+TX2 platforms because the supply regulators are not specified for the
+EEPROMs.
+
+ WARNING KERN at24 0-0050: 0-0050 supply vcc not found, using dummy regulator
+ WARNING KERN at24 0-0057: 0-0057 supply vcc not found, using dummy regulator
+
+For both of these platforms the EEPROM is powered by the main 1.8V
+supply rail and so populate the supply for these devices to fix these
+warnings.
+
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 1 +
+ arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi | 1 +
+ arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi | 1 +
+ arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts | 1 +
+ arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts | 2 ++
+ 5 files changed, 6 insertions(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+index d7628f5afb85..961b1be0c56b 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+@@ -226,6 +226,7 @@
+ compatible = "atmel,24c02";
+ reg = <0x57>;
+
++ vcc-supply = <&vdd_1v8>;
+ address-bits = <8>;
+ page-size = <8>;
+ size = <256>;
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
+index 947744d0f04c..da96de04d003 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
+@@ -171,6 +171,7 @@
+ compatible = "atmel,24c02";
+ reg = <0x50>;
+
++ vcc-supply = <&vdd_1v8>;
+ address-bits = <8>;
+ page-size = <8>;
+ size = <256>;
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+index 95b1a6e76e6e..f87d2437d11c 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2180.dtsi
+@@ -272,6 +272,7 @@
+ compatible = "atmel,24c02";
+ reg = <0x50>;
+
++ vcc-supply = <&vdd_1v8>;
+ address-bits = <8>;
+ page-size = <8>;
+ size = <256>;
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+index a3cafe39ba4c..c70a610f8e3a 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+@@ -85,6 +85,7 @@
+ compatible = "atmel,24c02";
+ reg = <0x57>;
+
++ vcc-supply = <&vdd_1v8>;
+ address-bits = <8>;
+ page-size = <8>;
+ size = <256>;
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+index 848afd855da6..21ed1756b889 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p3450-0000.dts
+@@ -114,6 +114,7 @@
+ compatible = "atmel,24c02";
+ reg = <0x50>;
+
++ vcc-supply = <&vdd_1v8>;
+ address-bits = <8>;
+ page-size = <8>;
+ size = <256>;
+@@ -124,6 +125,7 @@
+ compatible = "atmel,24c02";
+ reg = <0x57>;
+
++ vcc-supply = <&vdd_1v8>;
+ address-bits = <8>;
+ page-size = <8>;
+ size = <256>;
+
+From patchwork Mon Feb 24 14:34:35 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jon Hunter <jonathanh@nvidia.com>
+X-Patchwork-Id: 1243147
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=nvidia.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=nvidia.com header.i=@nvidia.com
+ header.a=rsa-sha256 header.s=n1 header.b=cDDn02CY;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48R4N43Xmtz9sRQ
+ for <incoming@patchwork.ozlabs.org>;
+ Tue, 25 Feb 2020 01:35:00 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727825AbgBXOfA (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Mon, 24 Feb 2020 09:35:00 -0500
+Received: from hqnvemgate25.nvidia.com ([216.228.121.64]:8373 "EHLO
+ hqnvemgate25.nvidia.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727803AbgBXOfA (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Mon, 24 Feb 2020 09:35:00 -0500
+Received: from hqpgpgate102.nvidia.com (Not Verified[216.228.121.13]) by
+ hqnvemgate25.nvidia.com (using TLS: TLSv1.2, DES-CBC3-SHA)
+ id <B5e53def00000>; Mon, 24 Feb 2020 06:34:24 -0800
+Received: from hqmail.nvidia.com ([172.20.161.6])
+ by hqpgpgate102.nvidia.com (PGP Universal service);
+ Mon, 24 Feb 2020 06:34:59 -0800
+X-PGP-Universal: processed;
+ by hqpgpgate102.nvidia.com on Mon, 24 Feb 2020 06:34:59 -0800
+Received: from HQMAIL107.nvidia.com (172.20.187.13) by HQMAIL109.nvidia.com
+ (172.20.187.15) with Microsoft SMTP Server (TLS) id 15.0.1473.3;
+ Mon, 24 Feb 2020 14:34:59 +0000
+Received: from rnnvemgw01.nvidia.com (10.128.109.123) by HQMAIL107.nvidia.com
+ (172.20.187.13) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via
+ Frontend Transport; Mon, 24 Feb 2020 14:34:58 +0000
+Received: from thunderball.nvidia.com (Not Verified[10.21.140.91]) by
+ rnnvemgw01.nvidia.com with Trustwave SEG (v7, 5, 8, 10121)
+ id <B5e53df110000>; Mon, 24 Feb 2020 06:34:58 -0800
+From: Jon Hunter <jonathanh@nvidia.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+CC: <devicetree@vger.kernel.org>, <linux-tegra@vger.kernel.org>,
+ Jon Hunter <jonathanh@nvidia.com>, <stable@vger.kernel.org>
+Subject: [PATCH 3/4] ARM64: tegra: Fix Tegra186 SOR supply
+Date: Mon, 24 Feb 2020 14:34:35 +0000
+Message-ID: <20200224143436.5438-3-jonathanh@nvidia.com>
+X-Mailer: git-send-email 2.17.1
+In-Reply-To: <20200224143436.5438-1-jonathanh@nvidia.com>
+References: <20200224143436.5438-1-jonathanh@nvidia.com>
+X-NVConfidentiality: public
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nvidia.com; s=n1;
+ t=1582554864; bh=lUBb2WrI059cKuJQ/lQ6zAeA/dUVGu1GIMzWYnFLzuA=;
+ h=X-PGP-Universal:From:To:CC:Subject:Date:Message-ID:X-Mailer:
+ In-Reply-To:References:X-NVConfidentiality:MIME-Version:
+ Content-Type;
+ b=cDDn02CYOMd1x5bK/t7LoZ9fYn59xu8HcaGTMnsTAUfJYYkF5vUqcWjve/5PtksEv
+ +bYF/ELx+KLrbyXQ4LtKHW1V8F2iDHhNR1Rrs+/MUuPuxuOXwTsaYJgLd2A/FWO54O
+ men6fW7E5dJS7lmfJ050sgzZs+TABrFO/dyzOfrekczCVpqlnJEsPvdpFlBbzg125A
+ ZW3sMSe1pW+54pvkCWL7YF/RFnb9zefc0feJmu0Ky+kMH2QOFPSvufzsFBxOr1bUaJ
+ wqzLNTYwY6tWNy7axusq4KLKuCViERaAqSs/UlzzsrOQHJeecBOlH2GkFi8z7JASz2
+ ucv0C5PUNzlTg==
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+The following warning is observed on the Jetson TX2 platform ...
+
+ WARNING KERN tegra-sor 15540000.sor: 15540000.sor supply \
+ vdd-hdmi-dp-pll not found, using dummy regulator
+
+The problem is caused because the regulator for the SOR device is
+missing the '-supply' suffix in Device-Tree. Therefore, add the
+'-supply' suffix to fix this warning.
+
+Fixes: 3fdfaf8718fa arm64: tegra: Enable DP support on Jetson TX2
+
+Cc: <stable@vger.kernel.org>
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+index 961b1be0c56b..1af7f9ffb7b6 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
+@@ -278,7 +278,7 @@
+ status = "okay";
+
+ avdd-io-hdmi-dp-supply = <&vdd_hdmi_1v05>;
+- vdd-hdmi-dp-pll = <&vdd_1v8_ap>;
++ vdd-hdmi-dp-pll-supply = <&vdd_1v8_ap>;
+
+ nvidia,dpaux = <&dpaux>;
+ };
+
+From patchwork Mon Feb 24 14:34:36 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jon Hunter <jonathanh@nvidia.com>
+X-Patchwork-Id: 1243148
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=nvidia.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=nvidia.com header.i=@nvidia.com
+ header.a=rsa-sha256 header.s=n1 header.b=K9z8jYfd;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48R4N71cwzz9sRQ
+ for <incoming@patchwork.ozlabs.org>;
+ Tue, 25 Feb 2020 01:35:03 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727830AbgBXOfC (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Mon, 24 Feb 2020 09:35:02 -0500
+Received: from hqnvemgate24.nvidia.com ([216.228.121.143]:6117 "EHLO
+ hqnvemgate24.nvidia.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727803AbgBXOfC (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Mon, 24 Feb 2020 09:35:02 -0500
+Received: from hqpgpgate102.nvidia.com (Not Verified[216.228.121.13]) by
+ hqnvemgate24.nvidia.com (using TLS: TLSv1.2, DES-CBC3-SHA)
+ id <B5e53deca0000>; Mon, 24 Feb 2020 06:33:46 -0800
+Received: from hqmail.nvidia.com ([172.20.161.6])
+ by hqpgpgate102.nvidia.com (PGP Universal service);
+ Mon, 24 Feb 2020 06:35:01 -0800
+X-PGP-Universal: processed;
+ by hqpgpgate102.nvidia.com on Mon, 24 Feb 2020 06:35:01 -0800
+Received: from HQMAIL111.nvidia.com (172.20.187.18) by HQMAIL111.nvidia.com
+ (172.20.187.18) with Microsoft SMTP Server (TLS) id 15.0.1473.3;
+ Mon, 24 Feb 2020 14:35:01 +0000
+Received: from rnnvemgw01.nvidia.com (10.128.109.123) by HQMAIL111.nvidia.com
+ (172.20.187.18) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via
+ Frontend Transport; Mon, 24 Feb 2020 14:35:01 +0000
+Received: from thunderball.nvidia.com (Not Verified[10.21.140.91]) by
+ rnnvemgw01.nvidia.com with Trustwave SEG (v7, 5, 8, 10121)
+ id <B5e53df140006>; Mon, 24 Feb 2020 06:35:01 -0800
+From: Jon Hunter <jonathanh@nvidia.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+CC: <devicetree@vger.kernel.org>, <linux-tegra@vger.kernel.org>,
+ Jon Hunter <jonathanh@nvidia.com>
+Subject: [PATCH 4/4] ARM64: tegra: Populate LP8557 backlight regulator
+Date: Mon, 24 Feb 2020 14:34:36 +0000
+Message-ID: <20200224143436.5438-4-jonathanh@nvidia.com>
+X-Mailer: git-send-email 2.17.1
+In-Reply-To: <20200224143436.5438-1-jonathanh@nvidia.com>
+References: <20200224143436.5438-1-jonathanh@nvidia.com>
+X-NVConfidentiality: public
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nvidia.com; s=n1;
+ t=1582554826; bh=8MBs7jrK7WrFNE7o6bG0zu41Sicfxu97bK94j6RYNJs=;
+ h=X-PGP-Universal:From:To:CC:Subject:Date:Message-ID:X-Mailer:
+ In-Reply-To:References:X-NVConfidentiality:MIME-Version:
+ Content-Type;
+ b=K9z8jYfdaYDh/XGz5S/vyzBWYN4ZPYT6jkue5E5YiUVIyQgLCoZqfSIh3h9luB+/C
+ DhYTYMkUQRLasUE0VX9dr4Bn0Hxeaw8DjYS7BUq4LqfNwWjsCSsNEhk26FGBEUvhRH
+ i2nMUMk5Ivw78ouR6qNZhI6freANsproJ+yQkA0cC9WXj5mQw4xcKRmL48dccxrX47
+ aQi0BDk3SCzZBAa+4G3yynAGiRNiFuLVWkg/vFMcq1JDp6a2mVs/CS3Qj0/heE9gPn
+ Qr2Wy0Oa6tg3jhxR9hk7qyy5FlkfDAtJOlUt6sPloPS4bhqqDJtbnXZL7lzHDP+sw+
+ RZcjavnvJtCIQ==
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+The following warning is observed on Jetson TX1 platform because the
+supply regulator is not specified for the backlight.
+
+ WARNING KERN lp855x 0-002c: 0-002c supply power not found, using dummy regulator
+
+The backlight supply is provided by the 3.3V SYS rail and so add this
+as the supply for the backlight.
+
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+index c70a610f8e3a..ea0e1efa6973 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
++++ b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
+@@ -56,6 +56,7 @@
+ backlight: backlight@2c {
+ compatible = "ti,lp8557";
+ reg = <0x2c>;
++ power-supply = <&vdd_3v3_sys>;
+
+ dev-ctrl = /bits/ 8 <0x80>;
+ init-brt = /bits/ 8 <0xff>;
diff --git a/Add-LCD-support-for-Pine64-Pinebook-1080p.patch b/Add-LCD-support-for-Pine64-Pinebook-1080p.patch
new file mode 100644
index 000000000..2247358cf
--- /dev/null
+++ b/Add-LCD-support-for-Pine64-Pinebook-1080p.patch
@@ -0,0 +1,1218 @@
+From patchwork Wed Feb 26 08:10:06 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Vasily Khoruzhick <anarsoul@gmail.com>
+X-Patchwork-Id: 11405523
+Return-Path:
+ <SRS0=yLUK=4O=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 02E1C138D
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:11:21 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 8290920714
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:11:20 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="NC4UyvmJ";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="dgRS/obe"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8290920714
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=ifkHwwwyIAcS8LX6zs1w9giDBKxk8pj28d5xFaSqglI=; b=NC4UyvmJVZ+ONg
+ /A8ilsjAqJhTC8MaSgpoj5PtQJbjPjlGZbanGvdYADstThCTcDhB3JaTr2OpYD33lkNLcdv3ZAFU1
+ AnTRQtFkgWzjhjePM/+S5KOVHoA+qgME1ZirVrirqulkCrnzlqwzoiHVRrDfuHasnmHQwywjthV7j
+ YdAJTaGBt4B1YcxalS0NJ/TxVgp9YQPaYDxGqSOsNp47p74ZAcpJDWq97X+gphoM7A12wMy26ox/j
+ WPKddrvS+kU9biyMlV3E+7B7WhC9rsjcoKV06vcNFxG9AOkucLtbaYHij3lcWbV4LiBm9CvzrzZch
+ l27BRKyW2mKvnJLBHRvA==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmm-0001N1-2G; Wed, 26 Feb 2020 08:11:16 +0000
+Received: from mail-pg1-x543.google.com ([2607:f8b0:4864:20::543])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmH-0000rr-Ht
+ for linux-arm-kernel@lists.infradead.org; Wed, 26 Feb 2020 08:10:47 +0000
+Received: by mail-pg1-x543.google.com with SMTP id y30so910400pga.13
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 26 Feb 2020 00:10:43 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=4KM0r5uD7rljHPdtJuNxVsZCmDnwVuLvCzxfAh27Klw=;
+ b=dgRS/obec3aOByr8PTKvXVfLFPdY1OXcSqqEUuyzPCu3aykdzkVOJ72/vImDdDvwYy
+ u6HGV4iMY1+UU+6DDHioTxtUmpb4PL1lZF9mvbpeFOT35Mv2rS6loQXlTy5PFr/ULB4B
+ lWV4RthTKBuPwRIoUJkcrsrmXJSZo5zuYr9Oo1NFcrbFmqPY68uGSvIhMKxSZsO769hX
+ ujP/inLHS1BnYoTZvXdKpMKWCie+TcW+f6ic+DwM5gEVUlvh2oZnE/KN+Mq3UuB1youB
+ dUl46XZqucP07YZ37nkUhsXFZn5UiopzPt1a6mWynNd4vdD+LEgxQgd3WURCof44zIb4
+ ifRQ==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=4KM0r5uD7rljHPdtJuNxVsZCmDnwVuLvCzxfAh27Klw=;
+ b=LMuXV8i7l22WzitvvRZD61Yrkp8uF0h/+ejHJuZCCukaTOB+9bsZ6+6Gh4N2P1IrBu
+ nKDyKfhOFo28xZ56hDPQH1/OkI8LwHx/uVFrbpJYszeamkklpekkRGKRK/5RpRk81oXd
+ fxUgtGCJouVC9bdOFBbRecr5EaD6j0hRl+hHzXwNsO68r0z0xtmTprbGHHjgJCjQ37ur
+ eNaxd2pBwU6H8OtmXgRNzLbKnmqv+E8P125dUWGYfLLS53dGM1WiQZsaDY1s8fbeI28J
+ mRFdXfpF9fU5HDIdzp3TUSTV5OiPKIB/7J1z191AHWnqQ3DZQaaFkMpdInNTq3tBZNxf
+ bsMQ==
+X-Gm-Message-State: APjAAAXRf2LNxHyoVBoE3gnXd8gwgTMib7VQTV+LLhFEVvw+kWaBJjVB
+ ANMsOuSPjpCbvB3mXZuD+oc=
+X-Google-Smtp-Source:
+ APXvYqyQjLc15uh0MUo/Upb22dso+icknd9LfH39mfhW5X2d4U/9EURWB7pcI9luJw0/E5sOA2wZ5Q==
+X-Received: by 2002:a62:3304:: with SMTP id z4mr2893899pfz.79.1582704643017;
+ Wed, 26 Feb 2020 00:10:43 -0800 (PST)
+Received: from anarsoul-thinkpad.lan (216-71-213-236.dyn.novuscom.net.
+ [216.71.213.236])
+ by smtp.gmail.com with ESMTPSA id v7sm1679230pfn.61.2020.02.26.00.10.41
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 26 Feb 2020 00:10:42 -0800 (PST)
+From: Vasily Khoruzhick <anarsoul@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ David Airlie <airlied@linux.ie>, Daniel Vetter <daniel@ffwll.ch>,
+ Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Maxime Ripard <maxime@cerno.tech>, Chen-Yu Tsai <wens@csie.org>,
+ Andrzej Hajda <a.hajda@samsung.com>,
+ Neil Armstrong <narmstrong@baylibre.com>,
+ Laurent Pinchart <Laurent.pinchart@ideasonboard.com>,
+ Jonas Karlman <jonas@kwiboo.se>, Jernej Skrabec <jernej.skrabec@siol.net>,
+ Torsten Duwe <duwe@suse.de>, Icenowy Zheng <icenowy@aosc.io>,
+ Heiko Stuebner <heiko.stuebner@theobroma-systems.com>,
+ Stephan Gerhold <stephan@gerhold.net>, Mark Brown <broonie@kernel.org>,
+ Stephen Rothwell <sfr@canb.auug.org.au>,
+ Samuel Holland <samuel@sholland.org>, dri-devel@lists.freedesktop.org,
+ devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Subject: [PATCH v2 1/6] drm/bridge: anx6345: Fix getting anx6345 regulators
+Date: Wed, 26 Feb 2020 00:10:06 -0800
+Message-Id: <20200226081011.1347245-2-anarsoul@gmail.com>
+X-Mailer: git-send-email 2.25.0
+In-Reply-To: <20200226081011.1347245-1-anarsoul@gmail.com>
+References: <20200226081011.1347245-1-anarsoul@gmail.com>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200226_001045_589863_8FCB25B5
+X-CRM114-Status: GOOD ( 12.63 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2607:f8b0:4864:20:0:0:0:543 listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [anarsoul[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+From: Samuel Holland <samuel@sholland.org>
+
+We don't need to pass '-supply' suffix to devm_regulator_get()
+
+Fixes: 6aa192698089 ("drm/bridge: Add Analogix anx6345 support")
+Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Vasily Khoruzhick <anarsoul@gmail.com>
+---
+ drivers/gpu/drm/bridge/analogix/analogix-anx6345.c | 4 ++--
+ 1 file changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c b/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c
+index 56f55c53abfd..0d8d083b0207 100644
+--- a/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c
++++ b/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c
+@@ -712,14 +712,14 @@ static int anx6345_i2c_probe(struct i2c_client *client,
+ DRM_DEBUG("No panel found\n");
+
+ /* 1.2V digital core power regulator */
+- anx6345->dvdd12 = devm_regulator_get(dev, "dvdd12-supply");
++ anx6345->dvdd12 = devm_regulator_get(dev, "dvdd12");
+ if (IS_ERR(anx6345->dvdd12)) {
+ DRM_ERROR("dvdd12-supply not found\n");
+ return PTR_ERR(anx6345->dvdd12);
+ }
+
+ /* 2.5V digital core power regulator */
+- anx6345->dvdd25 = devm_regulator_get(dev, "dvdd25-supply");
++ anx6345->dvdd25 = devm_regulator_get(dev, "dvdd25");
+ if (IS_ERR(anx6345->dvdd25)) {
+ DRM_ERROR("dvdd25-supply not found\n");
+ return PTR_ERR(anx6345->dvdd25);
+
+From patchwork Wed Feb 26 08:10:07 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Vasily Khoruzhick <anarsoul@gmail.com>
+X-Patchwork-Id: 11405511
+Return-Path:
+ <SRS0=yLUK=4O=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7C17F138D
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:10:50 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 285BF20714
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:10:50 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="cdeyR8r0";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="Q0cii6N4"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 285BF20714
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=Peo+SfFmr062rl3tgDW98UrixycGQzBn/gdB0fqrEec=; b=cdeyR8r0WrrQXL
+ fhHLecv9WUzj5mN4Jb7+S8U3VVCIJu7TkDD13MiIv2xqHbC9HXLBkGdb2Vrq2Rcfkl/jwWjXcgwST
+ vrUCWMU4jaNlxmeTiAXDyI1I6SEZ/9haXD8IUv7hU1BNoVyeH2GeaVHvTAwIA7TKEWzJHb3/naGAz
+ Yir51L7gXJoATQ86WVBgdnZ/6rUUmZe1Gs9aHwEjMZ5Rz/9WNydTH/VLWBCVDA9zdZiq8+jhja7y6
+ Dh8VhWGpCuvJ/6W0c7viQtFIuJAYI2cYQmI+ebHLMeiv0g7cZnaTxi/PPSICIl3iA9MSUbfVcYSoC
+ Ro1yQC9H+yqHToXqdWTg==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmK-0000to-Bs; Wed, 26 Feb 2020 08:10:48 +0000
+Received: from mail-pl1-x644.google.com ([2607:f8b0:4864:20::644])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmH-0000rv-7o
+ for linux-arm-kernel@lists.infradead.org; Wed, 26 Feb 2020 08:10:46 +0000
+Received: by mail-pl1-x644.google.com with SMTP id a6so990257plm.3
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 26 Feb 2020 00:10:44 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=bV3ZvEYwFOIunmpWLGzAgCdGTlK6S+EV6uVEHB+FGxY=;
+ b=Q0cii6N45xFi8jvZk47bAoc1Nxu6hFKn2R/6gr1ZfjKbVoDJZ64PKB8Z3UWgfpC96z
+ m858biDFlV7/4mo1LjVTUmbbBHm1yKrJnJ3uLVZBlEdyOFSDznZRxrzu6B/mSXoBfdGU
+ mlGpBVLSLPU/z8ykPcedU1XFyCgTRivYgIcpSqG+QITc7/eIRdzyugFFz9Yzl27ql70w
+ 8AlOefrAt/HgAlO+4L6JoXtZp+YN7BobPP6qXr0OfqH/1PLZecbnI0vC7uItRmmZkPfN
+ j7AsPd8mIOV8s5KgCaaK+xwtreytUn7QQZvq+Frfrl0pLWndKlgav8D5uWnV85pooXdR
+ SCgg==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=bV3ZvEYwFOIunmpWLGzAgCdGTlK6S+EV6uVEHB+FGxY=;
+ b=ECNexu4zW9OhYucRWaQRPAtEEWE7WmtUxDePEa2BlUp2b5Kd9R3BagblFLB6VAHhjR
+ wSrCiVTMvlAgNAiXJuKq/J5YnOKBFR7YdGYc9odgo3waiK/XQw5lNOjmNA3hJepAn0wb
+ MXB9jYsbW2B5kyNLwCFFG6d6jTJEY6Q87mzTx3wqL6nBq6sjdHN5JvBkaERdHCCqKUVH
+ /jOwV7W2QFG0Kb+DYvfelZbfBCUOMf68VHiwQICiY52q5geL/Oa8/ZO56kEfCx3geUXF
+ qCuCL4PKAO3hL6jqm5peuzVj69VP64wtkL/eTdM7KKlJDTczayTs3A6DMsI9lRzmA7Ro
+ w63A==
+X-Gm-Message-State: APjAAAWTEdsoaCfLa1vBLhPyuzgRQw35FJ8aGRWduCgpvWjMqcy6TWNi
+ T7YrobqhUcuRzq8O/y3mjZo=
+X-Google-Smtp-Source:
+ APXvYqwzmN2dNDKDPwprqjYoy3wHRxeIo1QTGdy8Nrs8WKG2CT6K8e2fuBfcpdmu4anfHjvkmdpjJQ==
+X-Received: by 2002:a17:902:6184:: with SMTP id
+ u4mr2301682plj.216.1582704644297;
+ Wed, 26 Feb 2020 00:10:44 -0800 (PST)
+Received: from anarsoul-thinkpad.lan (216-71-213-236.dyn.novuscom.net.
+ [216.71.213.236])
+ by smtp.gmail.com with ESMTPSA id v7sm1679230pfn.61.2020.02.26.00.10.43
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 26 Feb 2020 00:10:43 -0800 (PST)
+From: Vasily Khoruzhick <anarsoul@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ David Airlie <airlied@linux.ie>, Daniel Vetter <daniel@ffwll.ch>,
+ Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Maxime Ripard <maxime@cerno.tech>, Chen-Yu Tsai <wens@csie.org>,
+ Andrzej Hajda <a.hajda@samsung.com>,
+ Neil Armstrong <narmstrong@baylibre.com>,
+ Laurent Pinchart <Laurent.pinchart@ideasonboard.com>,
+ Jonas Karlman <jonas@kwiboo.se>, Jernej Skrabec <jernej.skrabec@siol.net>,
+ Torsten Duwe <duwe@suse.de>, Icenowy Zheng <icenowy@aosc.io>,
+ Heiko Stuebner <heiko.stuebner@theobroma-systems.com>,
+ Stephan Gerhold <stephan@gerhold.net>, Mark Brown <broonie@kernel.org>,
+ Stephen Rothwell <sfr@canb.auug.org.au>,
+ Samuel Holland <samuel@sholland.org>, dri-devel@lists.freedesktop.org,
+ devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Subject: [PATCH v2 2/6] drm/bridge: anx6345: don't print error message if
+ regulator is not ready
+Date: Wed, 26 Feb 2020 00:10:07 -0800
+Message-Id: <20200226081011.1347245-3-anarsoul@gmail.com>
+X-Mailer: git-send-email 2.25.0
+In-Reply-To: <20200226081011.1347245-1-anarsoul@gmail.com>
+References: <20200226081011.1347245-1-anarsoul@gmail.com>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200226_001045_305939_7F59723B
+X-CRM114-Status: GOOD ( 13.16 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2607:f8b0:4864:20:0:0:0:644 listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [anarsoul[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+We don't want to print scary message if devm_regulator_get() returns
+-EPROBE_DEFER
+
+Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Signed-off-by: Vasily Khoruzhick <anarsoul@gmail.com>
+---
+ drivers/gpu/drm/bridge/analogix/analogix-anx6345.c | 8 ++++++--
+ 1 file changed, 6 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c b/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c
+index 0d8d083b0207..0bf81b9b5faa 100644
+--- a/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c
++++ b/drivers/gpu/drm/bridge/analogix/analogix-anx6345.c
+@@ -714,14 +714,18 @@ static int anx6345_i2c_probe(struct i2c_client *client,
+ /* 1.2V digital core power regulator */
+ anx6345->dvdd12 = devm_regulator_get(dev, "dvdd12");
+ if (IS_ERR(anx6345->dvdd12)) {
+- DRM_ERROR("dvdd12-supply not found\n");
++ if (PTR_ERR(anx6345->dvdd12) != -EPROBE_DEFER)
++ DRM_ERROR("Failed to get dvdd12 supply (%ld)\n",
++ PTR_ERR(anx6345->dvdd12));
+ return PTR_ERR(anx6345->dvdd12);
+ }
+
+ /* 2.5V digital core power regulator */
+ anx6345->dvdd25 = devm_regulator_get(dev, "dvdd25");
+ if (IS_ERR(anx6345->dvdd25)) {
+- DRM_ERROR("dvdd25-supply not found\n");
++ if (PTR_ERR(anx6345->dvdd25) != -EPROBE_DEFER)
++ DRM_ERROR("Failed to get dvdd25 supply (%ld)\n",
++ PTR_ERR(anx6345->dvdd25));
+ return PTR_ERR(anx6345->dvdd25);
+ }
+
+
+From patchwork Wed Feb 26 08:10:08 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Vasily Khoruzhick <anarsoul@gmail.com>
+X-Patchwork-Id: 11405525
+Return-Path:
+ <SRS0=yLUK=4O=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id BA056930
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:11:35 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 9013820714
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:11:35 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="LGhb4fkQ";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="ZqFr2Xde"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9013820714
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Cc:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=8ADp0ZCf/RXeiG8WcqeiUa/p9bRVFg9MWHrmkEvydR4=; b=LGhb4fkQPVOahi
+ BJtXEN4XzL/JpAolHzThXXSCz6Ga6a4XRsdusD5lW+G9d20OKblS1Li2yUXQBF3gD69zww/f2uZ89
+ SCjOIeF8YUi4eRd//H2ki/ugHNFjjr7D5+6X8lBg3oTpatQ2D+Snv83BF6PgDCBec7lxy6SgUaP77
+ ouDw0lLlP00NBYXZp31b5lBknpI4oolPTNfq/3hCcsnQGKORXv4xPzuVGOj8m4Aj9K9Uc1D9o+S9t
+ kYan/5JdjUcE2XmXgKkvQ4mK60O74eH9QZ1nqDxgtvQHnX7+JWnWoTTiYsV+8A/TxWEOTIeLpKZQJ
+ f5BizujU0K80o5bM8ckg==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rn4-0001aC-Nf; Wed, 26 Feb 2020 08:11:34 +0000
+Received: from mail-pj1-x1044.google.com ([2607:f8b0:4864:20::1044])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmI-0000se-31
+ for linux-arm-kernel@lists.infradead.org; Wed, 26 Feb 2020 08:10:47 +0000
+Received: by mail-pj1-x1044.google.com with SMTP id fa20so941191pjb.1
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 26 Feb 2020 00:10:45 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=vEnVySXBYfW3b1su9MemqgqPSinDbCdHAw5n+ZVHXKA=;
+ b=ZqFr2XdedoNMMzSdc2eWipJbPoWCSoIWOaxz1zsBu+w5FRw0nlJVp7B9aMcVR/ECrM
+ fWpYYrpUhtSvO1rGsvHH3i7x8JxpD2QgM4DK0weubmj2twGyNSOa9Gvtg6KWDj0oARIV
+ ossJG+QlPSs1QhoRE2faVAv1lrRd7/LwUBqX6m+LwRkGl9SmUJ5qeccTbXxGKO/jke+J
+ hejsi+GJu4wBCG1LLI2Rb9i3hLwtSZ88dY/P2BygJXrOuCX1Xh6+4AO3P044cgvoby3X
+ oVgYppEgNor2/7HskWoAIOtOe2teNJqCPhYgfnRcBTVY+U0Ce7WQEZmjOKtWi3whIYeH
+ uQBQ==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=vEnVySXBYfW3b1su9MemqgqPSinDbCdHAw5n+ZVHXKA=;
+ b=j3wqnMuutM7fm6+CgtpzUtqOybHnpB5v7GqNm5NrPLnZppqmIhQfo+XB29LZIR96Qs
+ Jy7BnRxwn82nTsr0gsi1J1SPyTVkFBfD/FPq2K+ScOhP7bMVMYU+T7gh7VCDvj1OqGCr
+ lwQ1+LNbccyZRW86D//6ySKwTfecrJ56FsWmrvWHvXykcnH8BIPijoOUTk7JgDMifSKZ
+ KGWkKaKZsVGgzycQMDy2UnKCcgvfJ8NNCHS0aJEy7YIhVHyHct2MLeU2jOQsBNJAoB8p
+ khuqKa1HHg9kFHvXcBokIyToppXiELRtmWg5Aixj6554KNk33a1wSglXIpxPHxncZ8sX
+ wMUw==
+X-Gm-Message-State: APjAAAVIaRZ6h9Ll6HvsBP2/ITar71fuZ8QWSrR6RUAlo4+/JyCCMCmC
+ nfYQIUTeyMaWhjT3gpH48Ag=
+X-Google-Smtp-Source:
+ APXvYqySsTMpSDO1lKEob5Z3qPaMibUnculbDtGi+2b/LHKNJPcUDEb49L+OdYHplPurgC0YCZJGNA==
+X-Received: by 2002:a17:90a:32e4:: with SMTP id
+ l91mr3675046pjb.23.1582704645464;
+ Wed, 26 Feb 2020 00:10:45 -0800 (PST)
+Received: from anarsoul-thinkpad.lan (216-71-213-236.dyn.novuscom.net.
+ [216.71.213.236])
+ by smtp.gmail.com with ESMTPSA id v7sm1679230pfn.61.2020.02.26.00.10.44
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 26 Feb 2020 00:10:44 -0800 (PST)
+From: Vasily Khoruzhick <anarsoul@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ David Airlie <airlied@linux.ie>, Daniel Vetter <daniel@ffwll.ch>,
+ Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Maxime Ripard <maxime@cerno.tech>, Chen-Yu Tsai <wens@csie.org>,
+ Andrzej Hajda <a.hajda@samsung.com>,
+ Neil Armstrong <narmstrong@baylibre.com>,
+ Laurent Pinchart <Laurent.pinchart@ideasonboard.com>,
+ Jonas Karlman <jonas@kwiboo.se>, Jernej Skrabec <jernej.skrabec@siol.net>,
+ Torsten Duwe <duwe@suse.de>, Icenowy Zheng <icenowy@aosc.io>,
+ Heiko Stuebner <heiko.stuebner@theobroma-systems.com>,
+ Stephan Gerhold <stephan@gerhold.net>, Mark Brown <broonie@kernel.org>,
+ Stephen Rothwell <sfr@canb.auug.org.au>,
+ Samuel Holland <samuel@sholland.org>, dri-devel@lists.freedesktop.org,
+ devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Subject: [PATCH v2 3/6] dt-bindings: Add Guangdong Neweast Optoelectronics CO.
+ LTD vendor prefix
+Date: Wed, 26 Feb 2020 00:10:08 -0800
+Message-Id: <20200226081011.1347245-4-anarsoul@gmail.com>
+X-Mailer: git-send-email 2.25.0
+In-Reply-To: <20200226081011.1347245-1-anarsoul@gmail.com>
+References: <20200226081011.1347245-1-anarsoul@gmail.com>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200226_001046_126436_F508C228
+X-CRM114-Status: GOOD ( 10.72 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [anarsoul[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Add vendor prefix for Guangdong Neweast Optoelectronics CO. LTD
+
+Signed-off-by: Vasily Khoruzhick <anarsoul@gmail.com>
+Acked-by: Rob Herring <robh@kernel.org>
+---
+ Documentation/devicetree/bindings/vendor-prefixes.yaml | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/Documentation/devicetree/bindings/vendor-prefixes.yaml b/Documentation/devicetree/bindings/vendor-prefixes.yaml
+index 6456a6dfd83d..5dfbad67aa81 100644
+--- a/Documentation/devicetree/bindings/vendor-prefixes.yaml
++++ b/Documentation/devicetree/bindings/vendor-prefixes.yaml
+@@ -661,6 +661,8 @@ patternProperties:
+ description: Netron DY
+ "^netxeon,.*":
+ description: Shenzhen Netxeon Technology CO., LTD
++ "^neweast,.*":
++ description: Guangdong Neweast Optoelectronics CO., LTD
+ "^nexbox,.*":
+ description: Nexbox
+ "^nextthing,.*":
+
+From patchwork Wed Feb 26 08:10:09 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Vasily Khoruzhick <anarsoul@gmail.com>
+X-Patchwork-Id: 11405527
+Return-Path:
+ <SRS0=yLUK=4O=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 2CC5A930
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:11:45 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id D99A220714
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:11:44 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="NUXv3B19";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="TBrP0h2w"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D99A220714
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=anQFpGzSkI8IBbKtjkscYMGuTNi8IBx1f7ryKOpbIQ4=; b=NUXv3B191+285a
+ VyP0wvrXMEDMQsqqwv88YNzVR2CeJlhZYqbOVNDVdMHvHr7VbKohas0brz70I9kD9oQKr8t4lNbcq
+ p27kG4qmaeRzFa9TSIHJ6PLhfmuWhOctg7DrOaYPazvpEuklClpuIdh1nARq7aHgGVbwUQ2d9UAeL
+ DNq8Ux3oAlmn2fRtjEYbI2QEFz9SsD8mL0pK+qeYhw864dbHZoD4qv2z3wiRIOFxP5kjt9+cGXF32
+ U1GcKdog5IoElC7tP0e4kSeB6uhotxHuDO0FXghwnV/ScLxd+6TtAaNNox4x40LRQl7k4Cj5QGKgC
+ VUXOowbwTnzHE53PQGUQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rnE-0001ln-0r; Wed, 26 Feb 2020 08:11:44 +0000
+Received: from mail-pf1-x42d.google.com ([2607:f8b0:4864:20::42d])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmJ-0000tK-MR
+ for linux-arm-kernel@lists.infradead.org; Wed, 26 Feb 2020 08:10:48 +0000
+Received: by mail-pf1-x42d.google.com with SMTP id i19so1066942pfa.2
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 26 Feb 2020 00:10:47 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=UNDrMK3Cuph8hAawynxP4ClnMYdwocSlmGrvdp+XI7U=;
+ b=TBrP0h2wisco9iwCPRUPdbzfKPQaem8N0CCbkufM0ubNMvNGPVi7J4OrKi6XaCKbH6
+ hh3Y+bgMR/KAzZy3SJxpHSn/W55kTsTGse062SF7bXdc1s6lOwPqxkWqbnhYBTrOOQRL
+ P5UEoGPV5IsF76w8fyduRaTE03AV7RIeG3tdyzE6dWtIWMgpvpx224lpnK6HQOTLFKGx
+ 8NN0VzAznR0u0zIR0NAXJZCtJ32GmXNwAp/DudApysZdxoB5XwxmgmLNpboYi0ogxMJL
+ H4NuemzoK00dffBEXYJVCaGEH3TCcpoSWqSDpn+UxmqlsA7Meikom5RyLGooaap33bAj
+ PsSg==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=UNDrMK3Cuph8hAawynxP4ClnMYdwocSlmGrvdp+XI7U=;
+ b=tNIHOh5/U2zSCDF9YxBv2gBrXaOp1Ic3Ed0/DF9W1SwZlsOm8NdJnPoG/Qzz4Zzq9f
+ XO2KlEwTsZL/p5cUoBsgJp31//jbQwtydKN7A6Bc8syqlzNqTKkbH0lWw27byIqRQNVb
+ LZPrt8szaFd6cOQMgYuhMuft7xy3AEwAflpXSPhYxAZ/7/+17p9vRxIYfeQL25gxolY5
+ wcpVsTQNM58hJqeMjh5zlpTHzNVNi6eK1DfN4jgGyciaKSD2NkiJ8h94ilf+WPFSg2EC
+ tfX9NpVWx/fPa+99QUAGGBQZ6Rda+Iwf3iK2ypaJcz83ttVMLmZuoHn2gUauHWp5uwPX
+ nOQg==
+X-Gm-Message-State: APjAAAXSV09JyCccUw4DNzettQ7Qf47judkIMcKg29H1A33F/f9wiexa
+ clMeRPA3ejNUAeXoRpvNjIE=
+X-Google-Smtp-Source:
+ APXvYqx16ATSH0Ri7QydUSr5etiFpP7VXGwv2ajzCwfEDuf3Fsc6V5gruuHjTDm3C4cjgRnxu80rnQ==
+X-Received: by 2002:a63:42c2:: with SMTP id
+ p185mr2844380pga.268.1582704646751;
+ Wed, 26 Feb 2020 00:10:46 -0800 (PST)
+Received: from anarsoul-thinkpad.lan (216-71-213-236.dyn.novuscom.net.
+ [216.71.213.236])
+ by smtp.gmail.com with ESMTPSA id v7sm1679230pfn.61.2020.02.26.00.10.45
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 26 Feb 2020 00:10:46 -0800 (PST)
+From: Vasily Khoruzhick <anarsoul@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ David Airlie <airlied@linux.ie>, Daniel Vetter <daniel@ffwll.ch>,
+ Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Maxime Ripard <maxime@cerno.tech>, Chen-Yu Tsai <wens@csie.org>,
+ Andrzej Hajda <a.hajda@samsung.com>,
+ Neil Armstrong <narmstrong@baylibre.com>,
+ Laurent Pinchart <Laurent.pinchart@ideasonboard.com>,
+ Jonas Karlman <jonas@kwiboo.se>, Jernej Skrabec <jernej.skrabec@siol.net>,
+ Torsten Duwe <duwe@suse.de>, Icenowy Zheng <icenowy@aosc.io>,
+ Heiko Stuebner <heiko.stuebner@theobroma-systems.com>,
+ Stephan Gerhold <stephan@gerhold.net>, Mark Brown <broonie@kernel.org>,
+ Stephen Rothwell <sfr@canb.auug.org.au>,
+ Samuel Holland <samuel@sholland.org>, dri-devel@lists.freedesktop.org,
+ devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Subject: [PATCH v2 4/6] dt-bindings: display: simple: Add NewEast
+ Optoelectronics WJFH116008A compatible
+Date: Wed, 26 Feb 2020 00:10:09 -0800
+Message-Id: <20200226081011.1347245-5-anarsoul@gmail.com>
+X-Mailer: git-send-email 2.25.0
+In-Reply-To: <20200226081011.1347245-1-anarsoul@gmail.com>
+References: <20200226081011.1347245-1-anarsoul@gmail.com>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200226_001047_734455_8E1B858A
+X-CRM114-Status: GOOD ( 10.74 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2607:f8b0:4864:20:0:0:0:42d listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [anarsoul[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+This commit adds compatible for NewEast Optoelectronics WJFH116008A panel
+to panel-simple binding
+
+Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Signed-off-by: Vasily Khoruzhick <anarsoul@gmail.com>
+---
+ .../devicetree/bindings/display/panel/panel-simple.yaml | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/Documentation/devicetree/bindings/display/panel/panel-simple.yaml b/Documentation/devicetree/bindings/display/panel/panel-simple.yaml
+index 8fe60ee2531c..0e5d01ac32e1 100644
+--- a/Documentation/devicetree/bindings/display/panel/panel-simple.yaml
++++ b/Documentation/devicetree/bindings/display/panel/panel-simple.yaml
+@@ -39,6 +39,8 @@ properties:
+ - boe,nv140fhmn49
+ # GiantPlus GPM940B0 3.0" QVGA TFT LCD panel
+ - giantplus,gpm940b0
++ # NewEast Optoelectronics CO., LTD WJFH116008A eDP TFT LCD panel
++ - neweast,wjfh116008a
+ # Satoz SAT050AT40H12R2 5.0" WVGA TFT LCD panel
+ - satoz,sat050at40h12r2
+ # Sharp LS020B1DD01D 2.0" HQVGA TFT LCD panel
+
+From patchwork Wed Feb 26 08:10:10 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Vasily Khoruzhick <anarsoul@gmail.com>
+X-Patchwork-Id: 11405529
+Return-Path:
+ <SRS0=yLUK=4O=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 98009138D
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:12:06 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 706E22084E
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:12:06 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="RFmzpGxa";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="l/TW+lXA"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 706E22084E
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Cc:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=Pjezg2eBVUZyXclyd85ezSxR08wks+q8A4EL9XqNFV8=; b=RFmzpGxaCKDN3Z
+ TKB9iB1O5CpLIOo6BJ5GeTFZUYua2bsR/5wdIkFR8fHe0NtrBQBgr9UFC3bn7vAR4ElOOPsqyiY/U
+ sSFoABabi3ubYjB5EsEFderIxHy3jM1GCiATMOVuVlQUCp+RBUOrZ0BRaeCfZHQwQ+TC1XczMZi7K
+ 3XAWciGmtAuQ0Fc+gjavhcSmThyAtlQ6dsXPA4Hs4tprQ4d1n4JaaPj/aoigY2QgcBGm3ZoTjSf67
+ lYjS0cBqOBMPxzeebuHILvAdrgyxP4euSXXQdM7ufztwwR60nibOMdsv9qjDABojmkq8B5MTZqdOH
+ 0ZaZ5qKKNoBg4Cc0s4tw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rnW-00022y-I8; Wed, 26 Feb 2020 08:12:02 +0000
+Received: from mail-pf1-x444.google.com ([2607:f8b0:4864:20::444])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmK-0000tn-HT
+ for linux-arm-kernel@lists.infradead.org; Wed, 26 Feb 2020 08:10:49 +0000
+Received: by mail-pf1-x444.google.com with SMTP id x185so1062134pfc.5
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 26 Feb 2020 00:10:48 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=2c6a2wUIf1607PZkN1rZk+L4ET6oyW/A+dmD8ze92gI=;
+ b=l/TW+lXATIXM17aGIZ9zrNTKWKrYbTiLzzjCckt2sYGCNOgBJIAM/09gAYIyO8Ix1n
+ UHbe88pAp1n0plvmre5V5bbjfK092LKIqAYUkzsgoJS7/2xUSMZgE5o2q6j40HA9jjre
+ FF8uZvB+fx7B6YmX6nxlrWe2JsyENeFsB23HdsKTAR2dEJOG0eVZaT0pJNwkmq0+XMJC
+ c9jFO1zsFW7hO9kM7570YJrU/mpImzvlnR4RWJMtjUx3BXAFto3xHr0udkFVc1dm8Tg0
+ Ip4cwJcKanfhov2dNsyjvshdovNKgTGIdSWpGBGikwWBexhz01R0zL94DTwVMPuTLhGV
+ /+nw==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=2c6a2wUIf1607PZkN1rZk+L4ET6oyW/A+dmD8ze92gI=;
+ b=AFqJOlne6XiqyfXbe7Qg6mrk2SdVqJ7iExvkHRxNVYmdxUbR/6yRhvzOZQSVBtKC5i
+ TmW2u4Q8eZPHYreKvOIUWITey052Zg4u9hGHB3rMw7Av/4qxpWNPtkFqzZfU7XRxu98o
+ CGp2OcESKg6Ut1utUOOlHQrkxQCAKOG9z7/J5db2Ia8pCEzog0sZXpgIY4VSkT8+trYy
+ WcqYWGslvZVqZM/Vdc/26b2UTKBa6wqGA8lwIZ8hdr/UmSELSpEf6BVvU08zKfxoF/1B
+ 75us7suZtGwlG5X7xkj/8QUNiraZ4UQF4XTR7cywE+zar2l5vCrFG2751fJZrx9xW5+1
+ w3oQ==
+X-Gm-Message-State: APjAAAUZZE/KK0NMOoMfAeeMMg5NlS/caB+zFkrqz5jH670/oibneZxJ
+ h4YLd4JzSbuB9egyQmmLO68=
+X-Google-Smtp-Source:
+ APXvYqy00/8d+Wer4Z0MFSOy0sPlhrq7zbo/TdsWVeXFTKfHPPar8rV+DBjhxAWH91y4lWNMO4S3Pw==
+X-Received: by 2002:a63:ec0c:: with SMTP id j12mr2609426pgh.78.1582704647920;
+ Wed, 26 Feb 2020 00:10:47 -0800 (PST)
+Received: from anarsoul-thinkpad.lan (216-71-213-236.dyn.novuscom.net.
+ [216.71.213.236])
+ by smtp.gmail.com with ESMTPSA id v7sm1679230pfn.61.2020.02.26.00.10.46
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 26 Feb 2020 00:10:47 -0800 (PST)
+From: Vasily Khoruzhick <anarsoul@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ David Airlie <airlied@linux.ie>, Daniel Vetter <daniel@ffwll.ch>,
+ Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Maxime Ripard <maxime@cerno.tech>, Chen-Yu Tsai <wens@csie.org>,
+ Andrzej Hajda <a.hajda@samsung.com>,
+ Neil Armstrong <narmstrong@baylibre.com>,
+ Laurent Pinchart <Laurent.pinchart@ideasonboard.com>,
+ Jonas Karlman <jonas@kwiboo.se>, Jernej Skrabec <jernej.skrabec@siol.net>,
+ Torsten Duwe <duwe@suse.de>, Icenowy Zheng <icenowy@aosc.io>,
+ Heiko Stuebner <heiko.stuebner@theobroma-systems.com>,
+ Stephan Gerhold <stephan@gerhold.net>, Mark Brown <broonie@kernel.org>,
+ Stephen Rothwell <sfr@canb.auug.org.au>,
+ Samuel Holland <samuel@sholland.org>, dri-devel@lists.freedesktop.org,
+ devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Subject: [PATCH v2 5/6] drm/panel: simple: Add NewEast Optoelectronics CO.,
+ LTD WJFH116008A panel support
+Date: Wed, 26 Feb 2020 00:10:10 -0800
+Message-Id: <20200226081011.1347245-6-anarsoul@gmail.com>
+X-Mailer: git-send-email 2.25.0
+In-Reply-To: <20200226081011.1347245-1-anarsoul@gmail.com>
+References: <20200226081011.1347245-1-anarsoul@gmail.com>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200226_001048_596182_84BBBB6A
+X-CRM114-Status: GOOD ( 13.16 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2607:f8b0:4864:20:0:0:0:444 listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [anarsoul[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+This commit adds support for the NewEast Optoelectronics CO., LTD
+WJFH116008A 11.6" 1920x1080 TFT LCD panel.
+
+Signed-off-by: Vasily Khoruzhick <anarsoul@gmail.com>
+---
+ drivers/gpu/drm/panel/panel-simple.c | 48 ++++++++++++++++++++++++++++
+ 1 file changed, 48 insertions(+)
+
+diff --git a/drivers/gpu/drm/panel/panel-simple.c b/drivers/gpu/drm/panel/panel-simple.c
+index e14c14ac62b5..4292e3e3a461 100644
+--- a/drivers/gpu/drm/panel/panel-simple.c
++++ b/drivers/gpu/drm/panel/panel-simple.c
+@@ -2224,6 +2224,51 @@ static const struct panel_desc netron_dy_e231732 = {
+ .bus_format = MEDIA_BUS_FMT_RGB666_1X18,
+ };
+
++static const struct drm_display_mode neweast_wjfh116008a_modes[] = {
++ {
++ .clock = 138500,
++ .hdisplay = 1920,
++ .hsync_start = 1920 + 48,
++ .hsync_end = 1920 + 48 + 32,
++ .htotal = 1920 + 48 + 32 + 80,
++ .vdisplay = 1080,
++ .vsync_start = 1080 + 3,
++ .vsync_end = 1080 + 3 + 5,
++ .vtotal = 1080 + 3 + 5 + 23,
++ .vrefresh = 60,
++ .flags = DRM_MODE_FLAG_NVSYNC | DRM_MODE_FLAG_NHSYNC,
++ }, {
++ .clock = 110920,
++ .hdisplay = 1920,
++ .hsync_start = 1920 + 48,
++ .hsync_end = 1920 + 48 + 32,
++ .htotal = 1920 + 48 + 32 + 80,
++ .vdisplay = 1080,
++ .vsync_start = 1080 + 3,
++ .vsync_end = 1080 + 3 + 5,
++ .vtotal = 1080 + 3 + 5 + 23,
++ .vrefresh = 48,
++ .flags = DRM_MODE_FLAG_NVSYNC | DRM_MODE_FLAG_NHSYNC,
++ }
++};
++
++static const struct panel_desc neweast_wjfh116008a = {
++ .modes = neweast_wjfh116008a_modes,
++ .num_modes = 2,
++ .bpc = 6,
++ .size = {
++ .width = 260,
++ .height = 150,
++ },
++ .delay = {
++ .prepare = 110,
++ .enable = 20,
++ .unprepare = 500,
++ },
++ .bus_format = MEDIA_BUS_FMT_RGB666_1X18,
++ .connector_type = DRM_MODE_CONNECTOR_eDP,
++};
++
+ static const struct drm_display_mode newhaven_nhd_43_480272ef_atxl_mode = {
+ .clock = 9000,
+ .hdisplay = 480,
+@@ -3399,6 +3444,9 @@ static const struct of_device_id platform_of_match[] = {
+ }, {
+ .compatible = "netron-dy,e231732",
+ .data = &netron_dy_e231732,
++ }, {
++ .compatible = "neweast,wjfh116008a",
++ .data = &neweast_wjfh116008a,
+ }, {
+ .compatible = "newhaven,nhd-4.3-480272ef-atxl",
+ .data = &newhaven_nhd_43_480272ef_atxl,
+
+From patchwork Wed Feb 26 08:10:11 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Vasily Khoruzhick <anarsoul@gmail.com>
+X-Patchwork-Id: 11405531
+Return-Path:
+ <SRS0=yLUK=4O=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 77856930
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:12:17 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 51B0C24670
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 26 Feb 2020 08:12:17 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="Ttb9cpIi";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="Uj9USULV"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 51B0C24670
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=LnkqG8iA0ymdTA2w7CdGVHSCIBdn7y28YqcNDvsJWNU=; b=Ttb9cpIiR16OSX
+ C+0UQyaaAqkD801MCZ65bwRsQy+0yRPSFzRfv8Tc2s5Gm5L6TR05fd2w3uM9MocpU2FRV80A2XmKG
+ rVRDRn0q7jNpoxIYIc+2RWUuL1Jr7YvueQgU57O5c69nl3SgTzbc1r1xUS/q3mQkrGHbpmY2PlayQ
+ RPA4BQ3hNGi6naA71o8hf+uG9U8PousU2XUFhROHgAx7hePPf25ESKTbZVfKke7QuDJBw4JFxYJym
+ MH/qF08Y4EMH0jZYh/oeBwEf8X3Kb0CWHSTjMi9ppWH/SimAViI2NWVuusqvOdmXWorBM0vPTx8dG
+ 0xJZ511Bv5LYDdz46Zgw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rnk-0002Fx-FU; Wed, 26 Feb 2020 08:12:16 +0000
+Received: from mail-pf1-x441.google.com ([2607:f8b0:4864:20::441])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j6rmL-0000vN-TN
+ for linux-arm-kernel@lists.infradead.org; Wed, 26 Feb 2020 08:10:51 +0000
+Received: by mail-pf1-x441.google.com with SMTP id s1so1047374pfh.10
+ for <linux-arm-kernel@lists.infradead.org>;
+ Wed, 26 Feb 2020 00:10:49 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=1/9ulr35We1VvK4OKOtO+SeDdjZAIuN626KlRGL51e8=;
+ b=Uj9USULV1YhIjRQTGet+GBQYuuhLAkRgQq5aOXkZU55ZeXZOwYCvjYC0XTbkwI02vn
+ nMqNb637FbLBsLL+0OixEVNpFP/WYWrCLF5zLIEBTSZkXEK2J8hPyn24masq/KXBnUXK
+ 1WpXqTxgjbgl1eq/uxSXJMuc6aResWHy1sQuEaEYBEWdEyvPqtQts5z5Su639wYEgo9n
+ wE96FuZQY46tDJyTJqt+ZJrzDYNCNenLNiqWFwxe/zxWzBuM58iQ9ur+6Ym5ldZxRpj8
+ JJ2JlN+8/BPq8Wk9S0SAMAUumaOifHahGje65ULSbNA6Krngc4WuiBgliS4rekKjbPPq
+ Xcow==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=1/9ulr35We1VvK4OKOtO+SeDdjZAIuN626KlRGL51e8=;
+ b=NlA7PKzSo4EOEYlOtdfcH6TkSjbixH6f2CBb9+YjK0Qva2JOIWHVkd/xLF8DiM7+a5
+ WsI9c+6xtz/2NumAXPb3HJFRydr5L7HJjDvivJsN7nfSEG7DEhH69XXTIvEZenriDrMi
+ Y/e4D3KpvoqbzqXxLHj8aeWp4qLjT8qZkPhI2+wLfkiFn3RhC0Z7dPFHKp5axa/eBHDl
+ /P2wVZuhjA35KPAjAYlfuV8D1o3WnCOLw0ZUU3WlqU13p/3JBnZcqIzYgbspdp0VpGuF
+ FgeJtSaGyjIGdX5dS4zCvctLEovV3BWeFzMmx5oz2ugpokl4iACnNbBecKLEvWf5onEA
+ Iiow==
+X-Gm-Message-State: APjAAAW9K1sMiX2Ac7+xWeNX1IDTamXxZ1XKYfBb0FZh75fpIBHjo5qr
+ ZkS5JBqo+VG0fyrC0fmOg4c=
+X-Google-Smtp-Source:
+ APXvYqwdqfkaKNsVj/z20Fl00qUooa5Fc8g4w6gy6KhAC3QgiEMz+qOhI4aMxTYoHDNd7Lx/skz8fQ==
+X-Received: by 2002:a62:1883:: with SMTP id 125mr3012096pfy.166.1582704649041;
+ Wed, 26 Feb 2020 00:10:49 -0800 (PST)
+Received: from anarsoul-thinkpad.lan (216-71-213-236.dyn.novuscom.net.
+ [216.71.213.236])
+ by smtp.gmail.com with ESMTPSA id v7sm1679230pfn.61.2020.02.26.00.10.48
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 26 Feb 2020 00:10:48 -0800 (PST)
+From: Vasily Khoruzhick <anarsoul@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ David Airlie <airlied@linux.ie>, Daniel Vetter <daniel@ffwll.ch>,
+ Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Maxime Ripard <maxime@cerno.tech>, Chen-Yu Tsai <wens@csie.org>,
+ Andrzej Hajda <a.hajda@samsung.com>,
+ Neil Armstrong <narmstrong@baylibre.com>,
+ Laurent Pinchart <Laurent.pinchart@ideasonboard.com>,
+ Jonas Karlman <jonas@kwiboo.se>, Jernej Skrabec <jernej.skrabec@siol.net>,
+ Torsten Duwe <duwe@suse.de>, Icenowy Zheng <icenowy@aosc.io>,
+ Heiko Stuebner <heiko.stuebner@theobroma-systems.com>,
+ Stephan Gerhold <stephan@gerhold.net>, Mark Brown <broonie@kernel.org>,
+ Stephen Rothwell <sfr@canb.auug.org.au>,
+ Samuel Holland <samuel@sholland.org>, dri-devel@lists.freedesktop.org,
+ devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org
+Subject: [PATCH v2 6/6] arm64: allwinner: a64: enable LCD-related hardware for
+ Pinebook
+Date: Wed, 26 Feb 2020 00:10:11 -0800
+Message-Id: <20200226081011.1347245-7-anarsoul@gmail.com>
+X-Mailer: git-send-email 2.25.0
+In-Reply-To: <20200226081011.1347245-1-anarsoul@gmail.com>
+References: <20200226081011.1347245-1-anarsoul@gmail.com>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200226_001050_010315_52B91C3C
+X-CRM114-Status: GOOD ( 14.29 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2607:f8b0:4864:20:0:0:0:441 listed in]
+ [list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [anarsoul[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+From: Icenowy Zheng <icenowy@aosc.io>
+
+Pinebook has an ANX6345 bridge connected to the RGB666 LCD output and
+eDP panel input. The bridge is controlled via I2C that's connected to
+R_I2C bus.
+
+Enable all this hardware in device tree.
+
+Reviewed-by: Laurent Pinchart <laurent.pinchart@ideasonboard.com>
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+Signed-off-by: Vasily Khoruzhick <anarsoul@gmail.com>
+---
+ .../dts/allwinner/sun50i-a64-pinebook.dts | 61 ++++++++++++++++++-
+ 1 file changed, 60 insertions(+), 1 deletion(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index c06c540e6c08..0033f6a43d98 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -48,6 +48,18 @@ lid_switch {
+ };
+ };
+
++ panel_edp: panel-edp {
++ compatible = "neweast,wjfh116008a";
++ backlight = <&backlight>;
++ power-supply = <&reg_dc1sw>;
++
++ port {
++ panel_edp_in: endpoint {
++ remote-endpoint = <&anx6345_out_edp>;
++ };
++ };
++ };
++
+ reg_vbklt: vbklt {
+ compatible = "regulator-fixed";
+ regulator-name = "vbklt";
+@@ -109,6 +121,10 @@ &dai {
+ status = "okay";
+ };
+
++&de {
++ status = "okay";
++};
++
+ &ehci0 {
+ phys = <&usbphy 0>;
+ phy-names = "usb";
+@@ -119,6 +135,10 @@ &ehci1 {
+ status = "okay";
+ };
+
++&mixer0 {
++ status = "okay";
++};
++
+ &mmc0 {
+ pinctrl-names = "default";
+ pinctrl-0 = <&mmc0_pins>;
+@@ -177,12 +197,38 @@ &pwm {
+ status = "okay";
+ };
+
+-/* The ANX6345 eDP-bridge is on r_i2c */
+ &r_i2c {
+ clock-frequency = <100000>;
+ pinctrl-names = "default";
+ pinctrl-0 = <&r_i2c_pl89_pins>;
+ status = "okay";
++
++ anx6345: anx6345@38 {
++ compatible = "analogix,anx6345";
++ reg = <0x38>;
++ reset-gpios = <&pio 3 24 GPIO_ACTIVE_LOW>; /* PD24 */
++ dvdd25-supply = <&reg_dldo2>;
++ dvdd12-supply = <&reg_fldo1>;
++
++ ports {
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ anx6345_in: port@0 {
++ reg = <0>;
++ anx6345_in_tcon0: endpoint {
++ remote-endpoint = <&tcon0_out_anx6345>;
++ };
++ };
++
++ anx6345_out: port@1 {
++ reg = <1>;
++ anx6345_out_edp: endpoint {
++ remote-endpoint = <&panel_edp_in>;
++ };
++ };
++ };
++ };
+ };
+
+ &r_pio {
+@@ -357,6 +403,19 @@ &sound {
+ "MIC2", "Internal Microphone Right";
+ };
+
++&tcon0 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&lcd_rgb666_pins>;
++
++ status = "okay";
++};
++
++&tcon0_out {
++ tcon0_out_anx6345: endpoint {
++ remote-endpoint = <&anx6345_in_tcon0>;
++ };
++};
++
+ &uart0 {
+ pinctrl-names = "default";
+ pinctrl-0 = <&uart0_pb_pins>;
diff --git a/Add-support-for-PinePhone-LCD-panel.patch b/Add-support-for-PinePhone-LCD-panel.patch
new file mode 100644
index 000000000..a8cfd239a
--- /dev/null
+++ b/Add-support-for-PinePhone-LCD-panel.patch
@@ -0,0 +1,1121 @@
+From patchwork Mon Mar 16 13:35:00 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Icenowy Zheng <icenowy@aosc.io>
+X-Patchwork-Id: 11440381
+Return-Path:
+ <SRS0=bcds=5B=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 11A10913
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:37:33 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id D823220658
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:37:32 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="tONvF8xL";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=aosc.io header.i=@aosc.io header.b="OUlaYo/F"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D823220658
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=aosc.io
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=jopI4a0lnvKcPoWIQDtsU3+Ud4Almv/gYxD7C8b74AM=; b=tONvF8xLa0JOdp
+ lOlDz1mTuocTtleB1tz2mVLFhSSnvPuEVHfe/+tTd0RxGBi7RgesJwyproaLem7CQJC9XdeBHMAZi
+ GNHPDPwS11F/9Q5j0RGa9hqzmBn4auXeKB00LRPKKoNjIlbcXQzzU8tkGtvEHi7rHOS+k1TFWgSaM
+ UlnBfqD6z8rSAHHbAEPb9+dE9/gMuw6M8wi+4UwFZY8i8yxkjP00OfL3P1GUjX5Z8m3OTawi2jupS
+ yVUtKm/2fMPvyfC2x1YWUbTWiJoY1bznqv51lHwfOL60HJobKpisG/QRBWTmCdk3khQTjVBhrf7vG
+ syf/hIWeb2vFaaPjGf+g==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpvt-0007Bn-Dl; Mon, 16 Mar 2020 13:37:29 +0000
+Received: from dodo.xh.is ([2001:19f0:8001:184d:5400:2ff:fe7b:e8bd])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpvq-0007Ax-Dr
+ for linux-arm-kernel@lists.infradead.org; Mon, 16 Mar 2020 13:37:28 +0000
+X-Spam: yes
+X-Spam-Score: 6.6 / 99999
+X-Spam-Symbols: FROM_HAS_DN, RCPT_COUNT_TWELVE, FREEMAIL_TO, FROM_EQ_ENVFROM,
+ SUSPICIOUS_RECIPS, ARC_NA, RCVD_VIA_SMTP_AUTH, TAGGED_RCPT,
+ RCVD_COUNT_TWO, BROKEN_CONTENT_TYPE, TO_MATCH_ENVRCPT_SOME,
+ MIME_TRACE, ASN, TO_DN_SOME, FREEMAIL_ENVRCPT,
+ RCVD_NO_TLS_LAST, R_MISSING_CHARSET, MID_CONTAINS_FROM
+Received: by dodo.xh.is (OpenSMTPD) with ESMTPSA id 040dde7f
+ (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256:NO);
+ Mon, 16 Mar 2020 06:37:23 -0700 (PDT)
+Received: from localhost (localhost [127.0.0.1]) (Authenticated sender:
+ icenowy@aosc.io)
+ by hermes.aosc.io (Postfix) with ESMTPSA id 4124F4C196;
+ Mon, 16 Mar 2020 13:37:10 +0000 (UTC)
+From: Icenowy Zheng <icenowy@aosc.io>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ Rob Herring <robh+dt@kernel.org>, Maxime Ripard <mripard@kernel.org>,
+ Chen-Yu Tsai <wens@csie.org>, Ondrej Jirman <megous@megous.com>
+Subject: [PATCH v2 2/5] dt-bindings: panel: add binding for Xingbangda XBD599
+ panel
+Date: Mon, 16 Mar 2020 21:35:00 +0800
+Message-Id: <20200316133503.144650-3-icenowy@aosc.io>
+In-Reply-To: <20200316133503.144650-1-icenowy@aosc.io>
+References: <20200316133503.144650-1-icenowy@aosc.io>
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aosc.io; s=dkim;
+ t=1584365841;
+ h=from:subject:date:message-id:to:cc:mime-version:content-transfer-encoding:in-reply-to:references;
+ bh=k5dZsJ/q6rrXyDSO2nmOTWqvPhDI4C+8rut25MFD+Sk=;
+ b=OUlaYo/FyQ18QC+9N7l4EKPc9OYtnaEJ6rHTTmw5vWDG6bE4z3Dc0JryPNmmzGXHubXOqg
+ vnAixztTiQggjBI+b2WQ1uKGq0JCKJczHDkbgeZsFMqH3T47xzNMNhu6qv5Xdi+haGzyNU
+ I+cG4IhCqhUW5fahJroACP3Tm5imnHs=
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200316_063726_515303_1C969948
+X-CRM114-Status: GOOD ( 12.18 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2001:19f0:8001:184d:5400:2ff:fe7b:e8bd listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ dri-devel@lists.freedesktop.org, linux-sunxi@googlegroups.com,
+ linux-arm-kernel@lists.infradead.org, Icenowy Zheng <icenowy@aosc.io>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Xingbangda XBD599 is a 5.99" 720x1440 MIPI-DSI LCD panel.
+
+Add its device tree binding.
+
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+---
+Changes in v2:
+- Example fix.
+- Format fix.
+
+ .../display/panel/xingbangda,xbd599.yaml | 50 +++++++++++++++++++
+ 1 file changed, 50 insertions(+)
+ create mode 100644 Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml
+
+diff --git a/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml
+new file mode 100644
+index 000000000000..b27bcf11198f
+--- /dev/null
++++ b/Documentation/devicetree/bindings/display/panel/xingbangda,xbd599.yaml
+@@ -0,0 +1,50 @@
++# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
++%YAML 1.2
++---
++$id: http://devicetree.org/schemas/display/panel/xingbangda,xbd599.yaml#
++$schema: http://devicetree.org/meta-schemas/core.yaml#
++
++title: Xingbangda XBD599 5.99in MIPI-DSI LCD panel
++
++maintainers:
++ - Icenowy Zheng <icenowy@aosc.io>
++
++allOf:
++ - $ref: panel-common.yaml#
++
++properties:
++ compatible:
++ const: xingbangda,xbd599
++ reg: true
++ backlight: true
++ reset-gpios: true
++ vcc-supply:
++ description: regulator that supplies the VCC voltage
++ iovcc-supply:
++ description: regulator that supplies the IOVCC voltage
++
++required:
++ - compatible
++ - reg
++ - backlight
++ - vcc-supply
++ - iovcc-supply
++
++additionalProperties: false
++
++examples:
++ - |
++ dsi {
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ panel@0 {
++ compatible = "xingbangda,xbd599";
++ reg = <0>;
++ backlight = <&backlight>;
++ iovcc-supply = <&reg_dldo2>;
++ vcc-supply = <&reg_ldo_io0>;
++ };
++ };
++
++...
+
+From patchwork Mon Mar 16 13:35:01 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Icenowy Zheng <icenowy@aosc.io>
+X-Patchwork-Id: 11440383
+Return-Path:
+ <SRS0=bcds=5B=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 04CA013B1
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:37:50 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id D4F1120658
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:37:49 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="Jauls22L";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=aosc.io header.i=@aosc.io header.b="OnKcz19D"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D4F1120658
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=aosc.io
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=TxGU4PiXBW274B0/qrcSGwYW6OdGxEdBGH504PoyIqM=; b=Jauls22LYE5NsX
+ fIslO/JUfhiN/XQQPdC2Q86jHiYF+bbm4r85Xyq09Ea+0sSxxchTeTfcHA7HMyk4GRem3FQJXH2yK
+ Rzs6OLQ/fL1rBVeMyXfJbyfR5Pq5ODc+lAI83DF0iPoCSFpcv40jQxkZnIkcrVvsbpilK1ord7fQ0
+ 1hf6hPDvswsxcgSbirrbJMfnYSIEzsUT5rrFvv9ws9J8ukRYOqsS9lXTdrXk03uLskptzBYp5sYVw
+ Jb34Fq+gtFhgoUE8jONVa6Puexcl2grtch82d6/Lwcy3v7KtztAQyeFw88UVUF+rNx/Q67yiLMNiF
+ OPLOwCemY5TZ4eYEkWgA==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpwA-0007PW-5b; Mon, 16 Mar 2020 13:37:46 +0000
+Received: from dodo.xh.is ([2001:19f0:8001:184d:5400:2ff:fe7b:e8bd])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpw4-0007Ng-T4
+ for linux-arm-kernel@lists.infradead.org; Mon, 16 Mar 2020 13:37:42 +0000
+X-Spam: yes
+X-Spam-Score: 6.6 / 99999
+X-Spam-Symbols: MID_CONTAINS_FROM, FREEMAIL_TO, RCVD_COUNT_TWO,
+ FROM_EQ_ENVFROM, ASN, SUSPICIOUS_RECIPS, RCVD_VIA_SMTP_AUTH,
+ TO_DN_SOME, FREEMAIL_ENVRCPT, TAGGED_RCPT, RCVD_NO_TLS_LAST,
+ ARC_NA, R_MISSING_CHARSET, BROKEN_CONTENT_TYPE,
+ RCPT_COUNT_TWELVE, FROM_HAS_DN, TO_MATCH_ENVRCPT_SOME,
+ MIME_TRACE
+Received: by dodo.xh.is (OpenSMTPD) with ESMTPSA id 2c12d690
+ (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256:NO);
+ Mon, 16 Mar 2020 06:37:40 -0700 (PDT)
+Received: from localhost (localhost [127.0.0.1]) (Authenticated sender:
+ icenowy@aosc.io)
+ by hermes.aosc.io (Postfix) with ESMTPSA id E8D484C196;
+ Mon, 16 Mar 2020 13:37:25 +0000 (UTC)
+From: Icenowy Zheng <icenowy@aosc.io>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ Rob Herring <robh+dt@kernel.org>, Maxime Ripard <mripard@kernel.org>,
+ Chen-Yu Tsai <wens@csie.org>, Ondrej Jirman <megous@megous.com>
+Subject: [PATCH v2 3/5] drm: panel: add Xingbangda XBD599 panel
+Date: Mon, 16 Mar 2020 21:35:01 +0800
+Message-Id: <20200316133503.144650-4-icenowy@aosc.io>
+In-Reply-To: <20200316133503.144650-1-icenowy@aosc.io>
+References: <20200316133503.144650-1-icenowy@aosc.io>
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aosc.io; s=dkim;
+ t=1584365858;
+ h=from:subject:date:message-id:to:cc:mime-version:content-transfer-encoding:in-reply-to:references;
+ bh=r0lAtSWiBn8DOOqWzP8ERo3YcHe6/FA1xbvH5pEdRgw=;
+ b=OnKcz19DT6MgLt+rgH0qVaATJ7fQDnAVAXaZvZQM3agXAI3XDxnHoi+2DeVncogjT1bp0P
+ ljZ0XWs8BoeGtQ0sIdrAMvsBTCbnxBJHQqa3OWxS5inT7+90pxlCDVLERhwqIefwzeZDVJ
+ liP/v36WTzYINROF0nSPe1azOWltJ/g=
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200316_063740_985291_78D98883
+X-CRM114-Status: GOOD ( 20.73 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2001:19f0:8001:184d:5400:2ff:fe7b:e8bd listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ dri-devel@lists.freedesktop.org, linux-sunxi@googlegroups.com,
+ linux-arm-kernel@lists.infradead.org, Icenowy Zheng <icenowy@aosc.io>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Xingbangda XBD599 is a 5.99" 720x1440 MIPI-DSI IPS LCD panel made by
+Xingbangda, which is used on PinePhone final assembled phones.
+
+Add support for it.
+
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+---
+Changes in v2:
+- Raised copyright info to 2020.
+- Sort panel operation functions.
+- Sort inclusion.
+
+ drivers/gpu/drm/panel/Kconfig | 9 +
+ drivers/gpu/drm/panel/Makefile | 1 +
+ .../gpu/drm/panel/panel-xingbangda-xbd599.c | 366 ++++++++++++++++++
+ 3 files changed, 376 insertions(+)
+ create mode 100644 drivers/gpu/drm/panel/panel-xingbangda-xbd599.c
+
+diff --git a/drivers/gpu/drm/panel/Kconfig b/drivers/gpu/drm/panel/Kconfig
+index a1723c1b5fbf..cf0c59015a44 100644
+--- a/drivers/gpu/drm/panel/Kconfig
++++ b/drivers/gpu/drm/panel/Kconfig
+@@ -433,6 +433,15 @@ config DRM_PANEL_TRULY_NT35597_WQXGA
+ Say Y here if you want to enable support for Truly NT35597 WQXGA Dual DSI
+ Video Mode panel
+
++config DRM_PANEL_XINGBANGDA_XBD599
++ tristate "Xingbangda XBD599 panel"
++ depends on OF
++ depends on DRM_MIPI_DSI
++ depends on BACKLIGHT_CLASS_DEVICE
++ help
++ Say Y here if you want to enable support for the Xingbangda XBD599
++ MIPI DSI Video Mode panel.
++
+ config DRM_PANEL_XINPENG_XPP055C272
+ tristate "Xinpeng XPP055C272 panel driver"
+ depends on OF
+diff --git a/drivers/gpu/drm/panel/Makefile b/drivers/gpu/drm/panel/Makefile
+index 96a883cd6630..c84ed5215984 100644
+--- a/drivers/gpu/drm/panel/Makefile
++++ b/drivers/gpu/drm/panel/Makefile
+@@ -46,4 +46,5 @@ obj-$(CONFIG_DRM_PANEL_TPO_TD028TTEC1) += panel-tpo-td028ttec1.o
+ obj-$(CONFIG_DRM_PANEL_TPO_TD043MTEA1) += panel-tpo-td043mtea1.o
+ obj-$(CONFIG_DRM_PANEL_TPO_TPG110) += panel-tpo-tpg110.o
+ obj-$(CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA) += panel-truly-nt35597.o
++obj-$(CONFIG_DRM_PANEL_XINGBANGDA_XBD599) += panel-xingbangda-xbd599.o
+ obj-$(CONFIG_DRM_PANEL_XINPENG_XPP055C272) += panel-xinpeng-xpp055c272.o
+diff --git a/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c b/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c
+new file mode 100644
+index 000000000000..8d56b6579111
+--- /dev/null
++++ b/drivers/gpu/drm/panel/panel-xingbangda-xbd599.c
+@@ -0,0 +1,366 @@
++// SPDX-License-Identifier: GPL-2.0
++/*
++ * Xingbangda XBD599 MIPI-DSI panel driver
++ *
++ * Copyright (C) 2019-2020 Icenowy Zheng <icenowy@aosc.io>
++ *
++ * Based on panel-rocktech-jh057n00900.c, which is:
++ * Copyright (C) Purism SPC 2019
++ */
++
++#include <linux/delay.h>
++#include <linux/gpio/consumer.h>
++#include <linux/mod_devicetable.h>
++#include <linux/module.h>
++#include <linux/of_device.h>
++#include <linux/regulator/consumer.h>
++
++#include <drm/drm_mipi_dsi.h>
++#include <drm/drm_modes.h>
++#include <drm/drm_panel.h>
++#include <drm/drm_print.h>
++
++/* Manufacturer specific Commands send via DSI */
++#define ST7703_CMD_ALL_PIXEL_OFF 0x22
++#define ST7703_CMD_ALL_PIXEL_ON 0x23
++#define ST7703_CMD_SETDISP 0xB2
++#define ST7703_CMD_SETRGBIF 0xB3
++#define ST7703_CMD_SETCYC 0xB4
++#define ST7703_CMD_SETBGP 0xB5
++#define ST7703_CMD_SETVCOM 0xB6
++#define ST7703_CMD_SETOTP 0xB7
++#define ST7703_CMD_SETPOWER_EXT 0xB8
++#define ST7703_CMD_SETEXTC 0xB9
++#define ST7703_CMD_SETMIPI 0xBA
++#define ST7703_CMD_SETVDC 0xBC
++#define ST7703_CMD_SETSCR 0xC0
++#define ST7703_CMD_SETPOWER 0xC1
++#define ST7703_CMD_UNK_C6 0xC6
++#define ST7703_CMD_SETPANEL 0xCC
++#define ST7703_CMD_SETGAMMA 0xE0
++#define ST7703_CMD_SETEQ 0xE3
++#define ST7703_CMD_SETGIP1 0xE9
++#define ST7703_CMD_SETGIP2 0xEA
++
++static const char * const regulator_names[] = {
++ "iovcc",
++ "vcc",
++};
++
++struct xbd599 {
++ struct device *dev;
++ struct drm_panel panel;
++ struct gpio_desc *reset_gpio;
++ struct regulator_bulk_data supplies[ARRAY_SIZE(regulator_names)];
++ bool prepared;
++};
++
++static inline struct xbd599 *panel_to_xbd599(struct drm_panel *panel)
++{
++ return container_of(panel, struct xbd599, panel);
++}
++
++#define dsi_dcs_write_seq(dsi, cmd, seq...) do { \
++ static const u8 d[] = { seq }; \
++ int ret; \
++ ret = mipi_dsi_dcs_write(dsi, cmd, d, ARRAY_SIZE(d)); \
++ if (ret < 0) \
++ return ret; \
++ } while (0)
++
++static int xbd599_init_sequence(struct xbd599 *ctx)
++{
++ struct mipi_dsi_device *dsi = to_mipi_dsi_device(ctx->dev);
++ struct device *dev = ctx->dev;
++ int ret;
++
++ /*
++ * Init sequence was supplied by the panel vendor.
++ */
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETEXTC,
++ 0xF1, 0x12, 0x83);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETMIPI,
++ 0x33, 0x81, 0x05, 0xF9, 0x0E, 0x0E, 0x20, 0x00,
++ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x44, 0x25,
++ 0x00, 0x91, 0x0a, 0x00, 0x00, 0x02, 0x4F, 0x11,
++ 0x00, 0x00, 0x37);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPOWER_EXT,
++ 0x25, 0x22, 0x20, 0x03);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETRGBIF,
++ 0x10, 0x10, 0x05, 0x05, 0x03, 0xFF, 0x00, 0x00,
++ 0x00, 0x00);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETSCR,
++ 0x73, 0x73, 0x50, 0x50, 0x00, 0xC0, 0x08, 0x70,
++ 0x00);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETVDC, 0x4E);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPANEL, 0x0B);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETCYC, 0x80);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETDISP, 0xF0, 0x12, 0xF0);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETEQ,
++ 0x00, 0x00, 0x0B, 0x0B, 0x10, 0x10, 0x00, 0x00,
++ 0x00, 0x00, 0xFF, 0x00, 0xC0, 0x10);
++ dsi_dcs_write_seq(dsi, 0xC6, 0x01, 0x00, 0xFF, 0xFF, 0x00);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETPOWER,
++ 0x74, 0x00, 0x32, 0x32, 0x77, 0xF1, 0xFF, 0xFF,
++ 0xCC, 0xCC, 0x77, 0x77);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETBGP, 0x07, 0x07);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETVCOM, 0x2C, 0x2C);
++ dsi_dcs_write_seq(dsi, 0xBF, 0x02, 0x11, 0x00);
++
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGIP1,
++ 0x82, 0x10, 0x06, 0x05, 0xA2, 0x0A, 0xA5, 0x12,
++ 0x31, 0x23, 0x37, 0x83, 0x04, 0xBC, 0x27, 0x38,
++ 0x0C, 0x00, 0x03, 0x00, 0x00, 0x00, 0x0C, 0x00,
++ 0x03, 0x00, 0x00, 0x00, 0x75, 0x75, 0x31, 0x88,
++ 0x88, 0x88, 0x88, 0x88, 0x88, 0x13, 0x88, 0x64,
++ 0x64, 0x20, 0x88, 0x88, 0x88, 0x88, 0x88, 0x88,
++ 0x02, 0x88, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGIP2,
++ 0x02, 0x21, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++ 0x00, 0x00, 0x00, 0x00, 0x02, 0x46, 0x02, 0x88,
++ 0x88, 0x88, 0x88, 0x88, 0x88, 0x64, 0x88, 0x13,
++ 0x57, 0x13, 0x88, 0x88, 0x88, 0x88, 0x88, 0x88,
++ 0x75, 0x88, 0x23, 0x14, 0x00, 0x00, 0x02, 0x00,
++ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x00,
++ 0x00, 0x00, 0x00, 0x00, 0x00, 0x00, 0x03, 0x0A,
++ 0xA5, 0x00, 0x00, 0x00, 0x00);
++ dsi_dcs_write_seq(dsi, ST7703_CMD_SETGAMMA,
++ 0x00, 0x09, 0x0D, 0x23, 0x27, 0x3C, 0x41, 0x35,
++ 0x07, 0x0D, 0x0E, 0x12, 0x13, 0x10, 0x12, 0x12,
++ 0x18, 0x00, 0x09, 0x0D, 0x23, 0x27, 0x3C, 0x41,
++ 0x35, 0x07, 0x0D, 0x0E, 0x12, 0x13, 0x10, 0x12,
++ 0x12, 0x18);
++ msleep(20);
++
++ ret = mipi_dsi_dcs_exit_sleep_mode(dsi);
++ if (ret < 0) {
++ DRM_DEV_ERROR(dev, "Failed to exit sleep mode\n");
++ return ret;
++ }
++ msleep(250);
++
++ ret = mipi_dsi_dcs_set_display_on(dsi);
++ if (ret)
++ return ret;
++ msleep(50);
++
++ DRM_DEV_DEBUG_DRIVER(dev, "Panel init sequence done\n");
++ return 0;
++}
++
++static int xbd599_prepare(struct drm_panel *panel)
++{
++ struct xbd599 *ctx = panel_to_xbd599(panel);
++ int ret;
++
++ if (ctx->prepared)
++ return 0;
++
++ ret = regulator_bulk_enable(ARRAY_SIZE(ctx->supplies), ctx->supplies);
++ if (ret)
++ return ret;
++
++ DRM_DEV_DEBUG_DRIVER(ctx->dev, "Resetting the panel\n");
++ gpiod_set_value_cansleep(ctx->reset_gpio, 1);
++ usleep_range(20, 40);
++ gpiod_set_value_cansleep(ctx->reset_gpio, 0);
++ msleep(20);
++
++ ctx->prepared = true;
++
++ return 0;
++}
++
++static int xbd599_enable(struct drm_panel *panel)
++{
++ struct xbd599 *ctx = panel_to_xbd599(panel);
++ int ret;
++
++ ret = xbd599_init_sequence(ctx);
++ if (ret < 0) {
++ DRM_DEV_ERROR(ctx->dev, "Panel init sequence failed: %d\n",
++ ret);
++ return ret;
++ }
++
++ return 0;
++}
++
++static int xbd599_disable(struct drm_panel *panel)
++{
++ struct xbd599 *ctx = panel_to_xbd599(panel);
++ struct mipi_dsi_device *dsi = to_mipi_dsi_device(ctx->dev);
++
++ return mipi_dsi_dcs_set_display_off(dsi);
++}
++
++static int xbd599_unprepare(struct drm_panel *panel)
++{
++ struct xbd599 *ctx = panel_to_xbd599(panel);
++
++ if (!ctx->prepared)
++ return 0;
++
++ gpiod_set_value_cansleep(ctx->reset_gpio, 1);
++ regulator_bulk_disable(ARRAY_SIZE(ctx->supplies), ctx->supplies);
++ ctx->prepared = false;
++
++ return 0;
++}
++
++static const struct drm_display_mode xbd599_default_mode = {
++ .hdisplay = 720,
++ .hsync_start = 720 + 40,
++ .hsync_end = 720 + 40 + 40,
++ .htotal = 720 + 40 + 40 + 40,
++ .vdisplay = 1440,
++ .vsync_start = 1440 + 18,
++ .vsync_end = 1440 + 18 + 10,
++ .vtotal = 1440 + 18 + 10 + 17,
++ .vrefresh = 60,
++ .clock = 69000,
++ .flags = DRM_MODE_FLAG_NHSYNC | DRM_MODE_FLAG_NVSYNC,
++
++ .width_mm = 68,
++ .height_mm = 136,
++ .type = DRM_MODE_TYPE_DRIVER | DRM_MODE_TYPE_PREFERRED,
++};
++
++static int xbd599_get_modes(struct drm_panel *panel,
++ struct drm_connector *connector)
++{
++ struct xbd599 *ctx = panel_to_xbd599(panel);
++ struct drm_display_mode *mode;
++
++ mode = drm_mode_duplicate(connector->dev, &xbd599_default_mode);
++ if (!mode) {
++ DRM_DEV_ERROR(ctx->dev, "Failed to add mode\n");
++ return -ENOMEM;
++ }
++
++ drm_mode_set_name(mode);
++
++ mode->type = DRM_MODE_TYPE_DRIVER | DRM_MODE_TYPE_PREFERRED;
++ connector->display_info.width_mm = mode->width_mm;
++ connector->display_info.height_mm = mode->height_mm;
++ drm_mode_probed_add(connector, mode);
++
++ return 1;
++}
++
++static const struct drm_panel_funcs xbd599_drm_funcs = {
++ .prepare = xbd599_prepare,
++ .enable = xbd599_enable,
++ .disable = xbd599_disable,
++ .unprepare = xbd599_unprepare,
++ .get_modes = xbd599_get_modes,
++};
++
++static int xbd599_probe(struct mipi_dsi_device *dsi)
++{
++ struct device *dev = &dsi->dev;
++ struct xbd599 *ctx;
++ int i, ret;
++
++ ctx = devm_kzalloc(dev, sizeof(*ctx), GFP_KERNEL);
++ if (!ctx)
++ return -ENOMEM;
++
++ for (i = 0; i < ARRAY_SIZE(ctx->supplies); i++)
++ ctx->supplies[i].supply = regulator_names[i];
++
++ ret = devm_regulator_bulk_get(dev, ARRAY_SIZE(ctx->supplies),
++ ctx->supplies);
++ if (ret < 0) {
++ DRM_DEV_ERROR(&dsi->dev, "cannot get regulators\n");
++ return ret;
++ }
++
++ ctx->reset_gpio = devm_gpiod_get(dev, "reset", GPIOD_OUT_LOW);
++ if (IS_ERR(ctx->reset_gpio)) {
++ DRM_DEV_ERROR(dev, "cannot get reset gpio\n");
++ return PTR_ERR(ctx->reset_gpio);
++ }
++
++ mipi_dsi_set_drvdata(dsi, ctx);
++
++ ctx->dev = dev;
++
++ dsi->lanes = 4;
++ dsi->format = MIPI_DSI_FMT_RGB888;
++ dsi->mode_flags = MIPI_DSI_MODE_VIDEO | MIPI_DSI_MODE_VIDEO_SYNC_PULSE;
++
++ drm_panel_init(&ctx->panel, &dsi->dev, &xbd599_drm_funcs,
++ DRM_MODE_CONNECTOR_DSI);
++
++ ret = drm_panel_of_backlight(&ctx->panel);
++ if (ret)
++ return ret;
++
++ drm_panel_add(&ctx->panel);
++
++ ret = mipi_dsi_attach(dsi);
++ if (ret < 0) {
++ DRM_DEV_ERROR(dev, "mipi_dsi_attach failed. Is host ready?\n");
++ drm_panel_remove(&ctx->panel);
++ return ret;
++ }
++
++ DRM_DEV_INFO(dev, "%ux%u@%u %ubpp dsi %udl - ready\n",
++ xbd599_default_mode.hdisplay,
++ xbd599_default_mode.vdisplay,
++ xbd599_default_mode.vrefresh,
++ mipi_dsi_pixel_format_to_bpp(dsi->format), dsi->lanes);
++
++ return 0;
++}
++
++static void xbd599_shutdown(struct mipi_dsi_device *dsi)
++{
++ struct xbd599 *ctx = mipi_dsi_get_drvdata(dsi);
++ int ret;
++
++ ret = drm_panel_unprepare(&ctx->panel);
++ if (ret < 0)
++ DRM_DEV_ERROR(&dsi->dev, "Failed to unprepare panel: %d\n",
++ ret);
++}
++
++static int xbd599_remove(struct mipi_dsi_device *dsi)
++{
++ struct xbd599 *ctx = mipi_dsi_get_drvdata(dsi);
++ int ret;
++
++ xbd599_shutdown(dsi);
++
++ ret = mipi_dsi_detach(dsi);
++ if (ret < 0)
++ DRM_DEV_ERROR(&dsi->dev, "Failed to detach from DSI host: %d\n",
++ ret);
++
++ drm_panel_remove(&ctx->panel);
++
++ return 0;
++}
++
++static const struct of_device_id xbd599_of_match[] = {
++ { .compatible = "xingbangda,xbd599", },
++ { /* sentinel */ }
++};
++MODULE_DEVICE_TABLE(of, xbd599_of_match);
++
++static struct mipi_dsi_driver xbd599_driver = {
++ .probe = xbd599_probe,
++ .remove = xbd599_remove,
++ .shutdown = xbd599_shutdown,
++ .driver = {
++ .name = "panel-xingbangda-xbd599",
++ .of_match_table = xbd599_of_match,
++ },
++};
++module_mipi_dsi_driver(xbd599_driver);
++
++MODULE_AUTHOR("Icenowy Zheng <icenowy@aosc.io>");
++MODULE_DESCRIPTION("DRM driver for Xingbangda XBD599 MIPI DSI panel");
++MODULE_LICENSE("GPL v2");
+
+From patchwork Mon Mar 16 13:35:02 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Icenowy Zheng <icenowy@aosc.io>
+X-Patchwork-Id: 11440385
+Return-Path:
+ <SRS0=bcds=5B=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3551613B1
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:38:04 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 12F1120658
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:38:04 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="FXIsTC05";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=aosc.io header.i=@aosc.io header.b="quP9cKqY"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 12F1120658
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=aosc.io
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=Ok8n9BLE8SnVMofHytH8sKJgOZAdRVkUgENm5rZmFlM=; b=FXIsTC05LwmLW8
+ JIUJYcuGPwnerCktLqhIRVMIoUACV+PBjwCaXLEWUaLpYsx/fkH/6JQM4BBzg1AyfDq3atRF/nnBb
+ XD4OWFZC8nCVDiR7dqlEAxyOti5i1hsKYi1uKkOlwNdMx50Vklm+IEr5nd2rtKoWSFgNvr0LIQmYR
+ jk2fY+4TpwdEjCfSfCDoDlZsCssNnoQsaN2VRgkV0bKKSaQ+OTufaRoG4E3Ktjp2f0+IE0+saR8OT
+ ah8mB5WNxc5/MFTGoh8hq8aF2GlOfdhjRuNORBTjH7FRmGVFIsFY1dfMmTBQOnsDrxzz2guZVksZN
+ nf60u+PrkKp4zaAGdb8A==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpwP-0007eD-4F; Mon, 16 Mar 2020 13:38:01 +0000
+Received: from dodo.xh.is ([2001:19f0:8001:184d:5400:2ff:fe7b:e8bd])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpwL-0007bo-FZ
+ for linux-arm-kernel@lists.infradead.org; Mon, 16 Mar 2020 13:37:58 +0000
+X-Spam: yes
+X-Spam-Score: 6.6 / 99999
+X-Spam-Symbols: TO_DN_SOME, FREEMAIL_ENVRCPT, TO_MATCH_ENVRCPT_SOME,
+ MID_CONTAINS_FROM, RCVD_NO_TLS_LAST, RCVD_COUNT_TWO,
+ SUSPICIOUS_RECIPS, FROM_EQ_ENVFROM, ASN, R_MISSING_CHARSET,
+ TAGGED_RCPT, RCPT_COUNT_TWELVE, FREEMAIL_TO, ARC_NA,
+ RCVD_VIA_SMTP_AUTH, FROM_HAS_DN, BROKEN_CONTENT_TYPE,
+ MIME_TRACE
+Received: by dodo.xh.is (OpenSMTPD) with ESMTPSA id d83d4fb8
+ (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256:NO);
+ Mon, 16 Mar 2020 06:37:56 -0700 (PDT)
+Received: from localhost (localhost [127.0.0.1]) (Authenticated sender:
+ icenowy@aosc.io)
+ by hermes.aosc.io (Postfix) with ESMTPSA id 904224CA5E;
+ Mon, 16 Mar 2020 13:37:47 +0000 (UTC)
+From: Icenowy Zheng <icenowy@aosc.io>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ Rob Herring <robh+dt@kernel.org>, Maxime Ripard <mripard@kernel.org>,
+ Chen-Yu Tsai <wens@csie.org>, Ondrej Jirman <megous@megous.com>
+Subject: [PATCH v2 4/5] drm/sun4i: sun6i_mipi_dsi: fix horizontal timing
+ calculation
+Date: Mon, 16 Mar 2020 21:35:02 +0800
+Message-Id: <20200316133503.144650-5-icenowy@aosc.io>
+In-Reply-To: <20200316133503.144650-1-icenowy@aosc.io>
+References: <20200316133503.144650-1-icenowy@aosc.io>
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aosc.io; s=dkim;
+ t=1584365875;
+ h=from:subject:date:message-id:to:cc:mime-version:content-transfer-encoding:in-reply-to:references;
+ bh=I9YOqCvznKIa+lsR+6QqRxbL27UJzO8C40dZ4CFdKfA=;
+ b=quP9cKqYYDD232RMGPzPh7YZaHSfncJHKNCNVORZvb7EzFJyswyLBv7GzoCIM/6KvGiH5Z
+ xbpDQs4fRsR5P/Cp7hTcnx+MoFGO3XV0SD6R82gTqKwejhi4j3ozUQiiIMTMC0P2NzAMb0
+ tDkRk8CMwU/bfv3YHZlXvgGaYrZkMd8=
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200316_063757_563065_ED0BFB74
+X-CRM114-Status: GOOD ( 13.77 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2001:19f0:8001:184d:5400:2ff:fe7b:e8bd listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ dri-devel@lists.freedesktop.org, linux-sunxi@googlegroups.com,
+ linux-arm-kernel@lists.infradead.org, Icenowy Zheng <icenowy@aosc.io>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+The max() function call in horizontal timing calculation shouldn't pad a
+length already subtracted with overhead to overhead, instead it should
+only prevent the set timing to underflow.
+
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+---
+No changes in v2.
+
+ drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c | 10 +++++-----
+ 1 file changed, 5 insertions(+), 5 deletions(-)
+
+diff --git a/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c b/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c
+index 059939789730..5f2313c40328 100644
+--- a/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c
++++ b/drivers/gpu/drm/sun4i/sun6i_mipi_dsi.c
+@@ -555,7 +555,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
+ */
+ #define HSA_PACKET_OVERHEAD 10
+ hsa = max((unsigned int)HSA_PACKET_OVERHEAD,
+- (mode->hsync_end - mode->hsync_start) * Bpp - HSA_PACKET_OVERHEAD);
++ (mode->hsync_end - mode->hsync_start) * Bpp) - HSA_PACKET_OVERHEAD;
+
+ /*
+ * The backporch is set using a blanking packet (4
+@@ -564,7 +564,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
+ */
+ #define HBP_PACKET_OVERHEAD 6
+ hbp = max((unsigned int)HBP_PACKET_OVERHEAD,
+- (mode->htotal - mode->hsync_end) * Bpp - HBP_PACKET_OVERHEAD);
++ (mode->htotal - mode->hsync_end) * Bpp) - HBP_PACKET_OVERHEAD;
+
+ /*
+ * The frontporch is set using a sync event (4 bytes)
+@@ -574,7 +574,7 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
+ */
+ #define HFP_PACKET_OVERHEAD 16
+ hfp = max((unsigned int)HFP_PACKET_OVERHEAD,
+- (mode->hsync_start - mode->hdisplay) * Bpp - HFP_PACKET_OVERHEAD);
++ (mode->hsync_start - mode->hdisplay) * Bpp) - HFP_PACKET_OVERHEAD;
+
+ /*
+ * The blanking is set using a sync event (4 bytes)
+@@ -583,8 +583,8 @@ static void sun6i_dsi_setup_timings(struct sun6i_dsi *dsi,
+ */
+ #define HBLK_PACKET_OVERHEAD 10
+ hblk = max((unsigned int)HBLK_PACKET_OVERHEAD,
+- (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp -
+- HBLK_PACKET_OVERHEAD);
++ (mode->htotal - (mode->hsync_end - mode->hsync_start)) * Bpp) -
++ HBLK_PACKET_OVERHEAD;
+
+ /*
+ * And I'm not entirely sure what vblk is about. The driver in
+
+From patchwork Mon Mar 16 13:35:03 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Icenowy Zheng <icenowy@aosc.io>
+X-Patchwork-Id: 11440387
+Return-Path:
+ <SRS0=bcds=5B=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7CB09913
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:38:25 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 5A3CF20663
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 16 Mar 2020 13:38:25 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="Dprxe0zU";
+ dkim=fail reason="signature verification failed" (1024-bit key)
+ header.d=aosc.io header.i=@aosc.io header.b="gvv4Mt/p"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 5A3CF20663
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=aosc.io
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=rXiGf8B3g87rqGluDPPXHBPgLye0619C2/zq9YpC9mk=; b=Dprxe0zU40XkWN
+ m+hX9Icm5bhrdxLR5kmA+FetKifUp/T2toYOeoCfxA03wi/xuH83eTC/NNNeq2exi4vAQPAiKe4kJ
+ VnYn8drWuau9JdHE7b/KFeIhkULj3sy4MxJnnpxYCj63wXO+BDHm00cs1r8PoIzBtkP4DksqayKx7
+ wGb6miY8D9JjeHzt6zhSeG5JXUzPatdZnw/q8zhpgoOk8Y1QDjKgVEgypDPBDp95TtiEO5wv/uPhf
+ mIFdAYoKy01EX0IF5/r/kyAEQTh95K7IXUz6SJM00+3rHPB7Ut7n48eG0C2qJhljJEsSEWJ1DxbjM
+ X629GHE95cSsRkq5gd9A==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpwj-0007wT-EM; Mon, 16 Mar 2020 13:38:21 +0000
+Received: from dodo.xh.is ([2001:19f0:8001:184d:5400:2ff:fe7b:e8bd])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jDpwZ-0007oi-Fv
+ for linux-arm-kernel@lists.infradead.org; Mon, 16 Mar 2020 13:38:13 +0000
+X-Spam: yes
+X-Spam-Score: 6.6 / 99999
+X-Spam-Symbols: FREEMAIL_ENVRCPT, TO_MATCH_ENVRCPT_SOME, FROM_EQ_ENVFROM,
+ RCVD_VIA_SMTP_AUTH, FREEMAIL_TO, RCVD_COUNT_TWO, ARC_NA,
+ FROM_HAS_DN, TO_DN_SOME, RCPT_COUNT_TWELVE, RCVD_NO_TLS_LAST,
+ MIME_TRACE, R_MISSING_CHARSET, TAGGED_RCPT,
+ BROKEN_CONTENT_TYPE, MID_CONTAINS_FROM, ASN, SUSPICIOUS_RECIPS
+Received: by dodo.xh.is (OpenSMTPD) with ESMTPSA id 3f67ee70
+ (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256:NO);
+ Mon, 16 Mar 2020 06:38:10 -0700 (PDT)
+Received: from localhost (localhost [127.0.0.1]) (Authenticated sender:
+ icenowy@aosc.io)
+ by hermes.aosc.io (Postfix) with ESMTPSA id 718DE4CA5E;
+ Mon, 16 Mar 2020 13:38:00 +0000 (UTC)
+From: Icenowy Zheng <icenowy@aosc.io>
+To: Thierry Reding <thierry.reding@gmail.com>,
+ Sam Ravnborg <sam@ravnborg.org>,
+ Rob Herring <robh+dt@kernel.org>, Maxime Ripard <mripard@kernel.org>,
+ Chen-Yu Tsai <wens@csie.org>, Ondrej Jirman <megous@megous.com>
+Subject: [PATCH v2 5/5] arm64: allwinner: dts: a64: add LCD-related device
+ nodes for PinePhone
+Date: Mon, 16 Mar 2020 21:35:03 +0800
+Message-Id: <20200316133503.144650-6-icenowy@aosc.io>
+In-Reply-To: <20200316133503.144650-1-icenowy@aosc.io>
+References: <20200316133503.144650-1-icenowy@aosc.io>
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=aosc.io; s=dkim;
+ t=1584365889;
+ h=from:subject:date:message-id:to:cc:mime-version:content-transfer-encoding:in-reply-to:references;
+ bh=vdJB1xaYREfjx8A1fc+UP5D7fCK/5ZczA3DRbH+hq08=;
+ b=gvv4Mt/ppP1U5dpUHA5n8qTEzN2afgaBkT+M0HHnD2QpiRBO0b4PVtnd5WiFOkLgnHm3Cm
+ uS+WljMpibhdzup+UJWKXGt9n3IFyflFgVAqemHSAFN5h+VJ1vskMjGMiiu1teCs1nUAhP
+ zGvHhAcI1EY4J2t587DsvuxH/d6lNFs=
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200316_063811_575168_FBAB174A
+X-CRM114-Status: GOOD ( 11.16 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2001:19f0:8001:184d:5400:2ff:fe7b:e8bd listed in]
+ [list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: devicetree@vger.kernel.org, linux-kernel@vger.kernel.org,
+ dri-devel@lists.freedesktop.org, linux-sunxi@googlegroups.com,
+ linux-arm-kernel@lists.infradead.org, Icenowy Zheng <icenowy@aosc.io>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+PinePhone uses PWM backlight and a XBD599 LCD panel over DSI for
+display.
+
+Add its device nodes.
+
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+---
+No changes in v2.
+
+ .../dts/allwinner/sun50i-a64-pinephone.dtsi | 37 +++++++++++++++++++
+ 1 file changed, 37 insertions(+)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi
+index cefda145c3c9..96d9150423e0 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi
+@@ -16,6 +16,15 @@ aliases {
+ serial0 = &uart0;
+ };
+
++ backlight: backlight {
++ compatible = "pwm-backlight";
++ pwms = <&r_pwm 0 50000 PWM_POLARITY_INVERTED>;
++ brightness-levels = <0 16 18 20 22 24 26 29 32 35 38 42 46 51 56 62 68 75 83 91 100>;
++ default-brightness-level = <15>;
++ enable-gpios = <&pio 7 10 GPIO_ACTIVE_HIGH>; /* PH10 */
++ power-supply = <&reg_ldo_io0>;
++ };
++
+ chosen {
+ stdout-path = "serial0:115200n8";
+ };
+@@ -84,6 +93,30 @@ &dai {
+ status = "okay";
+ };
+
++&de {
++ status = "okay";
++};
++
++&dphy {
++ status = "okay";
++};
++
++&dsi {
++ vcc-dsi-supply = <&reg_dldo1>;
++ #address-cells = <1>;
++ #size-cells = <0>;
++ status = "okay";
++
++ panel@0 {
++ compatible = "xingbangda,xbd599";
++ reg = <0>;
++ reset-gpios = <&pio 3 23 GPIO_ACTIVE_LOW>; /* PD23 */
++ iovcc-supply = <&reg_dldo2>;
++ vcc-supply = <&reg_ldo_io0>;
++ backlight = <&backlight>;
++ };
++};
++
+ &ehci0 {
+ status = "okay";
+ };
+@@ -188,6 +221,10 @@ &r_pio {
+ */
+ };
+
++&r_pwm {
++ status = "okay";
++};
++
+ &r_rsb {
+ status = "okay";
+
diff --git a/Add-support-for-the-pine64-Pinebook-Pro.patch b/Add-support-for-the-pine64-Pinebook-Pro.patch
new file mode 100644
index 000000000..d35ee323b
--- /dev/null
+++ b/Add-support-for-the-pine64-Pinebook-Pro.patch
@@ -0,0 +1,1360 @@
+From patchwork Wed Mar 4 21:30:22 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Tobias Schramm <t.schramm@manjaro.org>
+X-Patchwork-Id: 11420805
+Return-Path:
+ <SRS0=pU4t=4V=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 82C16139A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 4 Mar 2020 21:31:11 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 6132920828
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 4 Mar 2020 21:31:11 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="HKFX/pPT"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 6132920828
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=manjaro.org
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
+ :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
+ Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
+ List-Owner; bh=w5RNMezlBKSJB0tCSEk4sJPOWhOWYWdtbkVGYQNDXFI=; b=HKFX/pPTL0fcDF
+ R9qC74ZcvmWsNe9+XRGoe/CFa6E5wpufnBwGVBlWAMf6TP3NxrI2eK9XCD6TAmQW18/85HychEgId
+ qGCU/seUa+UV6WOVWgQ5g3Ea+6kBaMM4cYYgsYaK3h3VlUQQtM3SvPArRNF1VYcj1uZiwX1ek7PO6
+ B8Btks26iWloBhYYW62B5FA9wYcw0+Bcg2DE9NyPZ1i63GA6P8esgYpDnGLkmWehpZDYy8tJK00rE
+ ABbvK0xNgIIKCbbomExLAdMHg8PO14V/BNR1Bf9QBVZpnxt8xfr7GG33Znp7N1Nf19YJecmdUw5e2
+ FnFUvjvPmLh4pIdxyp6Q==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j9bbh-0003te-QG; Wed, 04 Mar 2020 21:31:09 +0000
+Received: from mail.manjaro.org ([176.9.38.148])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j9bbe-0003tI-SU; Wed, 04 Mar 2020 21:31:08 +0000
+Received: from localhost (localhost [127.0.0.1])
+ by mail.manjaro.org (Postfix) with ESMTP id 9C0823701125;
+ Wed, 4 Mar 2020 22:31:05 +0100 (CET)
+X-Virus-Scanned: Debian amavisd-new at manjaro.org
+Received: from mail.manjaro.org ([127.0.0.1])
+ by localhost (manjaro.org [127.0.0.1]) (amavisd-new, port 10024)
+ with ESMTP id fkagLefmcj9V; Wed, 4 Mar 2020 22:31:03 +0100 (CET)
+From: Tobias Schramm <t.schramm@manjaro.org>
+To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Heiko Stuebner <heiko@sntech.de>, Andy Yan <andy.yan@rock-chips.com>,
+ Johan Jonker <jbx6244@gmail.com>
+Subject: [PATCH v4 1/2] dt-bindings: Add doc for Pine64 Pinebook Pro
+Date: Wed, 4 Mar 2020 22:30:22 +0100
+Message-Id: <20200304213023.689983-2-t.schramm@manjaro.org>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200304_133107_065063_D9B62F20
+X-CRM114-Status: UNSURE ( 6.54 )
+X-CRM114-Notice: Please train this message.
+X-Spam-Score: 0.0 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (0.0 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [176.9.38.148 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-arm-kernel@lists.infradead.org, devicetree@vger.kernel.org,
+ Emmanuel Vadot <manu@freebsd.org>, Alexis Ballier <aballier@gentoo.org>,
+ Tobias Schramm <t.schramm@manjaro.org>, Rob Herring <robh@kernel.org>,
+ Katsuhiro Suzuki <katsuhiro@katsuster.net>, linux-kernel@vger.kernel.org,
+ Douglas Anderson <dianders@chromium.org>,
+ Kever Yang <kever.yang@rock-chips.com>,
+ Markus Reichl <m.reichl@fivetechno.de>,
+ linux-rockchip@lists.infradead.org, Matthias Kaehlcke <mka@chromium.org>,
+ Jagan Teki <jagan@amarulasolutions.com>, Nick Xie <nick@khadas.com>,
+ Vivek Unune <npcomplete13@gmail.com>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+From: Emmanuel Vadot <manu@freebsd.org>
+
+Add a compatible for Pine64 Pinebook Pro
+
+Signed-off-by: Emmanuel Vadot <manu@freebsd.org>
+Reviewed-by: Rob Herring <robh@kernel.org>
+---
+ Documentation/devicetree/bindings/arm/rockchip.yaml | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/Documentation/devicetree/bindings/arm/rockchip.yaml b/Documentation/devicetree/bindings/arm/rockchip.yaml
+index 874b0eaa2a75..17f0ab0b8832 100644
+--- a/Documentation/devicetree/bindings/arm/rockchip.yaml
++++ b/Documentation/devicetree/bindings/arm/rockchip.yaml
+@@ -415,6 +415,11 @@ properties:
+ - const: pine64,rockpro64
+ - const: rockchip,rk3399
+
++ - description: Pine64 PinebookPro
++ items:
++ - const: pine64,pinebook-pro
++ - const: rockchip,rk3399
++
+ - description: Radxa Rock
+ items:
+ - const: radxa,rock
+
+From patchwork Wed Mar 4 21:30:23 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Tobias Schramm <t.schramm@manjaro.org>
+X-Patchwork-Id: 11420809
+Return-Path:
+ <SRS0=pU4t=4V=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id F1D201395
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 4 Mar 2020 21:31:26 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id C71432084E
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Wed, 4 Mar 2020 21:31:26 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="aaCRZACh"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org C71432084E
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=manjaro.org
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=T4TZmXOPB1yBA/Cy6SktfxnDKyf4qoHPOaLfabPHwCI=; b=aaCRZAChIzBlJw
+ Ccci1IXygLymnzWTblUo/AuYY6tojwziDu90m20Ec1bJbXl27yBAYEeR3CEj4ELNSOiGKzqSpqE+k
+ rb7uRA7jjVfvj/gJJ2IFxGtd1CKBI6e0S+1qyN/l8ET6UykVavViDDtrsFHt7iD3X2+Bgbs9R8VLi
+ hB6gZwnuOsWb8JqpNLfrOPiCrkqTega/z2olbgct2T/Mb/85eH/l+SvyINCfyQCQyuOk9d2blYcA9
+ 1i4TJi3MpRw7Pa68BnGPO7zK/ttk4SRxKYPi3On226GN5bGg9jNgSEpALbI+CK0wrYS0mIxGg0q7k
+ Gy09LxFJP7I1IxV6BR2w==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j9bbv-00047c-LS; Wed, 04 Mar 2020 21:31:23 +0000
+Received: from mail.manjaro.org ([176.9.38.148])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j9bbk-0003vp-EA; Wed, 04 Mar 2020 21:31:15 +0000
+Received: from localhost (localhost [127.0.0.1])
+ by mail.manjaro.org (Postfix) with ESMTP id 26030370112C;
+ Wed, 4 Mar 2020 22:31:11 +0100 (CET)
+X-Virus-Scanned: Debian amavisd-new at manjaro.org
+Received: from mail.manjaro.org ([127.0.0.1])
+ by localhost (manjaro.org [127.0.0.1]) (amavisd-new, port 10024)
+ with ESMTP id OKG7wH7ZOt7o; Wed, 4 Mar 2020 22:31:07 +0100 (CET)
+From: Tobias Schramm <t.schramm@manjaro.org>
+To: Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
+ Heiko Stuebner <heiko@sntech.de>, Andy Yan <andy.yan@rock-chips.com>,
+ Johan Jonker <jbx6244@gmail.com>
+Subject: [PATCH v4 2/2] arm64: dts: rockchip: Add initial support for Pinebook
+ Pro
+Date: Wed, 4 Mar 2020 22:30:23 +0100
+Message-Id: <20200304213023.689983-3-t.schramm@manjaro.org>
+In-Reply-To: <20200304213023.689983-2-t.schramm@manjaro.org>
+References: <20200304213023.689983-2-t.schramm@manjaro.org>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200304_133112_802914_89F85872
+X-CRM114-Status: GOOD ( 13.85 )
+X-Spam-Score: 0.0 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (0.0 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [176.9.38.148 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: linux-arm-kernel@lists.infradead.org, devicetree@vger.kernel.org,
+ Emmanuel Vadot <manu@freebsd.org>, Alexis Ballier <aballier@gentoo.org>,
+ Tobias Schramm <t.schramm@manjaro.org>,
+ Katsuhiro Suzuki <katsuhiro@katsuster.net>, linux-kernel@vger.kernel.org,
+ Douglas Anderson <dianders@chromium.org>,
+ Kever Yang <kever.yang@rock-chips.com>,
+ Markus Reichl <m.reichl@fivetechno.de>,
+ linux-rockchip@lists.infradead.org, Matthias Kaehlcke <mka@chromium.org>,
+ Jagan Teki <jagan@amarulasolutions.com>, Nick Xie <nick@khadas.com>,
+ Vivek Unune <npcomplete13@gmail.com>
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+This commit adds initial dt support for the rk3399 based Pinebook Pro.
+
+Signed-off-by: Tobias Schramm <t.schramm@manjaro.org>
+---
+ arch/arm64/boot/dts/rockchip/Makefile | 1 +
+ .../boot/dts/rockchip/rk3399-pinebook-pro.dts | 1096 +++++++++++++++++
+ 2 files changed, 1097 insertions(+)
+ create mode 100644 arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
+
+diff --git a/arch/arm64/boot/dts/rockchip/Makefile b/arch/arm64/boot/dts/rockchip/Makefile
+index 60d9437096c7..ae7621309e92 100644
+--- a/arch/arm64/boot/dts/rockchip/Makefile
++++ b/arch/arm64/boot/dts/rockchip/Makefile
+@@ -28,6 +28,7 @@ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-nanopc-t4.dtb
+ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-nanopi-m4.dtb
+ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-nanopi-neo4.dtb
+ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-orangepi.dtb
++dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-pinebook-pro.dtb
+ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-puma-haikou.dtb
+ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-roc-pc.dtb
+ dtb-$(CONFIG_ARCH_ROCKCHIP) += rk3399-roc-pc-mezzanine.dtb
+diff --git a/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
+new file mode 100644
+index 000000000000..8f77ee4f256c
+--- /dev/null
++++ b/arch/arm64/boot/dts/rockchip/rk3399-pinebook-pro.dts
+@@ -0,0 +1,1098 @@
++// SPDX-License-Identifier: (GPL-2.0+ OR MIT)
++/*
++ * Copyright (c) 2017 Fuzhou Rockchip Electronics Co., Ltd.
++ * Copyright (c) 2018 Akash Gajjar <Akash_Gajjar@mentor.com>
++ * Copyright (c) 2020 Tobias Schramm <t.schramm@manjaro.org>
++ */
++
++/dts-v1/;
++#include <dt-bindings/input/gpio-keys.h>
++#include <dt-bindings/input/linux-event-codes.h>
++#include <dt-bindings/pwm/pwm.h>
++#include <dt-bindings/usb/pd.h>
++#include <dt-bindings/leds/common.h>
++#include "rk3399.dtsi"
++#include "rk3399-opp.dtsi"
++
++/ {
++ model = "Pine64 Pinebook Pro";
++ compatible = "pine64,pinebook-pro", "rockchip,rk3399";
++
++ chosen {
++ stdout-path = "serial2:1500000n8";
++ };
++
++ backlight: edp-backlight {
++ compatible = "pwm-backlight";
++ power-supply = <&vcc_12v>;
++ pwms = <&pwm0 0 740740 0>;
++ };
++
++ edp_panel: edp-panel {
++ compatible = "boe,nv140fhmn49";
++ backlight = <&backlight>;
++ enable-gpios = <&gpio1 RK_PA0 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&panel_en_gpio>;
++ power-supply = <&vcc3v3_panel>;
++
++ ports {
++ #address-cells = <1>;
++ #size-cells = <0>;
++ port@0 {
++ reg = <0>;
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ panel_in_edp: endpoint@0 {
++ reg = <0>;
++ remote-endpoint = <&edp_out_panel>;
++ };
++ };
++ };
++ };
++
++ /*
++ * Use separate nodes for gpio-keys to allow for selective deactivation
++ * of wakeup sources via sysfs without disabling the whole key
++ */
++ gpio-key-lid {
++ compatible = "gpio-keys";
++ pinctrl-names = "default";
++ pinctrl-0 = <&lidbtn_gpio>;
++
++ lid {
++ debounce-interval = <20>;
++ gpios = <&gpio1 RK_PA1 GPIO_ACTIVE_LOW>;
++ label = "Lid";
++ linux,code = <SW_LID>;
++ linux,input-type = <EV_SW>;
++ wakeup-event-action = <EV_ACT_DEASSERTED>;
++ wakeup-source;
++ };
++ };
++
++ gpio-key-power {
++ compatible = "gpio-keys";
++ pinctrl-names = "default";
++ pinctrl-0 = <&pwrbtn_gpio>;
++
++ power {
++ debounce-interval = <20>;
++ gpios = <&gpio0 RK_PA5 GPIO_ACTIVE_LOW>;
++ label = "Power";
++ linux,code = <KEY_POWER>;
++ wakeup-source;
++ };
++ };
++
++
++ leds {
++ compatible = "gpio-leds";
++ pinctrl-names = "default";
++ pinctrl-0 = <&pwrled_gpio &slpled_gpio>;
++
++ green-led {
++ color = <LED_COLOR_ID_GREEN>;
++ default-state = "on";
++ function = LED_FUNCTION_POWER;
++ gpios = <&gpio0 RK_PB3 GPIO_ACTIVE_HIGH>;
++ label = "green:power";
++ };
++
++ red-led {
++ color = <LED_COLOR_ID_RED>;
++ default-state = "off";
++ function = LED_FUNCTION_STANDBY;
++ gpios = <&gpio0 RK_PA2 GPIO_ACTIVE_HIGH>;
++ label = "red:standby";
++ panic-indicator;
++ retain-state-suspended;
++ };
++ };
++
++ /* Power sequence for SDIO WiFi module */
++ sdio_pwrseq: sdio-pwrseq {
++ compatible = "mmc-pwrseq-simple";
++ clocks = <&rk808 1>;
++ clock-names = "ext_clock";
++ pinctrl-names = "default";
++ pinctrl-0 = <&wifi_enable_h_gpio>;
++ post-power-on-delay-ms = <100>;
++ power-off-delay-us = <500000>;
++
++ /* WL_REG_ON on module */
++ reset-gpios = <&gpio0 RK_PB2 GPIO_ACTIVE_LOW>;
++ };
++
++ /* Audio components */
++ es8316-sound {
++ compatible = "simple-audio-card";
++ pinctrl-names = "default";
++ pinctrl-0 = <&hp_det_gpio>;
++ simple-audio-card,name = "rockchip,es8316-codec";
++ simple-audio-card,format = "i2s";
++ simple-audio-card,mclk-fs = <256>;
++
++ simple-audio-card,widgets =
++ "Microphone", "Mic Jack",
++ "Headphone", "Headphones",
++ "Speaker", "Speaker";
++ simple-audio-card,routing =
++ "MIC1", "Mic Jack",
++ "Headphones", "HPOL",
++ "Headphones", "HPOR",
++ "Speaker Amplifier INL", "HPOL",
++ "Speaker Amplifier INR", "HPOR",
++ "Speaker", "Speaker Amplifier OUTL",
++ "Speaker", "Speaker Amplifier OUTR";
++
++ simple-audio-card,hp-det-gpio = <&gpio0 RK_PB0 GPIO_ACTIVE_LOW>;
++ simple-audio-card,aux-devs = <&speaker_amp>;
++ simple-audio-card,pin-switches = "Speaker";
++
++ simple-audio-card,cpu {
++ sound-dai = <&i2s1>;
++ };
++
++ simple-audio-card,codec {
++ sound-dai = <&es8316>;
++ };
++ };
++
++ speaker_amp: speaker-amplifier {
++ compatible = "simple-audio-amplifier";
++ enable-gpios = <&gpio4 RK_PD3 GPIO_ACTIVE_HIGH>;
++ sound-name-prefix = "Speaker Amplifier";
++ VCC-supply = <&pa_5v>;
++ };
++
++ /* Power tree */
++ /* Root power source */
++ vcc_sysin: vcc-sysin {
++ compatible = "regulator-fixed";
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-name = "vcc_sysin";
++ };
++
++ /* Regulators supplied by vcc_sysin */
++ /* LCD backlight supply */
++ vcc_12v: vcc-12v {
++ compatible = "regulator-fixed";
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <12000000>;
++ regulator-max-microvolt = <12000000>;
++ regulator-name = "vcc_12v";
++ vin-supply = <&vcc_sysin>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ /* Main 3.3 V supply */
++ vcc3v3_sys: wifi_bat: vcc3v3-sys {
++ compatible = "regulator-fixed";
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc3v3_sys";
++ vin-supply = <&vcc_sysin>;
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ };
++ };
++
++ /* 5 V USB power supply */
++ vcc5v0_usb: pa_5v: vcc5v0-usb-regulator {
++ compatible = "regulator-fixed";
++ enable-active-high;
++ gpio = <&gpio1 RK_PB5 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&pwr_5v_gpio>;
++ regulator-always-on;
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-name = "vcc5v0_usb";
++ vin-supply = <&vcc_sysin>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ /* RK3399 logic supply */
++ vdd_log: vdd-log {
++ compatible = "pwm-regulator";
++ pwms = <&pwm2 0 25000 1>;
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <800000>;
++ regulator-max-microvolt = <1400000>;
++ regulator-name = "vdd_log";
++ vin-supply = <&vcc_sysin>;
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ };
++ };
++
++ /* Regulators supplied by vcc3v3_sys */
++ /* 0.9 V supply, always on */
++ vcc_0v9: vcc-0v9 {
++ compatible = "regulator-fixed";
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <900000>;
++ regulator-max-microvolt = <900000>;
++ regulator-name = "vcc_0v9";
++ vin-supply = <&vcc3v3_sys>;
++ };
++
++ /* S3 1.8 V supply, switched by vcc1v8_s3 */
++ vcca1v8_s3: vcc1v8-s3 {
++ compatible = "regulator-fixed";
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcca1v8_s3";
++ vin-supply = <&vcc3v3_sys>;
++ };
++
++ /* micro SD card power */
++ vcc3v0_sd: vcc3v0-sd {
++ compatible = "regulator-fixed";
++ enable-active-high;
++ gpio = <&gpio0 RK_PA1 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&sdmmc0_pwr_h_gpio>;
++ regulator-always-on;
++ regulator-min-microvolt = <3000000>;
++ regulator-max-microvolt = <3000000>;
++ regulator-name = "vcc3v0_sd";
++ vin-supply = <&vcc3v3_sys>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ /* LCD panel power, called VCC3V3_S0 in schematic */
++ vcc3v3_panel: vcc3v3-panel {
++ compatible = "regulator-fixed";
++ enable-active-high;
++ gpio = <&gpio1 RK_PC6 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&lcdvcc_en_gpio>;
++ regulator-always-on;
++ regulator-enable-ramp-delay = <100000>;
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc3v3_panel";
++ vin-supply = <&vcc3v3_sys>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ /* M.2 adapter power, switched by vcc1v8_s3 */
++ vcc3v3_ssd: vcc3v3-ssd {
++ compatible = "regulator-fixed";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc3v3_ssd";
++ vin-supply = <&vcc3v3_sys>;
++ };
++
++ /* Regulators supplied by vcc5v0_usb */
++ /* USB 3 port power supply regulator */
++ vcc5v0_otg: vcc5v0-otg {
++ compatible = "regulator-fixed";
++ enable-active-high;
++ gpio = <&gpio4 RK_PD2 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&vcc5v0_host_en_gpio>;
++ regulator-always-on;
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-name = "vcc5v0_otg";
++ vin-supply = <&vcc5v0_usb>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ /* Regulators supplied by vcc5v0_usb */
++ /* Type C port power supply regulator */
++ vbus_5vout: vbus_typec: vbus-5vout {
++ compatible = "regulator-fixed";
++ enable-active-high;
++ gpio = <&gpio1 RK_PA3 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&vcc5v0_typec0_en_gpio>;
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-name = "vbus_5vout";
++ vin-supply = <&vcc5v0_usb>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ /* Regulators supplied by vcc_1v8 */
++ /* Primary 0.9 V LDO */
++ vcca0v9_s3: vcca0v9-s3 {
++ compatible = "regulator-fixed";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ regulator-name = "vcc0v9_s3";
++ vin-supply = <&vcc_1v8>;
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ };
++ };
++
++ mains_charger: dc-charger {
++ compatible = "gpio-charger";
++ charger-type = "mains";
++ gpios = <&gpio4 RK_PD0 GPIO_ACTIVE_LOW>;
++
++ /* Also triggered by USB charger */
++ pinctrl-names = "default";
++ pinctrl-0 = <&dc_det_gpio>;
++ };
++};
++
++&cdn_dp {
++ status = "okay";
++};
++
++&cpu_b0 {
++ cpu-supply = <&vdd_cpu_b>;
++};
++
++&cpu_b1 {
++ cpu-supply = <&vdd_cpu_b>;
++};
++
++&cpu_l0 {
++ cpu-supply = <&vdd_cpu_l>;
++};
++
++&cpu_l1 {
++ cpu-supply = <&vdd_cpu_l>;
++};
++
++&cpu_l2 {
++ cpu-supply = <&vdd_cpu_l>;
++};
++
++&cpu_l3 {
++ cpu-supply = <&vdd_cpu_l>;
++};
++
++&edp {
++ force-hpd;
++ pinctrl-names = "default";
++ pinctrl-0 = <&edp_hpd>;
++ status = "okay";
++
++ ports {
++ edp_out: port@1 {
++ reg = <1>;
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ edp_out_panel: endpoint@0 {
++ reg = <0>;
++ remote-endpoint = <&panel_in_edp>;
++ };
++ };
++ };
++};
++
++&emmc_phy {
++ status = "okay";
++};
++
++&gpu {
++ mali-supply = <&vdd_gpu>;
++ status = "okay";
++};
++
++&hdmi_sound {
++ status = "okay";
++};
++
++&i2c0 {
++ clock-frequency = <400000>;
++ i2c-scl-falling-time-ns = <4>;
++ i2c-scl-rising-time-ns = <168>;
++ status = "okay";
++
++ rk808: pmic@1b {
++ compatible = "rockchip,rk808";
++ reg = <0x1b>;
++ #clock-cells = <1>;
++ clock-output-names = "xin32k", "rk808-clkout2";
++ interrupt-parent = <&gpio3>;
++ interrupts = <10 IRQ_TYPE_LEVEL_LOW>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&pmic_int_l_gpio>;
++ rockchip,system-power-controller;
++ wakeup-source;
++
++ vcc1-supply = <&vcc_sysin>;
++ vcc2-supply = <&vcc_sysin>;
++ vcc3-supply = <&vcc_sysin>;
++ vcc4-supply = <&vcc_sysin>;
++ vcc6-supply = <&vcc_sysin>;
++ vcc7-supply = <&vcc_sysin>;
++ vcc8-supply = <&vcc3v3_sys>;
++ vcc9-supply = <&vcc_sysin>;
++ vcc10-supply = <&vcc_sysin>;
++ vcc11-supply = <&vcc_sysin>;
++ vcc12-supply = <&vcc3v3_sys>;
++ vcc13-supply = <&vcc_sysin>;
++ vcc14-supply = <&vcc_sysin>;
++
++ regulators {
++ /* rk3399 center logic supply */
++ vdd_center: DCDC_REG1 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <750000>;
++ regulator-max-microvolt = <1350000>;
++ regulator-name = "vdd_center";
++ regulator-ramp-delay = <6001>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ vdd_cpu_l: DCDC_REG2 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <750000>;
++ regulator-max-microvolt = <1350000>;
++ regulator-name = "vdd_cpu_l";
++ regulator-ramp-delay = <6001>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ vcc_ddr: DCDC_REG3 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-name = "vcc_ddr";
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ };
++ };
++
++ vcc_1v8: vcc_wl: DCDC_REG4 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcc_1v8";
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ regulator-suspend-microvolt = <1800000>;
++ };
++ };
++
++ /* not used */
++ LDO_REG1 {
++ };
++
++ /* not used */
++ LDO_REG2 {
++ };
++
++ vcc1v8_pmupll: LDO_REG3 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcc1v8_pmupll";
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ regulator-suspend-microvolt = <1800000>;
++ };
++ };
++
++ vcc_sdio: LDO_REG4 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <3000000>;
++ regulator-name = "vcc_sdio";
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ regulator-suspend-microvolt = <3000000>;
++ };
++ };
++
++ vcca3v0_codec: LDO_REG5 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <3000000>;
++ regulator-max-microvolt = <3000000>;
++ regulator-name = "vcca3v0_codec";
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ vcc_1v5: LDO_REG6 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <1500000>;
++ regulator-max-microvolt = <1500000>;
++ regulator-name = "vcc_1v5";
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ regulator-suspend-microvolt = <1500000>;
++ };
++ };
++
++ vcca1v8_codec: LDO_REG7 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcca1v8_codec";
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ vcc_3v0: LDO_REG8 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-min-microvolt = <3000000>;
++ regulator-max-microvolt = <3000000>;
++ regulator-name = "vcc_3v0";
++
++ regulator-state-mem {
++ regulator-on-in-suspend;
++ regulator-suspend-microvolt = <3000000>;
++ };
++ };
++
++ vcc3v3_s3: SWITCH_REG1 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-name = "vcc3v3_s3";
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ vcc3v3_s0: SWITCH_REG2 {
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-name = "vcc3v3_s0";
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++ };
++ };
++
++ vdd_cpu_b: regulator@40 {
++ compatible = "silergy,syr827";
++ reg = <0x40>;
++ fcs,suspend-voltage-selector = <1>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&vsel1_gpio>;
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-compatible = "fan53555-reg";
++ regulator-min-microvolt = <712500>;
++ regulator-max-microvolt = <1500000>;
++ regulator-name = "vdd_cpu_b";
++ regulator-ramp-delay = <1000>;
++ vin-supply = <&vcc_1v8>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++
++ vdd_gpu: regulator@41 {
++ compatible = "silergy,syr828";
++ reg = <0x41>;
++ fcs,suspend-voltage-selector = <1>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&vsel2_gpio>;
++ regulator-always-on;
++ regulator-boot-on;
++ regulator-compatible = "fan53555-reg";
++ regulator-min-microvolt = <712500>;
++ regulator-max-microvolt = <1500000>;
++ regulator-name = "vdd_gpu";
++ regulator-ramp-delay = <1000>;
++ vin-supply = <&vcc_1v8>;
++
++ regulator-state-mem {
++ regulator-off-in-suspend;
++ };
++ };
++};
++
++&i2c1 {
++ clock-frequency = <100000>;
++ i2c-scl-falling-time-ns = <4>;
++ i2c-scl-rising-time-ns = <168>;
++ status = "okay";
++
++ es8316: es8316@11 {
++ compatible = "everest,es8316";
++ reg = <0x11>;
++ clocks = <&cru SCLK_I2S_8CH_OUT>;
++ clock-names = "mclk";
++ #sound-dai-cells = <0>;
++ };
++};
++
++&i2c3 {
++ i2c-scl-falling-time-ns = <15>;
++ i2c-scl-rising-time-ns = <450>;
++ status = "okay";
++};
++
++&i2c4 {
++ i2c-scl-falling-time-ns = <20>;
++ i2c-scl-rising-time-ns = <600>;
++ status = "okay";
++
++ fusb0: fusb30x@22 {
++ compatible = "fcs,fusb302";
++ reg = <0x22>;
++ fcs,int_n = <&gpio1 RK_PA2 GPIO_ACTIVE_HIGH>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&fusb0_int_gpio>;
++ vbus-supply = <&vbus_typec>;
++
++ connector {
++ compatible = "usb-c-connector";
++ data-role = "host";
++ label = "USB-C";
++ op-sink-microwatt = <1000000>;
++ power-role = "dual";
++ sink-pdos =
++ <PDO_FIXED(5000, 2500, PDO_FIXED_USB_COMM)>;
++ source-pdos =
++ <PDO_FIXED(5000, 1400, PDO_FIXED_USB_COMM)>;
++ try-power-role = "sink";
++
++ ports {
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ port@0 {
++ reg = <0>;
++
++ usbc_hs: endpoint {
++ remote-endpoint =
++ <&u2phy0_typec_hs>;
++ };
++ };
++
++ port@1 {
++ reg = <1>;
++
++ usbc_ss: endpoint {
++ remote-endpoint =
++ <&tcphy0_typec_ss>;
++ };
++ };
++
++ port@2 {
++ reg = <2>;
++
++ usbc_dp: endpoint {
++ remote-endpoint =
++ <&tcphy0_typec_dp>;
++ };
++ };
++ };
++ };
++ };
++};
++
++&i2s1 {
++ #sound-dai-cells = <0>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&i2s_8ch_mclk_gpio>, <&i2s1_2ch_bus>;
++ rockchip,capture-channels = <8>;
++ rockchip,playback-channels = <8>;
++ status = "okay";
++};
++
++&io_domains {
++ audio-supply = <&vcc_3v0>;
++ gpio1830-supply = <&vcc_3v0>;
++ sdmmc-supply = <&vcc_sdio>;
++ status = "okay";
++};
++
++&pcie_phy {
++ status = "okay";
++};
++
++&pcie0 {
++ bus-scan-delay-ms = <1000>;
++ ep-gpios = <&gpio2 RK_PD4 GPIO_ACTIVE_HIGH>;
++ max-link-speed = <2>;
++ num-lanes = <4>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&pcie_clkreqn_cpm>;
++ vpcie0v9-supply = <&vcca0v9_s3>;
++ vpcie1v8-supply = <&vcca1v8_s3>;
++ vpcie3v3-supply = <&vcc3v3_ssd>;
++ status = "okay";
++};
++
++&pinctrl {
++ buttons {
++ pwrbtn_gpio: pwrbtn-gpio {
++ rockchip,pins = <0 RK_PA5 RK_FUNC_GPIO &pcfg_pull_up>;
++ };
++
++ lidbtn_gpio: lidbtn-gpio {
++ rockchip,pins = <1 RK_PA1 RK_FUNC_GPIO &pcfg_pull_up>;
++ };
++ };
++
++ dc-charger {
++ dc_det_gpio: dc-det-gpio {
++ rockchip,pins = <4 RK_PD0 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++ };
++
++ es8316 {
++ hp_det_gpio: hp-det-gpio {
++ rockchip,pins = <0 RK_PB0 RK_FUNC_GPIO &pcfg_pull_down>;
++ };
++ };
++
++ fusb302x {
++ fusb0_int_gpio: fusb0-int-gpio {
++ rockchip,pins = <1 RK_PA2 RK_FUNC_GPIO &pcfg_pull_up>;
++ };
++ };
++
++ i2s1 {
++ i2s_8ch_mclk_gpio: i2s-8ch-mclk-gpio {
++ rockchip,pins = <4 RK_PA0 1 &pcfg_pull_none>;
++ };
++ };
++
++ lcd-panel {
++ lcdvcc_en_gpio: lcdvcc-en-gpio {
++ rockchip,pins = <1 RK_PC6 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ panel_en_gpio: panel-en-gpio {
++ rockchip,pins = <1 RK_PA0 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ lcd_panel_reset_gpio: lcd-panel-reset-gpio {
++ rockchip,pins = <4 RK_PD6 RK_FUNC_GPIO &pcfg_pull_up>;
++ };
++ };
++
++ leds {
++ pwrled_gpio: pwrled_gpio {
++ rockchip,pins = <0 RK_PB3 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ slpled_gpio: slpled_gpio {
++ rockchip,pins = <0 RK_PA2 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++ };
++
++ pmic {
++ pmic_int_l_gpio: pmic-int-l-gpio {
++ rockchip,pins = <3 RK_PB2 RK_FUNC_GPIO &pcfg_pull_up>;
++ };
++
++ vsel1_gpio: vsel1-gpio {
++ rockchip,pins = <1 RK_PC1 RK_FUNC_GPIO &pcfg_pull_down>;
++ };
++
++ vsel2_gpio: vsel2-gpio {
++ rockchip,pins = <1 RK_PB6 RK_FUNC_GPIO &pcfg_pull_down>;
++ };
++ };
++
++ sdcard {
++ sdmmc0_pwr_h_gpio: sdmmc0-pwr-h-gpio {
++ rockchip,pins = <0 RK_PA1 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ };
++
++ sdio-pwrseq {
++ wifi_enable_h_gpio: wifi-enable-h-gpio {
++ rockchip,pins = <0 RK_PB2 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++ };
++
++ usb-typec {
++ vcc5v0_typec0_en_gpio: vcc5v0-typec0-en-gpio {
++ rockchip,pins = <1 RK_PA3 RK_FUNC_GPIO &pcfg_pull_up>;
++ };
++ };
++
++ usb2 {
++ pwr_5v_gpio: pwr-5v-gpio {
++ rockchip,pins = <1 RK_PB5 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ vcc5v0_host_en_gpio: vcc5v0-host-en-gpio {
++ rockchip,pins = <4 RK_PD2 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++ };
++
++ wireless-bluetooth {
++ bt_wake_gpio: bt-wake-gpio {
++ rockchip,pins = <2 RK_PD3 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ bt_host_wake_gpio: bt-host-wake-gpio {
++ rockchip,pins = <0 RK_PA4 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++
++ bt_reset_gpio: bt-reset-gpio {
++ rockchip,pins = <0 RK_PB1 RK_FUNC_GPIO &pcfg_pull_none>;
++ };
++ };
++};
++
++&pmu_io_domains {
++ pmu1830-supply = <&vcc_3v0>;
++ status = "okay";
++};
++
++&pwm0 {
++ status = "okay";
++};
++
++&pwm2 {
++ status = "okay";
++};
++
++&saradc {
++ vref-supply = <&vcca1v8_s3>;
++ status = "okay";
++};
++
++&sdmmc {
++ bus-width = <4>;
++ cap-mmc-highspeed;
++ cap-sd-highspeed;
++ cd-gpios = <&gpio0 RK_PA7 GPIO_ACTIVE_LOW>;
++ disable-wp;
++ pinctrl-names = "default";
++ pinctrl-0 = <&sdmmc_clk &sdmmc_cmd &sdmmc_bus4>;
++ sd-uhs-sdr104;
++ vmmc-supply = <&vcc3v0_sd>;
++ vqmmc-supply = <&vcc_sdio>;
++ status = "okay";
++};
++
++&sdio0 {
++ bus-width = <4>;
++ cap-sd-highspeed;
++ cap-sdio-irq;
++ keep-power-in-suspend;
++ mmc-pwrseq = <&sdio_pwrseq>;
++ non-removable;
++ pinctrl-names = "default";
++ pinctrl-0 = <&sdio0_bus4 &sdio0_cmd &sdio0_clk>;
++ sd-uhs-sdr104;
++ status = "okay";
++};
++
++&sdhci {
++ bus-width = <8>;
++ mmc-hs200-1_8v;
++ non-removable;
++ status = "okay";
++};
++
++&spi1 {
++ max-freq = <10000000>;
++ status = "okay";
++
++ spiflash: flash@0 {
++ compatible = "jedec,spi-nor";
++ reg = <0>;
++ m25p,fast-read;
++ spi-max-frequency = <10000000>;
++ };
++};
++
++&tcphy0 {
++ status = "okay";
++};
++
++&tcphy0_dp {
++ port {
++ tcphy0_typec_dp: endpoint {
++ remote-endpoint = <&usbc_dp>;
++ };
++ };
++};
++
++&tcphy0_usb3 {
++ port {
++ tcphy0_typec_ss: endpoint {
++ remote-endpoint = <&usbc_ss>;
++ };
++ };
++};
++
++&tcphy1 {
++ status = "okay";
++};
++
++&tsadc {
++ /* tshut mode 0:CRU 1:GPIO */
++ rockchip,hw-tshut-mode = <1>;
++ /* tshut polarity 0:LOW 1:HIGH */
++ rockchip,hw-tshut-polarity = <1>;
++ status = "okay";
++};
++
++&u2phy0 {
++ status = "okay";
++
++ u2phy0_otg: otg-port {
++ status = "okay";
++ };
++
++ u2phy0_host: host-port {
++ phy-supply = <&vcc5v0_otg>;
++ status = "okay";
++ };
++
++ port {
++ u2phy0_typec_hs: endpoint {
++ remote-endpoint = <&usbc_hs>;
++ };
++ };
++};
++
++&u2phy1 {
++ status = "okay";
++
++ u2phy1_otg: otg-port {
++ status = "okay";
++ };
++
++ u2phy1_host: host-port {
++ phy-supply = <&vcc5v0_otg>;
++ status = "okay";
++ };
++};
++
++&uart0 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&uart0_xfer &uart0_cts &uart0_rts>;
++ uart-has-rtscts;
++ status = "okay";
++
++ bluetooth {
++ compatible = "brcm,bcm4345c5";
++ clocks = <&rk808 1>;
++ clock-names = "lpo";
++ device-wakeup-gpios = <&gpio2 RK_PD3 GPIO_ACTIVE_HIGH>;
++ host-wakeup-gpios = <&gpio0 RK_PA4 GPIO_ACTIVE_HIGH>;
++ max-speed = <1500000>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&bt_host_wake_gpio &bt_wake_gpio &bt_reset_gpio>;
++ shutdown-gpios = <&gpio0 RK_PB1 GPIO_ACTIVE_HIGH>;
++ vbat-supply = <&wifi_bat>;
++ vddio-supply = <&vcc_wl>;
++ };
++};
++
++&uart2 {
++ status = "okay";
++};
++
++&usb_host0_ehci {
++ status = "okay";
++};
++
++&usb_host0_ohci {
++ status = "okay";
++};
++
++&usb_host1_ehci {
++ status = "okay";
++};
++
++&usb_host1_ohci {
++ status = "okay";
++};
++
++&usbdrd3_0 {
++ status = "okay";
++};
++
++&usbdrd_dwc3_0 {
++ dr_mode = "host";
++ status = "okay";
++};
++
++&usbdrd3_1 {
++ status = "okay";
++};
++
++&usbdrd_dwc3_1 {
++ dr_mode = "host";
++ status = "okay";
++};
++
++&vopb {
++ status = "okay";
++};
++
++&vopb_mmu {
++ status = "okay";
++};
++
++&vopl {
++ status = "okay";
++};
++
++&vopl_mmu {
++ status = "okay";
++};
diff --git a/PatchList.txt b/PatchList.txt
deleted file mode 100644
index c7945639d..000000000
--- a/PatchList.txt
+++ /dev/null
@@ -1,76 +0,0 @@
-# This file contains patches that we intend to carry for longer than
-# "Should show up in a stable release soonish"
-# Some of these may eventually drop out
-
-kbuild-AFTER_LINK.patch
-
-arm64-avoid-needing-console-to-enable-serial-console.patch
-
-geekbox-v4-device-tree-support.patch
-
-Initial-AllWinner-A64-and-PINE64-support.patch
-
-arm64-pcie-quirks-xgene.patch
-
-usb-phy-tegra-Add-38.4MHz-clock-table-entry.patch
-
-ARM-tegra-usb-no-reset.patch
-
-bcm283x-upstream-fixes.patch
-
-lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch
-
-input-kill-stupid-messages.patch
-
-die-floppy-die.patch
-
-no-pcspkr-modalias.patch
-
-silence-fbcon-logo.patch
-
-Kbuild-Add-an-option-to-enable-GCC-VTA.patch
-
-crash-driver.patch
-
-#Secure boot patches
-Add-secure_modules-call.patch
-PCI-Lock-down-BAR-access-when-module-security-is-ena.patch
-x86-Lock-down-IO-port-access-when-module-security-is.patch
-ACPI-Limit-access-to-custom_method.patch
-asus-wmi-Restrict-debugfs-interface-when-module-load.patch
-Restrict-dev-mem-and-dev-kmem-when-module-loading-is.patch
-acpi-Ignore-acpi_rsdp-kernel-parameter-when-module-l.patch
-kexec-Disable-at-runtime-if-the-kernel-enforces-modu.patch
-x86-Restrict-MSR-access-when-module-loading-is-restr.patch
-Add-option-to-automatically-enforce-module-signature.patch
-efi-Disable-secure-boot-if-shim-is-in-insecure-mode.patch
-efi-Add-EFI_SECURE_BOOT-bit.patch
-hibernate-Disable-in-a-signed-modules-environment.patch
-Add-EFI-signature-data-types.patch
-Add-an-EFI-signature-blob-parser-and-key-loader.patch
-KEYS-Add-a-system-blacklist-keyring.patch
-MODSIGN-Import-certificates-from-UEFI-Secure-Boot.patch
-MODSIGN-Support-not-importing-certs-from-db.patch
-Add-sysrq-option-to-disable-secure-boot-mode.patch
-kexec-uefi-copy-secure_boot-flag-in-boot-params.patch
-
-drm-i915-hush-check-crtc-state.patch
-
-disable-i8042-check-on-apple-mac.patch
-
-lis3-improve-handling-of-null-rate.patch
-
-scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch
-
-criu-no-expert.patch
-
-ath9k-rx-dma-stop-check.patch
-
-xen-pciback-Don-t-disable-PCI_COMMAND-on-PCI-device-.patch
-
-Input-synaptics-pin-3-touches-when-the-firmware-repo.patch
-
-firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch
-
-drm-i915-turn-off-wc-mmaps.patch
-
diff --git a/TODO b/TODO
deleted file mode 100644
index 4ef797a12..000000000
--- a/TODO
+++ /dev/null
@@ -1,10 +0,0 @@
-Config TODOs:
-* review & disable a bunch of the I2C, RTC, DVB, SOUND options.
-
-Spec file TODOs:
-
-* modules-extra: Do a few more things to make it a bit more robust.
- - Allow for comments in the mod-extra.list file.
- - Don't fail the build if a module is listed but not built (maybe).
- - See if it can be tied into Kconfig instead of module names.
-
diff --git a/USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch b/USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch
new file mode 100644
index 000000000..fb7c1afaf
--- /dev/null
+++ b/USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch
@@ -0,0 +1,671 @@
+From patchwork Tue Mar 24 18:28:09 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+X-Patchwork-Id: 11456187
+Return-Path:
+ <SRS0=7UWt=5J=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 884BD1667
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:29:06 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 64FF0206F6
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:29:06 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="G3ed3Qzw"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 64FF0206F6
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=suse.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=ZW8pFtwlUj3q7GZJotB4Rgjtfp9gMy+l74jJQcTab0w=; b=G3ed3QzwnvX3MD
+ lHn7XDGcdKtGCuuX/Xhmoz/5j7Rgw1hOz3+8tGJaH+BigLM7Kfms9kB2c3chHrDwTH5SW0LzlU8el
+ hxpbcJnVFy3VLdCMUrvQUXY0SmOcoSSN3NK032HxlqAKSa5HPE3dTBWheiUGKlZ6c3A9dGItYzD6I
+ M4WO+9b0wHM1KMMrsyVo51ysdAFEXtSym1xNN+pW/tE9ak+/bFHxMW1XcMNrVwo9R43U5JSvmcC0M
+ OKBYNAYFpFWx3n3wvAaFQkBEkmH3QmPBd0aiE8UTGk6CY0VHwjbVcE7u7daksOPLrZgsRgqmLRatE
+ 98WbgEKpzDu7mgvLn5zw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoIP-0002bD-LX; Tue, 24 Mar 2020 18:29:01 +0000
+Received: from mx2.suse.de ([195.135.220.15])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoHq-00024O-PS; Tue, 24 Mar 2020 18:28:29 +0000
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx2.suse.de (Postfix) with ESMTP id 4A537ABD1;
+ Tue, 24 Mar 2020 18:28:22 +0000 (UTC)
+From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+To: linux-kernel@vger.kernel.org, Florian Fainelli <f.fainelli@gmail.com>,
+ Ray Jui <rjui@broadcom.com>, Scott Branden <sbranden@broadcom.com>,
+ bcm-kernel-feedback-list@broadcom.com,
+ Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Subject: [PATCH v6 1/4] soc: bcm2835: Sync xHCI reset firmware property with
+ downstream
+Date: Tue, 24 Mar 2020 19:28:09 +0100
+Message-Id: <20200324182812.20420-2-nsaenzjulienne@suse.de>
+X-Mailer: git-send-email 2.25.1
+In-Reply-To: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+References: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200324_112826_965603_11D899C2
+X-CRM114-Status: GOOD ( 13.71 )
+X-Spam-Score: -2.3 (--)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-2.3 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
+ [195.135.220.15 listed in wl.mailspike.net]
+ -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
+ medium trust [195.135.220.15 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: tim.gover@raspberrypi.org, sergei.shtylyov@cogentembedded.com,
+ gregkh@linuxfoundation.org, linux-usb@vger.kernel.org,
+ linux-rpi-kernel@lists.infradead.org, linux-pci@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org, wahrenst@gmx.net
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+The property is needed in order to trigger VL805's firmware load. Note
+that there is a gap between the property introduced and the previous
+one. This is also the case downstream.
+
+Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
+---
+ include/soc/bcm2835/raspberrypi-firmware.h | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/include/soc/bcm2835/raspberrypi-firmware.h b/include/soc/bcm2835/raspberrypi-firmware.h
+index 7800e12ee042..cc9cdbc66403 100644
+--- a/include/soc/bcm2835/raspberrypi-firmware.h
++++ b/include/soc/bcm2835/raspberrypi-firmware.h
+@@ -90,7 +90,7 @@ enum rpi_firmware_property_tag {
+ RPI_FIRMWARE_SET_PERIPH_REG = 0x00038045,
+ RPI_FIRMWARE_GET_POE_HAT_VAL = 0x00030049,
+ RPI_FIRMWARE_SET_POE_HAT_VAL = 0x00030050,
+-
++ RPI_FIRMWARE_NOTIFY_XHCI_RESET = 0x00030058,
+
+ /* Dispmanx TAGS */
+ RPI_FIRMWARE_FRAMEBUFFER_ALLOCATE = 0x00040001,
+
+From patchwork Tue Mar 24 18:28:10 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+X-Patchwork-Id: 11456191
+Return-Path:
+ <SRS0=7UWt=5J=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C4D571731
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:29:30 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 9A787206F6
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:29:30 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="Z5B/3JRW"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9A787206F6
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=suse.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=kAIknZ2RVw6gB9CaOcG4KQjgkdNyrtcLcfH5XAGtITo=; b=Z5B/3JRWWCVYHI
+ AsxnYFEFit0NnrRvZDbi0ktp8wUbVrztmKRPQWvfaWSlelJEKdEpJhHItnpicKfR5JhfHFsPt3V3X
+ i29DtdYSOr/cjW/qeoakzXY0b1ApjrrK3MWjX/k0k9SVqGwkq6KT3T3qok969KInPAe0ERZ9bYkP1
+ P2Jj1QT0QtCfcd0PsSjn4riMP09KNZVuviLm2bcg3Cr78qfIq6gDHHoS1nqPzdEt4gG+i/s66lTFY
+ Dd3vPgItuRBvzgAjWdT4Bvx41u82KONuYDshYftzUZX7pxh76o4PwtPoPt/A4hJT0pZZe9MB6pQlM
+ JwbBVC2fhM1afv00diOw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoIm-00032a-5v; Tue, 24 Mar 2020 18:29:24 +0000
+Received: from mx2.suse.de ([195.135.220.15])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoHq-00024W-PL; Tue, 24 Mar 2020 18:28:29 +0000
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx2.suse.de (Postfix) with ESMTP id 3F0CFABE7;
+ Tue, 24 Mar 2020 18:28:23 +0000 (UTC)
+From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+To: linux-kernel@vger.kernel.org,
+ Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Florian Fainelli <f.fainelli@gmail.com>, Ray Jui <rjui@broadcom.com>,
+ Scott Branden <sbranden@broadcom.com>,
+ bcm-kernel-feedback-list@broadcom.com
+Subject: [PATCH v6 2/4] firmware: raspberrypi: Introduce vl805 init routine
+Date: Tue, 24 Mar 2020 19:28:10 +0100
+Message-Id: <20200324182812.20420-3-nsaenzjulienne@suse.de>
+X-Mailer: git-send-email 2.25.1
+In-Reply-To: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+References: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200324_112827_110873_06144E1C
+X-CRM114-Status: GOOD ( 15.67 )
+X-Spam-Score: -2.3 (--)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-2.3 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
+ [195.135.220.15 listed in wl.mailspike.net]
+ -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
+ medium trust [195.135.220.15 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: tim.gover@raspberrypi.org, sergei.shtylyov@cogentembedded.com,
+ gregkh@linuxfoundation.org, linux-usb@vger.kernel.org,
+ linux-rpi-kernel@lists.infradead.org, linux-pci@vger.kernel.org,
+ linux-arm-kernel@lists.infradead.org, wahrenst@gmx.net
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+On the Raspberry Pi 4, after a PCI reset, VL805's firmware may either be
+loaded directly from an EEPROM or, if not present, by the SoC's
+VideCore. The function informs VideCore that VL805 was just reset, or
+requests for a probe defer.
+
+Based on Tim Gover's downstream implementation.
+
+Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
+---
+Changes since v4:
+ - Inline function definition when RASPBERRYPI_FIRMWARE is not defined
+
+Changes since v1:
+ - Move include into .c file and add forward declaration to .h
+
+ drivers/firmware/raspberrypi.c | 38 ++++++++++++++++++++++
+ include/soc/bcm2835/raspberrypi-firmware.h | 7 ++++
+ 2 files changed, 45 insertions(+)
+
+diff --git a/drivers/firmware/raspberrypi.c b/drivers/firmware/raspberrypi.c
+index da26a584dca0..cbb495aff6a0 100644
+--- a/drivers/firmware/raspberrypi.c
++++ b/drivers/firmware/raspberrypi.c
+@@ -12,6 +12,7 @@
+ #include <linux/of_platform.h>
+ #include <linux/platform_device.h>
+ #include <linux/slab.h>
++#include <linux/pci.h>
+ #include <soc/bcm2835/raspberrypi-firmware.h>
+
+ #define MBOX_MSG(chan, data28) (((data28) & ~0xf) | ((chan) & 0xf))
+@@ -286,6 +287,43 @@ struct rpi_firmware *rpi_firmware_get(struct device_node *firmware_node)
+ }
+ EXPORT_SYMBOL_GPL(rpi_firmware_get);
+
++/*
++ * On the Raspberry Pi 4, after a PCI reset, VL805's firmware may either be
++ * loaded directly from an EEPROM or, if not present, by the SoC's VideCore.
++ * Inform VideCore that VL805 was just reset, or defer xhci's probe if not yet
++ * joinable trough the mailbox interface.
++ */
++int rpi_firmware_init_vl805(struct pci_dev *pdev)
++{
++ struct device_node *fw_np;
++ struct rpi_firmware *fw;
++ u32 dev_addr;
++ int ret;
++
++ fw_np = of_find_compatible_node(NULL, NULL,
++ "raspberrypi,bcm2835-firmware");
++ if (!fw_np)
++ return 0;
++
++ fw = rpi_firmware_get(fw_np);
++ of_node_put(fw_np);
++ if (!fw)
++ return -EPROBE_DEFER;
++
++ dev_addr = pdev->bus->number << 20 | PCI_SLOT(pdev->devfn) << 15 |
++ PCI_FUNC(pdev->devfn) << 12;
++
++ ret = rpi_firmware_property(fw, RPI_FIRMWARE_NOTIFY_XHCI_RESET,
++ &dev_addr, sizeof(dev_addr));
++ if (ret)
++ return ret;
++
++ dev_dbg(&pdev->dev, "loaded Raspberry Pi's VL805 firmware\n");
++
++ return 0;
++}
++EXPORT_SYMBOL_GPL(rpi_firmware_init_vl805);
++
+ static const struct of_device_id rpi_firmware_of_match[] = {
+ { .compatible = "raspberrypi,bcm2835-firmware", },
+ {},
+diff --git a/include/soc/bcm2835/raspberrypi-firmware.h b/include/soc/bcm2835/raspberrypi-firmware.h
+index cc9cdbc66403..3025aca3c358 100644
+--- a/include/soc/bcm2835/raspberrypi-firmware.h
++++ b/include/soc/bcm2835/raspberrypi-firmware.h
+@@ -10,6 +10,7 @@
+ #include <linux/of_device.h>
+
+ struct rpi_firmware;
++struct pci_dev;
+
+ enum rpi_firmware_property_status {
+ RPI_FIRMWARE_STATUS_REQUEST = 0,
+@@ -141,6 +142,7 @@ int rpi_firmware_property(struct rpi_firmware *fw,
+ int rpi_firmware_property_list(struct rpi_firmware *fw,
+ void *data, size_t tag_size);
+ struct rpi_firmware *rpi_firmware_get(struct device_node *firmware_node);
++int rpi_firmware_init_vl805(struct pci_dev *pdev);
+ #else
+ static inline int rpi_firmware_property(struct rpi_firmware *fw, u32 tag,
+ void *data, size_t len)
+@@ -158,6 +160,11 @@ static inline struct rpi_firmware *rpi_firmware_get(struct device_node *firmware
+ {
+ return NULL;
+ }
++
++static inline int rpi_firmware_init_vl805(struct pci_dev *pdev)
++{
++ return 0;
++}
+ #endif
+
+ #endif /* __SOC_RASPBERRY_FIRMWARE_H__ */
+
+From patchwork Tue Mar 24 18:28:11 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+X-Patchwork-Id: 11456189
+Return-Path:
+ <SRS0=7UWt=5J=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 168CB1667
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:29:15 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id EAB942076E
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:29:14 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="BOwwgdOE"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org EAB942076E
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=suse.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=CLmK04T+baw5jWu/lH2cJ3fygso/fqFgoMOSigkpvRw=; b=BOwwgdOEAmbVoa
+ /8AtILxDfcKBVhbig0LKPFd94roUQzY/SylcBG5jWceT90PE3BxYgomfaBA6U41LW9Xe5LZsfylId
+ /IP3RNq34yRDWPXo3WWkLFYEtwJB60SWZlD8BG+ApGeUJ9z6vXTL9h3K9ThLwhFycZOkSxtDMicCG
+ vkP4ErkYnvASxQ021+lq/VxFgdnvtKcw2OE+ghhRHgOn8dc+/dJHCp8vi33Qrk9DFhKSGnSX/A5vz
+ E84/rlt964N9kXLE2npw9hNrj6DdrQozcB9YTAEL9S/krTUmOLI/iWS/DZEUA50xy9wVBqD9Bm78x
+ TS0oeyfH49HaUmd10Y6w==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoIa-0002oW-NS; Tue, 24 Mar 2020 18:29:12 +0000
+Received: from mx2.suse.de ([195.135.220.15])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoHr-00024Z-2w; Tue, 24 Mar 2020 18:28:29 +0000
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx2.suse.de (Postfix) with ESMTP id 1A1A0ABF4;
+ Tue, 24 Mar 2020 18:28:24 +0000 (UTC)
+From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+To: linux-kernel@vger.kernel.org,
+ Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Florian Fainelli <f.fainelli@gmail.com>,
+ bcm-kernel-feedback-list@broadcom.com,
+ Lorenzo Pieralisi <lorenzo.pieralisi@arm.com>,
+ Andrew Murray <amurray@thegoodpenguin.co.uk>
+Subject: [PATCH v6 3/4] PCI: brcmstb: Wait for Raspberry Pi's firmware when
+ present
+Date: Tue, 24 Mar 2020 19:28:11 +0100
+Message-Id: <20200324182812.20420-4-nsaenzjulienne@suse.de>
+X-Mailer: git-send-email 2.25.1
+In-Reply-To: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+References: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200324_112827_267470_0540B982
+X-CRM114-Status: GOOD ( 12.13 )
+X-Spam-Score: -2.3 (--)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-2.3 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
+ [195.135.220.15 listed in wl.mailspike.net]
+ -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
+ medium trust [195.135.220.15 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: tim.gover@raspberrypi.org, sergei.shtylyov@cogentembedded.com,
+ gregkh@linuxfoundation.org, linux-usb@vger.kernel.org,
+ linux-rpi-kernel@lists.infradead.org, linux-pci@vger.kernel.org,
+ Bjorn Helgaas <bhelgaas@google.com>, linux-arm-kernel@lists.infradead.org,
+ wahrenst@gmx.net
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+xHCI's PCI fixup, run at the end of pcie-brcmstb's probe, depends on
+RPi4's VideoCore firmware interface to be up and running. It's possible
+for both initializations to race, so make sure it's available prior to
+starting.
+
+Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
+---
+ drivers/pci/controller/pcie-brcmstb.c | 15 +++++++++++++++
+ 1 file changed, 15 insertions(+)
+
+diff --git a/drivers/pci/controller/pcie-brcmstb.c b/drivers/pci/controller/pcie-brcmstb.c
+index 3a10e678c7f4..a3d3070a5832 100644
+--- a/drivers/pci/controller/pcie-brcmstb.c
++++ b/drivers/pci/controller/pcie-brcmstb.c
+@@ -28,6 +28,8 @@
+ #include <linux/string.h>
+ #include <linux/types.h>
+
++#include <soc/bcm2835/raspberrypi-firmware.h>
++
+ #include "../pci.h"
+
+ /* BRCM_PCIE_CAP_REGS - Offset for the mandatory capability config regs */
+@@ -917,11 +919,24 @@ static int brcm_pcie_probe(struct platform_device *pdev)
+ {
+ struct device_node *np = pdev->dev.of_node, *msi_np;
+ struct pci_host_bridge *bridge;
++ struct device_node *fw_np;
+ struct brcm_pcie *pcie;
+ struct pci_bus *child;
+ struct resource *res;
+ int ret;
+
++ /*
++ * We have to wait for the Raspberry Pi's firmware interface to be up
++ * as some PCI fixups depend on it.
++ */
++ fw_np = of_find_compatible_node(NULL, NULL,
++ "raspberrypi,bcm2835-firmware");
++ if (fw_np && !rpi_firmware_get(fw_np)) {
++ of_node_put(fw_np);
++ return -EPROBE_DEFER;
++ }
++ of_node_put(fw_np);
++
+ bridge = devm_pci_alloc_host_bridge(&pdev->dev, sizeof(*pcie));
+ if (!bridge)
+ return -ENOMEM;
+
+From patchwork Tue Mar 24 18:28:12 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+X-Patchwork-Id: 11456185
+Return-Path:
+ <SRS0=7UWt=5J=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AD453174A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:28:41 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 8690720789
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 24 Mar 2020 18:28:41 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="BSDoMdbd"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 8690720789
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=suse.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
+ List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
+ Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
+ Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
+ List-Owner; bh=YaBoM78lqEEmZOW4u4cO0fQ+Qpc7vocOU6aRT/EpQsk=; b=BSDoMdbdXfJNCB
+ Ccoti2K8Qk9NgAlOnVt60cLhw66HCbJPwZn1v08f/rr05ZIoPMToFkJt5krqew7Vd+jlZnzMxf8MC
+ lBfOqOev9hIjbyu19c646LbpbqVrtrtm9vmy6Lvd2GGuQuvybpM0RHDvc2wzv8a3fejGMgKStaQ/3
+ Efne01FoiZvWBedWpTdsoGJbFzfSb4ua/8JT2Ki04i9itY4oTZs9itKK1Taqe3WfNDphluuFcmdGx
+ nNxQK/PkA6XCdpJHxaCz3DtyZj/2NhAqd8roXn+PUt5SG00Tfc6auERZQPLtTinW6m9ZaUkBhjJQ0
+ GHUMyyLHvQ583h1ty9ow==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoI3-0002Hl-Jz; Tue, 24 Mar 2020 18:28:39 +0000
+Received: from mx2.suse.de ([195.135.220.15])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1jGoHq-00024d-Jc; Tue, 24 Mar 2020 18:28:28 +0000
+X-Virus-Scanned: by amavisd-new at test-mx.suse.de
+Received: from relay2.suse.de (unknown [195.135.220.254])
+ by mx2.suse.de (Postfix) with ESMTP id EE53FABF6;
+ Tue, 24 Mar 2020 18:28:24 +0000 (UTC)
+From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+To: linux-kernel@vger.kernel.org,
+ Mathias Nyman <mathias.nyman@intel.com>
+Subject: [PATCH v6 4/4] USB: pci-quirks: Add Raspberry Pi 4 quirk
+Date: Tue, 24 Mar 2020 19:28:12 +0100
+Message-Id: <20200324182812.20420-5-nsaenzjulienne@suse.de>
+X-Mailer: git-send-email 2.25.1
+In-Reply-To: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+References: <20200324182812.20420-1-nsaenzjulienne@suse.de>
+MIME-Version: 1.0
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200324_112826_791336_2ABB38D1
+X-CRM114-Status: GOOD ( 16.34 )
+X-Spam-Score: -2.3 (--)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-2.3 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
+ [195.135.220.15 listed in wl.mailspike.net]
+ -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
+ medium trust [195.135.220.15 listed in list.dnswl.org]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: f.fainelli@gmail.com, sergei.shtylyov@cogentembedded.com,
+ gregkh@linuxfoundation.org, linux-usb@vger.kernel.org,
+ Nicolas Saenz Julienne <nsaenzjulienne@suse.de>, tim.gover@raspberrypi.org,
+ bcm-kernel-feedback-list@broadcom.com, linux-rpi-kernel@lists.infradead.org,
+ linux-pci@vger.kernel.org, linux-arm-kernel@lists.infradead.org,
+ wahrenst@gmx.net
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+On the Raspberry Pi 4, after a PCI reset, VL805's firmware may either be
+loaded directly from an EEPROM or, if not present, by the SoC's
+VideCore. Inform VideCore that VL805 was just reset.
+
+Also, as this creates a dependency between USB_PCI and VideoCore's
+firmware interface. Since USB_PCI can't be set as a module neither this
+should.
+
+Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
+---
+
+Changes since v5:
+ - Fix Kconfig issue with allmodconfig
+
+Changes since v4:
+ - Do not split up error message
+
+Changes since v3:
+ - Add more complete error message
+
+Changes since v1:
+ - Make RASPBERRYPI_FIRMWARE dependent on this quirk to make sure it
+ gets compiled when needed.
+
+ drivers/firmware/Kconfig | 3 ++-
+ drivers/usb/host/pci-quirks.c | 16 ++++++++++++++++
+ 2 files changed, 18 insertions(+), 1 deletion(-)
+
+diff --git a/drivers/firmware/Kconfig b/drivers/firmware/Kconfig
+index ea869addc89b..78ab2ad6d3f0 100644
+--- a/drivers/firmware/Kconfig
++++ b/drivers/firmware/Kconfig
+@@ -178,8 +178,9 @@ config ISCSI_IBFT
+ Otherwise, say N.
+
+ config RASPBERRYPI_FIRMWARE
+- tristate "Raspberry Pi Firmware Driver"
++ bool "Raspberry Pi Firmware Driver"
+ depends on BCM2835_MBOX
++ default USB_PCI
+ help
+ This option enables support for communicating with the firmware on the
+ Raspberry Pi.
+diff --git a/drivers/usb/host/pci-quirks.c b/drivers/usb/host/pci-quirks.c
+index beb2efa71341..0dc34668bb2a 100644
+--- a/drivers/usb/host/pci-quirks.c
++++ b/drivers/usb/host/pci-quirks.c
+@@ -16,6 +16,9 @@
+ #include <linux/export.h>
+ #include <linux/acpi.h>
+ #include <linux/dmi.h>
++
++#include <soc/bcm2835/raspberrypi-firmware.h>
++
+ #include "pci-quirks.h"
+ #include "xhci-ext-caps.h"
+
+@@ -1243,11 +1246,24 @@ static void quirk_usb_handoff_xhci(struct pci_dev *pdev)
+
+ static void quirk_usb_early_handoff(struct pci_dev *pdev)
+ {
++ int ret;
++
+ /* Skip Netlogic mips SoC's internal PCI USB controller.
+ * This device does not need/support EHCI/OHCI handoff
+ */
+ if (pdev->vendor == 0x184e) /* vendor Netlogic */
+ return;
++
++ if (pdev->vendor == PCI_VENDOR_ID_VIA && pdev->device == 0x3483) {
++ ret = rpi_firmware_init_vl805(pdev);
++ if (ret) {
++ /* Firmware might be outdated, or something failed */
++ dev_warn(&pdev->dev,
++ "Failed to load VL805's firmware: %d. Will continue to attempt to work, but bad things might happen. You should fix this...\n",
++ ret);
++ }
++ }
++
+ if (pdev->class != PCI_CLASS_SERIAL_USB_UHCI &&
+ pdev->class != PCI_CLASS_SERIAL_USB_OHCI &&
+ pdev->class != PCI_CLASS_SERIAL_USB_EHCI &&
diff --git a/arm64-a64-mbus.patch b/arm64-a64-mbus.patch
new file mode 100644
index 000000000..46efa29cf
--- /dev/null
+++ b/arm64-a64-mbus.patch
@@ -0,0 +1,69 @@
+From daae9f66b29a04a94708b1b5a9b61e3ee14df031 Mon Sep 17 00:00:00 2001
+From: Jernej Skrabec <jernej.skrabec@siol.net>
+Date: Mon, 10 Feb 2020 18:06:52 +0100
+Subject: [PATCH 1/2] dt-bindings: interconnect: sunxi: Add A64 MBUS compatible
+
+A64 contains MBUS controller. Add a compatible for it.
+
+Acked-by: Rob Herring <robh@kernel.org>
+Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../devicetree/bindings/arm/sunxi/allwinner,sun4i-a10-mbus.yaml | 1 +
+ 1 file changed, 1 insertion(+)
+
+diff --git a/Documentation/devicetree/bindings/arm/sunxi/allwinner,sun4i-a10-mbus.yaml b/Documentation/devicetree/bindings/arm/sunxi/allwinner,sun4i-a10-mbus.yaml
+index 9370e64992dd..aa0738b4d534 100644
+--- a/Documentation/devicetree/bindings/arm/sunxi/allwinner,sun4i-a10-mbus.yaml
++++ b/Documentation/devicetree/bindings/arm/sunxi/allwinner,sun4i-a10-mbus.yaml
+@@ -30,6 +30,7 @@ properties:
+ enum:
+ - allwinner,sun5i-a13-mbus
+ - allwinner,sun8i-h3-mbus
++ - allwinner,sun50i-a64-mbus
+
+ reg:
+ maxItems: 1
+--
+2.24.1
+
+From 410bb2be7e1f1d329c238e2d6d06b6c25dcee404 Mon Sep 17 00:00:00 2001
+From: Jernej Skrabec <jernej.skrabec@siol.net>
+Date: Mon, 10 Feb 2020 18:06:54 +0100
+Subject: [PATCH 2/2] arm64: dts: allwinner: a64: Add MBUS controller node
+
+A64 contains MBUS, which is the bus used by DMA devices to access
+system memory.
+
+MBUS controller is responsible for arbitration between channels based
+on set priority and can do some other things as well, like report
+bandwidth used. It also maps RAM region to different address than CPU.
+
+Signed-off-by: Jernej Skrabec <jernej.skrabec@siol.net>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi | 8 ++++++++
+ 1 file changed, 8 insertions(+)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
+index 862b47dc9dc9..251c91724de1 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
+@@ -1061,6 +1061,14 @@ pwm: pwm@1c21400 {
+ status = "disabled";
+ };
+
++ mbus: dram-controller@1c62000 {
++ compatible = "allwinner,sun50i-a64-mbus";
++ reg = <0x01c62000 0x1000>;
++ clocks = <&ccu 112>;
++ dma-ranges = <0x00000000 0x40000000 0xc0000000>;
++ #interconnect-cells = <1>;
++ };
++
+ csi: csi@1cb0000 {
+ compatible = "allwinner,sun50i-a64-csi";
+ reg = <0x01cb0000 0x1000>;
+--
+2.24.1
+
diff --git a/arm64-drm-tegra-Fix-SMMU-support-on-Tegra124-and-Tegra210.patch b/arm64-drm-tegra-Fix-SMMU-support-on-Tegra124-and-Tegra210.patch
new file mode 100644
index 000000000..3d43cd710
--- /dev/null
+++ b/arm64-drm-tegra-Fix-SMMU-support-on-Tegra124-and-Tegra210.patch
@@ -0,0 +1,320 @@
+From patchwork Wed Mar 25 20:16:03 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1261638
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.a=rsa-sha256 header.s=20161025 header.b=sj7XVrax;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48nfWs1X7mz9sRf
+ for <incoming@patchwork.ozlabs.org>;
+ Thu, 26 Mar 2020 07:16:09 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727374AbgCYUQI (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 25 Mar 2020 16:16:08 -0400
+Received: from mail-wm1-f68.google.com ([209.85.128.68]:50585 "EHLO
+ mail-wm1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727328AbgCYUQI (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Wed, 25 Mar 2020 16:16:08 -0400
+Received: by mail-wm1-f68.google.com with SMTP id d198so4073496wmd.0
+ for <linux-tegra@vger.kernel.org>;
+ Wed, 25 Mar 2020 13:16:07 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=yPLnagV0XBnTWT+nGjtRaD+LnSq2BqmeAJnp8U+CWPw=;
+ b=sj7XVraxdwiyRAeepEQ0wy1nLUUH6vcloNotxoFwaAZmvU2GILePtp+OM8VZxzmSg1
+ qVjos+BzgdtxI0QGYvlsRwZJmw1PdwfTDzM8kMKmP2AfXDgnFG7LZsGZnzTmdPqErqG6
+ RfQwpZiPunHplEvI/epnPHACQlV9HoX+teAIWP9gyJkMYwBCVOirkfv4yGqGZWyEciZ2
+ yM5mGeUZ/OprHtVVEEuF5yb50CJm8cBEHBMr2ooS+0jm+avVEG8DKe9QM2nWgJB7+TXH
+ 7+iryK1A4PDr9L6syw0p6sAbkFd2+P/p44d/rqsKPWTQG0lkd0cgRHx9fVPls/P4Snyr
+ JwCA==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
+ :content-transfer-encoding;
+ bh=yPLnagV0XBnTWT+nGjtRaD+LnSq2BqmeAJnp8U+CWPw=;
+ b=HWu2t1YnW/GoMLlkfp6ZQha8CvUnfMi/OK1zsN3hDtTtMLwVQL9YBFPvXYfAASIGzA
+ qXmgdbIdQmwOXRxlDmgcXk8KcOJmvnJTSoE+GPeLrKGVq9h2c6XLINshs7RDWqY7//GM
+ /NMVkESX/sVh5qVQYVzsQOBWAsLkwpVAmt3lJ81XrCGdA/L5aN2FWOftTWJWoStgtHuB
+ 9N27ffBkV8/72gDCcGxM/lJlfxMBcfPIEMDGWlErsl2U/EPtF+e5AH1kF9/a+lImxa1h
+ vBlXvgfPKazfOLm1jA809U0QJrCy5bmTOJsaLqnkLPNJRyvlY6JZqk8a1Wc4u6l44uoI
+ 4l3g==
+X-Gm-Message-State: ANhLgQ0GzmzHn/uC4G4GzXRW/D8i6fcQ7Y04Wxx+yBOvoeixp0lD9PYD
+ 9Q7E3Ezt7uCnfh5D41Ym8jY=
+X-Google-Smtp-Source: ADFU+vvV+Qjqcd+wksczhsC9MSisSEM36LfhftNulFkmYxqwCfpDcq22YDEoWHYpgjaXwwZC4lgCyg==
+X-Received: by 2002:a7b:c842:: with SMTP id c2mr5416219wml.154.1585167366416;
+ Wed, 25 Mar 2020 13:16:06 -0700 (PDT)
+Received: from localhost
+ (p200300E41F4A9B0076D02BFFFE273F51.dip0.t-ipconnect.de.
+ [2003:e4:1f4a:9b00:76d0:2bff:fe27:3f51])
+ by smtp.gmail.com with ESMTPSA id
+ i4sm132568wrm.32.2020.03.25.13.16.05
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 25 Mar 2020 13:16:05 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+Cc: dri-devel@lists.freedesktop.org, linux-tegra@vger.kernel.org
+Subject: [PATCH 1/2] drm/tegra: Fix SMMU support on Tegra124 and Tegra210
+Date: Wed, 25 Mar 2020 21:16:03 +0100
+Message-Id: <20200325201604.833898-1-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.24.1
+MIME-Version: 1.0
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+When testing whether or not to enable the use of the SMMU, consult the
+supported DMA mask rather than the actually configured DMA mask, since
+the latter might already have been restricted.
+
+Fixes: 2d9384ff9177 ("drm/tegra: Relax IOMMU usage criteria on old Tegra")
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+Tested-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ drivers/gpu/drm/tegra/drm.c | 3 ++-
+ drivers/gpu/host1x/dev.c | 13 +++++++++++++
+ include/linux/host1x.h | 3 +++
+ 3 files changed, 18 insertions(+), 1 deletion(-)
+
+diff --git a/drivers/gpu/drm/tegra/drm.c b/drivers/gpu/drm/tegra/drm.c
+index bd268028fb3d..583cd6e0ae27 100644
+--- a/drivers/gpu/drm/tegra/drm.c
++++ b/drivers/gpu/drm/tegra/drm.c
+@@ -1039,6 +1039,7 @@ void tegra_drm_free(struct tegra_drm *tegra, size_t size, void *virt,
+
+ static bool host1x_drm_wants_iommu(struct host1x_device *dev)
+ {
++ struct host1x *host1x = dev_get_drvdata(dev->dev.parent);
+ struct iommu_domain *domain;
+
+ /*
+@@ -1076,7 +1077,7 @@ static bool host1x_drm_wants_iommu(struct host1x_device *dev)
+ * sufficient and whether or not the host1x is attached to an IOMMU
+ * doesn't matter.
+ */
+- if (!domain && dma_get_mask(dev->dev.parent) <= DMA_BIT_MASK(32))
++ if (!domain && host1x_get_dma_mask(host1x) <= DMA_BIT_MASK(32))
+ return true;
+
+ return domain != NULL;
+diff --git a/drivers/gpu/host1x/dev.c b/drivers/gpu/host1x/dev.c
+index 388bcc2889aa..40a4b9f8b861 100644
+--- a/drivers/gpu/host1x/dev.c
++++ b/drivers/gpu/host1x/dev.c
+@@ -502,6 +502,19 @@ static void __exit tegra_host1x_exit(void)
+ }
+ module_exit(tegra_host1x_exit);
+
++/**
++ * host1x_get_dma_mask() - query the supported DMA mask for host1x
++ * @host1x: host1x instance
++ *
++ * Note that this returns the supported DMA mask for host1x, which can be
++ * different from the applicable DMA mask under certain circumstances.
++ */
++u64 host1x_get_dma_mask(struct host1x *host1x)
++{
++ return host1x->info->dma_mask;
++}
++EXPORT_SYMBOL(host1x_get_dma_mask);
++
+ MODULE_AUTHOR("Thierry Reding <thierry.reding@avionic-design.de>");
+ MODULE_AUTHOR("Terje Bergstrom <tbergstrom@nvidia.com>");
+ MODULE_DESCRIPTION("Host1x driver for Tegra products");
+diff --git a/include/linux/host1x.h b/include/linux/host1x.h
+index 62d216ff1097..c230b4e70d75 100644
+--- a/include/linux/host1x.h
++++ b/include/linux/host1x.h
+@@ -17,9 +17,12 @@ enum host1x_class {
+ HOST1X_CLASS_GR3D = 0x60,
+ };
+
++struct host1x;
+ struct host1x_client;
+ struct iommu_group;
+
++u64 host1x_get_dma_mask(struct host1x *host1x);
++
+ /**
+ * struct host1x_client_ops - host1x client operations
+ * @init: host1x client initialization code
+
+From patchwork Wed Mar 25 20:16:04 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
+X-Patchwork-Id: 1261639
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=gmail.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=gmail.com header.i=@gmail.com
+ header.a=rsa-sha256 header.s=20161025 header.b=XXUz449u;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48nfWw6NvSz9sPk
+ for <incoming@patchwork.ozlabs.org>;
+ Thu, 26 Mar 2020 07:16:12 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727316AbgCYUQM (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 25 Mar 2020 16:16:12 -0400
+Received: from mail-wr1-f65.google.com ([209.85.221.65]:33914 "EHLO
+ mail-wr1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727328AbgCYUQM (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Wed, 25 Mar 2020 16:16:12 -0400
+Received: by mail-wr1-f65.google.com with SMTP id 65so4990084wrl.1
+ for <linux-tegra@vger.kernel.org>;
+ Wed, 25 Mar 2020 13:16:09 -0700 (PDT)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id:in-reply-to:references
+ :mime-version:content-transfer-encoding;
+ bh=aW1zxIHiei+l8kDSE2lVXf/aMBDE/GtIkGFrQXvKkrY=;
+ b=XXUz449uJivXz+1lH6pKa9IvT3vUx61/skXaEyQxpkslFR268FwckKE0ryQDUx701N
+ hFN9ocSGCuE6bKpdgya8YmthXDASOYWZzKV0R5jms1rqgazVMF6jARv+kE4Jaj9Ek4tl
+ 4eTpmnHinx0xIrgGWCQbfltjb+zAE5XOGX8UCX1526r3yQQpu+OQlKZ70Tvq3pdw0zfT
+ URkTU8sfdTa9DCxUSsUukPcK9vKOk6XHkFleL6FisODDvXphdzzLa1TCv9UTGLrUsHSd
+ XDrukLto5efrUE03q5jP6ZN4xbnLDbhY6IkB7PAW1qwSPG/Eg0p0ivpJ58+QwwmBH6zF
+ ByDQ==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
+ :references:mime-version:content-transfer-encoding;
+ bh=aW1zxIHiei+l8kDSE2lVXf/aMBDE/GtIkGFrQXvKkrY=;
+ b=DIWKPWCoYx1rnX34DSkRPm2K6lR1SurVvq+IIY5Nrc9uq+E3pmXQcActG0DDAHHK8a
+ SgnziEvuWTeROgrlwONYq+FUZRQ6s1TRR1+qDXqAlRtdebU/cEep+LRvdzJe/qJBpPqd
+ SnSTR3Xntgo7EcyLRj9YqSodasylPt3OzrhuDudfTSQtKZghElLfyJV/tzgwG+OC3TD4
+ RJAykZ0tgWHy7Bc1UB+z6LovuT/sgcPUSLfNqDehQWqwQeqHqXgFAomUN0CCEr2YdjkT
+ sCpBZPqKtb22FdDWlDiNnEkEmMPA+K4MIWbZL9VuvArjFaaBn6fBxvnX4tAKEcOiKeUy
+ EZXw==
+X-Gm-Message-State: ANhLgQ1Vj1gSFYKgV/7jV1T3UIwTE5jasGmLOhuuGuWvjBs2xXUgieyz
+ VhNVgYIYU/8R/0Vx9Hv44rw=
+X-Google-Smtp-Source: ADFU+vtTfrVHW69I+ZhOz8qw8xUje/j42rKoNxAP2wTt+E5WQ5s6QhBcgeHzC4Bw5Q5NdWxjLUtZ/g==
+X-Received: by 2002:adf:800e:: with SMTP id 14mr5104354wrk.369.1585167368929;
+ Wed, 25 Mar 2020 13:16:08 -0700 (PDT)
+Received: from localhost
+ (p200300E41F4A9B0076D02BFFFE273F51.dip0.t-ipconnect.de.
+ [2003:e4:1f4a:9b00:76d0:2bff:fe27:3f51])
+ by smtp.gmail.com with ESMTPSA id
+ e9sm151985wrw.30.2020.03.25.13.16.07
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Wed, 25 Mar 2020 13:16:07 -0700 (PDT)
+From: Thierry Reding <thierry.reding@gmail.com>
+To: Thierry Reding <thierry.reding@gmail.com>
+Cc: dri-devel@lists.freedesktop.org, linux-tegra@vger.kernel.org
+Subject: [PATCH 2/2] gpu: host1x: Use SMMU on Tegra124 and Tegra210
+Date: Wed, 25 Mar 2020 21:16:04 +0100
+Message-Id: <20200325201604.833898-2-thierry.reding@gmail.com>
+X-Mailer: git-send-email 2.24.1
+In-Reply-To: <20200325201604.833898-1-thierry.reding@gmail.com>
+References: <20200325201604.833898-1-thierry.reding@gmail.com>
+MIME-Version: 1.0
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+From: Thierry Reding <treding@nvidia.com>
+
+Tegra124 and Tegra210 support addressing more than 32 bits of physical
+memory. However, since their host1x does not support the wide GATHER
+opcode, they should use the SMMU if at all possible to ensure that all
+the system memory can be used for command buffers, irrespective of
+whether or not the host1x firewall is enabled.
+
+Signed-off-by: Thierry Reding <treding@nvidia.com>
+Tested-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ drivers/gpu/host1x/dev.c | 46 ++++++++++++++++++++++++++++++++++++----
+ 1 file changed, 42 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/gpu/host1x/dev.c b/drivers/gpu/host1x/dev.c
+index 40a4b9f8b861..d24344e91922 100644
+--- a/drivers/gpu/host1x/dev.c
++++ b/drivers/gpu/host1x/dev.c
+@@ -192,17 +192,55 @@ static void host1x_setup_sid_table(struct host1x *host)
+ }
+ }
+
++static bool host1x_wants_iommu(struct host1x *host1x)
++{
++ /*
++ * If we support addressing a maximum of 32 bits of physical memory
++ * and if the host1x firewall is enabled, there's no need to enable
++ * IOMMU support. This can happen for example on Tegra20, Tegra30
++ * and Tegra114.
++ *
++ * Tegra124 and later can address up to 34 bits of physical memory and
++ * many platforms come equipped with more than 2 GiB of system memory,
++ * which requires crossing the 4 GiB boundary. But there's a catch: on
++ * SoCs before Tegra186 (i.e. Tegra124 and Tegra210), the host1x can
++ * only address up to 32 bits of memory in GATHER opcodes, which means
++ * that command buffers need to either be in the first 2 GiB of system
++ * memory (which could quickly lead to memory exhaustion), or command
++ * buffers need to be treated differently from other buffers (which is
++ * not possible with the current ABI).
++ *
++ * A third option is to use the IOMMU in these cases to make sure all
++ * buffers will be mapped into a 32-bit IOVA space that host1x can
++ * address. This allows all of the system memory to be used and works
++ * within the limitations of the host1x on these SoCs.
++ *
++ * In summary, default to enable IOMMU on Tegra124 and later. For any
++ * of the earlier SoCs, only use the IOMMU for additional safety when
++ * the host1x firewall is disabled.
++ */
++ if (host1x->info->dma_mask <= DMA_BIT_MASK(32)) {
++ if (IS_ENABLED(CONFIG_TEGRA_HOST1X_FIREWALL))
++ return false;
++ }
++
++ return true;
++}
++
+ static struct iommu_domain *host1x_iommu_attach(struct host1x *host)
+ {
+ struct iommu_domain *domain = iommu_get_domain_for_dev(host->dev);
+ int err;
+
+ /*
+- * If the host1x firewall is enabled, there's no need to enable IOMMU
+- * support. Similarly, if host1x is already attached to an IOMMU (via
+- * the DMA API), don't try to attach again.
++ * We may not always want to enable IOMMU support (for example if the
++ * host1x firewall is already enabled and we don't support addressing
++ * more than 32 bits of physical memory), so check for that first.
++ *
++ * Similarly, if host1x is already attached to an IOMMU (via the DMA
++ * API), don't try to attach again.
+ */
+- if (IS_ENABLED(CONFIG_TEGRA_HOST1X_FIREWALL) || domain)
++ if (!host1x_wants_iommu(host) || domain)
+ return domain;
+
+ host->group = iommu_group_get(host->dev);
diff --git a/arm64-dts-imx8mq-phanbell-Add-support-for-ethernet.patch b/arm64-dts-imx8mq-phanbell-Add-support-for-ethernet.patch
new file mode 100644
index 000000000..efa8393c3
--- /dev/null
+++ b/arm64-dts-imx8mq-phanbell-Add-support-for-ethernet.patch
@@ -0,0 +1,200 @@
+From patchwork Tue Feb 11 13:48:28 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Alifer Moraes <alifer.wsdm@gmail.com>
+X-Patchwork-Id: 11375533
+Return-Path:
+ <SRS0=9UBk=37=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E7DAC92A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 11 Feb 2020 13:49:12 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id C5EA020714
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Tue, 11 Feb 2020 13:49:12 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="balGUEE3";
+ dkim=fail reason="signature verification failed" (2048-bit key)
+ header.d=gmail.com header.i=@gmail.com header.b="d3FXu4Dc"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org C5EA020714
+Authentication-Results: mail.kernel.org;
+ dmarc=fail (p=none dis=none) header.from=gmail.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
+ Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
+ Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
+ References:List-Owner; bh=Q9Eedrpm+ZQezEHXcjojgCHrYwg1NSmbBzGRJC6OAEs=; b=bal
+ GUEE3cweBEy/Vkjzf2O1dBoqXUeIQqctHowPUTw4Z2UghEKFuNfNsw8XoV+k/9uxO4M/XaDCgWyyp
+ qf26Y3SZo9+k2pqbjJt+qdqndF06tTHiH7QPQGbaWEBxURzOD+G1VW8Iyjvfi0f9vrXbv8d9b9+DI
+ LPpFdD/7IwXQZEYsPmaSEitj7mQXBlWZnRZrvrQfYtxXb3yABUQIUrBtZSoARs4A+Txn4vOFlT6B4
+ HOAidlwfT8hESddkvjjmeCAuPLXUyIBvDoSaYgAumOSh1xoUZsswM2ALud+R1XKVlGlAd1BE6uHt2
+ bWDUHrcXdge45JTn/egO1ibajqTlB/g==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j1VuW-0004DJ-JR; Tue, 11 Feb 2020 13:49:08 +0000
+Received: from mail-qt1-x841.google.com ([2607:f8b0:4864:20::841])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j1VuM-0003zu-98
+ for linux-arm-kernel@lists.infradead.org; Tue, 11 Feb 2020 13:48:59 +0000
+Received: by mail-qt1-x841.google.com with SMTP id t13so7964724qto.3
+ for <linux-arm-kernel@lists.infradead.org>;
+ Tue, 11 Feb 2020 05:48:53 -0800 (PST)
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
+ h=from:to:cc:subject:date:message-id;
+ bh=JIZHRdZLqtLorXZfrYCSPItmC1Dc+HGHwOIzP/XDImY=;
+ b=d3FXu4DcpsHeeo7NBsq1Ec3f7OKhc4SsvQnIJenSnOtjREel9IF+kdR8ma1SWkO5OR
+ Ou4s2dnBv7WOxC4OPWNV6d8KIVpBRVtM/ukAKzN6d3zx7MvBtQz1N27NoDx/a7ujHsmS
+ jvZYtEEc8DToM7semtrIS3CUfnR8Jxni2Z/6WUP8wvMdDT8C1m2PB78zzz+BFas4vec2
+ VRg0vXB9eGeEdlGGMFCs2IJ9nbGhw7o3VA3WFY8plHWMmjNInC6fLgpMiA40FBmv4BzV
+ G9slDIDonCBacDdi6tPT8KEVnytqC8eiltqCoEj+hq8mYECNDQpWUjWhJQ4KRRh1aoXi
+ oAuA==
+X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
+ d=1e100.net; s=20161025;
+ h=x-gm-message-state:from:to:cc:subject:date:message-id;
+ bh=JIZHRdZLqtLorXZfrYCSPItmC1Dc+HGHwOIzP/XDImY=;
+ b=VDw2Y7qVf/KFTneIHUcwsg23yYrIU2SHbDXAyjC6m5rgjl9cM292uJO9J1u+Op1Cu/
+ dOhT15wf440CJpqMBTLTJJSuUVpomGxEXFT4qDa6Q84BqkWbFYl/d9HRJkcM1376rLVZ
+ 7nbzvWqSlLIu3wFgOabFryD13Mw65RJpKUn2vW0b7kInWJ/phJhDJ5+FwjVWJTXEIlsT
+ LFN5gpS5hajAUubLcUmK8avcuJGka+vT8NkK608MO8NndwUp56g4BRs7Pk4S6wvttmy3
+ F8ouwAvWF2idbxWjx9MGcaM/PVLhQpDmcif8AjlEhGnbBza4u5356N4S+SKZSkd43Grw
+ 8ZWA==
+X-Gm-Message-State: APjAAAUJWGlEecdg9M/V5ba1zVNwrP9LNv4AsXidTI7JEnOQd/PE0sMm
+ I4AUmnPqcCuUaNiG7XoZiUw=
+X-Google-Smtp-Source:
+ APXvYqybhzOEAAvHZbhKNes/s71zGxqa2omF1pXH9nVpHWlE7KVvcXMkRtBbOlD4T9UG/KxmmcCT+w==
+X-Received: by 2002:ac8:7caf:: with SMTP id z15mr14892626qtv.68.1581428933199;
+ Tue, 11 Feb 2020 05:48:53 -0800 (PST)
+Received: from NXL86673.nxp.com ([177.221.114.206])
+ by smtp.googlemail.com with ESMTPSA id h6sm2158936qtr.33.2020.02.11.05.48.50
+ (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
+ Tue, 11 Feb 2020 05:48:52 -0800 (PST)
+From: Alifer Moraes <alifer.wsdm@gmail.com>
+To: robh+dt@kernel.org
+Subject: [PATCH] arm64: dts: imx8mq-phanbell: Add support for ethernet
+Date: Tue, 11 Feb 2020 10:48:28 -0300
+Message-Id: <20200211134828.138-1-alifer.wsdm@gmail.com>
+X-Mailer: git-send-email 2.17.1
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200211_054858_316312_8FE28FDF
+X-CRM114-Status: GOOD ( 10.43 )
+X-Spam-Score: -0.2 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.2 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [2607:f8b0:4864:20:0:0:0:841 listed in]
+ [list.dnswl.org]
+ 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
+ provider [alifer.wsdm[at]gmail.com]
+ -0.0 SPF_PASS SPF: sender matches SPF record
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
+ not necessarily
+ valid
+ -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
+ envelope-from domain
+ -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
+ -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
+ author's domain
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: mark.rutland@arm.com, devicetree@vger.kernel.org, festevam@gmail.com,
+ s.hauer@pengutronix.de, linux-kernel@vger.kernel.org,
+ Alifer Moraes <alifer.wsdm@gmail.com>, marco.franchi@nxp.com,
+ shawnguo@kernel.org, linux-arm-kernel@lists.infradead.org
+MIME-Version: 1.0
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Add support for ethernet on Google's i.MX 8MQ Phanbell
+
+Signed-off-by: Alifer Moraes <alifer.wsdm@gmail.com>
+---
+ .../boot/dts/freescale/imx8mq-phanbell.dts | 41 +++++++++++++++++++
+ 1 file changed, 41 insertions(+)
+
+diff --git a/arch/arm64/boot/dts/freescale/imx8mq-phanbell.dts b/arch/arm64/boot/dts/freescale/imx8mq-phanbell.dts
+index 3f2a489a4ad8..16ed13c44a47 100644
+--- a/arch/arm64/boot/dts/freescale/imx8mq-phanbell.dts
++++ b/arch/arm64/boot/dts/freescale/imx8mq-phanbell.dts
+@@ -201,6 +201,27 @@
+ };
+ };
+
++&fec1 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&pinctrl_fec1>;
++ phy-mode = "rgmii-id";
++ phy-reset-gpios = <&gpio1 9 GPIO_ACTIVE_LOW>;
++ phy-reset-duration = <10>;
++ phy-reset-post-delay = <30>;
++ phy-handle = <&ethphy0>;
++ fsl,magic-packet;
++ status = "okay";
++
++ mdio {
++ #address-cells = <1>;
++ #size-cells = <0>;
++ ethphy0: ethernet-phy@0 {
++ compatible = "ethernet-phy-ieee802.3-c22";
++ reg = <0>;
++ };
++ };
++};
++
+ &uart1 {
+ pinctrl-names = "default";
+ pinctrl-0 = <&pinctrl_uart1>;
+@@ -254,6 +275,26 @@
+ };
+
+ &iomuxc {
++ pinctrl_fec1: fec1grp {
++ fsl,pins = <
++ MX8MQ_IOMUXC_ENET_MDC_ENET1_MDC 0x3
++ MX8MQ_IOMUXC_ENET_MDIO_ENET1_MDIO 0x23
++ MX8MQ_IOMUXC_ENET_TD3_ENET1_RGMII_TD3 0x1f
++ MX8MQ_IOMUXC_ENET_TD2_ENET1_RGMII_TD2 0x1f
++ MX8MQ_IOMUXC_ENET_TD1_ENET1_RGMII_TD1 0x1f
++ MX8MQ_IOMUXC_ENET_TD0_ENET1_RGMII_TD0 0x1f
++ MX8MQ_IOMUXC_ENET_RD3_ENET1_RGMII_RD3 0x91
++ MX8MQ_IOMUXC_ENET_RD2_ENET1_RGMII_RD2 0x91
++ MX8MQ_IOMUXC_ENET_RD1_ENET1_RGMII_RD1 0x91
++ MX8MQ_IOMUXC_ENET_RD0_ENET1_RGMII_RD0 0x91
++ MX8MQ_IOMUXC_ENET_TXC_ENET1_RGMII_TXC 0x1f
++ MX8MQ_IOMUXC_ENET_RXC_ENET1_RGMII_RXC 0x91
++ MX8MQ_IOMUXC_ENET_RX_CTL_ENET1_RGMII_RX_CTL 0x91
++ MX8MQ_IOMUXC_ENET_TX_CTL_ENET1_RGMII_TX_CTL 0x1f
++ MX8MQ_IOMUXC_GPIO1_IO09_GPIO1_IO9 0x19
++ >;
++ };
++
+ pinctrl_i2c1: i2c1grp {
+ fsl,pins = <
+ MX8MQ_IOMUXC_I2C1_SCL_I2C1_SCL 0x4000007f
diff --git a/arm64-pinctrl-bcm2835-Add-support-for-all-BCM2711-GPIOs.patch b/arm64-pinctrl-bcm2835-Add-support-for-all-BCM2711-GPIOs.patch
new file mode 100644
index 000000000..87ef3d967
--- /dev/null
+++ b/arm64-pinctrl-bcm2835-Add-support-for-all-BCM2711-GPIOs.patch
@@ -0,0 +1,868 @@
+From patchwork Mon Jan 27 18:15:05 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
+X-Patchwork-Id: 11353081
+Return-Path:
+ <SRS0=MBPz=3Q=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E75D71398
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:15:48 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id C51652087F
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:15:48 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="boj1KSY/"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org C51652087F
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=i2se.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
+ In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
+ Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
+ :Resent-Message-ID:List-Owner;
+ bh=vI+2qhhQ/ad2gqCbe5hUTYTYVj8IfAamleiL75V5TSM=; b=boj1KSY/v7nluMqljONFMsrQpY
+ TIwo7rcohwHGuN2fwWIQvlOtuoNfi2Fq0p3Scukv0Q2ADP7S7q291VcafNnFU5KN1MrzMbRGe4GnM
+ P3V6kUvf56szm1T1NS1MkTH0UxtSeASAdrde8x8OVZKQoaCTk7UON0PPOY27cnqVlh3c0YEdnjw7O
+ mqUMZ1W2xfP/jLVZPipZOqiUkCPtyOl7fcUXPVJInCLU8Ap12h/ucwxm6p7sL/miLW+RLo0gKtso8
+ vE/Ub+gXij8pNQBcHeQOS3T5w7YYAKX0ckGovHYTGCE5G9DP0PYvWHj2aUr39vu4U7SF87h2rVwQ8
+ lsj/6XEg==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vL-0007qT-4l; Mon, 27 Jan 2020 18:15:47 +0000
+Received: from mout.kundenserver.de ([212.227.126.130])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vI-0007pK-OI
+ for linux-arm-kernel@lists.infradead.org; Mon, 27 Jan 2020 18:15:46 +0000
+Received: from localhost.localdomain ([37.4.249.152]) by
+ mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
+ id 1MRmwM-1j2Dig1rly-00TAt5; Mon, 27 Jan 2020 19:15:40 +0100
+From: Stefan Wahren <stefan.wahren@i2se.com>
+To: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Florian Fainelli <f.fainelli@gmail.com>,
+ Linus Walleij <linus.walleij@linaro.org>, Ray Jui <rjui@broadcom.com>,
+ Scott Branden <sbranden@broadcom.com>
+Subject: [RFC PATCH 1/4] pinctrl: bcm2835: Drop unused define
+Date: Mon, 27 Jan 2020 19:15:05 +0100
+Message-Id: <1580148908-4863-2-git-send-email-stefan.wahren@i2se.com>
+X-Mailer: git-send-email 2.7.4
+In-Reply-To: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+References: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+X-Provags-ID: V03:K1:lGg05mfNcExFSuIdqSja3VB+cOAOOVkxA1mUl+WjJLfuDEYN48s
+ KCpfgqk9HemEgzwKhTMkYEgexHNzZfeVG5k5xAbv9CDheeQx24pa/Pz7dPaHD9i2zVtcPEX
+ ugday3kFGFOvKGH3QCW8oxkE91P2/fJaGsnynRzDkoSe3RjqXABLPjZW+febQ6xUrd9aF8p
+ OvDdu6E+cBesU1loyk22g==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:FBYTcl5hsyU=:/uJXPKY5G3RK2HKm3g2afF
+ CA5JAlk5ZwkebJLV4bbQfKqE89ChkfNCYzAIhT9SgQhi22RYSBr1LmN//FwU0R3diFEvflVI4
+ OPkci48gv0sh+mZnsk9a5fiLs2oAnSh5hggie4G8ZelqhAZ6n4CYEWIp+lz1bo5KPywuZxqek
+ T8GpkbU4eb/oEicxOhC8lN0DwOFD5W3GliKQ1IpWDarfz8Y9a4d+EgeY0+iBjelJHlfR3e1Q4
+ 5TOF82NxXDkBp/4GoxSxM5JDUgoTnPvWCJ7ZFIchyrHbjc5NauAb/4e//OnNTPB8e7bKoOaH2
+ HQ6XUp0Da/6crl8QtfuGEbHRAtkNZFJTRdT07zQtpcH89Cqto3IYQ9ND/7ijWcWxu5wb7Ve34
+ RPM8gzArJAvou4fFeqPnnHkVmPuq3p5Xua81P7sTqXQN3m5U5RqmH8Lzr8w92FQrloZ2SMe9z
+ XjYOrjAoxuxpe2x+H3tUoY4PwEgZjz7swAA8BeyYnRzumaAVvQgvNKrW2Qj9V73nKPwgtehvz
+ hZDfvJgFBHEyfHVj4Fcz+N3r4xFIWS5o2UW5P2M2L2v7bQsckL4EkHWUHSjK5sJhQVDongIHo
+ /+aJJViGcVBiAGrzvEW2ksFVnPP5X7R2pBxPckyIx3WhJaGzC1OGqA3Wg/a2k08Ewtt7m2DXz
+ yYvnBfgEsV57VS3aLe8dsbJ2HqKMcqeahm6FQesAnangl4BtG6RH1BMKAaaaMeuJm2DQO+UUA
+ PELxUMq3dBDAOEuSMNSdvN15BCqDxAajjVLnv+b/+pnKsJ/31p3YVryA78eJ6/kZm1a/DobHg
+ vNu1QLjbpYkq/WH/K/LaUxt+YpwMi8egvQPLH32zMRACRbsqlMQ7nAGsZtdEkU8zYbp38yV
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200127_101545_079150_4EC20A38
+X-CRM114-Status: GOOD ( 11.11 )
+X-Spam-Score: 0.0 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (0.0 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [212.227.126.130 listed in list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.0 SPF_PASS SPF: sender matches SPF record
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Stefan Wahren <stefan.wahren@i2se.com>, linux-gpio@vger.kernel.org,
+ bcm-kernel-feedback-list@broadcom.com, linux-arm-kernel@lists.infradead.org,
+ devicetree@vger.kernel.org
+MIME-Version: 1.0
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+There is no usage for this define, so drop it.
+
+Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
+---
+ drivers/pinctrl/bcm/pinctrl-bcm2835.c | 3 ---
+ 1 file changed, 3 deletions(-)
+
+diff --git a/drivers/pinctrl/bcm/pinctrl-bcm2835.c b/drivers/pinctrl/bcm/pinctrl-bcm2835.c
+index 0de1a3a..3fc2638 100644
+--- a/drivers/pinctrl/bcm/pinctrl-bcm2835.c
++++ b/drivers/pinctrl/bcm/pinctrl-bcm2835.c
+@@ -40,9 +40,6 @@
+ #define BCM2835_NUM_BANKS 2
+ #define BCM2835_NUM_IRQS 3
+
+-#define BCM2835_PIN_BITMAP_SZ \
+- DIV_ROUND_UP(BCM2835_NUM_GPIOS, sizeof(unsigned long) * 8)
+-
+ /* GPIO register offsets */
+ #define GPFSEL0 0x0 /* Function Select */
+ #define GPSET0 0x1c /* Pin Output Set */
+
+From patchwork Mon Jan 27 18:15:06 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
+X-Patchwork-Id: 11353087
+Return-Path:
+ <SRS0=MBPz=3Q=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D0A70159A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:16:30 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id A832D214AF
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:16:30 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="BBcc5MYW"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org A832D214AF
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=i2se.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
+ In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
+ Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
+ :Resent-Message-ID:List-Owner;
+ bh=zl633DOCOOf5sEmBHgEEmRs3zIL6xCyAbRmQHF/5twU=; b=BBcc5MYWdf7TBI7GF8KvMnZTXP
+ vwSri+G4Xg+SfQ0x1b4jtd8AwTGL1tYuyopmjQCdIt42APOehPRUttV2YvvQ9suKeJoNobnLxLcBr
+ zvQYgSNAwt21baLbOyQi0HJWd2BzeIpRw419olVPp37cUGLwE4hpNIv0peCB/6uhTDXyN4YPrXKmW
+ P7fz/gK+8yj6qz6VZeILYNYiE5DjbkwPSIoD8X/NZhppDvPNCkO3tmD4Z1UQDhMoZNooqIWcGRKIh
+ umTkq58tIYGNOTccLaKvcW8Elm9ZHK7ssai4uhpgfmL0tId3saEqMuJzSccyqF6ENztpgOra2qWKS
+ cVX67vMA==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vz-0008UK-VC; Mon, 27 Jan 2020 18:16:27 +0000
+Received: from mout.kundenserver.de ([212.227.126.135])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vJ-0007pN-PH
+ for linux-arm-kernel@lists.infradead.org; Mon, 27 Jan 2020 18:15:48 +0000
+Received: from localhost.localdomain ([37.4.249.152]) by
+ mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
+ id 1MdvVu-1jTpmM3Tfy-00b6tv; Mon, 27 Jan 2020 19:15:40 +0100
+From: Stefan Wahren <stefan.wahren@i2se.com>
+To: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Florian Fainelli <f.fainelli@gmail.com>,
+ Linus Walleij <linus.walleij@linaro.org>, Ray Jui <rjui@broadcom.com>,
+ Scott Branden <sbranden@broadcom.com>
+Subject: [RFC PATCH 2/4] pinctrl: bcm2835: Refactor platform data
+Date: Mon, 27 Jan 2020 19:15:06 +0100
+Message-Id: <1580148908-4863-3-git-send-email-stefan.wahren@i2se.com>
+X-Mailer: git-send-email 2.7.4
+In-Reply-To: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+References: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+X-Provags-ID: V03:K1:VruPCfmk9mM3xiAf4DG/6aoXzCy4UDEsxr5SC+GDP4iRdgXZX29
+ MFCNoD27qBqcSq1LjDl1+NGtNJ3+c1twK3aKoFUdWC05HKxzJPuizB6xDkWYoCIsLzUx75H
+ HiA0SBUlw/LN+bHlzoczcUQzu+qFL0N3XAwKX9HxzpPzSFwl1lRDgLB6suBZjq4VTFrw6QP
+ xptjL6VDFkgqBb05XjOfA==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:f2Tec5CMQUc=:niiLUGM7C+e//7RIjf+wMq
+ wLFHtqjv1ynGaEgrTEwtjnWYqI/r72m4A6fdxd06jGD2Uyp8tpT//zGZgAMatxGP2tJCKPrs8
+ H50QvZYrkhyeWT1e/b/43xnEBFcJ26c6kKbSdwNEaPpeQ2pSXrJ+fWFg4rgyr2kyb0a6fODwi
+ glMJlRcbMvRam6bDw57BliG4DhkYgMl0WB+vE3ztB/xJo+NhTzPKfEpK10WVhz1N+MdOE8gPM
+ Ed3HaUcq1KYSZvZRKVS8rOnqLfx2aLsXvrn+YKEvs5xzV1w8QpRWEIYZcLOwKvY23kJzQG9eq
+ MIIG4Or4qhijuBXiW2q6mwUPh2z1lLVKOHwzEHdCAb+4bDlzo8dAxIoc40B0H6ZxVg4/5LHFJ
+ La0bD0qwfKTemPRPvdCrUGRjVY38hB0RBGSXLrWBfL0PkTsuaEeRZvCVEY80YYfxmOaIKNCZI
+ KTZTGrVvZWUrz2smObUJlIIzYVznL4L5rWMZjNaLpWxwyNpAg0eDTqVYFmDT+qIxNN4PgQhRy
+ tSUqMKFEgm7xT/YoZD4jdOe5rJJ0dEmy9DgnlvjmjzCBjXAGdPFrFO9kKivLmdSPaubJ7DdcC
+ tcrGiqydtDkturFJvTsQYH+PmTQvbe4oBqgNIRZo8f1X5RgRS0fFLp3LA8/+FKUufNNqrLMao
+ +41TZ2JeFAJBnB9x8z5VMa7EVYvu5Vv7a6UPbF0i7yUPlzFy4OB0vDTMzjH7rW414iarBNvIy
+ QDypz6a5PwveJ4Fe9ATD7LILVISmcIjM7r29JF4LAmFeYo0lVn6a4kM0PnIwd/wQsax1Rp9/Y
+ J1/TI8TQICVBl0N9CsxgAPc+X49YqHbFXpoqbsqqK9BIb3Bj+cJJ6Owe9HtjZLb6ifZLnyA
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200127_101546_108760_0514F0F4
+X-CRM114-Status: GOOD ( 14.77 )
+X-Spam-Score: 0.0 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (0.0 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [212.227.126.135 listed in list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.0 SPF_PASS SPF: sender matches SPF record
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Stefan Wahren <stefan.wahren@i2se.com>, linux-gpio@vger.kernel.org,
+ bcm-kernel-feedback-list@broadcom.com, linux-arm-kernel@lists.infradead.org,
+ devicetree@vger.kernel.org
+MIME-Version: 1.0
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+This prepares the platform data to be easier to extend for more GPIOs.
+Except of this there is no functional change.
+
+Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
+---
+ drivers/pinctrl/bcm/pinctrl-bcm2835.c | 57 +++++++++++++++++++++++++++--------
+ 1 file changed, 44 insertions(+), 13 deletions(-)
+
+diff --git a/drivers/pinctrl/bcm/pinctrl-bcm2835.c b/drivers/pinctrl/bcm/pinctrl-bcm2835.c
+index 3fc2638..ffd069a 100644
+--- a/drivers/pinctrl/bcm/pinctrl-bcm2835.c
++++ b/drivers/pinctrl/bcm/pinctrl-bcm2835.c
+@@ -82,6 +82,7 @@ struct bcm2835_pinctrl {
+
+ struct pinctrl_dev *pctl_dev;
+ struct gpio_chip gpio_chip;
++ struct pinctrl_desc pctl_desc;
+ struct pinctrl_gpio_range gpio_range;
+
+ raw_spinlock_t irq_lock[BCM2835_NUM_BANKS];
+@@ -1051,7 +1052,7 @@ static const struct pinconf_ops bcm2711_pinconf_ops = {
+ .pin_config_set = bcm2711_pinconf_set,
+ };
+
+-static struct pinctrl_desc bcm2835_pinctrl_desc = {
++static const struct pinctrl_desc bcm2835_pinctrl_desc = {
+ .name = MODULE_NAME,
+ .pins = bcm2835_gpio_pins,
+ .npins = ARRAY_SIZE(bcm2835_gpio_pins),
+@@ -1061,19 +1062,47 @@ static struct pinctrl_desc bcm2835_pinctrl_desc = {
+ .owner = THIS_MODULE,
+ };
+
+-static struct pinctrl_gpio_range bcm2835_pinctrl_gpio_range = {
++static const struct pinctrl_desc bcm2711_pinctrl_desc = {
++ .name = MODULE_NAME,
++ .pins = bcm2835_gpio_pins,
++ .npins = ARRAY_SIZE(bcm2835_gpio_pins),
++ .pctlops = &bcm2835_pctl_ops,
++ .pmxops = &bcm2835_pmx_ops,
++ .confops = &bcm2711_pinconf_ops,
++ .owner = THIS_MODULE,
++};
++
++static const struct pinctrl_gpio_range bcm2835_pinctrl_gpio_range = {
+ .name = MODULE_NAME,
+ .npins = BCM2835_NUM_GPIOS,
+ };
+
++struct bcm_plat_data {
++ const struct gpio_chip *gpio_chip;
++ const struct pinctrl_desc *pctl_desc;
++ const struct pinctrl_gpio_range *gpio_range;
++};
++
++static const struct bcm_plat_data bcm2835_plat_data = {
++ .gpio_chip = &bcm2835_gpio_chip,
++ .pctl_desc = &bcm2835_pinctrl_desc,
++ .gpio_range = &bcm2835_pinctrl_gpio_range,
++};
++
++static const struct bcm_plat_data bcm2711_plat_data = {
++ .gpio_chip = &bcm2835_gpio_chip,
++ .pctl_desc = &bcm2711_pinctrl_desc,
++ .gpio_range = &bcm2835_pinctrl_gpio_range,
++};
++
+ static const struct of_device_id bcm2835_pinctrl_match[] = {
+ {
+ .compatible = "brcm,bcm2835-gpio",
+- .data = &bcm2835_pinconf_ops,
++ .data = &bcm2835_plat_data,
+ },
+ {
+ .compatible = "brcm,bcm2711-gpio",
+- .data = &bcm2711_pinconf_ops,
++ .data = &bcm2711_plat_data,
+ },
+ {}
+ };
+@@ -1083,6 +1112,7 @@ static int bcm2835_pinctrl_probe(struct platform_device *pdev)
+ struct device *dev = &pdev->dev;
+ struct device_node *np = dev->of_node;
+ struct bcm2835_pinctrl *pc;
++ struct bcm_plat_data *pdata;
+ struct gpio_irq_chip *girq;
+ struct resource iomem;
+ int err, i;
+@@ -1108,7 +1138,13 @@ static int bcm2835_pinctrl_probe(struct platform_device *pdev)
+ if (IS_ERR(pc->base))
+ return PTR_ERR(pc->base);
+
+- pc->gpio_chip = bcm2835_gpio_chip;
++ match = of_match_node(bcm2835_pinctrl_match, pdev->dev.of_node);
++ if (!match)
++ return -EINVAL;
++
++ pdata = (struct bcm_plat_data *)match->data;
++
++ memcpy(&pc->gpio_chip, pdata->gpio_chip, sizeof(pc->gpio_chip));
+ pc->gpio_chip.parent = dev;
+ pc->gpio_chip.of_node = np;
+
+@@ -1159,19 +1195,14 @@ static int bcm2835_pinctrl_probe(struct platform_device *pdev)
+ return err;
+ }
+
+- match = of_match_node(bcm2835_pinctrl_match, pdev->dev.of_node);
+- if (match) {
+- bcm2835_pinctrl_desc.confops =
+- (const struct pinconf_ops *)match->data;
+- }
+-
+- pc->pctl_dev = devm_pinctrl_register(dev, &bcm2835_pinctrl_desc, pc);
++ memcpy(&pc->pctl_desc, pdata->pctl_desc, sizeof(pc->pctl_desc));
++ pc->pctl_dev = devm_pinctrl_register(dev, &pc->pctl_desc, pc);
+ if (IS_ERR(pc->pctl_dev)) {
+ gpiochip_remove(&pc->gpio_chip);
+ return PTR_ERR(pc->pctl_dev);
+ }
+
+- pc->gpio_range = bcm2835_pinctrl_gpio_range;
++ memcpy(&pc->gpio_range, pdata->gpio_range, sizeof(pc->gpio_range));
+ pc->gpio_range.base = pc->gpio_chip.base;
+ pc->gpio_range.gc = &pc->gpio_chip;
+ pinctrl_add_gpio_range(pc->pctl_dev, &pc->gpio_range);
+
+From patchwork Mon Jan 27 18:15:07 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
+X-Patchwork-Id: 11353089
+Return-Path:
+ <SRS0=MBPz=3Q=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 01D8B159A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:16:42 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id A3164214AF
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:16:41 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="OgchXKpW"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org A3164214AF
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=i2se.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
+ In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
+ Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
+ :Resent-Message-ID:List-Owner;
+ bh=XmwwFukBgBjwO0LJL+fK3hmGj90hC5ef7Vri1vGrDvw=; b=OgchXKpWUifGHBapyBCQRZf4Oe
+ Leu+Cl9F+oT35HizJxpDIqWCQOPGA84tYHVdL8DHnOR2sS8sgHpZTWMKe0QSgr3SUuLaQ2diawm04
+ B9CSuvfP5yx9MActAPcuhQbMJldRfdt0X+pqyeQf6kaHPaj2JnqRwXWOofaMYeLQwl9zbqEB1B5Ss
+ FGQnyl0V9sMSPydz6oe5UALnFguup+uWjm3ybTj1yEDhm5vypOqzhTm3vwrvY0CtmPhS3f3vx5F/7
+ qNeG7wpGbnUw9b2Ta44QWFyROWbi81UIHkON1Rn1lw/J5gf470beknQM/5fyv2iHMWMVIopDs2Qpo
+ Jxtt2SIA==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8wC-0000I4-7V; Mon, 27 Jan 2020 18:16:40 +0000
+Received: from mout.kundenserver.de ([212.227.126.135])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vJ-0007pO-PH
+ for linux-arm-kernel@lists.infradead.org; Mon, 27 Jan 2020 18:15:48 +0000
+Received: from localhost.localdomain ([37.4.249.152]) by
+ mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
+ id 1MIxFi-1jB3PL0sMU-00KPSh; Mon, 27 Jan 2020 19:15:41 +0100
+From: Stefan Wahren <stefan.wahren@i2se.com>
+To: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Florian Fainelli <f.fainelli@gmail.com>,
+ Linus Walleij <linus.walleij@linaro.org>, Ray Jui <rjui@broadcom.com>,
+ Scott Branden <sbranden@broadcom.com>
+Subject: [RFC PATCH 3/4] pinctrl: bcm2835: Add support for all GPIOs on
+ BCM2711
+Date: Mon, 27 Jan 2020 19:15:07 +0100
+Message-Id: <1580148908-4863-4-git-send-email-stefan.wahren@i2se.com>
+X-Mailer: git-send-email 2.7.4
+In-Reply-To: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+References: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+X-Provags-ID: V03:K1:X6IS1XjHy4cJfxjoudVoDX/cZvMR/vfdQSMdLzkgWq1irgCvB38
+ RaAG8s5bLq+gwxv7sq4OOzzzIjMwUf3oUytVqdip8Emtgr3GiNEl2vBd272/sh3B1OJanK8
+ goehy07Y9M/B0RMRS8QYkknz5PIlSimkZBJKjNE686UdoJg1We/vhXibKmf8z5kreTjrWe3
+ q1JcyYfqP1itQAVjziUtQ==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:LyL94am3zLA=:BmnKGYucrjNaj35BCZWbP5
+ JzGddQvqDkhH/CCngNEO2dMwjvlnPKHh/PEbdrGp6m9QHAmq4UkqMbHYKp4XqoYGKvPoozwfP
+ FP1S21DqEh5BYA0hhWgk2maxuudk085Kg/UXpitwP437bovAei4bfR+gXu53083PnNenJAm4p
+ xAhXuwmTwnWKv+qAem9IrQUBQtWZqTLIoviS/rBI58lKIF9owSsmboh1lagz+7EGkpnXhcae1
+ 0MbckaZUNlfNjiRnq4V+VHRLEiPKWNxiGYMIefuH9JuPr6WXJPFk7fJo8OZ45VvNntUoYSSpc
+ j0n6iO9I7UbYvyi7+SAmts7a4bZF+1qLxOl9S9cCBKPRGH2Z3kUCuTwNYlPjcUQyn6uqO0Mlx
+ c+13a6OSMjdDPVRDOntBqI0l4rsK062Ig/ZwiteVVX/T7ZtOdNR2v9sRVAnh/w8iyF4VHZ0GC
+ ULTnZeoeqfXKRaXEz7sGaOev/A5I1h35g02J5m9TlwjHQiNzKPNc45U2Rab8osp5QUPpRpD1N
+ 4TUS9baKQp8dfAHyEkc1gBlk0cb1zDcQJMX7bQVUSSxSFx0otQCiojOcWf2PP2Hf1NREQw+82
+ UV3Z09N/3ny3u6Qu0dI11Kin/x4ZubPCk2Z9H663jrHUxQP4afxI/ZCeRjqTIpU8chYef1IHT
+ v3ZX4UpNi6S2kossS/nmFNqzdzxsOnNFseX4lA9Pp5DREJwDVh4t9UFpY49YOKaWkmqBFAAh4
+ O7NlyceEWWYXkJh8pRPkdftSVQVKKjtoc+mmNdZ6A/MFCjlN4hQ4NzpeCvIGk1Jp/tUXAyMDV
+ jBtNPE8cgg54eLvhAbGLfFWVNbu8UAkmntw7HjfU+o9g9ylEQ02IihlbByt5l+e7GdgBJm5
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200127_101546_105798_68395F22
+X-CRM114-Status: GOOD ( 17.25 )
+X-Spam-Score: 0.0 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (0.0 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [212.227.126.135 listed in list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.0 SPF_PASS SPF: sender matches SPF record
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Stefan Wahren <stefan.wahren@i2se.com>, linux-gpio@vger.kernel.org,
+ bcm-kernel-feedback-list@broadcom.com, linux-arm-kernel@lists.infradead.org,
+ devicetree@vger.kernel.org
+MIME-Version: 1.0
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+The BCM2711 supports 58 GPIOs. So extend pinctrl and GPIOs accordingly.
+
+Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
+---
+ drivers/pinctrl/bcm/pinctrl-bcm2835.c | 54 +++++++++++++++++++++++++++--------
+ 1 file changed, 42 insertions(+), 12 deletions(-)
+
+diff --git a/drivers/pinctrl/bcm/pinctrl-bcm2835.c b/drivers/pinctrl/bcm/pinctrl-bcm2835.c
+index ffd069a..41e7bf9 100644
+--- a/drivers/pinctrl/bcm/pinctrl-bcm2835.c
++++ b/drivers/pinctrl/bcm/pinctrl-bcm2835.c
+@@ -37,6 +37,7 @@
+
+ #define MODULE_NAME "pinctrl-bcm2835"
+ #define BCM2835_NUM_GPIOS 54
++#define BCM2711_NUM_GPIOS 58
+ #define BCM2835_NUM_BANKS 2
+ #define BCM2835_NUM_IRQS 3
+
+@@ -78,7 +79,7 @@ struct bcm2835_pinctrl {
+
+ /* note: locking assumes each bank will have its own unsigned long */
+ unsigned long enabled_irq_map[BCM2835_NUM_BANKS];
+- unsigned int irq_type[BCM2835_NUM_GPIOS];
++ unsigned int irq_type[BCM2711_NUM_GPIOS];
+
+ struct pinctrl_dev *pctl_dev;
+ struct gpio_chip gpio_chip;
+@@ -145,6 +146,10 @@ static struct pinctrl_pin_desc bcm2835_gpio_pins[] = {
+ BCM2835_GPIO_PIN(51),
+ BCM2835_GPIO_PIN(52),
+ BCM2835_GPIO_PIN(53),
++ BCM2835_GPIO_PIN(54),
++ BCM2835_GPIO_PIN(55),
++ BCM2835_GPIO_PIN(56),
++ BCM2835_GPIO_PIN(57),
+ };
+
+ /* one pin per group */
+@@ -203,6 +208,10 @@ static const char * const bcm2835_gpio_groups[] = {
+ "gpio51",
+ "gpio52",
+ "gpio53",
++ "gpio54",
++ "gpio55",
++ "gpio56",
++ "gpio57",
+ };
+
+ enum bcm2835_fsel {
+@@ -353,6 +362,22 @@ static const struct gpio_chip bcm2835_gpio_chip = {
+ .can_sleep = false,
+ };
+
++static const struct gpio_chip bcm2711_gpio_chip = {
++ .label = "pinctrl-bcm2711",
++ .owner = THIS_MODULE,
++ .request = gpiochip_generic_request,
++ .free = gpiochip_generic_free,
++ .direction_input = bcm2835_gpio_direction_input,
++ .direction_output = bcm2835_gpio_direction_output,
++ .get_direction = bcm2835_gpio_get_direction,
++ .get = bcm2835_gpio_get,
++ .set = bcm2835_gpio_set,
++ .set_config = gpiochip_generic_config,
++ .base = -1,
++ .ngpio = BCM2711_NUM_GPIOS,
++ .can_sleep = false,
++};
++
+ static void bcm2835_gpio_irq_handle_bank(struct bcm2835_pinctrl *pc,
+ unsigned int bank, u32 mask)
+ {
+@@ -399,7 +424,7 @@ static void bcm2835_gpio_irq_handler(struct irq_desc *desc)
+ bcm2835_gpio_irq_handle_bank(pc, 0, 0xf0000000);
+ bcm2835_gpio_irq_handle_bank(pc, 1, 0x00003fff);
+ break;
+- case 2: /* IRQ2 covers GPIOs 46-53 */
++ case 2: /* IRQ2 covers GPIOs 46-57 */
+ bcm2835_gpio_irq_handle_bank(pc, 1, 0x003fc000);
+ break;
+ }
+@@ -618,7 +643,7 @@ static struct irq_chip bcm2835_gpio_irq_chip = {
+
+ static int bcm2835_pctl_get_groups_count(struct pinctrl_dev *pctldev)
+ {
+- return ARRAY_SIZE(bcm2835_gpio_groups);
++ return BCM2835_NUM_GPIOS;
+ }
+
+ static const char *bcm2835_pctl_get_group_name(struct pinctrl_dev *pctldev,
+@@ -776,7 +801,7 @@ static int bcm2835_pctl_dt_node_to_map(struct pinctrl_dev *pctldev,
+ err = of_property_read_u32_index(np, "brcm,pins", i, &pin);
+ if (err)
+ goto out;
+- if (pin >= ARRAY_SIZE(bcm2835_gpio_pins)) {
++ if (pin >= pc->pctl_desc.npins) {
+ dev_err(pc->dev, "%pOF: invalid brcm,pins value %d\n",
+ np, pin);
+ err = -EINVAL;
+@@ -852,7 +877,7 @@ static int bcm2835_pmx_get_function_groups(struct pinctrl_dev *pctldev,
+ {
+ /* every pin can do every function */
+ *groups = bcm2835_gpio_groups;
+- *num_groups = ARRAY_SIZE(bcm2835_gpio_groups);
++ *num_groups = BCM2835_NUM_GPIOS;
+
+ return 0;
+ }
+@@ -1055,7 +1080,7 @@ static const struct pinconf_ops bcm2711_pinconf_ops = {
+ static const struct pinctrl_desc bcm2835_pinctrl_desc = {
+ .name = MODULE_NAME,
+ .pins = bcm2835_gpio_pins,
+- .npins = ARRAY_SIZE(bcm2835_gpio_pins),
++ .npins = BCM2835_NUM_GPIOS,
+ .pctlops = &bcm2835_pctl_ops,
+ .pmxops = &bcm2835_pmx_ops,
+ .confops = &bcm2835_pinconf_ops,
+@@ -1063,9 +1088,9 @@ static const struct pinctrl_desc bcm2835_pinctrl_desc = {
+ };
+
+ static const struct pinctrl_desc bcm2711_pinctrl_desc = {
+- .name = MODULE_NAME,
++ .name = "pinctrl-bcm2711",
+ .pins = bcm2835_gpio_pins,
+- .npins = ARRAY_SIZE(bcm2835_gpio_pins),
++ .npins = BCM2711_NUM_GPIOS,
+ .pctlops = &bcm2835_pctl_ops,
+ .pmxops = &bcm2835_pmx_ops,
+ .confops = &bcm2711_pinconf_ops,
+@@ -1077,6 +1102,11 @@ static const struct pinctrl_gpio_range bcm2835_pinctrl_gpio_range = {
+ .npins = BCM2835_NUM_GPIOS,
+ };
+
++static const struct pinctrl_gpio_range bcm2711_pinctrl_gpio_range = {
++ .name = "pinctrl-bcm2711",
++ .npins = BCM2711_NUM_GPIOS,
++};
++
+ struct bcm_plat_data {
+ const struct gpio_chip *gpio_chip;
+ const struct pinctrl_desc *pctl_desc;
+@@ -1090,9 +1120,9 @@ static const struct bcm_plat_data bcm2835_plat_data = {
+ };
+
+ static const struct bcm_plat_data bcm2711_plat_data = {
+- .gpio_chip = &bcm2835_gpio_chip,
++ .gpio_chip = &bcm2711_gpio_chip,
+ .pctl_desc = &bcm2711_pinctrl_desc,
+- .gpio_range = &bcm2835_pinctrl_gpio_range,
++ .gpio_range = &bcm2711_pinctrl_gpio_range,
+ };
+
+ static const struct of_device_id bcm2835_pinctrl_match[] = {
+@@ -1118,8 +1148,8 @@ static int bcm2835_pinctrl_probe(struct platform_device *pdev)
+ int err, i;
+ const struct of_device_id *match;
+
+- BUILD_BUG_ON(ARRAY_SIZE(bcm2835_gpio_pins) != BCM2835_NUM_GPIOS);
+- BUILD_BUG_ON(ARRAY_SIZE(bcm2835_gpio_groups) != BCM2835_NUM_GPIOS);
++ BUILD_BUG_ON(ARRAY_SIZE(bcm2835_gpio_pins) != BCM2711_NUM_GPIOS);
++ BUILD_BUG_ON(ARRAY_SIZE(bcm2835_gpio_groups) != BCM2711_NUM_GPIOS);
+
+ pc = devm_kzalloc(dev, sizeof(*pc), GFP_KERNEL);
+ if (!pc)
+
+From patchwork Mon Jan 27 18:15:08 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Stefan Wahren <stefan.wahren@i2se.com>
+X-Patchwork-Id: 11353085
+Return-Path:
+ <SRS0=MBPz=3Q=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id BDFA01398
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:16:18 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 9B66F214AF
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 27 Jan 2020 18:16:18 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="ezMQm6le"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9B66F214AF
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=i2se.com
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
+ In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
+ Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
+ :Resent-Message-ID:List-Owner;
+ bh=DPuQWycqdw9CxoKuQR42+vWv5iNmyUIYkTHQf1KLxgY=; b=ezMQm6leJB6R6ZsKnfpCgXjitb
+ W3Nw1Je9MEi8SZ9v+eC3CeiTFqVt/5x1h0N8bH5ZGdptzjP+SrRIS6oD0h4pJFGg6ugBUnLmcef06
+ eNSulzVLTX6qsyPkqj4pRr4fXRyP4R9Om3GidBwWl8vRQ0LLc8ssJkt/K9nW7BslGHjMmEwd+QSiF
+ t7aYAjYBf45g9TP/aPeAlsgEUzpwNrdiQB0+jY4cWlMTSrz+61Fp9Ay+NopbRoQ+ZY6VHVCHoXwma
+ eg91Z/Mc359cQ4CBaUn20N4gS5IUc0CMh77YTOYq3QHaJUuO5FR7ARenQTie073XFTCQtrkfCIXeJ
+ h8y1Bvlw==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vl-0008F1-HZ; Mon, 27 Jan 2020 18:16:13 +0000
+Received: from mout.kundenserver.de ([212.227.126.134])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1iw8vL-0007pp-4e
+ for linux-arm-kernel@lists.infradead.org; Mon, 27 Jan 2020 18:15:48 +0000
+Received: from localhost.localdomain ([37.4.249.152]) by
+ mrelayeu.kundenserver.de (mreue010 [212.227.15.167]) with ESMTPSA (Nemesis)
+ id 1MIdS1-1iqMAq2lZF-00EeIy; Mon, 27 Jan 2020 19:15:41 +0100
+From: Stefan Wahren <stefan.wahren@i2se.com>
+To: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
+ Florian Fainelli <f.fainelli@gmail.com>,
+ Linus Walleij <linus.walleij@linaro.org>, Ray Jui <rjui@broadcom.com>,
+ Scott Branden <sbranden@broadcom.com>
+Subject: [RFC PATCH 4/4] ARM: dts: bcm2711-rpi-4-b: Add SoC GPIO labels
+Date: Mon, 27 Jan 2020 19:15:08 +0100
+Message-Id: <1580148908-4863-5-git-send-email-stefan.wahren@i2se.com>
+X-Mailer: git-send-email 2.7.4
+In-Reply-To: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+References: <1580148908-4863-1-git-send-email-stefan.wahren@i2se.com>
+X-Provags-ID: V03:K1:Gxba3mqtzEfAZsLaIh9BPR5KGgNDsOM8n/SyTdefyB0S+Ix6nQ6
+ 3ZLcgMmQ0ZYCLRjSx9LHkgciD9ISLplz152G/qC58KgorZhlZLhVE974IeKAkTW7W6RIHig
+ h04Lium+H3BT4cdz+bIAKz1RoTVdqSRp3Bov22Fv5E4IbNQGvAgEx4Sh7aDH+pVGti//bPm
+ sxDDXE5ZOXGV0qV3mvozA==
+X-Spam-Flag: NO
+X-UI-Out-Filterresults: notjunk:1;V03:K0:cCaO9H+V7fw=:e54AxDo4xa1RNP7BrlXkUw
+ hcxiAvXNAIgIOvr2ULYOCL0TL9NzkdUBAFNQCWXg+9tQt4S1g6hU8gHkciuR6wa+2Cp8Xx5tX
+ +llHcigXOC2W2A3/H9CyAonFLfN2LtqKP65pY2L50CbaZwjnsBqXhx204sIbiRowV9mxvafPo
+ t2qbrWIi7u6FIMFVrCPP6wE54WKajQz0y/dLzyYY97zKFvnWCVnVi+wqat0odNyoSPsqVn0bZ
+ IosK/ArAU/cdn47p/tTAICkZ4LT3Hej8lWbLgs37gDw8DDTbDojBGQNroAepDuL3/RNn+lzON
+ kdG+mueLFX0OBuSSfviiSheetOwE1yiesBRvOGGH8SPAdosy99GUDu9JWlb+5Nu0T59IQTm7O
+ Fjvqcu1fiL9L6Qw24XdH9osD6cr2kE4395AH6pP7KLf3KbZClN203u6SfTB9Xw5mAK1mLTOJO
+ 8C2OC1qX/NFSNffy6qM68jxJ+dRjhB2kyFtiquL5w85hQ9A+0UHh47pQP+vii1XlpE/xYDuRX
+ VqTiy7fJn8xtcDs0VAoOVnelun1+ppzMdObQpGWaheuA29O4gvaKjA55oKwCw1zzpVOzHmLAg
+ FhqvMZv3NiqUlLpj85vqbQT9r4U6POpxLorzLyvoarWOy7nvAyVdepSLB7BhbJWwrIbzeiFNd
+ 2mNR6PTfFZbsMkXdj67sk75MnEgUMjxerASnkhv0xHqQXo/rbdc2HX7fC/1Ft04B1HJextbil
+ GrPQ6dSPe5SCpjQP6yd9yhLNoaLeNEHpY5Ds0M1hULtqYkJiubORBMvp9H1mmjV7o5UCHqlOW
+ S9QPe97AN6cfCJGvjb5uYcfneUnc1K0Bj8mmXat9B6fHaxA7pDEsAS1Cy0OgtFjH/t37B1P
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200127_101547_491226_F9BAEAA0
+X-CRM114-Status: GOOD ( 13.91 )
+X-Spam-Score: 0.0 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (0.0 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
+ no trust [212.227.126.134 listed in list.dnswl.org]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ -0.0 SPF_PASS SPF: sender matches SPF record
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Stefan Wahren <stefan.wahren@i2se.com>, linux-gpio@vger.kernel.org,
+ bcm-kernel-feedback-list@broadcom.com, linux-arm-kernel@lists.infradead.org,
+ devicetree@vger.kernel.org
+MIME-Version: 1.0
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+This adds the labels for all the SoC GPIOs on the Raspberry Pi 4.
+
+Signed-off-by: Stefan Wahren <stefan.wahren@i2se.com>
+---
+ arch/arm/boot/dts/bcm2711-rpi-4-b.dts | 74 +++++++++++++++++++++++++++++++++++
+ 1 file changed, 74 insertions(+)
+
+diff --git a/arch/arm/boot/dts/bcm2711-rpi-4-b.dts b/arch/arm/boot/dts/bcm2711-rpi-4-b.dts
+index 1b5a835..6607e2e 100644
+--- a/arch/arm/boot/dts/bcm2711-rpi-4-b.dts
++++ b/arch/arm/boot/dts/bcm2711-rpi-4-b.dts
+@@ -71,6 +71,80 @@
+ };
+ };
+
++&gpio {
++ /*
++ * Parts taken from rpi_SCH_4b_4p0_reduced.pdf and
++ * the official GPU firmware DT blob.
++ *
++ * Legend:
++ * "NC" = not connected (no rail from the SoC)
++ * "FOO" = GPIO line named "FOO" on the schematic
++ * "FOO_N" = GPIO line named "FOO" on schematic, active low
++ */
++ gpio-line-names = "ID_SDA",
++ "ID_SCL",
++ "SDA1",
++ "SCL1",
++ "GPIO_GCLK",
++ "GPIO5",
++ "GPIO6",
++ "SPI_CE1_N",
++ "SPI_CE0_N",
++ "SPI_MISO",
++ "SPI_MOSI",
++ "SPI_SCLK",
++ "GPIO12",
++ "GPIO13",
++ /* Serial port */
++ "TXD1",
++ "RXD1",
++ "GPIO16",
++ "GPIO17",
++ "GPIO18",
++ "GPIO19",
++ "GPIO20",
++ "GPIO21",
++ "GPIO22",
++ "GPIO23",
++ "GPIO24",
++ "GPIO25",
++ "GPIO26",
++ "GPIO27",
++ "RGMII_MDIO",
++ "RGMIO_MDC",
++ /* Used by BT module */
++ "CTS0",
++ "RTS0",
++ "TXD0",
++ "RXD0",
++ /* Used by Wifi */
++ "SD1_CLK",
++ "SD1_CMD",
++ "SD1_DATA0",
++ "SD1_DATA1",
++ "SD1_DATA2",
++ "SD1_DATA3",
++ /* Shared with SPI flash */
++ "PWM0_MISO",
++ "PWM1_MOSI",
++ "STATUS_LED_G_CLK",
++ "SPIFLASH_CE_N",
++ "SDA0",
++ "SCL0",
++ "RGMII_RXCLK",
++ "RGMII_RXCTL",
++ "RGMII_RXD0",
++ "RGMII_RXD1",
++ "RGMII_RXD2",
++ "RGMII_RXD3",
++ "RGMII_TXCLK",
++ "RGMII_TXCTL",
++ "RGMII_TXD0",
++ "RGMII_TXD1",
++ "RGMII_TXD2",
++ "RGMII_TXD3";
++};
++
+ &pwm1 {
+ pinctrl-names = "default";
+ pinctrl-0 = <&pwm1_0_gpio40 &pwm1_1_gpio41>;
diff --git a/arm64-pine64-pinephone.patch b/arm64-pine64-pinephone.patch
new file mode 100644
index 000000000..640d53e33
--- /dev/null
+++ b/arm64-pine64-pinephone.patch
@@ -0,0 +1,568 @@
+From 836821a0addbd8589e949801aaa7be244703c7f8 Mon Sep 17 00:00:00 2001
+From: Ondrej Jirman <megous@megous.com>
+Date: Thu, 27 Feb 2020 02:26:48 +0100
+Subject: [PATCH 1/3] arm64: dts: sun50i-a64: Add i2c2 pins
+
+PinePhone needs I2C2 pins description. Add it, and make it default
+for i2c2, since it's the only possiblilty.
+
+Signed-off-by: Ondrej Jirman <megous@megous.com>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi | 8 +++++++-
+ 1 file changed, 7 insertions(+), 1 deletion(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
+index 862b47dc9dc9..107a48f9c5b3 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64.dtsi
+@@ -671,6 +671,11 @@ i2c1_pins: i2c1-pins {
+ function = "i2c1";
+ };
+
++ i2c2_pins: i2c2-pins {
++ pins = "PE14", "PE15";
++ function = "i2c2";
++ };
++
+ /omit-if-no-ref/
+ lcd_rgb666_pins: lcd-rgb666-pins {
+ pins = "PD0", "PD1", "PD2", "PD3", "PD4",
+@@ -958,12 +963,13 @@ i2c2: i2c@1c2b400 {
+ interrupts = <GIC_SPI 8 IRQ_TYPE_LEVEL_HIGH>;
+ clocks = <&ccu CLK_BUS_I2C2>;
+ resets = <&ccu RST_BUS_I2C2>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&i2c2_pins>;
+ status = "disabled";
+ #address-cells = <1>;
+ #size-cells = <0>;
+ };
+
+-
+ spi0: spi@1c68000 {
+ compatible = "allwinner,sun8i-h3-spi";
+ reg = <0x01c68000 0x1000>;
+--
+2.24.1
+
+From 5c4e2cd9e8b600cc622c10543f69fcd897557eee Mon Sep 17 00:00:00 2001
+From: Ondrej Jirman <megous@megous.com>
+Date: Thu, 27 Feb 2020 02:26:49 +0100
+Subject: [PATCH 2/3] dt-bindings: arm: sunxi: Add PinePhone 1.0 and 1.1
+ bindings
+
+Document board compatible names for Pine64 PinePhone:
+
+- 1.0 - Developer variant
+- 1.1 - Braveheart variant
+
+Signed-off-by: Ondrej Jirman <megous@megous.com>
+Reviewed-by: Rob Herring <robh@kernel.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ Documentation/devicetree/bindings/arm/sunxi.yaml | 10 ++++++++++
+ 1 file changed, 10 insertions(+)
+
+diff --git a/Documentation/devicetree/bindings/arm/sunxi.yaml b/Documentation/devicetree/bindings/arm/sunxi.yaml
+index 159060b65c5d..c632252be48b 100644
+--- a/Documentation/devicetree/bindings/arm/sunxi.yaml
++++ b/Documentation/devicetree/bindings/arm/sunxi.yaml
+@@ -636,6 +636,16 @@ properties:
+ - const: pine64,pinebook
+ - const: allwinner,sun50i-a64
+
++ - description: Pine64 PinePhone Developer Batch (1.0)
++ items:
++ - const: pine64,pinephone-1.0
++ - const: allwinner,sun50i-a64
++
++ - description: Pine64 PinePhone Braveheart (1.1)
++ items:
++ - const: pine64,pinephone-1.1
++ - const: allwinner,sun50i-a64
++
+ - description: Pine64 PineTab
+ items:
+ - const: pine64,pinetab
+--
+2.24.1
+
+From 697f60799172569e8d502a44ad98994f2c48778c Mon Sep 17 00:00:00 2001
+From: Ondrej Jirman <megous@megous.com>
+Date: Thu, 27 Feb 2020 02:26:50 +0100
+Subject: [PATCH 3/3] arm64: dts: allwinner: Add initial support for Pine64
+ PinePhone
+
+At the moment PinePhone comes in two slightly incompatible variants:
+
+- 1.0: Early Developer Batch
+- 1.1: Braveheart Batch
+
+There will be at least one more incompatible variant in the very near
+future, so let's start by sharing the dtsi among multiple variants,
+right away, even though the HW description doesn't yet include the
+different bits.
+
+The differences between 1.0 and 1.1 are: change in pins that control
+the flash LED, differences in modem power status signal routing, and
+maybe some other subtler things, that have not been determined yet.
+
+This is a basic DT that includes only features that are already
+supported by mainline drivers.
+
+Co-developed-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Co-developed-by: Martijn Braam <martijn@brixit.nl>
+Signed-off-by: Martijn Braam <martijn@brixit.nl>
+Co-developed-by: Luca Weiss <luca@z3ntu.xyz>
+Signed-off-by: Luca Weiss <luca@z3ntu.xyz>
+Signed-off-by: Bhushan Shah <bshah@kde.org>
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+Signed-off-by: Ondrej Jirman <megous@megous.com>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ arch/arm64/boot/dts/allwinner/Makefile | 2 +
+ .../allwinner/sun50i-a64-pinephone-1.0.dts | 11 +
+ .../allwinner/sun50i-a64-pinephone-1.1.dts | 11 +
+ .../dts/allwinner/sun50i-a64-pinephone.dtsi | 379 ++++++++++++++++++
+ 4 files changed, 403 insertions(+)
+ create mode 100644 arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.0.dts
+ create mode 100644 arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.1.dts
+ create mode 100644 arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi
+
+diff --git a/arch/arm64/boot/dts/allwinner/Makefile b/arch/arm64/boot/dts/allwinner/Makefile
+index 6dad63881cd3..e4d3cd0ac5bb 100644
+--- a/arch/arm64/boot/dts/allwinner/Makefile
++++ b/arch/arm64/boot/dts/allwinner/Makefile
+@@ -9,6 +9,8 @@ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-orangepi-win.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pine64-lts.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pine64-plus.dtb sun50i-a64-pine64.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pinebook.dtb
++dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pinephone-1.0.dtb
++dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pinephone-1.1.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pinetab.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-sopine-baseboard.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-teres-i.dtb
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.0.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.0.dts
+new file mode 100644
+index 000000000000..0c42272106af
+--- /dev/null
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.0.dts
+@@ -0,0 +1,11 @@
++// SPDX-License-Identifier: (GPL-2.0+ OR MIT)
++// Copyright (C) 2020 Ondrej Jirman <megous@megous.com>
++
++/dts-v1/;
++
++#include "sun50i-a64-pinephone.dtsi"
++
++/ {
++ model = "Pine64 PinePhone Developer Batch (1.0)";
++ compatible = "pine64,pinephone-1.0", "allwinner,sun50i-a64";
++};
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.1.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.1.dts
+new file mode 100644
+index 000000000000..06a775c41664
+--- /dev/null
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone-1.1.dts
+@@ -0,0 +1,11 @@
++// SPDX-License-Identifier: (GPL-2.0+ OR MIT)
++// Copyright (C) 2020 Ondrej Jirman <megous@megous.com>
++
++/dts-v1/;
++
++#include "sun50i-a64-pinephone.dtsi"
++
++/ {
++ model = "Pine64 PinePhone Braveheart (1.1)";
++ compatible = "pine64,pinephone-1.1", "allwinner,sun50i-a64";
++};
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi
+new file mode 100644
+index 000000000000..cefda145c3c9
+--- /dev/null
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinephone.dtsi
+@@ -0,0 +1,379 @@
++// SPDX-License-Identifier: (GPL-2.0+ OR MIT)
++// Copyright (C) 2019 Icenowy Zheng <icenowy@aosc.xyz>
++// Copyright (C) 2020 Martijn Braam <martijn@brixit.nl>
++// Copyright (C) 2020 Ondrej Jirman <megous@megous.com>
++
++#include "sun50i-a64.dtsi"
++#include "sun50i-a64-cpu-opp.dtsi"
++
++#include <dt-bindings/gpio/gpio.h>
++#include <dt-bindings/input/input.h>
++#include <dt-bindings/leds/common.h>
++#include <dt-bindings/pwm/pwm.h>
++
++/ {
++ aliases {
++ serial0 = &uart0;
++ };
++
++ chosen {
++ stdout-path = "serial0:115200n8";
++ };
++
++ leds {
++ compatible = "gpio-leds";
++
++ blue {
++ function = LED_FUNCTION_INDICATOR;
++ color = <LED_COLOR_ID_BLUE>;
++ gpios = <&pio 3 20 GPIO_ACTIVE_HIGH>; /* PD20 */
++ };
++
++ green {
++ function = LED_FUNCTION_INDICATOR;
++ color = <LED_COLOR_ID_GREEN>;
++ gpios = <&pio 3 18 GPIO_ACTIVE_HIGH>; /* PD18 */
++ };
++
++ red {
++ function = LED_FUNCTION_INDICATOR;
++ color = <LED_COLOR_ID_RED>;
++ gpios = <&pio 3 19 GPIO_ACTIVE_HIGH>; /* PD19 */
++ };
++ };
++
++ speaker_amp: audio-amplifier {
++ compatible = "simple-audio-amplifier";
++ enable-gpios = <&pio 2 7 GPIO_ACTIVE_HIGH>; /* PC7 */
++ sound-name-prefix = "Speaker Amp";
++ };
++
++ vibrator {
++ compatible = "gpio-vibrator";
++ enable-gpios = <&pio 3 2 GPIO_ACTIVE_HIGH>; /* PD2 */
++ vcc-supply = <&reg_dcdc1>;
++ };
++};
++
++&codec {
++ status = "okay";
++};
++
++&codec_analog {
++ cpvdd-supply = <&reg_eldo1>;
++ status = "okay";
++};
++
++&cpu0 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&cpu1 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&cpu2 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&cpu3 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&dai {
++ status = "okay";
++};
++
++&ehci0 {
++ status = "okay";
++};
++
++&ehci1 {
++ status = "okay";
++};
++
++&i2c1 {
++ status = "okay";
++
++ /* Magnetometer */
++ lis3mdl@1e {
++ compatible = "st,lis3mdl-magn";
++ reg = <0x1e>;
++ vdd-supply = <&reg_dldo1>;
++ vddio-supply = <&reg_dldo1>;
++ };
++
++ /* Accelerometer/gyroscope */
++ mpu6050@68 {
++ compatible = "invensense,mpu6050";
++ reg = <0x68>;
++ interrupt-parent = <&pio>;
++ interrupts = <7 5 IRQ_TYPE_EDGE_RISING>; /* PH5 */
++ vdd-supply = <&reg_dldo1>;
++ vddio-supply = <&reg_dldo1>;
++ };
++};
++
++/* Connected to pogo pins (external spring based pinheader for user addons) */
++&i2c2 {
++ status = "okay";
++};
++
++&lradc {
++ vref-supply = <&reg_aldo3>;
++ status = "okay";
++
++ button-200 {
++ label = "Volume Up";
++ linux,code = <KEY_VOLUMEUP>;
++ channel = <0>;
++ voltage = <200000>;
++ };
++
++ button-400 {
++ label = "Volume Down";
++ linux,code = <KEY_VOLUMEDOWN>;
++ channel = <0>;
++ voltage = <400000>;
++ };
++};
++
++&mmc0 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&mmc0_pins>;
++ vmmc-supply = <&reg_dcdc1>;
++ vqmmc-supply = <&reg_dcdc1>;
++ cd-gpios = <&pio 5 6 GPIO_ACTIVE_LOW>; /* PF6 */
++ disable-wp;
++ bus-width = <4>;
++ status = "okay";
++};
++
++&mmc2 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&mmc2_pins>;
++ vmmc-supply = <&reg_dcdc1>;
++ vqmmc-supply = <&reg_dcdc1>;
++ bus-width = <8>;
++ non-removable;
++ cap-mmc-hw-reset;
++ status = "okay";
++};
++
++&ohci0 {
++ status = "okay";
++};
++
++&ohci1 {
++ status = "okay";
++};
++
++&pio {
++ vcc-pb-supply = <&reg_dcdc1>;
++ vcc-pc-supply = <&reg_dcdc1>;
++ vcc-pd-supply = <&reg_dcdc1>;
++ vcc-pe-supply = <&reg_aldo1>;
++ vcc-pf-supply = <&reg_dcdc1>;
++ vcc-pg-supply = <&reg_dldo4>;
++ vcc-ph-supply = <&reg_dcdc1>;
++};
++
++&r_pio {
++ /*
++ * FIXME: We can't add that supply for now since it would
++ * create a circular dependency between pinctrl, the regulator
++ * and the RSB Bus.
++ *
++ * vcc-pl-supply = <&reg_aldo2>;
++ */
++};
++
++&r_rsb {
++ status = "okay";
++
++ axp803: pmic@3a3 {
++ compatible = "x-powers,axp803";
++ reg = <0x3a3>;
++ interrupt-parent = <&r_intc>;
++ interrupts = <0 IRQ_TYPE_LEVEL_LOW>;
++ };
++};
++
++#include "axp803.dtsi"
++
++&ac_power_supply {
++ status = "okay";
++};
++
++&battery_power_supply {
++ status = "okay";
++};
++
++&reg_aldo1 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "dovdd-csi";
++};
++
++&reg_aldo2 {
++ regulator-always-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcc-pl";
++};
++
++&reg_aldo3 {
++ regulator-always-on;
++ regulator-min-microvolt = <2700000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-pll-avcc";
++};
++
++&reg_dcdc1 {
++ regulator-always-on;
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-3v3";
++};
++
++&reg_dcdc2 {
++ regulator-always-on;
++ regulator-min-microvolt = <1000000>;
++ regulator-max-microvolt = <1300000>;
++ regulator-name = "vdd-cpux";
++};
++
++/* DCDC3 is polyphased with DCDC2 */
++
++&reg_dcdc5 {
++ regulator-always-on;
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-name = "vcc-dram";
++};
++
++&reg_dcdc6 {
++ regulator-always-on;
++ regulator-min-microvolt = <1100000>;
++ regulator-max-microvolt = <1100000>;
++ regulator-name = "vdd-sys";
++};
++
++&reg_dldo1 {
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-dsi-sensor";
++};
++
++&reg_dldo2 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcc-mipi-io";
++};
++
++&reg_dldo3 {
++ regulator-min-microvolt = <2800000>;
++ regulator-max-microvolt = <2800000>;
++ regulator-name = "avdd-csi";
++};
++
++&reg_dldo4 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-wifi-io";
++};
++
++&reg_eldo1 {
++ regulator-always-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcc-lpddr";
++};
++
++&reg_eldo3 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "dvdd-1v8-csi";
++};
++
++&reg_fldo1 {
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-name = "vcc-1v2-hsic";
++};
++
++&reg_fldo2 {
++ regulator-always-on;
++ regulator-min-microvolt = <1100000>;
++ regulator-max-microvolt = <1100000>;
++ regulator-name = "vdd-cpus";
++};
++
++&reg_ldo_io0 {
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-lcd-ctp-stk";
++ status = "okay";
++};
++
++&reg_ldo_io1 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcc-1v8-typec";
++ status = "okay";
++};
++
++&reg_rtc_ldo {
++ regulator-name = "vcc-rtc";
++};
++
++&sound {
++ status = "okay";
++ simple-audio-card,aux-devs = <&codec_analog>, <&speaker_amp>;
++ simple-audio-card,widgets = "Microphone", "Headset Microphone",
++ "Microphone", "Internal Microphone",
++ "Headphone", "Headphone Jack",
++ "Speaker", "Internal Earpiece",
++ "Speaker", "Internal Speaker";
++ simple-audio-card,routing =
++ "Headphone Jack", "HP",
++ "Internal Earpiece", "EARPIECE",
++ "Internal Speaker", "Speaker Amp OUTL",
++ "Internal Speaker", "Speaker Amp OUTR",
++ "Speaker Amp INL", "LINEOUT",
++ "Speaker Amp INR", "LINEOUT",
++ "Left DAC", "AIF1 Slot 0 Left",
++ "Right DAC", "AIF1 Slot 0 Right",
++ "AIF1 Slot 0 Left ADC", "Left ADC",
++ "AIF1 Slot 0 Right ADC", "Right ADC",
++ "Internal Microphone", "MBIAS",
++ "MIC1", "Internal Microphone",
++ "Headset Microphone", "HBIAS",
++ "MIC2", "Headset Microphone";
++};
++
++&uart0 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&uart0_pb_pins>;
++ status = "okay";
++};
++
++/* Connected to the modem (hardware flow control can't be used) */
++&uart3 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&uart3_pins>;
++ status = "okay";
++};
++
++&usb_otg {
++ dr_mode = "peripheral";
++ status = "okay";
++};
++
++&usb_power_supply {
++ status = "okay";
++};
++
++&usbphy {
++ status = "okay";
++};
+--
+2.24.1
+
diff --git a/arm64-pine64-pinetab.patch b/arm64-pine64-pinetab.patch
new file mode 100644
index 000000000..cafbc71bd
--- /dev/null
+++ b/arm64-pine64-pinetab.patch
@@ -0,0 +1,583 @@
+From e15d9c7cb74033f668c19a65abfd77ed7331f91e Mon Sep 17 00:00:00 2001
+From: Icenowy Zheng <icenowy@aosc.io>
+Date: Thu, 16 Jan 2020 11:36:35 +0800
+Subject: [PATCH 1/2] dt-bindings: arm: sunxi: add binding for PineTab tablet
+
+Add the device tree binding for Pine64's PineTab tablet, which uses
+Allwinner A64 SoC.
+
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+Reviewed-by: Rob Herring <robh@kernel.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ Documentation/devicetree/bindings/arm/sunxi.yaml | 5 +++++
+ 1 file changed, 5 insertions(+)
+
+diff --git a/Documentation/devicetree/bindings/arm/sunxi.yaml b/Documentation/devicetree/bindings/arm/sunxi.yaml
+index 327ce6730823..159060b65c5d 100644
+--- a/Documentation/devicetree/bindings/arm/sunxi.yaml
++++ b/Documentation/devicetree/bindings/arm/sunxi.yaml
+@@ -636,6 +636,11 @@ properties:
+ - const: pine64,pinebook
+ - const: allwinner,sun50i-a64
+
++ - description: Pine64 PineTab
++ items:
++ - const: pine64,pinetab
++ - const: allwinner,sun50i-a64
++
+ - description: Pine64 SoPine Baseboard
+ items:
+ - const: pine64,sopine-baseboard
+--
+2.24.1
+
+From d7b56d337bb980f0b996958ec6808253c4f50771 Mon Sep 17 00:00:00 2001
+From: Icenowy Zheng <icenowy@aosc.io>
+Date: Thu, 16 Jan 2020 11:36:36 +0800
+Subject: [PATCH 2/2] arm64: dts: allwinner: a64: add support for PineTab
+
+PineTab is a 10.1" tablet by Pine64 with Allwinner A64 inside.
+
+It includes the following peripherals:
+
+USB:
+- A microUSB Type-B port connected to the OTG-capable USB PHY of
+Allwinner A64. The ID pin is connected to a GPIO of the A64 SoC, and the
+Vbus is connected to the Vbus of AXP803 PMIC. These enables OTG
+functionality on this port.
+- A USB Type-A port is connected to the internal hub attached to the
+non-OTG USB PHY of Allwinner A64.
+- There are reserved pins for an external keyboard connected to the
+internal hub.
+
+Power:
+- The microUSB port has its Vbus connected to AXP803, mentioned above.
+- A DC jack (of a strange size, 2.5mm outer diameter) is connected to
+the ACIN of AXP803.
+- A Li-Polymer battery is connected to the battery pins of AXP803.
+
+Storage:
+- An tradition Pine64 eMMC slot is on the board, mounted with an eMMC
+module by factory.
+- An external microSD slot is hidden under a protect case.
+
+Display:
+- A MIPI-DSI LCD panel (800x1280) is connected to the DSI port of A64 SoC.
+- A mini HDMI port.
+
+Input:
+- A touch panel attached to a Goodix GT9271 touch controller.
+- Volume keys connected to the LRADC of the A64 SoC.
+
+Camera:
+- An OV5640 CMOS camera is at rear, connected to the CSI bus of A64 SoC.
+- A GC2145 CMOS camera is at front, shares the same CSI bus with OV5640.
+
+Audio:
+- A headphone jack is conencted to the SoC's internal codec.
+- A speaker connected is to the Line Out port of SoC's internal codec, via
+an amplifier.
+
+Misc:
+- Debug UART is muxed with the headphone jack, with the switch next to
+the microSD slot.
+- A bosch BMA223 accelerometer is connected to the I2C bus of A64 SoC.
+- Wi-Fi and Bluetooth are available via a RTL8723CS chip, similar to the
+one in Pinebook.
+
+This commit adds a basically usable device tree for it, implementing
+most of the features mentioned above. HDMI is not supported now because
+bad LCD-HDMI coexistence situation of mainline A64 display driver, the
+front camera currently lacks a driver and a facility to share the bus
+with the rear one, and the accelerometer currently lacks a DT binding.
+
+Signed-off-by: Icenowy Zheng <icenowy@aosc.io>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ arch/arm64/boot/dts/allwinner/Makefile | 1 +
+ .../boot/dts/allwinner/sun50i-a64-pinetab.dts | 460 ++++++++++++++++++
+ 2 files changed, 461 insertions(+)
+ create mode 100644 arch/arm64/boot/dts/allwinner/sun50i-a64-pinetab.dts
+
+diff --git a/arch/arm64/boot/dts/allwinner/Makefile b/arch/arm64/boot/dts/allwinner/Makefile
+index cf4f78617c3f..6dad63881cd3 100644
+--- a/arch/arm64/boot/dts/allwinner/Makefile
++++ b/arch/arm64/boot/dts/allwinner/Makefile
+@@ -9,6 +9,7 @@ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-orangepi-win.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pine64-lts.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pine64-plus.dtb sun50i-a64-pine64.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pinebook.dtb
++dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-pinetab.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-sopine-baseboard.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-a64-teres-i.dtb
+ dtb-$(CONFIG_ARCH_SUNXI) += sun50i-h5-bananapi-m2-plus.dtb
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinetab.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinetab.dts
+new file mode 100644
+index 000000000000..316e8a443913
+--- /dev/null
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinetab.dts
+@@ -0,0 +1,460 @@
++// SPDX-License-Identifier: (GPL-2.0+ OR MIT)
++/*
++ * Copyright (C) 2019 Icenowy Zheng <icenowy@aosc.xyz>
++ *
++ */
++
++/dts-v1/;
++
++#include "sun50i-a64.dtsi"
++#include "sun50i-a64-cpu-opp.dtsi"
++
++#include <dt-bindings/gpio/gpio.h>
++#include <dt-bindings/input/input.h>
++#include <dt-bindings/pwm/pwm.h>
++
++/ {
++ model = "PineTab";
++ compatible = "pine64,pinetab", "allwinner,sun50i-a64";
++
++ aliases {
++ serial0 = &uart0;
++ ethernet0 = &rtl8723cs;
++ };
++
++ backlight: backlight {
++ compatible = "pwm-backlight";
++ pwms = <&pwm 0 50000 PWM_POLARITY_INVERTED>;
++ brightness-levels = <0 16 18 20 22 24 26 29 32 35 38 42 46 51 56 62 68 75 83 91 100>;
++ default-brightness-level = <15>;
++ enable-gpios = <&pio 3 23 GPIO_ACTIVE_HIGH>; /* PD23 */
++ power-supply = <&vdd_bl>;
++ };
++
++ chosen {
++ stdout-path = "serial0:115200n8";
++ };
++
++ i2c-csi {
++ compatible = "i2c-gpio";
++ sda-gpios = <&pio 4 13 GPIO_ACTIVE_HIGH>; /* PE13 */
++ scl-gpios = <&pio 4 12 GPIO_ACTIVE_HIGH>; /* PE12 */
++ i2c-gpio,delay-us = <5>;
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ /* Rear camera */
++ ov5640: camera@3c {
++ compatible = "ovti,ov5640";
++ reg = <0x3c>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&csi_mclk_pin>;
++ clocks = <&ccu CLK_CSI_MCLK>;
++ clock-names = "xclk";
++
++ AVDD-supply = <&reg_dldo3>;
++ DOVDD-supply = <&reg_aldo1>;
++ DVDD-supply = <&reg_eldo3>;
++ reset-gpios = <&pio 4 14 GPIO_ACTIVE_LOW>; /* PE14 */
++ powerdown-gpios = <&pio 4 15 GPIO_ACTIVE_HIGH>; /* PE15 */
++
++ port {
++ ov5640_ep: endpoint {
++ remote-endpoint = <&csi_ep>;
++ bus-width = <8>;
++ hsync-active = <1>; /* Active high */
++ vsync-active = <0>; /* Active low */
++ data-active = <1>; /* Active high */
++ pclk-sample = <1>; /* Rising */
++ };
++ };
++ };
++ };
++
++ speaker_amp: audio-amplifier {
++ compatible = "simple-audio-amplifier";
++ enable-gpios = <&pio 7 7 GPIO_ACTIVE_HIGH>; /* PH7 */
++ sound-name-prefix = "Speaker Amp";
++ };
++
++ vdd_bl: regulator@0 {
++ compatible = "regulator-fixed";
++ regulator-name = "bl-3v3";
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ gpio = <&pio 7 6 GPIO_ACTIVE_HIGH>; /* PH6 */
++ enable-active-high;
++ };
++
++ wifi_pwrseq: wifi_pwrseq {
++ compatible = "mmc-pwrseq-simple";
++ reset-gpios = <&r_pio 0 2 GPIO_ACTIVE_LOW>; /* PL2 */
++ post-power-on-delay-ms = <200>;
++ };
++};
++
++&codec {
++ status = "okay";
++};
++
++&codec_analog {
++ hpvcc-supply = <&reg_eldo1>;
++ status = "okay";
++};
++
++&cpu0 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&cpu1 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&cpu2 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&cpu3 {
++ cpu-supply = <&reg_dcdc2>;
++};
++
++&csi {
++ status = "okay";
++
++ port {
++ #address-cells = <1>;
++ #size-cells = <0>;
++
++ csi_ep: endpoint {
++ remote-endpoint = <&ov5640_ep>;
++ bus-width = <8>;
++ hsync-active = <1>; /* Active high */
++ vsync-active = <0>; /* Active low */
++ data-active = <1>; /* Active high */
++ pclk-sample = <1>; /* Rising */
++ };
++ };
++};
++
++&dai {
++ status = "okay";
++};
++
++&de {
++ status = "okay";
++};
++
++&dphy {
++ status = "okay";
++};
++
++&dsi {
++ vcc-dsi-supply = <&reg_dldo1>;
++ status = "okay";
++
++ panel@0 {
++ compatible = "feixin,k101-im2ba02";
++ reg = <0>;
++ avdd-supply = <&reg_dc1sw>;
++ dvdd-supply = <&reg_dc1sw>;
++ cvdd-supply = <&reg_ldo_io1>;
++ reset-gpios = <&pio 3 24 GPIO_ACTIVE_HIGH>; /* PD24 */
++ backlight = <&backlight>;
++ };
++};
++
++&ehci0 {
++ status = "okay";
++};
++
++&ehci1 {
++ status = "okay";
++};
++
++&i2c0 {
++ status = "okay";
++
++ touchscreen@5d {
++ compatible = "goodix,gt9271";
++ reg = <0x5d>;
++ interrupt-parent = <&pio>;
++ interrupts = <7 4 IRQ_TYPE_LEVEL_HIGH>; /* PH4 */
++ irq-gpios = <&pio 7 4 GPIO_ACTIVE_HIGH>; /* PH4 */
++ reset-gpios = <&pio 7 8 GPIO_ACTIVE_HIGH>; /* PH8 */
++ AVDD28-supply = <&reg_ldo_io1>;
++ };
++};
++
++&i2c0_pins {
++ bias-pull-up;
++};
++
++&i2c1 {
++ status = "okay";
++
++ /* TODO: add Bochs BMA223 accelerometer here */
++};
++
++&lradc {
++ vref-supply = <&reg_aldo3>;
++ status = "okay";
++
++ button-200 {
++ label = "Volume Up";
++ linux,code = <KEY_VOLUMEUP>;
++ channel = <0>;
++ voltage = <200000>;
++ };
++
++ button-400 {
++ label = "Volume Down";
++ linux,code = <KEY_VOLUMEDOWN>;
++ channel = <0>;
++ voltage = <400000>;
++ };
++};
++
++&mixer1 {
++ status = "okay";
++};
++
++&mmc0 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&mmc0_pins>;
++ vmmc-supply = <&reg_dcdc1>;
++ cd-gpios = <&pio 5 6 GPIO_ACTIVE_LOW>;
++ disable-wp;
++ bus-width = <4>;
++ status = "okay";
++};
++
++&mmc1 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&mmc1_pins>;
++ vmmc-supply = <&reg_dldo4>;
++ vqmmc-supply = <&reg_eldo1>;
++ mmc-pwrseq = <&wifi_pwrseq>;
++ bus-width = <4>;
++ non-removable;
++ status = "okay";
++
++ rtl8723cs: wifi@1 {
++ reg = <1>;
++ };
++};
++
++&mmc2 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&mmc2_pins>;
++ vmmc-supply = <&reg_dcdc1>;
++ vqmmc-supply = <&reg_dcdc1>;
++ bus-width = <8>;
++ non-removable;
++ cap-mmc-hw-reset;
++ status = "okay";
++};
++
++&ohci0 {
++ status = "okay";
++};
++
++&pwm {
++ status = "okay";
++};
++
++&r_rsb {
++ status = "okay";
++
++ axp803: pmic@3a3 {
++ compatible = "x-powers,axp803";
++ reg = <0x3a3>;
++ interrupt-parent = <&r_intc>;
++ interrupts = <0 IRQ_TYPE_LEVEL_LOW>;
++ x-powers,drive-vbus-en;
++ };
++};
++
++#include "axp803.dtsi"
++
++&ac_power_supply {
++ status = "okay";
++};
++
++&battery_power_supply {
++ status = "okay";
++};
++
++&reg_aldo1 {
++ regulator-min-microvolt = <2800000>;
++ regulator-max-microvolt = <2800000>;
++ regulator-name = "dovdd-csi";
++};
++
++&reg_aldo2 {
++ regulator-always-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-pl";
++};
++
++&reg_aldo3 {
++ regulator-always-on;
++ regulator-min-microvolt = <2700000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-pll-avcc";
++};
++
++&reg_dc1sw {
++ regulator-name = "vcc-lcd";
++};
++
++&reg_dcdc1 {
++ regulator-always-on;
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-3v3";
++};
++
++&reg_dcdc2 {
++ regulator-always-on;
++ regulator-min-microvolt = <1000000>;
++ regulator-max-microvolt = <1300000>;
++ regulator-name = "vdd-cpux";
++};
++
++/* DCDC3 is polyphased with DCDC2 */
++
++&reg_dcdc5 {
++ regulator-always-on;
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-name = "vcc-dram";
++};
++
++&reg_dcdc6 {
++ regulator-always-on;
++ regulator-min-microvolt = <1100000>;
++ regulator-max-microvolt = <1100000>;
++ regulator-name = "vdd-sys";
++};
++
++&reg_dldo1 {
++ regulator-always-on;
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-hdmi-dsi-sensor";
++};
++
++&reg_dldo3 {
++ regulator-min-microvolt = <2800000>;
++ regulator-max-microvolt = <2800000>;
++ regulator-name = "avdd-csi";
++};
++
++&reg_dldo4 {
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-wifi";
++};
++
++&reg_drivevbus {
++ regulator-name = "usb0-vbus";
++ status = "okay";
++};
++
++&reg_eldo1 {
++ regulator-always-on;
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "cpvdd";
++};
++
++&reg_eldo2 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "vcca-1v8";
++};
++
++&reg_eldo3 {
++ regulator-min-microvolt = <1800000>;
++ regulator-max-microvolt = <1800000>;
++ regulator-name = "dvdd-1v8-csi";
++};
++
++&reg_fldo1 {
++ regulator-min-microvolt = <1200000>;
++ regulator-max-microvolt = <1200000>;
++ regulator-name = "vcc-1v2-hsic";
++};
++
++&reg_fldo2 {
++ regulator-always-on;
++ regulator-min-microvolt = <1100000>;
++ regulator-max-microvolt = <1100000>;
++ regulator-name = "vdd-cpus";
++};
++
++&reg_ldo_io0 {
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-name = "vcc-usb";
++ status = "okay";
++};
++
++&reg_ldo_io1 {
++ regulator-min-microvolt = <3300000>;
++ regulator-max-microvolt = <3300000>;
++ regulator-enable-ramp-delay = <3500000>;
++ regulator-name = "vcc-touchscreen";
++ status = "okay";
++};
++
++&reg_rtc_ldo {
++ regulator-name = "vcc-rtc";
++};
++
++&sound {
++ status = "okay";
++ simple-audio-card,aux-devs = <&codec_analog>, <&speaker_amp>;
++ simple-audio-card,widgets = "Microphone", "Internal Microphone Left",
++ "Microphone", "Internal Microphone Right",
++ "Headphone", "Headphone Jack",
++ "Speaker", "Internal Speaker";
++ simple-audio-card,routing =
++ "Left DAC", "AIF1 Slot 0 Left",
++ "Right DAC", "AIF1 Slot 0 Right",
++ "Speaker Amp INL", "LINEOUT",
++ "Speaker Amp INR", "LINEOUT",
++ "Internal Speaker", "Speaker Amp OUTL",
++ "Internal Speaker", "Speaker Amp OUTR",
++ "Headphone Jack", "HP",
++ "AIF1 Slot 0 Left ADC", "Left ADC",
++ "AIF1 Slot 0 Right ADC", "Right ADC",
++ "Internal Microphone Left", "MBIAS",
++ "MIC1", "Internal Microphone Left",
++ "Internal Microphone Right", "HBIAS",
++ "MIC2", "Internal Microphone Right";
++};
++
++&uart0 {
++ pinctrl-names = "default";
++ pinctrl-0 = <&uart0_pb_pins>;
++ status = "okay";
++};
++
++&usb_otg {
++ dr_mode = "otg";
++ status = "okay";
++};
++
++&usb_power_supply {
++ status = "okay";
++};
++
++&usbphy {
++ usb0_id_det-gpios = <&pio 7 9 GPIO_ACTIVE_HIGH>; /* PH9 */
++ usb0_vbus_power-supply = <&usb_power_supply>;
++ usb0_vbus-supply = <&reg_drivevbus>;
++ usb1_vbus-supply = <&reg_ldo_io0>;
++ status = "okay";
++};
+--
+2.24.1
+
diff --git a/arm64-pinebook-fixes.patch b/arm64-pinebook-fixes.patch
new file mode 100644
index 000000000..410487293
--- /dev/null
+++ b/arm64-pinebook-fixes.patch
@@ -0,0 +1,429 @@
+From e7a6e6b0c6506a9f070dbfb2ca948770c47a1d78 Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:30:57 -0600
+Subject: [PATCH 1/8] arm64: dts: allwinner: pinebook: Remove unused vcc3v3
+ regulator
+
+This fixed regulator has no consumers, GPIOs, or other connections.
+Remove it.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts | 7 -------
+ 1 file changed, 7 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index 3d894b208901..ff32ca1a495e 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -63,13 +63,6 @@ lid_switch {
+ };
+ };
+
+- reg_vcc3v3: vcc3v3 {
+- compatible = "regulator-fixed";
+- regulator-name = "vcc3v3";
+- regulator-min-microvolt = <3300000>;
+- regulator-max-microvolt = <3300000>;
+- };
+-
+ wifi_pwrseq: wifi_pwrseq {
+ compatible = "mmc-pwrseq-simple";
+ reset-gpios = <&r_pio 0 2 GPIO_ACTIVE_LOW>; /* PL2 */
+--
+2.24.1
+
+From 5eea216437eeff908d6d2942bf893fb77ebfc111 Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:30:59 -0600
+Subject: [PATCH 2/8] arm64: dts: allwinner: pinebook: Sort device tree nodes
+
+The r_i2c node should come before r_rsb, and in any case should not
+separate the axp803 node from its subnodes.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../boot/dts/allwinner/sun50i-a64-pinebook.dts | 16 ++++++++--------
+ 1 file changed, 8 insertions(+), 8 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index ff32ca1a495e..77784f7b1da7 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -172,6 +172,14 @@ &pwm {
+ status = "okay";
+ };
+
++/* The ANX6345 eDP-bridge is on r_i2c */
++&r_i2c {
++ clock-frequency = <100000>;
++ pinctrl-names = "default";
++ pinctrl-0 = <&r_i2c_pl89_pins>;
++ status = "okay";
++};
++
+ &r_rsb {
+ status = "okay";
+
+@@ -183,14 +191,6 @@ axp803: pmic@3a3 {
+ };
+ };
+
+-/* The ANX6345 eDP-bridge is on r_i2c */
+-&r_i2c {
+- clock-frequency = <100000>;
+- pinctrl-names = "default";
+- pinctrl-0 = <&r_i2c_pl89_pins>;
+- status = "okay";
+-};
+-
+ #include "axp803.dtsi"
+
+ &ac_power_supply {
+--
+2.24.1
+
+From 4bdf53ffc64e5c6738c942dcdc422d5ca8a2070a Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:31:00 -0600
+Subject: [PATCH 3/8] arm64: dts: allwinner: pinebook: Make simplefb more
+ consistent
+
+Boards generally reference the simplefb nodes from the SoC dtsi by
+label, not by full path. simplefb_hdmi is already like this in the
+Pinebook DTS. Update simplefb_lcd to match.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts | 12 ++++++------
+ 1 file changed, 6 insertions(+), 6 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index 77784f7b1da7..224bed65d008 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -41,12 +41,6 @@ backlight: backlight {
+
+ chosen {
+ stdout-path = "serial0:115200n8";
+-
+- framebuffer-lcd {
+- panel-supply = <&reg_dc1sw>;
+- dvdd25-supply = <&reg_dldo2>;
+- dvdd12-supply = <&reg_fldo1>;
+- };
+ };
+
+ gpio_keys {
+@@ -316,6 +310,12 @@ &reg_rtc_ldo {
+ regulator-name = "vcc-rtc";
+ };
+
++&simplefb_lcd {
++ panel-supply = <&reg_dc1sw>;
++ dvdd25-supply = <&reg_dldo2>;
++ dvdd12-supply = <&reg_fldo1>;
++};
++
+ &simplefb_hdmi {
+ vcc-hdmi-supply = <&reg_dldo1>;
+ };
+--
+2.24.1
+
+From c0f416de7141bbc713f080ad123b256f6320ec92 Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:31:01 -0600
+Subject: [PATCH 4/8] arm64: dts: allwinner: pinebook: Document MMC0 CD pin
+ name
+
+Normally GPIO pin references are followed by a comment giving the pin
+name for searchability. Add the comment here where it was missing.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index 224bed65d008..a1e15777d524 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -119,7 +119,7 @@ &mmc0 {
+ pinctrl-names = "default";
+ pinctrl-0 = <&mmc0_pins>;
+ vmmc-supply = <&reg_dcdc1>;
+- cd-gpios = <&pio 5 6 GPIO_ACTIVE_LOW>;
++ cd-gpios = <&pio 5 6 GPIO_ACTIVE_LOW>; /* PF6 */
+ disable-wp;
+ bus-width = <4>;
+ status = "okay";
+--
+2.24.1
+
+From 8818d55ec31fa6e0dc14fb7a4924b3e8d3ecef7d Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:31:02 -0600
+Subject: [PATCH 5/8] arm64: dts: allwinner: pinebook: Add GPIO port regulators
+
+Allwinner A64 SoC has separate supplies for PC, PD, PE, PG and PL.
+
+VCC-PC and VCC-PG are supplied by ELDO1 at 1.8v.
+VCC-PD is supplied by DCDC1 (VCC-IO) at 3.3v.
+VCC-PE is supplied by ALDO1, and is unused.
+
+VCC-PL creates a circular dependency, so it is omitted for now.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../boot/dts/allwinner/sun50i-a64-pinebook.dts | 17 +++++++++++++++++
+ 1 file changed, 17 insertions(+)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index a1e15777d524..1ec39120323f 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -162,6 +162,13 @@ &ohci1 {
+ status = "okay";
+ };
+
++&pio {
++ vcc-pc-supply = <&reg_eldo1>;
++ vcc-pd-supply = <&reg_dcdc1>;
++ vcc-pe-supply = <&reg_aldo1>;
++ vcc-pg-supply = <&reg_eldo1>;
++};
++
+ &pwm {
+ status = "okay";
+ };
+@@ -174,6 +181,16 @@ &r_i2c {
+ status = "okay";
+ };
+
++&r_pio {
++ /*
++ * FIXME: We can't add that supply for now since it would
++ * create a circular dependency between pinctrl, the regulator
++ * and the RSB Bus.
++ *
++ * vcc-pl-supply = <&reg_aldo2>;
++ */
++};
++
+ &r_rsb {
+ status = "okay";
+
+--
+2.24.1
+
+From bd863f25d41173e140850772f9a02ffb3b3e0d6b Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:31:03 -0600
+Subject: [PATCH 6/8] arm64: dts: allwinner: pinebook: Fix backlight regulator
+
+The output from the backlight regulator is labeled as "VBKLT" in the
+schematic. Using the equation and resistor values from the schematic,
+the output is approximately 18V, not 3.3V. Since the regulator in use
+(SS6640STR) is a boost regulator powered by PS (battery or AC input),
+which are both >3.3V, the output could not be 3.3V anyway.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../dts/allwinner/sun50i-a64-pinebook.dts | 20 +++++++++----------
+ 1 file changed, 10 insertions(+), 10 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index 1ec39120323f..313f4e6edc19 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -21,22 +21,13 @@ aliases {
+ ethernet0 = &rtl8723cs;
+ };
+
+- vdd_bl: regulator@0 {
+- compatible = "regulator-fixed";
+- regulator-name = "bl-3v3";
+- regulator-min-microvolt = <3300000>;
+- regulator-max-microvolt = <3300000>;
+- gpio = <&pio 7 6 GPIO_ACTIVE_HIGH>; /* PH6 */
+- enable-active-high;
+- };
+-
+ backlight: backlight {
+ compatible = "pwm-backlight";
+ pwms = <&pwm 0 50000 0>;
+ brightness-levels = <0 5 10 15 20 30 40 55 70 85 100>;
+ default-brightness-level = <2>;
+ enable-gpios = <&pio 3 23 GPIO_ACTIVE_HIGH>; /* PD23 */
+- power-supply = <&vdd_bl>;
++ power-supply = <&reg_vbklt>;
+ };
+
+ chosen {
+@@ -57,6 +48,15 @@ lid_switch {
+ };
+ };
+
++ reg_vbklt: vbklt {
++ compatible = "regulator-fixed";
++ regulator-name = "vbklt";
++ regulator-min-microvolt = <18000000>;
++ regulator-max-microvolt = <18000000>;
++ gpio = <&pio 7 6 GPIO_ACTIVE_HIGH>; /* PH6 */
++ enable-active-high;
++ };
++
+ wifi_pwrseq: wifi_pwrseq {
+ compatible = "mmc-pwrseq-simple";
+ reset-gpios = <&r_pio 0 2 GPIO_ACTIVE_LOW>; /* PL2 */
+--
+2.24.1
+
+From 425472eb612873c9c64b41df70020de58448bef3 Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:31:04 -0600
+Subject: [PATCH 7/8] arm64: dts: allwinner: pinebook: Fix 5v0 boost regulator
+
+Now that AXP803 GPIO support is available, we can properly model
+the hardware. Replace the use of GPIO0-LDO with a fixed regulator
+controlled by GPIO0. This boost regulator is used to power the
+(internal and external) USB ports, as well as the speakers.
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../dts/allwinner/sun50i-a64-pinebook.dts | 27 +++++++++----------
+ 1 file changed, 12 insertions(+), 15 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index 313f4e6edc19..c06c540e6c08 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -57,6 +57,15 @@ reg_vbklt: vbklt {
+ enable-active-high;
+ };
+
++ reg_vcc5v0: vcc5v0 {
++ compatible = "regulator-fixed";
++ regulator-name = "vcc5v0";
++ regulator-min-microvolt = <5000000>;
++ regulator-max-microvolt = <5000000>;
++ gpio = <&axp_gpio 0 GPIO_ACTIVE_HIGH>;
++ enable-active-high;
++ };
++
+ wifi_pwrseq: wifi_pwrseq {
+ compatible = "mmc-pwrseq-simple";
+ reset-gpios = <&r_pio 0 2 GPIO_ACTIVE_LOW>; /* PL2 */
+@@ -64,12 +73,7 @@ wifi_pwrseq: wifi_pwrseq {
+
+ speaker_amp: audio-amplifier {
+ compatible = "simple-audio-amplifier";
+- /*
+- * TODO This is actually a fixed regulator controlled by
+- * the GPIO line on the PMIC. This should be corrected
+- * once GPIO support is added for this PMIC.
+- */
+- VCC-supply = <&reg_ldo_io0>;
++ VCC-supply = <&reg_vcc5v0>;
+ enable-gpios = <&pio 7 7 GPIO_ACTIVE_HIGH>; /* PH7 */
+ sound-name-prefix = "Speaker Amp";
+ };
+@@ -316,13 +320,6 @@ &reg_fldo2 {
+ regulator-name = "vdd-cpus";
+ };
+
+-&reg_ldo_io0 {
+- regulator-min-microvolt = <3300000>;
+- regulator-max-microvolt = <3300000>;
+- regulator-name = "vcc-usb";
+- status = "okay";
+-};
+-
+ &reg_rtc_ldo {
+ regulator-name = "vcc-rtc";
+ };
+@@ -371,7 +368,7 @@ &usb_otg {
+ };
+
+ &usbphy {
+- usb0_vbus-supply = <&reg_ldo_io0>;
+- usb1_vbus-supply = <&reg_ldo_io0>;
++ usb0_vbus-supply = <&reg_vcc5v0>;
++ usb1_vbus-supply = <&reg_vcc5v0>;
+ status = "okay";
+ };
+--
+2.24.1
+
+From c3aea4ea2117f5dc28da3d4175fc93296653ecd5 Mon Sep 17 00:00:00 2001
+From: Samuel Holland <samuel@sholland.org>
+Date: Sun, 19 Jan 2020 10:30:58 -0600
+Subject: [PATCH 8/8] arm64: dts: allwinner: pinebook: Remove unused AXP803
+ regulators
+
+The Pinebook does not use the CSI bus on the A64. In fact it does not
+use GPIO port E for anything at all. Thus the following regulators are
+not used and do not need voltages set:
+
+ - ALDO1: Connected to VCC-PE only
+ - DLDO3: Not connected
+ - ELDO3: Not connected
+
+Signed-off-by: Samuel Holland <samuel@sholland.org>
+Signed-off-by: Maxime Ripard <maxime@cerno.tech>
+---
+ .../boot/dts/allwinner/sun50i-a64-pinebook.dts | 16 +---------------
+ 1 file changed, 1 insertion(+), 15 deletions(-)
+
+diff --git a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+index c06c540e6c08..12e513ba8f50 100644
+--- a/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
++++ b/arch/arm64/boot/dts/allwinner/sun50i-a64-pinebook.dts
+@@ -217,9 +217,7 @@ &battery_power_supply {
+ };
+
+ &reg_aldo1 {
+- regulator-min-microvolt = <2800000>;
+- regulator-max-microvolt = <2800000>;
+- regulator-name = "vcc-csi";
++ regulator-name = "vcc-pe";
+ };
+
+ &reg_aldo2 {
+@@ -282,12 +280,6 @@ &reg_dldo2 {
+ regulator-name = "vcc-edp";
+ };
+
+-&reg_dldo3 {
+- regulator-min-microvolt = <3300000>;
+- regulator-max-microvolt = <3300000>;
+- regulator-name = "avdd-csi";
+-};
+-
+ &reg_dldo4 {
+ regulator-min-microvolt = <3300000>;
+ regulator-max-microvolt = <3300000>;
+@@ -301,12 +293,6 @@ &reg_eldo1 {
+ regulator-name = "cpvdd";
+ };
+
+-&reg_eldo3 {
+- regulator-min-microvolt = <1800000>;
+- regulator-max-microvolt = <1800000>;
+- regulator-name = "vdd-1v8-csi";
+-};
+-
+ &reg_fldo1 {
+ regulator-min-microvolt = <1200000>;
+ regulator-max-microvolt = <1200000>;
+--
+2.24.1
+
diff --git a/arm64-serial-8250_tegra-Create-Tegra-specific-8250-driver.patch b/arm64-serial-8250_tegra-Create-Tegra-specific-8250-driver.patch
new file mode 100644
index 000000000..8f9dd4473
--- /dev/null
+++ b/arm64-serial-8250_tegra-Create-Tegra-specific-8250-driver.patch
@@ -0,0 +1,396 @@
+From patchwork Wed Jan 29 13:28:17 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jon Hunter <jonathanh@nvidia.com>
+X-Patchwork-Id: 1230891
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=nvidia.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=nvidia.com header.i=@nvidia.com
+ header.a=rsa-sha256 header.s=n1 header.b=lgr6vu5h;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48747F4JPmz9sPW
+ for <incoming@patchwork.ozlabs.org>;
+ Thu, 30 Jan 2020 00:28:25 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1726178AbgA2N2Y (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Wed, 29 Jan 2020 08:28:24 -0500
+Received: from hqnvemgate25.nvidia.com ([216.228.121.64]:3674 "EHLO
+ hqnvemgate25.nvidia.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1726069AbgA2N2Y (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Wed, 29 Jan 2020 08:28:24 -0500
+Received: from hqpgpgate101.nvidia.com (Not Verified[216.228.121.13]) by
+ hqnvemgate25.nvidia.com (using TLS: TLSv1.2, DES-CBC3-SHA)
+ id <B5e3188630000>; Wed, 29 Jan 2020 05:28:03 -0800
+Received: from hqmail.nvidia.com ([172.20.161.6])
+ by hqpgpgate101.nvidia.com (PGP Universal service);
+ Wed, 29 Jan 2020 05:28:23 -0800
+X-PGP-Universal: processed;
+ by hqpgpgate101.nvidia.com on Wed, 29 Jan 2020 05:28:23 -0800
+Received: from HQMAIL107.nvidia.com (172.20.187.13) by HQMAIL101.nvidia.com
+ (172.20.187.10) with Microsoft SMTP Server (TLS) id 15.0.1473.3;
+ Wed, 29 Jan 2020 13:28:22 +0000
+Received: from rnnvemgw01.nvidia.com (10.128.109.123) by HQMAIL107.nvidia.com
+ (172.20.187.13) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via
+ Frontend Transport; Wed, 29 Jan 2020 13:28:22 +0000
+Received: from localhost.localdomain (Not Verified[10.21.133.51]) by
+ rnnvemgw01.nvidia.com with Trustwave SEG (v7, 5, 8, 10121)
+ id <B5e3188740004>; Wed, 29 Jan 2020 05:28:21 -0800
+From: Jon Hunter <jonathanh@nvidia.com>
+To: Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
+ Jiri Slaby <jslaby@suse.com>, Thierry Reding <thierry.reding@gmail.com>
+CC: <linux-serial@vger.kernel.org>, <linux-kernel@vger.kernel.org>,
+ <linux-tegra@vger.kernel.org>, Jeff Brasen <jbrasen@nvidia.com>,
+ Jon Hunter <jonathanh@nvidia.com>
+Subject: [PATCH V3] serial: 8250_tegra: Create Tegra specific 8250 driver
+Date: Wed, 29 Jan 2020 13:28:17 +0000
+Message-ID: <20200129132817.26343-1-jonathanh@nvidia.com>
+X-Mailer: git-send-email 2.17.1
+X-NVConfidentiality: public
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nvidia.com; s=n1;
+ t=1580304483; bh=HoJs+kXsFZvSMy4ts1p9lRICvn55qhYk7d+0r26WND4=;
+ h=X-PGP-Universal:From:To:CC:Subject:Date:Message-ID:X-Mailer:
+ X-NVConfidentiality:MIME-Version:Content-Type;
+ b=lgr6vu5h+VXLi0/YMPdPOZmrFcPymQL2RMQS/Y94oEs9qjQBfvOy9RYiQ5bsghpNO
+ 9U3OavbzFTAgW3KVZK8/mx1JJMjbFph68zpRKJEwBkblJHozmOkNlYLdz/cMpg5F3z
+ XIdzGIouM94Y4Hf/z/PboeRmHIBT/2El0aEgzPdP9pt7VwjIlXvaaQs07AQ8RQFHaL
+ NV3bpUNN5YnloRF8XZ4upFOBRw06fcNAkTS9bwSFXWyFX19F+pUyKwKLaMIsmytQ8Q
+ 1tMqHbNUdh2yi1PLb34dnWezFZmhfrhFsKrmWnbZA/QAcB+HuvRmUMtZmIE+K4sa1B
+ dhsJcFUWXmJbQ==
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+From: Jeff Brasen <jbrasen@nvidia.com>
+
+To support booting NVIDIA Tegra platforms with either Device-Tree or
+ACPI, create a Tegra specific 8250 serial driver that supports both
+firmware types. Another benefit from doing this, is that the Tegra
+specific codec in the generic Open Firmware 8250 driver can now be
+removed.
+
+Signed-off-by: Jeff Brasen <jbrasen@nvidia.com>
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+---
+
+Changes since V2:
+- Added missing header for devm_ioremap (reported by kbuild test robot)
+Changes since V1:
+- Added support for COMPILE_TEST
+
+ drivers/tty/serial/8250/8250_of.c | 28 ----
+ drivers/tty/serial/8250/8250_tegra.c | 198 +++++++++++++++++++++++++++
+ drivers/tty/serial/8250/Kconfig | 9 ++
+ drivers/tty/serial/8250/Makefile | 1 +
+ 4 files changed, 208 insertions(+), 28 deletions(-)
+ create mode 100644 drivers/tty/serial/8250/8250_tegra.c
+
+diff --git a/drivers/tty/serial/8250/8250_of.c b/drivers/tty/serial/8250/8250_of.c
+index 531ad67395e0..5e45cf8dbc6e 100644
+--- a/drivers/tty/serial/8250/8250_of.c
++++ b/drivers/tty/serial/8250/8250_of.c
+@@ -7,7 +7,6 @@
+ #include <linux/console.h>
+ #include <linux/module.h>
+ #include <linux/slab.h>
+-#include <linux/delay.h>
+ #include <linux/serial_core.h>
+ #include <linux/serial_reg.h>
+ #include <linux/of_address.h>
+@@ -26,28 +25,6 @@ struct of_serial_info {
+ int line;
+ };
+
+-#ifdef CONFIG_ARCH_TEGRA
+-static void tegra_serial_handle_break(struct uart_port *p)
+-{
+- unsigned int status, tmout = 10000;
+-
+- do {
+- status = p->serial_in(p, UART_LSR);
+- if (status & (UART_LSR_FIFOE | UART_LSR_BRK_ERROR_BITS))
+- status = p->serial_in(p, UART_RX);
+- else
+- break;
+- if (--tmout == 0)
+- break;
+- udelay(1);
+- } while (1);
+-}
+-#else
+-static inline void tegra_serial_handle_break(struct uart_port *port)
+-{
+-}
+-#endif
+-
+ static int of_8250_rs485_config(struct uart_port *port,
+ struct serial_rs485 *rs485)
+ {
+@@ -211,10 +188,6 @@ static int of_platform_serial_setup(struct platform_device *ofdev,
+ port->rs485_config = of_8250_rs485_config;
+
+ switch (type) {
+- case PORT_TEGRA:
+- port->handle_break = tegra_serial_handle_break;
+- break;
+-
+ case PORT_RT2880:
+ port->iotype = UPIO_AU;
+ break;
+@@ -359,7 +332,6 @@ static const struct of_device_id of_platform_serial_table[] = {
+ { .compatible = "ns16550", .data = (void *)PORT_16550, },
+ { .compatible = "ns16750", .data = (void *)PORT_16750, },
+ { .compatible = "ns16850", .data = (void *)PORT_16850, },
+- { .compatible = "nvidia,tegra20-uart", .data = (void *)PORT_TEGRA, },
+ { .compatible = "nxp,lpc3220-uart", .data = (void *)PORT_LPC3220, },
+ { .compatible = "ralink,rt2880-uart", .data = (void *)PORT_RT2880, },
+ { .compatible = "intel,xscale-uart", .data = (void *)PORT_XSCALE, },
+diff --git a/drivers/tty/serial/8250/8250_tegra.c b/drivers/tty/serial/8250/8250_tegra.c
+new file mode 100644
+index 000000000000..c0ffad1572c6
+--- /dev/null
++++ b/drivers/tty/serial/8250/8250_tegra.c
+@@ -0,0 +1,198 @@
++// SPDX-License-Identifier: GPL-2.0+
++/*
++ * Serial Port driver for Tegra devices
++ *
++ * Copyright (c) 2020, NVIDIA CORPORATION. All rights reserved.
++ */
++
++#include <linux/acpi.h>
++#include <linux/clk.h>
++#include <linux/console.h>
++#include <linux/delay.h>
++#include <linux/io.h>
++#include <linux/module.h>
++#include <linux/reset.h>
++#include <linux/slab.h>
++
++#include "8250.h"
++
++struct tegra_uart {
++ struct clk *clk;
++ struct reset_control *rst;
++ int line;
++};
++
++static void tegra_uart_handle_break(struct uart_port *p)
++{
++ unsigned int status, tmout = 10000;
++
++ do {
++ status = p->serial_in(p, UART_LSR);
++ if (status & (UART_LSR_FIFOE | UART_LSR_BRK_ERROR_BITS))
++ status = p->serial_in(p, UART_RX);
++ else
++ break;
++ if (--tmout == 0)
++ break;
++ udelay(1);
++ } while (1);
++}
++
++static int tegra_uart_probe(struct platform_device *pdev)
++{
++ struct uart_8250_port port8250;
++ struct tegra_uart *uart;
++ struct uart_port *port;
++ struct resource *res;
++ int ret;
++
++ uart = devm_kzalloc(&pdev->dev, sizeof(*uart), GFP_KERNEL);
++ if (!uart)
++ return -ENOMEM;
++
++ memset(&port8250, 0, sizeof(port8250));
++
++ port = &port8250.port;
++ spin_lock_init(&port->lock);
++
++ port->flags = UPF_SHARE_IRQ | UPF_BOOT_AUTOCONF | UPF_FIXED_PORT |
++ UPF_FIXED_TYPE;
++ port->iotype = UPIO_MEM32;
++ port->regshift = 2;
++ port->type = PORT_TEGRA;
++ port->irqflags |= IRQF_SHARED;
++ port->dev = &pdev->dev;
++ port->handle_break = tegra_uart_handle_break;
++
++ ret = of_alias_get_id(pdev->dev.of_node, "serial");
++ if (ret >= 0)
++ port->line = ret;
++
++ ret = platform_get_irq(pdev, 0);
++ if (ret < 0)
++ return ret;
++
++ port->irq = ret;
++
++ res = platform_get_resource(pdev, IORESOURCE_MEM, 0);
++ if (!res)
++ return -ENODEV;
++
++ port->membase = devm_ioremap(&pdev->dev, res->start,
++ resource_size(res));
++ if (!port->membase)
++ return -ENOMEM;
++
++ port->mapbase = res->start;
++ port->mapsize = resource_size(res);
++
++ uart->rst = devm_reset_control_get_optional_shared(&pdev->dev, NULL);
++ if (IS_ERR(uart->rst))
++ return PTR_ERR(uart->rst);
++
++ if (device_property_read_u32(&pdev->dev, "clock-frequency",
++ &port->uartclk)) {
++ uart->clk = devm_clk_get(&pdev->dev, NULL);
++ if (IS_ERR(uart->clk)) {
++ dev_err(&pdev->dev, "failed to get clock!\n");
++ return -ENODEV;
++ }
++
++ ret = clk_prepare_enable(uart->clk);
++ if (ret < 0)
++ return ret;
++
++ port->uartclk = clk_get_rate(uart->clk);
++ }
++
++ ret = reset_control_deassert(uart->rst);
++ if (ret)
++ goto err_clkdisable;
++
++ ret = serial8250_register_8250_port(&port8250);
++ if (ret < 0)
++ goto err_clkdisable;
++
++ platform_set_drvdata(pdev, uart);
++ uart->line = ret;
++
++ return 0;
++
++err_clkdisable:
++ clk_disable_unprepare(uart->clk);
++
++ return ret;
++}
++
++static int tegra_uart_remove(struct platform_device *pdev)
++{
++ struct tegra_uart *uart = platform_get_drvdata(pdev);
++
++ serial8250_unregister_port(uart->line);
++ reset_control_assert(uart->rst);
++ clk_disable_unprepare(uart->clk);
++
++ return 0;
++}
++
++#ifdef CONFIG_PM_SLEEP
++static int tegra_uart_suspend(struct device *dev)
++{
++ struct tegra_uart *uart = dev_get_drvdata(dev);
++ struct uart_8250_port *port8250 = serial8250_get_port(uart->line);
++ struct uart_port *port = &port8250->port;
++
++ serial8250_suspend_port(uart->line);
++
++ if (!uart_console(port) || console_suspend_enabled)
++ clk_disable_unprepare(uart->clk);
++
++ return 0;
++}
++
++static int tegra_uart_resume(struct device *dev)
++{
++ struct tegra_uart *uart = dev_get_drvdata(dev);
++ struct uart_8250_port *port8250 = serial8250_get_port(uart->line);
++ struct uart_port *port = &port8250->port;
++
++ if (!uart_console(port) || console_suspend_enabled)
++ clk_prepare_enable(uart->clk);
++
++ serial8250_resume_port(uart->line);
++
++ return 0;
++}
++#endif
++
++static SIMPLE_DEV_PM_OPS(tegra_uart_pm_ops, tegra_uart_suspend,
++ tegra_uart_resume);
++
++static const struct of_device_id tegra_uart_of_match[] = {
++ { .compatible = "nvidia,tegra20-uart", },
++ { },
++};
++MODULE_DEVICE_TABLE(of, tegra_uart_of_match);
++
++static const struct acpi_device_id tegra_uart_acpi_match[] = {
++ { "NVDA0100", 0 },
++ { },
++};
++MODULE_DEVICE_TABLE(acpi, tegra_uart_acpi_match);
++
++static struct platform_driver tegra_uart_driver = {
++ .driver = {
++ .name = "tegra-uart",
++ .pm = &tegra_uart_pm_ops,
++ .of_match_table = tegra_uart_of_match,
++ .acpi_match_table = ACPI_PTR(tegra_uart_acpi_match),
++ },
++ .probe = tegra_uart_probe,
++ .remove = tegra_uart_remove,
++};
++
++module_platform_driver(tegra_uart_driver);
++
++MODULE_AUTHOR("Jeff Brasen <jbrasen@nvidia.com>");
++MODULE_DESCRIPTION("NVIDIA Tegra 8250 Driver");
++MODULE_LICENSE("GPL v2");
+diff --git a/drivers/tty/serial/8250/Kconfig b/drivers/tty/serial/8250/Kconfig
+index f16824bbb573..af0688156dd0 100644
+--- a/drivers/tty/serial/8250/Kconfig
++++ b/drivers/tty/serial/8250/Kconfig
+@@ -500,6 +500,15 @@ config SERIAL_8250_PXA
+ applicable to both devicetree and legacy boards, and early console is
+ part of its support.
+
++config SERIAL_8250_TEGRA
++ tristate "8250 support for Tegra serial ports"
++ default SERIAL_8250
++ depends on SERIAL_8250
++ depends on ARCH_TEGRA || COMPILE_TEST
++ help
++ Select this option if you have machine with an NVIDIA Tegra SoC and
++ wish to enable 8250 serial driver for the Tegra serial interfaces.
++
+ config SERIAL_OF_PLATFORM
+ tristate "Devicetree based probing for 8250 ports"
+ depends on SERIAL_8250 && OF
+diff --git a/drivers/tty/serial/8250/Makefile b/drivers/tty/serial/8250/Makefile
+index 51a6079d3f1f..a8bfb654d490 100644
+--- a/drivers/tty/serial/8250/Makefile
++++ b/drivers/tty/serial/8250/Makefile
+@@ -37,6 +37,7 @@ obj-$(CONFIG_SERIAL_8250_INGENIC) += 8250_ingenic.o
+ obj-$(CONFIG_SERIAL_8250_LPSS) += 8250_lpss.o
+ obj-$(CONFIG_SERIAL_8250_MID) += 8250_mid.o
+ obj-$(CONFIG_SERIAL_8250_PXA) += 8250_pxa.o
++obj-$(CONFIG_SERIAL_8250_TEGRA) += 8250_tegra.o
+ obj-$(CONFIG_SERIAL_OF_PLATFORM) += 8250_of.o
+
+ CFLAGS_8250_ingenic.o += -I$(srctree)/scripts/dtc/libfdt
diff --git a/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch b/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
deleted file mode 100644
index 3628a7e6b..000000000
--- a/arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From 59780095ba35a49946e726c88caff6f65f3e433a Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Tue, 30 Jul 2019 14:22:36 +0100
-Subject: [PATCH] arm64: tegra: Jetson TX2: Allow bootloader to configure
- Ethernet MAC
-
-Add an ethernet alias so that a stable MAC address is added to the
-device tree for the wired ethernet interface.
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
-index 5e18acf5cfad..947744d0f04c 100644
---- a/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
-+++ b/arch/arm64/boot/dts/nvidia/tegra186-p3310.dtsi
-@@ -8,6 +8,7 @@
- compatible = "nvidia,p3310", "nvidia,tegra186";
-
- aliases {
-+ ethernet0 = "/ethernet@2490000";
- sdhci0 = "/sdhci@3460000";
- sdhci1 = "/sdhci@3400000";
- serial0 = &uarta;
---
-2.21.0
-
diff --git a/arm64-tegra-fix-pcie.patch b/arm64-tegra-fix-pcie.patch
new file mode 100644
index 000000000..3e93a913c
--- /dev/null
+++ b/arm64-tegra-fix-pcie.patch
@@ -0,0 +1,101 @@
+From 5fc5158c547fc3a2b46cbc6f73b926d8b78cd6e2 Mon Sep 17 00:00:00 2001
+From: "Signed-off-by: Jon Hunter" <jonathanh@nvidia.com>
+Date: Fri, 14 Feb 2020 13:53:53 +0000
+Subject: [PATCH] ARM64: tegra: Fix Tegra194 PCIe compatible string
+
+If the kernel configuration option CONFIG_PCIE_DW_PLAT_HOST is enabled
+then this can cause the kernel to incorrectly probe the generic
+designware PCIe platform driver instead of the Tegra194 designware PCIe
+driver. This causes a boot failure on Tegra194 because the necessary
+configuration to access the hardware is not performed.
+
+The order in which the compatible strings are populated in Device-Tree
+is not relevant in this case, because the kernel will attempt to probe
+the device as soon as a driver is loaded and if the generic designware
+PCIe driver is loaded first, then this driver will be probed first.
+Therefore, to fix this problem, remove the "snps,dw-pcie" string from
+the compatible string as we never want this driver to be probe on
+Tegra194.
+
+Fixes: 2602c32f15e7 ("arm64: tegra: Add P2U and PCIe controller nodes to Tegra194 DT")
+
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+---
+ .../devicetree/bindings/pci/nvidia,tegra194-pcie.txt | 2 +-
+ arch/arm64/boot/dts/nvidia/tegra194.dtsi | 12 ++++++------
+ 2 files changed, 7 insertions(+), 7 deletions(-)
+
+diff --git a/Documentation/devicetree/bindings/pci/nvidia,tegra194-pcie.txt b/Documentation/devicetree/bindings/pci/nvidia,tegra194-pcie.txt
+index b739f92da58e..1f90eb39870b 100644
+--- a/Documentation/devicetree/bindings/pci/nvidia,tegra194-pcie.txt
++++ b/Documentation/devicetree/bindings/pci/nvidia,tegra194-pcie.txt
+@@ -118,7 +118,7 @@ Tegra194:
+ --------
+
+ pcie@14180000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX8B>;
+ reg = <0x00 0x14180000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x38000000 0x0 0x00040000 /* configuration space (256K) */
+diff --git a/arch/arm64/boot/dts/nvidia/tegra194.dtsi b/arch/arm64/boot/dts/nvidia/tegra194.dtsi
+index ccac43be12ac..4c58cb10fb9c 100644
+--- a/arch/arm64/boot/dts/nvidia/tegra194.dtsi
++++ b/arch/arm64/boot/dts/nvidia/tegra194.dtsi
+@@ -1208,7 +1208,7 @@ sor3: sor@15bc0000 {
+ };
+
+ pcie@14100000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX1A>;
+ reg = <0x00 0x14100000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x30000000 0x0 0x00040000 /* configuration space (256K) */
+@@ -1253,7 +1253,7 @@ pcie@14100000 {
+ };
+
+ pcie@14120000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX1A>;
+ reg = <0x00 0x14120000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x32000000 0x0 0x00040000 /* configuration space (256K) */
+@@ -1298,7 +1298,7 @@ pcie@14120000 {
+ };
+
+ pcie@14140000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX1A>;
+ reg = <0x00 0x14140000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x34000000 0x0 0x00040000 /* configuration space (256K) */
+@@ -1343,7 +1343,7 @@ pcie@14140000 {
+ };
+
+ pcie@14160000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX4A>;
+ reg = <0x00 0x14160000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x36000000 0x0 0x00040000 /* configuration space (256K) */
+@@ -1388,7 +1388,7 @@ pcie@14160000 {
+ };
+
+ pcie@14180000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX8B>;
+ reg = <0x00 0x14180000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x38000000 0x0 0x00040000 /* configuration space (256K) */
+@@ -1433,7 +1433,7 @@ pcie@14180000 {
+ };
+
+ pcie@141a0000 {
+- compatible = "nvidia,tegra194-pcie", "snps,dw-pcie";
++ compatible = "nvidia,tegra194-pcie";
+ power-domains = <&bpmp TEGRA194_POWER_DOMAIN_PCIEX8A>;
+ reg = <0x00 0x141a0000 0x0 0x00020000 /* appl registers (128K) */
+ 0x00 0x3a000000 0x0 0x00040000 /* configuration space (256K) */
+--
+2.24.1
+
diff --git a/arm64-tegra-jetson-tx1-fixes.patch b/arm64-tegra-jetson-tx1-fixes.patch
deleted file mode 100644
index 0f476970f..000000000
--- a/arm64-tegra-jetson-tx1-fixes.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From aea4a7a551fd7342299d34f04a8b75f58644ac07 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sat, 23 Mar 2019 17:45:10 +0000
-Subject: [PATCH 2/3] arm64: tegra210: Jetson TX1: disable display panel and
- associated backlight
-
-The Jetson TX1 dev kit doesn't ship with a screen by default and if
-it's not there it appears to crash on boot so disable them both by
-default until we work out the problem.
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
-index 37e3c46e753f..a16f24f1d5ff 100644
---- a/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
-+++ b/arch/arm64/boot/dts/nvidia/tegra210-p2371-2180.dts
-@@ -36,7 +36,7 @@
-
- host1x@50000000 {
- dsi@54300000 {
-- status = "okay";
-+ status = "disabled";
-
- avdd-dsi-csi-supply = <&vdd_dsi_csi>;
-
-@@ -54,6 +54,8 @@
-
- i2c@7000c400 {
- backlight: backlight@2c {
-+ status = "disabled";
-+
- compatible = "ti,lp8557";
- reg = <0x2c>;
-
---
-2.20.1
diff --git a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
deleted file mode 100644
index ea0287c2b..000000000
--- a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch
+++ /dev/null
@@ -1,51 +0,0 @@
-From e5ccb943712d261b8ebb3e8ac92a82be4b244ce4 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sun, 6 Oct 2019 14:44:25 +0100
-Subject: [PATCH] arm64: tegra186: enable USB on Jetson-TX2
-
-Based on the following patch series:
-https://www.spinics.net/lists/linux-tegra/msg44216.html
-
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 4 ++--
- arch/arm64/boot/dts/nvidia/tegra186.dtsi | 1 +
- 2 files changed, 3 insertions(+), 2 deletions(-)
-
-diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
-index bdace01561ba..2e6195764268 100644
---- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
-+++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts
-@@ -115,7 +115,7 @@
- };
-
- padctl@3520000 {
-- status = "disabled";
-+ status = "okay";
-
- avdd-pll-erefeut-supply = <&vdd_1v8_pll>;
- avdd-usb-supply = <&vdd_3v3_sys>;
-@@ -193,7 +193,7 @@
- };
-
- usb@3530000 {
-- status = "disabled";
-+ status = "okay";
-
- phys = <&{/padctl@3520000/pads/usb2/lanes/usb2-0}>,
- <&{/padctl@3520000/pads/usb2/lanes/usb2-1}>,
-diff --git a/arch/arm64/boot/dts/nvidia/tegra186.dtsi b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
-index 47cd831fcf44..abdc81f555b9 100644
---- a/arch/arm64/boot/dts/nvidia/tegra186.dtsi
-+++ b/arch/arm64/boot/dts/nvidia/tegra186.dtsi
-@@ -525,6 +525,7 @@
- <0x0 0x03538000 0x0 0x1000>;
- reg-names = "hcd", "fpci";
-
-+ iommus = <&smmu TEGRA186_SID_XUSB_HOST>;
- interrupts = <GIC_SPI 163 IRQ_TYPE_LEVEL_HIGH>,
- <GIC_SPI 164 IRQ_TYPE_LEVEL_HIGH>,
- <GIC_SPI 167 IRQ_TYPE_LEVEL_HIGH>;
---
-2.21.0
-
diff --git a/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch b/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
deleted file mode 100644
index b55daaaeb..000000000
--- a/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 5a39c1ffc4e18603f2c9af3c0a556e2db6e70705 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Sat, 2 Nov 2019 16:52:15 +0000
-Subject: [PATCH 1/2] usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
-
-Set the MODULE_FIRMWARE for tegra186, it's registered for 124/210 and
-ensures the firmware is available at the appropriate time such as in
-the initrd, else if the firmware is unavailable the driver fails with
-the following errors:
-
-tegra-xusb 3530000.usb: Direct firmware load for nvidia/tegra186/xusb.bin failed with error -2
-tegra-xusb 3530000.usb: failed to request firmware: -2
-tegra-xusb 3530000.usb: failed to load firmware: -2
-tegra-xusb: probe of 3530000.usb failed with error -2
-
-Fixes: 5f9be5f3f899 ("usb: host: xhci-tegra: Add Tegra186 XUSB support")
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- drivers/usb/host/xhci-tegra.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/usb/host/xhci-tegra.c b/drivers/usb/host/xhci-tegra.c
-index 2ff7c911fbd0..d25aba8fa219 100644
---- a/drivers/usb/host/xhci-tegra.c
-+++ b/drivers/usb/host/xhci-tegra.c
-@@ -1433,6 +1433,7 @@ static const struct tegra_xusb_soc tegra186_soc = {
- .scale_ss_clock = false,
- .has_ipfs = false,
- };
-+MODULE_FIRMWARE("nvidia/tegra186/xusb.bin");
-
- static const struct of_device_id tegra_xusb_of_match[] = {
- { .compatible = "nvidia,tegra124-xusb", .data = &tegra124_soc },
---
-2.23.0
-
diff --git a/ath10k-fix-memory-leak.patch b/ath10k-fix-memory-leak.patch
deleted file mode 100644
index f7120b81f..000000000
--- a/ath10k-fix-memory-leak.patch
+++ /dev/null
@@ -1,154 +0,0 @@
-From patchwork Fri Sep 20 01:36:26 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 11153701
-Return-Path:
- <SRS0=bWbZ=XP=lists.infradead.org=ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D3F0714DB
- for <patchwork-ath10k@patchwork.kernel.org>;
- Fri, 20 Sep 2019 01:36:54 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id B1A2E206C2
- for <patchwork-ath10k@patchwork.kernel.org>;
- Fri, 20 Sep 2019 01:36:54 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="bhsKgarK";
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="nljLTTHa"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B1A2E206C2
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date:
- Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date:
- Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:
- References:List-Owner; bh=TgqIPzTUSDBMffxK6MmqtQ+I81SfWmrbmWLuWLbhwV8=; b=bhs
- KgarKUaVoFaf/6TPo+T+LIemPUgT0DioZ9Aa4cXD7m02vV5SrBodW911B9amgDGQ4ipx7UyAgOokS
- QqumgU8MLbC9VEmDHseDYkrMDJvPAVL/+Ou5bAAoDDa4G14hJi1RWh5lsdIJBMKmjMI9KcW7qFdEj
- eQ6JBoJXliaYp31BoAPEbyBnG4b8RQxO6wT9wA+/Bs8gR8bBQN9Wjo7zsIKHobQbKfAXTTRwn46dt
- J7kt19264hkIv2Dr3UQc7W8kYL09TmllYFjEGYTOuGFEOoHlejt6CpbUnh0mdPtDggPPxsQ+e/f/h
- 0dGNUqgR/L7R5/70DbHnF24DnXzwfQw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
- id 1iB7qu-0006An-U6; Fri, 20 Sep 2019 01:36:52 +0000
-Received: from mail-io1-xd43.google.com ([2607:f8b0:4864:20::d43])
- by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
- id 1iB7qr-0006A2-PC
- for ath10k@lists.infradead.org; Fri, 20 Sep 2019 01:36:51 +0000
-Received: by mail-io1-xd43.google.com with SMTP id q10so12531160iop.2
- for <ath10k@lists.infradead.org>; Thu, 19 Sep 2019 18:36:47 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=2vkYM2Vw9GpvccAiSSIMhifEzfuK8Ld4R3bwXVgh1ps=;
- b=nljLTTHaQr3RenMHyxOGrtAwE/I0ES0GK9UJLdYkS7iEalzRrwu+/ygif0A/YnEFuE
- fMLFG5zBRN2I7SpqvTBqaxAYJbA+a5Nnb5ymeV3s6Ef+CcGHE165IRfi+4dxEt/RvV3k
- 4CjBDTDWGnnBO1wfDcS0WW9TqjJEoxFKWNCL+8oAzUyMten4zs8XPRUPlZVc5dHnkqC9
- LmLWnaSBjm2g5JG0GJKSrT8KrYP2mv4yGUR0HaWruQWwfQQ8NJc2RyXm1Ml99KZkoU73
- TG98jQSy2dcHrVqaNRfpAtyj0WEwXdLqMfT1ggk69p1ZfC7ol/7QEQxzgDIU0EFn2r59
- owvA==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=2vkYM2Vw9GpvccAiSSIMhifEzfuK8Ld4R3bwXVgh1ps=;
- b=h6uidvjJA/lvtevOi6n+lWV9vjtx5XM1d7kRlAFgObUBjJMIap329Jxa7uA0de8dx/
- 4ANBCQj9/8psgTYwWqBv0bJH+7IC+ewxZb2m3z1dMYwsFp8coTyMryaBVWb4trh0My3B
- XT2OseKTL0iAiy35/SDbWV/5FljTuVmto5Jgglq6lB3uPpQVIGu46UY8kNKwuIdNseow
- y4r+4w82KCHMoANJmlEPlFYb7xnmENPIdx0ZITs6ISjjvTICaf8nyA3OgqPCI5l3/DCb
- 3plewsEuTwGiFXPqJx2ldY3gIwfH8D7w1MLxadUUL6o2fDRt0ZjFbJuUk/tiX/EM5MOL
- W3dQ==
-X-Gm-Message-State: APjAAAWIX+IMQ2tM7gV9yX2n6iqisUO1ysXCEYfl/P1BcWwlYgTk8xNq
- /djn9P594uwGss08Ku8JA9E=
-X-Google-Smtp-Source:
- APXvYqzLPqJkNUviwDSfcaSYJH+eUFOLc0fBeZpgji797e/U5UAY6XAi9Cq7iKldElsnElvAmFWNCw==
-X-Received: by 2002:a6b:8f15:: with SMTP id r21mr3490587iod.259.1568943406715;
- Thu, 19 Sep 2019 18:36:46 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id x12sm335602ioh.76.2019.09.19.18.36.45
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Thu, 19 Sep 2019 18:36:45 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-To:
-Subject: [PATCH] ath10k: fix memory leak
-Date: Thu, 19 Sep 2019 20:36:26 -0500
-Message-Id: <20190920013632.30796-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20190919_183649_845813_A1A80F7F
-X-CRM114-Status: UNSURE ( 7.25 )
-X-CRM114-Notice: Please train this message.
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [2607:f8b0:4864:20:0:0:0:d43 listed in]
- [list.dnswl.org]
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
- provider (navid.emamdoost[at]gmail.com)
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
-X-BeenThere: ath10k@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <ath10k.lists.infradead.org>
-List-Unsubscribe: <http://lists.infradead.org/mailman/options/ath10k>,
- <mailto:ath10k-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/ath10k/>
-List-Post: <mailto:ath10k@lists.infradead.org>
-List-Help: <mailto:ath10k-request@lists.infradead.org?subject=help>
-List-Subscribe: <http://lists.infradead.org/mailman/listinfo/ath10k>,
- <mailto:ath10k-request@lists.infradead.org?subject=subscribe>
-Cc: linux-wireless@vger.kernel.org, kjlu@umn.edu,
- linux-kernel@vger.kernel.org,
- ath10k@lists.infradead.org, emamd001@umn.edu, smccaman@umn.edu,
- netdev@vger.kernel.org, "David S. Miller" <davem@davemloft.net>,
- Kalle Valo <kvalo@codeaurora.org>,
- Navid Emamdoost <navid.emamdoost@gmail.com>
-MIME-Version: 1.0
-Sender: "ath10k" <ath10k-bounces@lists.infradead.org>
-Errors-To:
- ath10k-bounces+patchwork-ath10k=patchwork.kernel.org@lists.infradead.org
-
-In ath10k_usb_hif_tx_sg the allocated urb should be released if
-usb_submit_urb fails.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/net/wireless/ath/ath10k/usb.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/net/wireless/ath/ath10k/usb.c b/drivers/net/wireless/ath/ath10k/usb.c
-index e1420f67f776..730ed22e08a0 100644
---- a/drivers/net/wireless/ath/ath10k/usb.c
-+++ b/drivers/net/wireless/ath/ath10k/usb.c
-@@ -435,6 +435,7 @@ static int ath10k_usb_hif_tx_sg(struct ath10k *ar, u8 pipe_id,
- ath10k_dbg(ar, ATH10K_DBG_USB_BULK,
- "usb bulk transmit failed: %d\n", ret);
- usb_unanchor_urb(urb);
-+ usb_free_urb(urb);
- ret = -EINVAL;
- goto err_free_urb_to_pipe;
- }
diff --git a/backlight-lp855x-Ensure-regulators-are-disabled-on-probe-failure.patch b/backlight-lp855x-Ensure-regulators-are-disabled-on-probe-failure.patch
new file mode 100644
index 000000000..08c519629
--- /dev/null
+++ b/backlight-lp855x-Ensure-regulators-are-disabled-on-probe-failure.patch
@@ -0,0 +1,186 @@
+From patchwork Mon Feb 24 14:07:48 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Jon Hunter <jonathanh@nvidia.com>
+X-Patchwork-Id: 1243112
+Return-Path: <linux-tegra-owner@vger.kernel.org>
+X-Original-To: incoming@patchwork.ozlabs.org
+Delivered-To: patchwork-incoming@bilbo.ozlabs.org
+Authentication-Results: ozlabs.org; spf=none (no SPF record)
+ smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
+ helo=vger.kernel.org;
+ envelope-from=linux-tegra-owner@vger.kernel.org;
+ receiver=<UNKNOWN>)
+Authentication-Results: ozlabs.org;
+ dmarc=pass (p=none dis=none) header.from=nvidia.com
+Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
+ unprotected) header.d=nvidia.com header.i=@nvidia.com
+ header.a=rsa-sha256 header.s=n1 header.b=bnwYpe6i;
+ dkim-atps=neutral
+Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
+ by ozlabs.org (Postfix) with ESMTP id 48R3nG3y97z9sRQ
+ for <incoming@patchwork.ozlabs.org>;
+ Tue, 25 Feb 2020 01:08:18 +1100 (AEDT)
+Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
+ id S1727539AbgBXOIR (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
+ Mon, 24 Feb 2020 09:08:17 -0500
+Received: from hqnvemgate24.nvidia.com ([216.228.121.143]:5063 "EHLO
+ hqnvemgate24.nvidia.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
+ with ESMTP id S1727451AbgBXOIR (ORCPT
+ <rfc822;linux-tegra@vger.kernel.org>);
+ Mon, 24 Feb 2020 09:08:17 -0500
+Received: from hqpgpgate101.nvidia.com (Not Verified[216.228.121.13]) by
+ hqnvemgate24.nvidia.com (using TLS: TLSv1.2, DES-CBC3-SHA)
+ id <B5e53d8840000>; Mon, 24 Feb 2020 06:07:00 -0800
+Received: from hqmail.nvidia.com ([172.20.161.6])
+ by hqpgpgate101.nvidia.com (PGP Universal service);
+ Mon, 24 Feb 2020 06:08:16 -0800
+X-PGP-Universal: processed;
+ by hqpgpgate101.nvidia.com on Mon, 24 Feb 2020 06:08:16 -0800
+Received: from HQMAIL105.nvidia.com (172.20.187.12) by HQMAIL107.nvidia.com
+ (172.20.187.13) with Microsoft SMTP Server (TLS) id 15.0.1473.3;
+ Mon, 24 Feb 2020 14:08:16 +0000
+Received: from rnnvemgw01.nvidia.com (10.128.109.123) by HQMAIL105.nvidia.com
+ (172.20.187.12) with Microsoft SMTP Server (TLS) id 15.0.1473.3 via
+ Frontend Transport; Mon, 24 Feb 2020 14:08:15 +0000
+Received: from thunderball.nvidia.com (Not Verified[10.21.140.91]) by
+ rnnvemgw01.nvidia.com with Trustwave SEG (v7, 5, 8, 10121)
+ id <B5e53d8cd0006>; Mon, 24 Feb 2020 06:08:15 -0800
+From: Jon Hunter <jonathanh@nvidia.com>
+To: Milo Kim <milo.kim@ti.com>, Lee Jones <lee.jones@linaro.org>,
+ Daniel Thompson <daniel.thompson@linaro.org>,
+ Jingoo Han <jingoohan1@gmail.com>
+CC: <dri-devel@lists.freedesktop.org>, <linux-kernel@vger.kernel.org>,
+ <linux-tegra@vger.kernel.org>, Jon Hunter <jonathanh@nvidia.com>
+Subject: [PATCH] backlight: lp855x: Ensure regulators are disabled on probe
+ failure
+Date: Mon, 24 Feb 2020 14:07:48 +0000
+Message-ID: <20200224140748.2182-1-jonathanh@nvidia.com>
+X-Mailer: git-send-email 2.17.1
+X-NVConfidentiality: public
+MIME-Version: 1.0
+DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nvidia.com; s=n1;
+ t=1582553220; bh=B1HKOxHeQwu3ZxgJLvSfafO1owYsd38lFNvB2Oh8gBc=;
+ h=X-PGP-Universal:From:To:CC:Subject:Date:Message-ID:X-Mailer:
+ X-NVConfidentiality:MIME-Version:Content-Type;
+ b=bnwYpe6isaqG2Bp36VGI0VAYjd8jtznqNulwkVw85vf5zOMSfv809Oou4taz+1W9g
+ /eTLeJozbJBXhllQfybYW8hX4fyWIjWNON8aQugt/0HrnKAjg5r9wLT5lTgmy+8n2B
+ YrCJM3gob7XIi7l0cbONUTfyGssXmyEi+0SUamN4DDOnXIFxHBentnbyQdvOQ9+11P
+ Dr5X+zeRff1B/SMt2pdNwrja2cVOPDRGAM+U4epkb2bICZZUiGv1fQLKa+KgJ7xMMS
+ AwmdVrZ/6l2MAKwM+FuIqdF/x7mpCYg64MWX7TFFRwOSCFwNeq1fcK5TWItV01qcCa
+ mFLwbcDwN/IQA==
+Sender: linux-tegra-owner@vger.kernel.org
+Precedence: bulk
+List-ID: <linux-tegra.vger.kernel.org>
+X-Mailing-List: linux-tegra@vger.kernel.org
+
+If probing the LP885x backlight fails after the regulators have been
+enabled, then the following warning is seen when releasing the
+regulators ...
+
+ WARNING: CPU: 1 PID: 289 at drivers/regulator/core.c:2051 _regulator_put.part.28+0x158/0x160
+ Modules linked in: tegra_xudc lp855x_bl(+) host1x pwm_tegra ip_tables x_tables ipv6 nf_defrag_ipv6
+ CPU: 1 PID: 289 Comm: systemd-udevd Not tainted 5.6.0-rc2-next-20200224 #1
+ Hardware name: NVIDIA Jetson TX1 Developer Kit (DT)
+
+ ...
+
+ Call trace:
+ _regulator_put.part.28+0x158/0x160
+ regulator_put+0x34/0x50
+ devm_regulator_release+0x10/0x18
+ release_nodes+0x12c/0x230
+ devres_release_all+0x34/0x50
+ really_probe+0x1c0/0x370
+ driver_probe_device+0x58/0x100
+ device_driver_attach+0x6c/0x78
+ __driver_attach+0xb0/0xf0
+ bus_for_each_dev+0x68/0xc8
+ driver_attach+0x20/0x28
+ bus_add_driver+0x160/0x1f0
+ driver_register+0x60/0x110
+ i2c_register_driver+0x40/0x80
+ lp855x_driver_init+0x20/0x1000 [lp855x_bl]
+ do_one_initcall+0x58/0x1a0
+ do_init_module+0x54/0x1d0
+ load_module+0x1d80/0x21c8
+ __do_sys_finit_module+0xe8/0x100
+ __arm64_sys_finit_module+0x18/0x20
+ el0_svc_common.constprop.3+0xb0/0x168
+ do_el0_svc+0x20/0x98
+ el0_sync_handler+0xf4/0x1b0
+ el0_sync+0x140/0x180
+
+Fix this by ensuring that the regulators are disabled, if enabled, on
+probe failure.
+
+Finally, ensure that the vddio regulator is disabled in the driver
+remove handler.
+
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+Reviewed-by: Daniel Thompson <daniel.thompson@linaro.org>
+---
+ drivers/video/backlight/lp855x_bl.c | 20 ++++++++++++++++----
+ 1 file changed, 16 insertions(+), 4 deletions(-)
+
+diff --git a/drivers/video/backlight/lp855x_bl.c b/drivers/video/backlight/lp855x_bl.c
+index f68920131a4a..e94932c69f54 100644
+--- a/drivers/video/backlight/lp855x_bl.c
++++ b/drivers/video/backlight/lp855x_bl.c
+@@ -456,7 +456,7 @@ static int lp855x_probe(struct i2c_client *cl, const struct i2c_device_id *id)
+ ret = regulator_enable(lp->enable);
+ if (ret < 0) {
+ dev_err(lp->dev, "failed to enable vddio: %d\n", ret);
+- return ret;
++ goto disable_supply;
+ }
+
+ /*
+@@ -471,24 +471,34 @@ static int lp855x_probe(struct i2c_client *cl, const struct i2c_device_id *id)
+ ret = lp855x_configure(lp);
+ if (ret) {
+ dev_err(lp->dev, "device config err: %d", ret);
+- return ret;
++ goto disable_vddio;
+ }
+
+ ret = lp855x_backlight_register(lp);
+ if (ret) {
+ dev_err(lp->dev,
+ "failed to register backlight. err: %d\n", ret);
+- return ret;
++ goto disable_vddio;
+ }
+
+ ret = sysfs_create_group(&lp->dev->kobj, &lp855x_attr_group);
+ if (ret) {
+ dev_err(lp->dev, "failed to register sysfs. err: %d\n", ret);
+- return ret;
++ goto disable_vddio;
+ }
+
+ backlight_update_status(lp->bl);
++
+ return 0;
++
++disable_vddio:
++ if (lp->enable)
++ regulator_disable(lp->enable);
++disable_supply:
++ if (lp->supply)
++ regulator_disable(lp->supply);
++
++ return ret;
+ }
+
+ static int lp855x_remove(struct i2c_client *cl)
+@@ -497,6 +507,8 @@ static int lp855x_remove(struct i2c_client *cl)
+
+ lp->bl->props.brightness = 0;
+ backlight_update_status(lp->bl);
++ if (lp->enable)
++ regulator_disable(lp->enable);
+ if (lp->supply)
+ regulator_disable(lp->supply);
+ sysfs_remove_group(&lp->dev->kobj, &lp855x_attr_group);
diff --git a/bcm2835-irqchip-Quiesce-IRQs-left-enabled-by-bootloader.patch b/bcm2835-irqchip-Quiesce-IRQs-left-enabled-by-bootloader.patch
new file mode 100644
index 000000000..9cb8ff5d7
--- /dev/null
+++ b/bcm2835-irqchip-Quiesce-IRQs-left-enabled-by-bootloader.patch
@@ -0,0 +1,232 @@
+From patchwork Mon Feb 10 09:52:20 2020
+Content-Type: text/plain; charset="utf-8"
+MIME-Version: 1.0
+Content-Transfer-Encoding: 7bit
+X-Patchwork-Submitter: Lukas Wunner <lukas@wunner.de>
+X-Patchwork-Id: 11372935
+Return-Path:
+ <SRS0=uiPw=36=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
+Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
+ [172.30.200.123])
+ by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6E6F4109A
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 10 Feb 2020 09:52:52 +0000 (UTC)
+Received: from bombadil.infradead.org (bombadil.infradead.org
+ [198.137.202.133])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (No client certificate requested)
+ by mail.kernel.org (Postfix) with ESMTPS id 3ABD621835
+ for <patchwork-linux-arm@patchwork.kernel.org>;
+ Mon, 10 Feb 2020 09:52:52 +0000 (UTC)
+Authentication-Results: mail.kernel.org;
+ dkim=pass (2048-bit key) header.d=lists.infradead.org
+ header.i=@lists.infradead.org header.b="sLV1I6RP"
+DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 3ABD621835
+Authentication-Results: mail.kernel.org;
+ dmarc=none (p=none dis=none) header.from=wunner.de
+Authentication-Results: mail.kernel.org;
+ spf=none
+ smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
+ d=lists.infradead.org; s=bombadil.20170209; h=Sender:
+ Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
+ List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:To:Subject:Date:
+ From:References:In-Reply-To:Message-Id:Reply-To:Content-ID:
+ Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
+ :Resent-Message-ID:List-Owner;
+ bh=52m4zqqDQ15r/4EHqLM3tCdaghuCQFRSRI636FPzyTg=; b=sLV1I6RPSfIAq0DmE3ADnTyGjh
+ NnOUSjVDCUDlMsaRe7dhAfC7D3enDiNCrnGXNT3kb6+57+bXrj31EU+9NhIevN+Rr+lrXe+8PaWKw
+ Q2LbzZDJ3owcXTu2EZAYrQPHg/BScQT5NiMMHrLmISp9B3erAO45imXsyolyfBhUFbvxPY/ijVw2C
+ rPXYS/w47IaC6T79wZVTZ1Iuqn0jR/qvksA7yRUBMTsnHcc3fv6yuD+cD0BFmmao7LAxKlA3uu8Ba
+ MXB0/7aQIlb5yOssEfnwThbbnbrpxmnIS0CT00K1yAYIkzDAv7lS7imZ5qTy2uahyJFWjQF8T++wX
+ TgZL/6mQ==;
+Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
+ by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j15kG-0008ES-UU; Mon, 10 Feb 2020 09:52:48 +0000
+Received: from mailout1.hostsharing.net ([83.223.95.204])
+ by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
+ id 1j15kC-0008Cu-Hl; Mon, 10 Feb 2020 09:52:46 +0000
+Received: from h08.hostsharing.net (h08.hostsharing.net
+ [IPv6:2a01:37:1000::53df:5f1c:0])
+ (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
+ (Client CN "*.hostsharing.net",
+ Issuer "COMODO RSA Domain Validation Secure Server CA" (not verified))
+ by mailout1.hostsharing.net (Postfix) with ESMTPS id 32EE510192623;
+ Mon, 10 Feb 2020 10:52:31 +0100 (CET)
+Received: from localhost (unknown [87.130.102.138])
+ (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits))
+ (No client certificate requested)
+ by h08.hostsharing.net (Postfix) with ESMTPSA id E85DF60AD5E1;
+ Mon, 10 Feb 2020 10:52:30 +0100 (CET)
+X-Mailbox-Line: From 8be2f3e95fb29abdf80240f2b8a38621c42eb2a9 Mon Sep 17
+ 00:00:00 2001
+Message-Id:
+ <8be2f3e95fb29abdf80240f2b8a38621c42eb2a9.1581327911.git.lukas@wunner.de>
+In-Reply-To: <713627a200d9c8fd7cac424d69e98166@kernel.org>
+References: <713627a200d9c8fd7cac424d69e98166@kernel.org>
+From: Lukas Wunner <lukas@wunner.de>
+Date: Mon, 10 Feb 2020 10:52:20 +0100
+Subject: [PATCH v2] irqchip/bcm2835: Quiesce IRQs left enabled by bootloader
+To: Thomas Gleixner <tglx@linutronix.de>, Jason Cooper <jason@lakedaemon.net>,
+ Marc Zyngier <maz@kernel.org>,
+ "Nicolas Saenz Julienne" <nsaenzjulienne@suse.de>
+X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
+X-CRM114-CacheID: sfid-20200210_015244_903439_EE700514
+X-CRM114-Status: GOOD ( 18.64 )
+X-Spam-Score: -0.7 (/)
+X-Spam-Report: SpamAssassin version 3.4.3 on bombadil.infradead.org summary:
+ Content analysis details: (-0.7 points)
+ pts rule name description
+ ---- ----------------------
+ --------------------------------------------------
+ -0.7 RCVD_IN_DNSWL_LOW RBL: Sender listed at https://www.dnswl.org/,
+ low trust [83.223.95.204 listed in list.dnswl.org]
+ 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
+ [83.223.95.204 listed in wl.mailspike.net]
+ 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
+ 0.0 SPF_NONE SPF: sender does not publish an SPF Record
+ 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
+X-BeenThere: linux-arm-kernel@lists.infradead.org
+X-Mailman-Version: 2.1.29
+Precedence: list
+List-Id: <linux-arm-kernel.lists.infradead.org>
+List-Unsubscribe:
+ <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
+List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
+List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
+List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
+List-Subscribe:
+ <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
+ <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
+Cc: Florian Fainelli <f.fainelli@gmail.com>,
+ Kristina Brooks <notstina@gmail.com>, Scott Branden <sbranden@broadcom.com>,
+ Ray Jui <rjui@broadcom.com>, Serge Schneider <serge@raspberrypi.org>,
+ linux-kernel@vger.kernel.org, Phil Elwell <phil@raspberrypi.org>,
+ Matthias Brugger <mbrugger@suse.com>, bcm-kernel-feedback-list@broadcom.com,
+ linux-rpi-kernel@lists.infradead.org, Martin Sperl <kernel@martin.sperl.org>,
+ linux-arm-kernel@lists.infradead.org, Stefan Wahren <wahrenst@gmx.net>
+MIME-Version: 1.0
+Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
+Errors-To:
+ linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
+
+Customers of our "Revolution Pi" open source PLCs (which are based on
+the Raspberry Pi) have reported random lockups as well as jittery eMMC,
+UART and SPI latency. We were able to reproduce the lockups in our lab
+and hooked up a JTAG debugger:
+
+It turns out that the USB controller's interrupt is already enabled when
+the kernel boots. All interrupts are disabled when the chip comes out
+of power-on reset, according to the spec. So apparently the bootloader
+enables the interrupt but neglects to disable it before handing over
+control to the kernel.
+
+The bootloader is a closed source blob provided by the Raspberry Pi
+Foundation. Development of an alternative open source bootloader was
+begun by Kristina Brooks but it's not fully functional yet. Usage of
+the blob is thus without alternative for the time being.
+
+The Raspberry Pi Foundation's downstream kernel has a performance-
+optimized USB driver (which we use on our Revolution Pi products).
+The driver takes advantage of the FIQ fast interrupt. Because the
+regular USB interrupt was left enabled by the bootloader, both the
+FIQ and the normal interrupt is enabled once the USB driver probes.
+
+The spec has the following to say on simultaneously enabling the FIQ
+and the normal interrupt of a peripheral:
+
+"One interrupt source can be selected to be connected to the ARM FIQ
+ input. An interrupt which is selected as FIQ should have its normal
+ interrupt enable bit cleared. Otherwise a normal and an FIQ interrupt
+ will be fired at the same time. Not a good idea!"
+ ^^^^^^^^^^^^^^^
+https://www.raspberrypi.org/app/uploads/2012/02/BCM2835-ARM-Peripherals.pdf
+page 110
+
+On a multicore Raspberry Pi, the Foundation's kernel routes all normal
+interrupts to CPU 0 and the FIQ to CPU 1. Because both the FIQ and the
+normal interrupt is enabled, a USB interrupt causes CPU 0 to spin in
+bcm2836_chained_handle_irq() until the FIQ on CPU 1 has cleared it.
+Interrupts with a lower priority than USB are starved as long.
+
+That explains the jittery eMMC, UART and SPI latency: On one occasion
+I've seen CPU 0 blocked for no less than 2.9 msec. Basically,
+everything not USB takes a performance hit: Whereas eMMC throughput
+on a Compute Module 3 remains relatively constant at 23.5 MB/s with
+this commit, it irregularly dips to 23.0 MB/s without this commit.
+
+The lockups occur when CPU 0 receives a USB interrupt while holding a
+lock which CPU 1 is trying to acquire while the FIQ is temporarily
+disabled on CPU 1.
+
+I've tested old releases of the Foundation's bootloader as far back as
+1.20160202-1 and they all leave the USB interrupt enabled. Still older
+releases fail to boot a contemporary kernel on a Compute Module 1 or 3,
+which are the only Raspberry Pi variants I have at my disposal for
+testing.
+
+Fix by disabling IRQs left enabled by the bootloader. Although the
+impact is most pronounced on the Foundation's downstream kernel,
+it seems prudent to apply the fix to the upstream kernel to guard
+against such mistakes in any present and future bootloader.
+
+Signed-off-by: Lukas Wunner <lukas@wunner.de>
+Cc: Serge Schneider <serge@raspberrypi.org>
+Cc: Kristina Brooks <notstina@gmail.com>
+Cc: stable@vger.kernel.org
+Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
+---
+Changes since v1:
+* Use "relaxed" MMIO accessors to avoid memory barriers (Marc)
+* Use u32 instead of int for register access (Marc)
+* Quiesce FIQ as well (Marc)
+* Quiesce IRQs after mapping them for better readability
+* Drop alternative approach from commit message (Marc)
+
+Link to v1:
+https://lore.kernel.org/lkml/988737dbbc4e499c2faaaa4e567ba3ed8deb9a89.1581089797.git.lukas@wunner.de/
+
+ drivers/irqchip/irq-bcm2835.c | 15 +++++++++++++++
+ 1 file changed, 15 insertions(+)
+
+diff --git a/drivers/irqchip/irq-bcm2835.c b/drivers/irqchip/irq-bcm2835.c
+index 418245d31921..63539c88ac3a 100644
+--- a/drivers/irqchip/irq-bcm2835.c
++++ b/drivers/irqchip/irq-bcm2835.c
+@@ -61,6 +61,7 @@
+ | SHORTCUT1_MASK | SHORTCUT2_MASK)
+
+ #define REG_FIQ_CONTROL 0x0c
++#define REG_FIQ_ENABLE 0x80
+
+ #define NR_BANKS 3
+ #define IRQS_PER_BANK 32
+@@ -135,6 +136,7 @@ static int __init armctrl_of_init(struct device_node *node,
+ {
+ void __iomem *base;
+ int irq, b, i;
++ u32 reg;
+
+ base = of_iomap(node, 0);
+ if (!base)
+@@ -157,6 +159,19 @@ static int __init armctrl_of_init(struct device_node *node,
+ handle_level_irq);
+ irq_set_probe(irq);
+ }
++
++ reg = readl_relaxed(intc.enable[b]);
++ if (reg) {
++ writel_relaxed(reg, intc.disable[b]);
++ pr_err(FW_BUG "Bootloader left irq enabled: "
++ "bank %d irq %*pbl\n", b, IRQS_PER_BANK, &reg);
++ }
++ }
++
++ reg = readl_relaxed(base + REG_FIQ_CONTROL);
++ if (reg & REG_FIQ_ENABLE) {
++ writel_relaxed(0, base + REG_FIQ_CONTROL);
++ pr_err(FW_BUG "Bootloader left fiq enabled\n");
+ }
+
+ if (is_2836) {
diff --git a/check_configs.awk b/check_configs.awk
deleted file mode 100755
index 16ac08a5e..000000000
--- a/check_configs.awk
+++ /dev/null
@@ -1,22 +0,0 @@
-#!/usr/bin/awk -f
-
-/is not set/ {
- split ($0, a, "#");
- split(a[2], b);
- if (NR==FNR) {
- configs[b[1]]="is not set";
- } else {
- if (configs[b[1]] != "" && configs[b[1]] != "is not set")
- print "Found # "b[1] " is not set, after generation, had " b[1] " " configs[b[1]] " in Fedora tree";
- }
-}
-
-/=/ {
- split ($0, a, "=");
- if (NR==FNR) {
- configs[a[1]]=a[2];
- } else {
- if (configs[a[1]] != "" && configs[a[1]] != a[2])
- print "Found "a[1]"="configs[a[1]]" after generation, had " a[1]"="a[2]" in Fedora tree";
- }
-}
diff --git a/configs/fedora/debug/CONFIG_REFCOUNT_FULL b/configs/fedora/debug/CONFIG_REFCOUNT_FULL
deleted file mode 100644
index c7e4a167a..000000000
--- a/configs/fedora/debug/CONFIG_REFCOUNT_FULL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REFCOUNT_FULL=y
diff --git a/configs/fedora/debug/CONFIG_TRACE_EVENT_INJECT b/configs/fedora/debug/CONFIG_TRACE_EVENT_INJECT
new file mode 100644
index 000000000..6eed5bde6
--- /dev/null
+++ b/configs/fedora/debug/CONFIG_TRACE_EVENT_INJECT
@@ -0,0 +1 @@
+CONFIG_TRACE_EVENT_INJECT=y
diff --git a/configs/fedora/generic/CONFIG_AD7091R5 b/configs/fedora/generic/CONFIG_AD7091R5
new file mode 100644
index 000000000..a2cd8825e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7091R5
@@ -0,0 +1 @@
+# CONFIG_AD7091R5 is not set
diff --git a/configs/fedora/generic/CONFIG_AD7292 b/configs/fedora/generic/CONFIG_AD7292
new file mode 100644
index 000000000..7ced8850f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7292
@@ -0,0 +1 @@
+CONFIG_AD7292=m
diff --git a/configs/fedora/generic/CONFIG_ADUX1020 b/configs/fedora/generic/CONFIG_ADUX1020
new file mode 100644
index 000000000..e34158930
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ADUX1020
@@ -0,0 +1 @@
+CONFIG_ADUX1020=m
diff --git a/configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ b/configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
deleted file mode 100644
index 40a287f0f..000000000
--- a/configs/fedora/generic/CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
diff --git a/configs/fedora/generic/s390x/CONFIG_ARCH_RANDOM b/configs/fedora/generic/CONFIG_ARCH_RANDOM
index 51658fe1c..51658fe1c 100644
--- a/configs/fedora/generic/s390x/CONFIG_ARCH_RANDOM
+++ b/configs/fedora/generic/CONFIG_ARCH_RANDOM
diff --git a/configs/fedora/generic/CONFIG_ATH11K b/configs/fedora/generic/CONFIG_ATH11K
new file mode 100644
index 000000000..584c5e3f1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ATH11K
@@ -0,0 +1 @@
+# CONFIG_ATH11K is not set
diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_LED b/configs/fedora/generic/CONFIG_BACKLIGHT_LED
new file mode 100644
index 000000000..177fa13b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BACKLIGHT_LED
@@ -0,0 +1 @@
+CONFIG_BACKLIGHT_LED=m
diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_PM8941_WLED b/configs/fedora/generic/CONFIG_BACKLIGHT_PM8941_WLED
deleted file mode 100644
index cd95d798e..000000000
--- a/configs/fedora/generic/CONFIG_BACKLIGHT_PM8941_WLED
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
diff --git a/configs/fedora/generic/CONFIG_BACKLIGHT_QCOM_WLED b/configs/fedora/generic/CONFIG_BACKLIGHT_QCOM_WLED
new file mode 100644
index 000000000..d1e1fdbc7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BACKLIGHT_QCOM_WLED
@@ -0,0 +1 @@
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
diff --git a/configs/fedora/generic/CONFIG_BCM84881_PHY b/configs/fedora/generic/CONFIG_BCM84881_PHY
new file mode 100644
index 000000000..6f472549d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BCM84881_PHY
@@ -0,0 +1 @@
+# CONFIG_BCM84881_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_BMA400 b/configs/fedora/generic/CONFIG_BMA400
new file mode 100644
index 000000000..597efc083
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BMA400
@@ -0,0 +1 @@
+# CONFIG_BMA400 is not set
diff --git a/configs/fedora/generic/CONFIG_BOOTTIME_TRACING b/configs/fedora/generic/CONFIG_BOOTTIME_TRACING
new file mode 100644
index 000000000..d0462f760
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BOOTTIME_TRACING
@@ -0,0 +1 @@
+CONFIG_BOOTTIME_TRACING=y
diff --git a/configs/fedora/generic/CONFIG_BOOT_CONFIG b/configs/fedora/generic/CONFIG_BOOT_CONFIG
new file mode 100644
index 000000000..6a72346aa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BOOT_CONFIG
@@ -0,0 +1 @@
+CONFIG_BOOT_CONFIG=y
diff --git a/configs/fedora/generic/CONFIG_BT_CMTP b/configs/fedora/generic/CONFIG_BT_CMTP
index 6fe276815..fefe1adcd 100644
--- a/configs/fedora/generic/CONFIG_BT_CMTP
+++ b/configs/fedora/generic/CONFIG_BT_CMTP
@@ -1 +1 @@
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
diff --git a/configs/fedora/generic/CONFIG_CAPI_AVM b/configs/fedora/generic/CONFIG_CAPI_AVM
deleted file mode 100644
index e22084428..000000000
--- a/configs/fedora/generic/CONFIG_CAPI_AVM
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CAPI_AVM=y
diff --git a/configs/fedora/generic/CONFIG_COMMON_CLK_FSL_SAI b/configs/fedora/generic/CONFIG_COMMON_CLK_FSL_SAI
new file mode 100644
index 000000000..03ef57306
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMMON_CLK_FSL_SAI
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_FSL_SAI is not set
diff --git a/configs/fedora/generic/CONFIG_COMPAT_32BIT_TIME b/configs/fedora/generic/CONFIG_COMPAT_32BIT_TIME
new file mode 100644
index 000000000..da143b00f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_COMPAT_32BIT_TIME
@@ -0,0 +1 @@
+CONFIG_COMPAT_32BIT_TIME=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CONTEXT_TRACKING_FORCE b/configs/fedora/generic/CONFIG_CONTEXT_TRACKING_FORCE
index 3548ba6a5..3548ba6a5 100644
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CONTEXT_TRACKING_FORCE
+++ b/configs/fedora/generic/CONFIG_CONTEXT_TRACKING_FORCE
diff --git a/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL b/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL
new file mode 100644
index 000000000..25d6ba248
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL
@@ -0,0 +1 @@
+CONFIG_CPU_FREQ_THERMAL=y
diff --git a/configs/fedora/generic/CONFIG_CPU_ISOLATION b/configs/fedora/generic/CONFIG_CPU_ISOLATION
index 1753f3076..da3a02c10 100644
--- a/configs/fedora/generic/CONFIG_CPU_ISOLATION
+++ b/configs/fedora/generic/CONFIG_CPU_ISOLATION
@@ -1 +1 @@
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
diff --git a/configs/fedora/generic/CONFIG_CROS_EC_SENSORHUB b/configs/fedora/generic/CONFIG_CROS_EC_SENSORHUB
new file mode 100644
index 000000000..20a5b7abb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CROS_EC_SENSORHUB
@@ -0,0 +1 @@
+CONFIG_CROS_EC_SENSORHUB=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_BLAKE2B b/configs/fedora/generic/CONFIG_CRYPTO_BLAKE2B
new file mode 100644
index 000000000..13f92b91f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_BLAKE2B
@@ -0,0 +1 @@
+CONFIG_CRYPTO_BLAKE2B=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_BLAKE2S b/configs/fedora/generic/CONFIG_CRYPTO_BLAKE2S
new file mode 100644
index 000000000..4f908f178
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_BLAKE2S
@@ -0,0 +1 @@
+CONFIG_CRYPTO_BLAKE2S=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER b/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER
deleted file mode 100644
index ba301e0ea..000000000
--- a/configs/fedora/generic/CONFIG_CRYPTO_BLKCIPHER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRYPTO_BLKCIPHER=y
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_CURVE25519 b/configs/fedora/generic/CONFIG_CRYPTO_CURVE25519
new file mode 100644
index 000000000..7ddf015cc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_CURVE25519
@@ -0,0 +1 @@
+CONFIG_CRYPTO_CURVE25519=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_AMLOGIC_GXL b/configs/fedora/generic/CONFIG_CRYPTO_DEV_AMLOGIC_GXL
new file mode 100644
index 000000000..bd9157329
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_AMLOGIC_GXL
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
index cc0194c3c..aa846488a 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_ECC
@@ -1 +1 @@
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
index c2d37b3da..520db3b0d 100644
--- a/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
+++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_ATMEL_SHA204A
@@ -1 +1 @@
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_LIB_BLAKE2S b/configs/fedora/generic/CONFIG_CRYPTO_LIB_BLAKE2S
new file mode 100644
index 000000000..8f69984cd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_LIB_BLAKE2S
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LIB_BLAKE2S=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA b/configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA
new file mode 100644
index 000000000..7259b1641
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LIB_CHACHA=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA20POLY1305 b/configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA20POLY1305
new file mode 100644
index 000000000..cbd068355
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_LIB_CHACHA20POLY1305
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_LIB_CURVE25519 b/configs/fedora/generic/CONFIG_CRYPTO_LIB_CURVE25519
new file mode 100644
index 000000000..3b1931064
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_LIB_CURVE25519
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LIB_CURVE25519=m
diff --git a/configs/fedora/generic/CONFIG_CRYPTO_LIB_POLY1305 b/configs/fedora/generic/CONFIG_CRYPTO_LIB_POLY1305
new file mode 100644
index 000000000..3d2420f66
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CRYPTO_LIB_POLY1305
@@ -0,0 +1 @@
+CONFIG_CRYPTO_LIB_POLY1305=m
diff --git a/configs/fedora/generic/CONFIG_DEV_DAX_HMEM b/configs/fedora/generic/CONFIG_DEV_DAX_HMEM
new file mode 100644
index 000000000..beb328c9b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DEV_DAX_HMEM
@@ -0,0 +1 @@
+CONFIG_DEV_DAX_HMEM=m
diff --git a/configs/fedora/generic/CONFIG_DLHL60D b/configs/fedora/generic/CONFIG_DLHL60D
new file mode 100644
index 000000000..031f3d2e3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DLHL60D
@@ -0,0 +1 @@
+# CONFIG_DLHL60D is not set
diff --git a/configs/fedora/generic/CONFIG_DMABUF_HEAPS b/configs/fedora/generic/CONFIG_DMABUF_HEAPS
new file mode 100644
index 000000000..06c5f4cf1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DMABUF_HEAPS
@@ -0,0 +1 @@
+# CONFIG_DMABUF_HEAPS is not set
diff --git a/configs/fedora/generic/CONFIG_DM_CLONE b/configs/fedora/generic/CONFIG_DM_CLONE
index 03f992664..319d14515 100644
--- a/configs/fedora/generic/CONFIG_DM_CLONE
+++ b/configs/fedora/generic/CONFIG_DM_CLONE
@@ -1 +1 @@
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
diff --git a/configs/fedora/generic/CONFIG_DP83869_PHY b/configs/fedora/generic/CONFIG_DP83869_PHY
new file mode 100644
index 000000000..9cc5171f9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DP83869_PHY
@@ -0,0 +1 @@
+CONFIG_DP83869_PHY=m
diff --git a/configs/fedora/generic/CONFIG_DRM_AMD_DC_HDCP b/configs/fedora/generic/CONFIG_DRM_AMD_DC_HDCP
new file mode 100644
index 000000000..bcb35155e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_AMD_DC_HDCP
@@ -0,0 +1 @@
+CONFIG_DRM_AMD_DC_HDCP=y
diff --git a/configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX6345 b/configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX6345
new file mode 100644
index 000000000..8129e7197
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX6345
@@ -0,0 +1 @@
+CONFIG_DRM_ANALOGIX_ANX6345=m
diff --git a/configs/fedora/generic/CONFIG_DRM_DP_CEC b/configs/fedora/generic/CONFIG_DRM_DP_CEC
index 5f9b38555..f0dbdcca2 100644
--- a/configs/fedora/generic/CONFIG_DRM_DP_CEC
+++ b/configs/fedora/generic/CONFIG_DRM_DP_CEC
@@ -1 +1 @@
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_LVDS_CODEC b/configs/fedora/generic/CONFIG_DRM_LVDS_CODEC
new file mode 100644
index 000000000..9b5f29038
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_LVDS_CODEC
@@ -0,0 +1 @@
+# CONFIG_DRM_LVDS_CODEC is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_LVDS_ENCODER b/configs/fedora/generic/CONFIG_DRM_LVDS_ENCODER
deleted file mode 100644
index e2ea277b3..000000000
--- a/configs/fedora/generic/CONFIG_DRM_LVDS_ENCODER
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_LVDS_ENCODER is not set
diff --git a/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM b/configs/fedora/generic/CONFIG_DRM_NOUVEAU_SVM
index dbd2333b2..dbd2333b2 100644
--- a/configs/fedora/generic/x86/CONFIG_DRM_NOUVEAU_SVM
+++ b/configs/fedora/generic/CONFIG_DRM_NOUVEAU_SVM
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D b/configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D
new file mode 100644
index 000000000..96be5cb7a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 b/configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829
new file mode 100644
index 000000000..b4e04533d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP
new file mode 100644
index 000000000..0fa27c807
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_XINGBANGDA_XBD599 b/configs/fedora/generic/CONFIG_DRM_PANEL_XINGBANGDA_XBD599
new file mode 100644
index 000000000..b3e186e66
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_XINGBANGDA_XBD599
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C272 b/configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C272
new file mode 100644
index 000000000..4978faa12
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C272
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
diff --git a/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA b/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA
new file mode 100644
index 000000000..db43b2234
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA
@@ -0,0 +1 @@
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
diff --git a/configs/fedora/generic/CONFIG_EFI_SOFT_RESERVE b/configs/fedora/generic/CONFIG_EFI_SOFT_RESERVE
new file mode 100644
index 000000000..f6b5ec7c7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EFI_SOFT_RESERVE
@@ -0,0 +1 @@
+CONFIG_EFI_SOFT_RESERVE=y
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS b/configs/fedora/generic/CONFIG_EROFS_FS
index 4bdace556..0394e57c2 100644
--- a/configs/fedora/generic/CONFIG_EROFS_FS
+++ b/configs/fedora/generic/CONFIG_EROFS_FS
@@ -1 +1 @@
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS=m
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT b/configs/fedora/generic/CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT
new file mode 100644
index 000000000..585602e4a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT
@@ -0,0 +1 @@
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS_DEBUG b/configs/fedora/generic/CONFIG_EROFS_FS_DEBUG
new file mode 100644
index 000000000..5363c0f0a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EROFS_FS_DEBUG
@@ -0,0 +1 @@
+# CONFIG_EROFS_FS_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS_POSIX_ACL b/configs/fedora/generic/CONFIG_EROFS_FS_POSIX_ACL
new file mode 100644
index 000000000..fe4f9a826
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EROFS_FS_POSIX_ACL
@@ -0,0 +1 @@
+CONFIG_EROFS_FS_POSIX_ACL=y
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS_SECURITY b/configs/fedora/generic/CONFIG_EROFS_FS_SECURITY
new file mode 100644
index 000000000..f24b07262
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EROFS_FS_SECURITY
@@ -0,0 +1 @@
+CONFIG_EROFS_FS_SECURITY=y
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS_XATTR b/configs/fedora/generic/CONFIG_EROFS_FS_XATTR
new file mode 100644
index 000000000..751034acd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EROFS_FS_XATTR
@@ -0,0 +1 @@
+CONFIG_EROFS_FS_XATTR=y
diff --git a/configs/fedora/generic/CONFIG_EROFS_FS_ZIP b/configs/fedora/generic/CONFIG_EROFS_FS_ZIP
new file mode 100644
index 000000000..fe558502b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EROFS_FS_ZIP
@@ -0,0 +1 @@
+CONFIG_EROFS_FS_ZIP=y
diff --git a/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK b/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK
new file mode 100644
index 000000000..7ede260aa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK
@@ -0,0 +1 @@
+CONFIG_ETHTOOL_NETLINK=y
diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS
deleted file mode 100644
index 2113d8106..000000000
--- a/configs/fedora/generic/CONFIG_EXFAT_FS
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXFAT_FS is not set
diff --git a/configs/fedora/generic/CONFIG_EXTCON_QCOM_SPMI_MISC b/configs/fedora/generic/CONFIG_EXTCON_QCOM_SPMI_MISC
deleted file mode 100644
index 5f2508da3..000000000
--- a/configs/fedora/generic/CONFIG_EXTCON_QCOM_SPMI_MISC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION b/configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION
new file mode 100644
index 000000000..93db20585
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION
@@ -0,0 +1 @@
+CONFIG_F2FS_FS_COMPRESSION=y
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_LZ4 b/configs/fedora/generic/CONFIG_F2FS_FS_LZ4
new file mode 100644
index 000000000..93646c6d9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_F2FS_FS_LZ4
@@ -0,0 +1 @@
+CONFIG_F2FS_FS_LZ4=y
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_LZO b/configs/fedora/generic/CONFIG_F2FS_FS_LZO
new file mode 100644
index 000000000..2210e5ab4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_F2FS_FS_LZO
@@ -0,0 +1 @@
+CONFIG_F2FS_FS_LZO=y
diff --git a/configs/fedora/generic/CONFIG_FSI_MASTER_ASPEED b/configs/fedora/generic/CONFIG_FSI_MASTER_ASPEED
new file mode 100644
index 000000000..15a0fde35
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FSI_MASTER_ASPEED
@@ -0,0 +1 @@
+# CONFIG_FSI_MASTER_ASPEED is not set
diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO
deleted file mode 100644
index 9ae6245d1..000000000
--- a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_FSL_ENETC_MDIO is not set
diff --git a/configs/fedora/generic/CONFIG_FW_CACHE b/configs/fedora/generic/CONFIG_FW_CACHE
new file mode 100644
index 000000000..374610244
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FW_CACHE
@@ -0,0 +1 @@
+CONFIG_FW_CACHE=y
diff --git a/configs/fedora/generic/CONFIG_FXOS8700_I2C b/configs/fedora/generic/CONFIG_FXOS8700_I2C
new file mode 100644
index 000000000..7ccfdec9f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FXOS8700_I2C
@@ -0,0 +1 @@
+CONFIG_FXOS8700_I2C=m
diff --git a/configs/fedora/generic/CONFIG_FXOS8700_SPI b/configs/fedora/generic/CONFIG_FXOS8700_SPI
new file mode 100644
index 000000000..83f0c6224
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_FXOS8700_SPI
@@ -0,0 +1 @@
+CONFIG_FXOS8700_SPI=m
diff --git a/configs/fedora/generic/CONFIG_GIGASET_BASE b/configs/fedora/generic/CONFIG_GIGASET_BASE
deleted file mode 100644
index fa7bb4bea..000000000
--- a/configs/fedora/generic/CONFIG_GIGASET_BASE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GIGASET_BASE=m
diff --git a/configs/fedora/generic/CONFIG_GIGASET_CAPI b/configs/fedora/generic/CONFIG_GIGASET_CAPI
deleted file mode 100644
index b94738045..000000000
--- a/configs/fedora/generic/CONFIG_GIGASET_CAPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GIGASET_CAPI=y
diff --git a/configs/fedora/generic/CONFIG_GIGASET_DEBUG b/configs/fedora/generic/CONFIG_GIGASET_DEBUG
deleted file mode 100644
index 95c9cd104..000000000
--- a/configs/fedora/generic/CONFIG_GIGASET_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_GIGASET_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_GIGASET_M101 b/configs/fedora/generic/CONFIG_GIGASET_M101
deleted file mode 100644
index 10388d0a9..000000000
--- a/configs/fedora/generic/CONFIG_GIGASET_M101
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GIGASET_M101=m
diff --git a/configs/fedora/generic/CONFIG_GIGASET_M105 b/configs/fedora/generic/CONFIG_GIGASET_M105
deleted file mode 100644
index cf3d1db9f..000000000
--- a/configs/fedora/generic/CONFIG_GIGASET_M105
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_GIGASET_M105=m
diff --git a/configs/fedora/generic/CONFIG_GPIO_LOGICVC b/configs/fedora/generic/CONFIG_GPIO_LOGICVC
new file mode 100644
index 000000000..1ee4eb11a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_LOGICVC
@@ -0,0 +1 @@
+# CONFIG_GPIO_LOGICVC is not set
diff --git a/configs/fedora/generic/CONFIG_GPIO_SIFIVE b/configs/fedora/generic/CONFIG_GPIO_SIFIVE
new file mode 100644
index 000000000..461cb49e4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_SIFIVE
@@ -0,0 +1 @@
+# CONFIG_GPIO_SIFIVE is not set
diff --git a/configs/fedora/generic/CONFIG_HEADERS_CHECK b/configs/fedora/generic/CONFIG_HEADERS_CHECK
deleted file mode 100644
index 0658b1fce..000000000
--- a/configs/fedora/generic/CONFIG_HEADERS_CHECK
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HEADERS_CHECK=y
diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST
deleted file mode 100644
index bcdd8b485..000000000
--- a/configs/fedora/generic/CONFIG_HEADER_TEST
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HEADER_TEST=y
diff --git a/configs/fedora/generic/CONFIG_HYSDN b/configs/fedora/generic/CONFIG_HYSDN
deleted file mode 100644
index 2f1ddde6c..000000000
--- a/configs/fedora/generic/CONFIG_HYSDN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HYSDN=m
diff --git a/configs/fedora/generic/CONFIG_HYSDN_CAPI b/configs/fedora/generic/CONFIG_HYSDN_CAPI
deleted file mode 100644
index db9a861ab..000000000
--- a/configs/fedora/generic/CONFIG_HYSDN_CAPI
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_HYSDN_CAPI=y
diff --git a/configs/fedora/generic/CONFIG_I2C_PARPORT_LIGHT b/configs/fedora/generic/CONFIG_I2C_PARPORT_LIGHT
deleted file mode 100644
index e18239222..000000000
--- a/configs/fedora/generic/CONFIG_I2C_PARPORT_LIGHT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_I2C_PARPORT_LIGHT is not set
diff --git a/configs/fedora/generic/CONFIG_INET_ESPINTCP b/configs/fedora/generic/CONFIG_INET_ESPINTCP
new file mode 100644
index 000000000..ebf9d9fe6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INET_ESPINTCP
@@ -0,0 +1 @@
+CONFIG_INET_ESPINTCP=y
diff --git a/configs/fedora/generic/CONFIG_INFINIBAND_CXGB3 b/configs/fedora/generic/CONFIG_INFINIBAND_CXGB3
deleted file mode 100644
index 7c0e12ff4..000000000
--- a/configs/fedora/generic/CONFIG_INFINIBAND_CXGB3
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_INFINIBAND_CXGB3=m
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP2 b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP2
new file mode 100644
index 000000000..1fa2256b7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP2
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP
new file mode 100644
index 000000000..c196b5c5e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ4 b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ4
new file mode 100644
index 000000000..001bc786f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ4
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA
new file mode 100644
index 000000000..dad4d574a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO
new file mode 100644
index 000000000..14032648b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE
new file mode 100644
index 000000000..5a21322e6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE
@@ -0,0 +1 @@
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ
new file mode 100644
index 000000000..8059cfb74
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
diff --git a/configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE b/configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE
deleted file mode 100644
index 8ecaad5bd..000000000
--- a/configs/fedora/generic/CONFIG_INPUT_KXTJ9_POLLED_MODE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
diff --git a/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST b/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST
deleted file mode 100644
index 040d0b830..000000000
--- a/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_KERNEL_HEADER_TEST=y
diff --git a/configs/fedora/generic/CONFIG_KPROBE_EVENT_GEN_TEST b/configs/fedora/generic/CONFIG_KPROBE_EVENT_GEN_TEST
new file mode 100644
index 000000000..01e6cc50d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KPROBE_EVENT_GEN_TEST
@@ -0,0 +1 @@
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_KUNIT b/configs/fedora/generic/CONFIG_KUNIT
new file mode 100644
index 000000000..ce06a7ad3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_KUNIT
@@ -0,0 +1 @@
+# CONFIG_KUNIT is not set
diff --git a/configs/fedora/generic/CONFIG_LEDS_EL15203000 b/configs/fedora/generic/CONFIG_LEDS_EL15203000
new file mode 100644
index 000000000..034500718
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LEDS_EL15203000
@@ -0,0 +1 @@
+# CONFIG_LEDS_EL15203000 is not set
diff --git a/configs/fedora/generic/CONFIG_LTC2496 b/configs/fedora/generic/CONFIG_LTC2496
new file mode 100644
index 000000000..b63c5163c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LTC2496
@@ -0,0 +1 @@
+# CONFIG_LTC2496 is not set
diff --git a/configs/fedora/generic/CONFIG_LTC2983 b/configs/fedora/generic/CONFIG_LTC2983
new file mode 100644
index 000000000..e428eb599
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LTC2983
@@ -0,0 +1 @@
+CONFIG_LTC2983=m
diff --git a/configs/fedora/generic/CONFIG_MFD_ROHM_BD71828 b/configs/fedora/generic/CONFIG_MFD_ROHM_BD71828
new file mode 100644
index 000000000..e60c1237e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_ROHM_BD71828
@@ -0,0 +1 @@
+# CONFIG_MFD_ROHM_BD71828 is not set
diff --git a/configs/fedora/generic/CONFIG_MFD_WCD934X b/configs/fedora/generic/CONFIG_MFD_WCD934X
new file mode 100644
index 000000000..77d877e00
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MFD_WCD934X
@@ -0,0 +1 @@
+# CONFIG_MFD_WCD934X is not set
diff --git a/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B b/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B
new file mode 100644
index 000000000..eae364473
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B
@@ -0,0 +1 @@
+# CONFIG_MICROCHIP_PIT64B is not set
diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_MILBEAUT b/configs/fedora/generic/CONFIG_MMC_SDHCI_MILBEAUT
new file mode 100644
index 000000000..c67ef179b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_MILBEAUT
@@ -0,0 +1 @@
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
diff --git a/configs/fedora/generic/CONFIG_MPTCP b/configs/fedora/generic/CONFIG_MPTCP
new file mode 100644
index 000000000..3bfe60494
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MPTCP
@@ -0,0 +1 @@
+CONFIG_MPTCP=y
diff --git a/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST b/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST
new file mode 100644
index 000000000..bbf062136
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST
@@ -0,0 +1 @@
+# CONFIG_MPTCP_HMAC_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_MPTCP_IPV6 b/configs/fedora/generic/CONFIG_MPTCP_IPV6
new file mode 100644
index 000000000..d0780145d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MPTCP_IPV6
@@ -0,0 +1 @@
+CONFIG_MPTCP_IPV6=y
diff --git a/configs/fedora/generic/CONFIG_MSM_GPUCC_8998 b/configs/fedora/generic/CONFIG_MSM_GPUCC_8998
new file mode 100644
index 000000000..603b672af
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MSM_GPUCC_8998
@@ -0,0 +1 @@
+# CONFIG_MSM_GPUCC_8998 is not set
diff --git a/configs/fedora/generic/CONFIG_MSM_MMCC_8998 b/configs/fedora/generic/CONFIG_MSM_MMCC_8998
new file mode 100644
index 000000000..8c52ae545
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MSM_MMCC_8998
@@ -0,0 +1 @@
+# CONFIG_MSM_MMCC_8998 is not set
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_CADENCE b/configs/fedora/generic/CONFIG_MTD_NAND_CADENCE
new file mode 100644
index 000000000..c252bd95e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MTD_NAND_CADENCE
@@ -0,0 +1 @@
+CONFIG_MTD_NAND_CADENCE=m
diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC b/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC
deleted file mode 100644
index b8a44ee19..000000000
--- a/configs/fedora/generic/CONFIG_MTD_NAND_FSL_IFC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_MTD_NAND_FSL_IFC is not set
diff --git a/configs/fedora/generic/CONFIG_NDC_DIS_DYNAMIC_CACHING b/configs/fedora/generic/CONFIG_NDC_DIS_DYNAMIC_CACHING
new file mode 100644
index 000000000..7d8b9a5c6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NDC_DIS_DYNAMIC_CACHING
@@ -0,0 +1 @@
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_AR9331 b/configs/fedora/generic/CONFIG_NET_DSA_AR9331
new file mode 100644
index 000000000..c0f369f09
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_AR9331
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_AR9331 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MSCC_FELIX b/configs/fedora/generic/CONFIG_NET_DSA_MSCC_FELIX
new file mode 100644
index 000000000..d594c10df
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_MSCC_FELIX
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_MSCC_FELIX is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331 b/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331
new file mode 100644
index 000000000..96e408b5b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_TAG_AR9331 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_OCELOT b/configs/fedora/generic/CONFIG_NET_DSA_TAG_OCELOT
new file mode 100644
index 000000000..9188cc006
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_OCELOT
@@ -0,0 +1 @@
+CONFIG_NET_DSA_TAG_OCELOT=m
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_ETS b/configs/fedora/generic/CONFIG_NET_SCH_ETS
new file mode 100644
index 000000000..95ea61e43
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_ETS
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_ETS is not set
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE b/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE
new file mode 100644
index 000000000..71241b274
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_FQ_PIE is not set
diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_XILINX b/configs/fedora/generic/CONFIG_NET_VENDOR_XILINX
new file mode 100644
index 000000000..46ccaba73
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_VENDOR_XILINX
@@ -0,0 +1 @@
+CONFIG_NET_VENDOR_XILINX=y
diff --git a/configs/fedora/generic/CONFIG_NFC_PN532_UART b/configs/fedora/generic/CONFIG_NFC_PN532_UART
new file mode 100644
index 000000000..f00e815e1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFC_PN532_UART
@@ -0,0 +1 @@
+# CONFIG_NFC_PN532_UART is not set
diff --git a/configs/fedora/generic/CONFIG_NFSD_V4_2_INTER_SSC b/configs/fedora/generic/CONFIG_NFSD_V4_2_INTER_SSC
new file mode 100644
index 000000000..ee88cb4c9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFSD_V4_2_INTER_SSC
@@ -0,0 +1 @@
+CONFIG_NFSD_V4_2_INTER_SSC=y
diff --git a/configs/fedora/generic/CONFIG_NFS_DISABLE_UDP_SUPPORT b/configs/fedora/generic/CONFIG_NFS_DISABLE_UDP_SUPPORT
new file mode 100644
index 000000000..b0be4a26c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NFS_DISABLE_UDP_SUPPORT
@@ -0,0 +1 @@
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
diff --git a/configs/fedora/generic/CONFIG_NO_HZ_FULL b/configs/fedora/generic/CONFIG_NO_HZ_FULL
index 6521b592b..4cd3ab9ec 100644
--- a/configs/fedora/generic/CONFIG_NO_HZ_FULL
+++ b/configs/fedora/generic/CONFIG_NO_HZ_FULL
@@ -1 +1 @@
-# CONFIG_NO_HZ_FULL is not set
+CONFIG_NO_HZ_FULL=y
diff --git a/configs/fedora/generic/CONFIG_NO_HZ_IDLE b/configs/fedora/generic/CONFIG_NO_HZ_IDLE
index a050ad5a8..8641a52f7 100644
--- a/configs/fedora/generic/CONFIG_NO_HZ_IDLE
+++ b/configs/fedora/generic/CONFIG_NO_HZ_IDLE
@@ -1 +1 @@
-CONFIG_NO_HZ_IDLE=y
+# CONFIG_NO_HZ_IDLE is not set
diff --git a/configs/fedora/generic/CONFIG_NVME_HWMON b/configs/fedora/generic/CONFIG_NVME_HWMON
new file mode 100644
index 000000000..d6d282c29
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NVME_HWMON
@@ -0,0 +1 @@
+CONFIG_NVME_HWMON=y
diff --git a/configs/fedora/generic/CONFIG_PCIEASPM_DEBUG b/configs/fedora/generic/CONFIG_PCIEASPM_DEBUG
deleted file mode 100644
index f298e0392..000000000
--- a/configs/fedora/generic/CONFIG_PCIEASPM_DEBUG
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PCIEASPM_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_PCIE_CADENCE_PLAT_HOST b/configs/fedora/generic/CONFIG_PCIE_CADENCE_PLAT_HOST
new file mode 100644
index 000000000..23a74e2eb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PCIE_CADENCE_PLAT_HOST
@@ -0,0 +1 @@
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
diff --git a/configs/fedora/generic/CONFIG_PHY_INTEL_EMMC b/configs/fedora/generic/CONFIG_PHY_INTEL_EMMC
new file mode 100644
index 000000000..ac88cb5bd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PHY_INTEL_EMMC
@@ -0,0 +1 @@
+# CONFIG_PHY_INTEL_EMMC is not set
diff --git a/configs/fedora/generic/CONFIG_PINCTRL_EQUILIBRIUM b/configs/fedora/generic/CONFIG_PINCTRL_EQUILIBRIUM
new file mode 100644
index 000000000..3778a415c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PINCTRL_EQUILIBRIUM
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
diff --git a/configs/fedora/generic/CONFIG_PING b/configs/fedora/generic/CONFIG_PING
new file mode 100644
index 000000000..d0dcdc8ed
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PING
@@ -0,0 +1 @@
+# CONFIG_PING is not set
diff --git a/configs/fedora/generic/CONFIG_PLX_DMA b/configs/fedora/generic/CONFIG_PLX_DMA
new file mode 100644
index 000000000..61c623f9c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PLX_DMA
@@ -0,0 +1 @@
+# CONFIG_PLX_DMA is not set
diff --git a/configs/fedora/generic/CONFIG_PTDUMP_DEBUGFS b/configs/fedora/generic/CONFIG_PTDUMP_DEBUGFS
new file mode 100644
index 000000000..57785aa59
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PTDUMP_DEBUGFS
@@ -0,0 +1 @@
+# CONFIG_PTDUMP_DEBUGFS is not set
diff --git a/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_IDTCM b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_IDTCM
new file mode 100644
index 000000000..cacdf1190
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_IDTCM
@@ -0,0 +1 @@
+CONFIG_PTP_1588_CLOCK_IDTCM=m
diff --git a/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES
new file mode 100644
index 000000000..ccff0ec88
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES
@@ -0,0 +1 @@
+# CONFIG_PTP_1588_CLOCK_INES is not set
diff --git a/configs/fedora/generic/CONFIG_QCOM_CPR b/configs/fedora/generic/CONFIG_QCOM_CPR
new file mode 100644
index 000000000..96eea8d43
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_QCOM_CPR
@@ -0,0 +1 @@
+# CONFIG_QCOM_CPR is not set
diff --git a/configs/fedora/generic/CONFIG_REFCOUNT_FULL b/configs/fedora/generic/CONFIG_REFCOUNT_FULL
deleted file mode 100644
index 0789ed3be..000000000
--- a/configs/fedora/generic/CONFIG_REFCOUNT_FULL
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_REFCOUNT_FULL is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MP8859 b/configs/fedora/generic/CONFIG_REGULATOR_MP8859
new file mode 100644
index 000000000..754940abf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_MP8859
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_MP8859 is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920 b/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920
new file mode 100644
index 000000000..c1a23686c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_MPQ7920 is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019 b/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019
new file mode 100644
index 000000000..2fe47853d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
diff --git a/configs/fedora/generic/CONFIG_RESET_BRCMSTB_RESCAL b/configs/fedora/generic/CONFIG_RESET_BRCMSTB_RESCAL
new file mode 100644
index 000000000..299201c6f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RESET_BRCMSTB_RESCAL
@@ -0,0 +1 @@
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
diff --git a/configs/fedora/generic/CONFIG_RESET_INTEL_GW b/configs/fedora/generic/CONFIG_RESET_INTEL_GW
new file mode 100644
index 000000000..eab682e0b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_RESET_INTEL_GW
@@ -0,0 +1 @@
+# CONFIG_RESET_INTEL_GW is not set
diff --git a/configs/fedora/generic/CONFIG_SC_DISPCC_7180 b/configs/fedora/generic/CONFIG_SC_DISPCC_7180
new file mode 100644
index 000000000..4e4aa7bc0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SC_DISPCC_7180
@@ -0,0 +1 @@
+# CONFIG_SC_DISPCC_7180 is not set
diff --git a/configs/fedora/generic/CONFIG_SC_GPUCC_7180 b/configs/fedora/generic/CONFIG_SC_GPUCC_7180
new file mode 100644
index 000000000..754bb8b3f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SC_GPUCC_7180
@@ -0,0 +1 @@
+# CONFIG_SC_GPUCC_7180 is not set
diff --git a/configs/fedora/generic/CONFIG_SC_VIDEOCC_7180 b/configs/fedora/generic/CONFIG_SC_VIDEOCC_7180
new file mode 100644
index 000000000..4abd39b9b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SC_VIDEOCC_7180
@@ -0,0 +1 @@
+# CONFIG_SC_VIDEOCC_7180 is not set
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE
new file mode 100644
index 000000000..e8e9e3ea8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE
@@ -0,0 +1 @@
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS
new file mode 100644
index 000000000..5e8c57ec5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS
@@ -0,0 +1 @@
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADM1177 b/configs/fedora/generic/CONFIG_SENSORS_ADM1177
new file mode 100644
index 000000000..73f1d35f4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_ADM1177
@@ -0,0 +1 @@
+# CONFIG_SENSORS_ADM1177 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_BEL_PFE b/configs/fedora/generic/CONFIG_SENSORS_BEL_PFE
new file mode 100644
index 000000000..5bed21f86
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_BEL_PFE
@@ -0,0 +1 @@
+CONFIG_SENSORS_BEL_PFE=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP b/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP
new file mode 100644
index 000000000..6ca481ecc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP
@@ -0,0 +1 @@
+CONFIG_SENSORS_DRIVETEMP=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_LTC2947_I2C b/configs/fedora/generic/CONFIG_SENSORS_LTC2947_I2C
new file mode 100644
index 000000000..3ce5291b5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_LTC2947_I2C
@@ -0,0 +1 @@
+CONFIG_SENSORS_LTC2947_I2C=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_LTC2947_SPI b/configs/fedora/generic/CONFIG_SENSORS_LTC2947_SPI
new file mode 100644
index 000000000..9c3f816e4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_LTC2947_SPI
@@ -0,0 +1 @@
+CONFIG_SENSORS_LTC2947_SPI=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_MAX20730 b/configs/fedora/generic/CONFIG_SENSORS_MAX20730
new file mode 100644
index 000000000..38f8a8dd9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_MAX20730
@@ -0,0 +1 @@
+# CONFIG_SENSORS_MAX20730 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_MAX31730 b/configs/fedora/generic/CONFIG_SENSORS_MAX31730
new file mode 100644
index 000000000..463fd89b1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_MAX31730
@@ -0,0 +1 @@
+# CONFIG_SENSORS_MAX31730 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_TMP513 b/configs/fedora/generic/CONFIG_SENSORS_TMP513
new file mode 100644
index 000000000..268531a29
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_TMP513
@@ -0,0 +1 @@
+CONFIG_SENSORS_TMP513=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_XDPE122 b/configs/fedora/generic/CONFIG_SENSORS_XDPE122
new file mode 100644
index 000000000..4de67bfd0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_XDPE122
@@ -0,0 +1 @@
+# CONFIG_SENSORS_XDPE122 is not set
diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS b/configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS
new file mode 100644
index 000000000..056bf6f16
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS
@@ -0,0 +1 @@
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
diff --git a/configs/fedora/generic/CONFIG_SF_PDMA b/configs/fedora/generic/CONFIG_SF_PDMA
new file mode 100644
index 000000000..87ab2c1f0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SF_PDMA
@@ -0,0 +1 @@
+# CONFIG_SF_PDMA is not set
diff --git a/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION
new file mode 100644
index 000000000..a882af4c8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION
@@ -0,0 +1 @@
+# CONFIG_SND_CTL_VALIDATION is not set
diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
deleted file mode 100644
index 501f523b0..000000000
--- a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_HW b/configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_HW
new file mode 100644
index 000000000..8c0d426d4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_HW
@@ -0,0 +1 @@
+CONFIG_SND_SOC_ADAU7118_HW=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_I2C b/configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_I2C
new file mode 100644
index 000000000..3f5b6d362
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_ADAU7118_I2C
@@ -0,0 +1 @@
+CONFIG_SND_SOC_ADAU7118_I2C=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 b/configs/fedora/generic/CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631
deleted file mode 100644
index b4777839c..000000000
--- a/configs/fedora/generic/CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_FSL_MQS b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MQS
new file mode 100644
index 000000000..5c8531d49
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_FSL_MQS
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_FSL_MQS is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6660 b/configs/fedora/generic/CONFIG_SND_SOC_MT6660
new file mode 100644
index 000000000..7e78d6d6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6660
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_MT6660 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW
new file mode 100644
index 000000000..46419fa28
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT1308_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW
new file mode 100644
index 000000000..fbb2dab88
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT700_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW
new file mode 100644
index 000000000..f37826a01
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT711_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW
new file mode 100644
index 000000000..828094466
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT715_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_TAS2562 b/configs/fedora/generic/CONFIG_SND_SOC_TAS2562
new file mode 100644
index 000000000..505ec623b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_TAS2562
@@ -0,0 +1 @@
+CONFIG_SND_SOC_TAS2562=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_TAS2770 b/configs/fedora/generic/CONFIG_SND_SOC_TAS2770
new file mode 100644
index 000000000..f500e4d59
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_TAS2770
@@ -0,0 +1 @@
+CONFIG_SND_SOC_TAS2770=m
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WSA881X b/configs/fedora/generic/CONFIG_SND_SOC_WSA881X
new file mode 100644
index 000000000..0d83e772a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_WSA881X
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_WSA881X is not set
diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_INTEL b/configs/fedora/generic/CONFIG_SOUNDWIRE_INTEL
new file mode 100644
index 000000000..e5196d724
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SOUNDWIRE_INTEL
@@ -0,0 +1 @@
+# CONFIG_SOUNDWIRE_INTEL is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX b/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX
new file mode 100644
index 000000000..e36c66c7e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX
@@ -0,0 +1 @@
+# CONFIG_SPI_HISI_SFC_V3XX is not set
diff --git a/configs/fedora/generic/CONFIG_STAGING_EXFAT_FS b/configs/fedora/generic/CONFIG_STAGING_EXFAT_FS
new file mode 100644
index 000000000..ddd3656b3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_STAGING_EXFAT_FS
@@ -0,0 +1 @@
+# CONFIG_STAGING_EXFAT_FS is not set
diff --git a/configs/fedora/generic/CONFIG_STRICT_KERNEL_RWX b/configs/fedora/generic/CONFIG_STRICT_KERNEL_RWX
new file mode 100644
index 000000000..8c57b454a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_STRICT_KERNEL_RWX
@@ -0,0 +1 @@
+CONFIG_STRICT_KERNEL_RWX=y
diff --git a/configs/fedora/generic/CONFIG_SYMBOLIC_ERRNAME b/configs/fedora/generic/CONFIG_SYMBOLIC_ERRNAME
new file mode 100644
index 000000000..237264c75
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SYMBOLIC_ERRNAME
@@ -0,0 +1 @@
+CONFIG_SYMBOLIC_ERRNAME=y
diff --git a/configs/fedora/generic/CONFIG_SYNTH_EVENT_GEN_TEST b/configs/fedora/generic/CONFIG_SYNTH_EVENT_GEN_TEST
new file mode 100644
index 000000000..23019ea4c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SYNTH_EVENT_GEN_TEST
@@ -0,0 +1 @@
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE
index fea571fdc..a831f7ab1 100644
--- a/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE
+++ b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE
@@ -1 +1 @@
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
diff --git a/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE
new file mode 100644
index 000000000..330619e5c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE
@@ -0,0 +1 @@
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
diff --git a/configs/fedora/generic/CONFIG_TCG_TIS_SPI_CR50 b/configs/fedora/generic/CONFIG_TCG_TIS_SPI_CR50
new file mode 100644
index 000000000..eef087a8b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TCG_TIS_SPI_CR50
@@ -0,0 +1 @@
+CONFIG_TCG_TIS_SPI_CR50=y
diff --git a/configs/fedora/generic/CONFIG_THUNDERBOLT b/configs/fedora/generic/CONFIG_THUNDERBOLT
deleted file mode 100644
index dce0561e8..000000000
--- a/configs/fedora/generic/CONFIG_THUNDERBOLT
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_THUNDERBOLT is not set
diff --git a/configs/fedora/generic/CONFIG_TICK_CPU_ACCOUNTING b/configs/fedora/generic/CONFIG_TICK_CPU_ACCOUNTING
index b2e62b06c..c1c90776e 100644
--- a/configs/fedora/generic/CONFIG_TICK_CPU_ACCOUNTING
+++ b/configs/fedora/generic/CONFIG_TICK_CPU_ACCOUNTING
@@ -1 +1 @@
-CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_TICK_CPU_ACCOUNTING is not set
diff --git a/configs/fedora/generic/CONFIG_TIPC_CRYPTO b/configs/fedora/generic/CONFIG_TIPC_CRYPTO
new file mode 100644
index 000000000..73824dd34
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TIPC_CRYPTO
@@ -0,0 +1 @@
+CONFIG_TIPC_CRYPTO=y
diff --git a/configs/fedora/generic/CONFIG_TLS_TOE b/configs/fedora/generic/CONFIG_TLS_TOE
new file mode 100644
index 000000000..a6c7df399
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TLS_TOE
@@ -0,0 +1 @@
+# CONFIG_TLS_TOE is not set
diff --git a/configs/fedora/generic/CONFIG_TRACE_EVENT_INJECT b/configs/fedora/generic/CONFIG_TRACE_EVENT_INJECT
new file mode 100644
index 000000000..1c47143cc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TRACE_EVENT_INJECT
@@ -0,0 +1 @@
+# CONFIG_TRACE_EVENT_INJECT is not set
diff --git a/configs/fedora/generic/CONFIG_TYPEC_HD3SS3220 b/configs/fedora/generic/CONFIG_TYPEC_HD3SS3220
new file mode 100644
index 000000000..b20fec9c1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_TYPEC_HD3SS3220
@@ -0,0 +1 @@
+CONFIG_TYPEC_HD3SS3220=m
diff --git a/configs/fedora/generic/CONFIG_VEML6030 b/configs/fedora/generic/CONFIG_VEML6030
new file mode 100644
index 000000000..d36fad6fb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VEML6030
@@ -0,0 +1 @@
+CONFIG_VEML6030=m
diff --git a/configs/fedora/generic/CONFIG_VIRTIO_BLK_SCSI b/configs/fedora/generic/CONFIG_VIRTIO_BLK_SCSI
deleted file mode 100644
index e551a8ba1..000000000
--- a/configs/fedora/generic/CONFIG_VIRTIO_BLK_SCSI
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_VIRTIO_BLK_SCSI is not set
diff --git a/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_GEN b/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_GEN
index 5d16b4cb7..16aaf1a83 100644
--- a/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_GEN
+++ b/configs/fedora/generic/CONFIG_VIRT_CPU_ACCOUNTING_GEN
@@ -1 +1 @@
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
diff --git a/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK b/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK
new file mode 100644
index 000000000..e07891f5b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK
@@ -0,0 +1 @@
+CONFIG_VSOCKETS_LOOPBACK=m
diff --git a/configs/fedora/generic/CONFIG_W1_SLAVE_DS2430 b/configs/fedora/generic/CONFIG_W1_SLAVE_DS2430
new file mode 100644
index 000000000..01a6fe864
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_W1_SLAVE_DS2430
@@ -0,0 +1 @@
+CONFIG_W1_SLAVE_DS2430=m
diff --git a/configs/fedora/generic/CONFIG_WFX b/configs/fedora/generic/CONFIG_WFX
new file mode 100644
index 000000000..aa136a90c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WFX
@@ -0,0 +1 @@
+# CONFIG_WFX is not set
diff --git a/configs/fedora/generic/CONFIG_WIREGUARD b/configs/fedora/generic/CONFIG_WIREGUARD
new file mode 100644
index 000000000..f4bb670b4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WIREGUARD
@@ -0,0 +1 @@
+CONFIG_WIREGUARD=m
diff --git a/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG b/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG
new file mode 100644
index 000000000..bcd811328
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG
@@ -0,0 +1 @@
+# CONFIG_WIREGUARD_DEBUG is not set
diff --git a/configs/fedora/generic/CONFIG_X86_PTDUMP b/configs/fedora/generic/CONFIG_X86_PTDUMP
deleted file mode 100644
index 74f8094eb..000000000
--- a/configs/fedora/generic/CONFIG_X86_PTDUMP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_X86_PTDUMP is not set
diff --git a/configs/fedora/generic/CONFIG_ZONEFS_FS b/configs/fedora/generic/CONFIG_ZONEFS_FS
new file mode 100644
index 000000000..557a55ca1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ZONEFS_FS
@@ -0,0 +1 @@
+# CONFIG_ZONEFS_FS is not set
diff --git a/configs/fedora/generic/arm/CONFIG_AMLOGIC_THERMAL b/configs/fedora/generic/arm/CONFIG_AMLOGIC_THERMAL
new file mode 100644
index 000000000..02ebb94c6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_AMLOGIC_THERMAL
@@ -0,0 +1 @@
+CONFIG_AMLOGIC_THERMAL=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARCH_S32 b/configs/fedora/generic/arm/CONFIG_ARCH_S32
new file mode 100644
index 000000000..8764fcd8b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARCH_S32
@@ -0,0 +1 @@
+# CONFIG_ARCH_S32 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_BIG_LITTLE_CPUFREQ b/configs/fedora/generic/arm/CONFIG_ARM_BIG_LITTLE_CPUFREQ
deleted file mode 100644
index 8b76dfa84..000000000
--- a/configs/fedora/generic/arm/CONFIG_ARM_BIG_LITTLE_CPUFREQ
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ b/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ
new file mode 100644
index 000000000..167c189ca
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ
@@ -0,0 +1 @@
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS b/configs/fedora/generic/arm/CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS
new file mode 100644
index 000000000..a8cf80f89
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS
@@ -0,0 +1 @@
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
diff --git a/configs/fedora/generic/arm/CONFIG_BCM2711_THERMAL b/configs/fedora/generic/arm/CONFIG_BCM2711_THERMAL
new file mode 100644
index 000000000..b79035638
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_BCM2711_THERMAL
@@ -0,0 +1 @@
+CONFIG_BCM2711_THERMAL=m
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_ALLWINNER b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_ALLWINNER
new file mode 100644
index 000000000..2933a3d0b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_ALLWINNER
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_ALLWINNER=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL
new file mode 100644
index 000000000..da3c8d8ec
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG
new file mode 100644
index 000000000..74c570326
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL
new file mode 100644
index 000000000..5c7d98e5a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA
new file mode 100644
index 000000000..94f96317e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER
new file mode 100644
index 000000000..b0a7986d5
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE
new file mode 100644
index 000000000..b90abb91e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG
new file mode 100644
index 000000000..aaebf5e32
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS
new file mode 100644
index 000000000..d0795a85c
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG
new file mode 100644
index 000000000..a8b15d139
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA_ERROR_PRINT b/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA_ERROR_PRINT
new file mode 100644
index 000000000..110425bf0
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_DRM_KOMEDA_ERROR_PRINT
@@ -0,0 +1 @@
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_LVDS_ENCODER b/configs/fedora/generic/arm/CONFIG_DRM_LVDS_ENCODER
deleted file mode 100644
index 53f0efb59..000000000
--- a/configs/fedora/generic/arm/CONFIG_DRM_LVDS_ENCODER
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_DRM_LVDS_ENCODER=m
diff --git a/configs/fedora/generic/arm/CONFIG_DRM_V3D b/configs/fedora/generic/arm/CONFIG_DRM_V3D
index fac570b0b..8da81d52e 100644
--- a/configs/fedora/generic/arm/CONFIG_DRM_V3D
+++ b/configs/fedora/generic/arm/CONFIG_DRM_V3D
@@ -1 +1 @@
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
diff --git a/configs/fedora/generic/arm/CONFIG_FSL_RCPM b/configs/fedora/generic/arm/CONFIG_FSL_RCPM
new file mode 100644
index 000000000..79e4e5fbf
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_FSL_RCPM
@@ -0,0 +1 @@
+CONFIG_FSL_RCPM=y
diff --git a/configs/fedora/generic/CONFIG_GPIO_MPC8XXX b/configs/fedora/generic/arm/CONFIG_GPIO_MPC8XXX
index 876fd6a58..876fd6a58 100644
--- a/configs/fedora/generic/CONFIG_GPIO_MPC8XXX
+++ b/configs/fedora/generic/arm/CONFIG_GPIO_MPC8XXX
diff --git a/configs/fedora/generic/arm/CONFIG_HW_RANDOM_IPROC_RNG200 b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_IPROC_RNG200
new file mode 100644
index 000000000..afe147710
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_HW_RANDOM_IPROC_RNG200
@@ -0,0 +1 @@
+CONFIG_HW_RANDOM_IPROC_RNG200=m
diff --git a/configs/fedora/generic/arm/CONFIG_IMX_DSP b/configs/fedora/generic/arm/CONFIG_IMX_DSP
index e7d6b097b..21b752db3 100644
--- a/configs/fedora/generic/arm/CONFIG_IMX_DSP
+++ b/configs/fedora/generic/arm/CONFIG_IMX_DSP
@@ -1 +1 @@
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_INA2XX_ADC b/configs/fedora/generic/arm/CONFIG_INA2XX_ADC
index 32f6a0524..32f6a0524 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_INA2XX_ADC
+++ b/configs/fedora/generic/arm/CONFIG_INA2XX_ADC
diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM8916 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM8916
new file mode 100644
index 000000000..09742187e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM8916
@@ -0,0 +1 @@
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
diff --git a/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM8974 b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM8974
new file mode 100644
index 000000000..e03a8268e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_INTERCONNECT_QCOM_MSM8974
@@ -0,0 +1 @@
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_IPQ_GCC_6018 b/configs/fedora/generic/arm/CONFIG_IPQ_GCC_6018
new file mode 100644
index 000000000..15fac8f98
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_IPQ_GCC_6018
@@ -0,0 +1 @@
+# CONFIG_IPQ_GCC_6018 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX_SC_KEY b/configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX_SC_KEY
new file mode 100644
index 000000000..1b7d91729
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_KEYBOARD_IMX_SC_KEY
@@ -0,0 +1 @@
+CONFIG_KEYBOARD_IMX_SC_KEY=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH b/configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH
index 811074928..811074928 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH
+++ b/configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH_OTP b/configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH_OTP
index 9b951bd56..9b951bd56 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH_OTP
+++ b/configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH_OTP
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH_WRITE_VERIFY b/configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH_WRITE_VERIFY
index 8549afbbc..8549afbbc 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_DATAFLASH_WRITE_VERIFY
+++ b/configs/fedora/generic/arm/CONFIG_MTD_DATAFLASH_WRITE_VERIFY
diff --git a/configs/fedora/generic/arm/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/CONFIG_MTD_M25P80
deleted file mode 100644
index 9e4ab3f0b..000000000
--- a/configs/fedora/generic/arm/CONFIG_MTD_M25P80
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_MTD_M25P80=m
diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_GEMINI b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_GEMINI
new file mode 100644
index 000000000..0a5178936
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_GEMINI
@@ -0,0 +1 @@
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_IXP4XX b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_IXP4XX
new file mode 100644
index 000000000..51968d79e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_IXP4XX
@@ -0,0 +1 @@
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF
index 20f59ebc7..6cdadf044 100644
--- a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF
+++ b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_OF
@@ -1 +1 @@
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
diff --git a/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_VERSATILE b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_VERSATILE
new file mode 100644
index 000000000..54ac1e2a8
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_MTD_PHYSMAP_VERSATILE
@@ -0,0 +1 @@
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SST25L b/configs/fedora/generic/arm/CONFIG_MTD_SST25L
index b1da0c467..b1da0c467 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SST25L
+++ b/configs/fedora/generic/arm/CONFIG_MTD_SST25L
diff --git a/configs/fedora/generic/arm/CONFIG_NVMEM_SPMI_SDAM b/configs/fedora/generic/arm/CONFIG_NVMEM_SPMI_SDAM
new file mode 100644
index 000000000..e3925e528
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_NVMEM_SPMI_SDAM
@@ -0,0 +1 @@
+CONFIG_NVMEM_SPMI_SDAM=m
diff --git a/configs/fedora/generic/arm/CONFIG_PCIE_BRCMSTB b/configs/fedora/generic/arm/CONFIG_PCIE_BRCMSTB
new file mode 100644
index 000000000..d198f5269
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PCIE_BRCMSTB
@@ -0,0 +1 @@
+CONFIG_PCIE_BRCMSTB=m
diff --git a/configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_EP b/configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_EP
new file mode 100644
index 000000000..b8b1f9472
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_EP
@@ -0,0 +1 @@
+CONFIG_PCIE_CADENCE_PLAT_EP=y
diff --git a/configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_HOST b/configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_HOST
new file mode 100644
index 000000000..c126090e6
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PCIE_CADENCE_PLAT_HOST
@@ -0,0 +1 @@
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_DM816X_USB b/configs/fedora/generic/arm/CONFIG_PHY_DM816X_USB
new file mode 100644
index 000000000..d226f92a3
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_DM816X_USB
@@ -0,0 +1 @@
+# CONFIG_PHY_DM816X_USB is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX0 b/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX0
new file mode 100644
index 000000000..b13045cf4
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX0
@@ -0,0 +1 @@
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY b/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY
new file mode 100644
index 000000000..44c72e89b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY
@@ -0,0 +1 @@
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_SUN50I_USB3 b/configs/fedora/generic/arm/CONFIG_PHY_SUN50I_USB3
new file mode 100644
index 000000000..3f71f7feb
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_SUN50I_USB3
@@ -0,0 +1 @@
+CONFIG_PHY_SUN50I_USB3=m
diff --git a/configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8976 b/configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8976
new file mode 100644
index 000000000..05e860247
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PINCTRL_MSM8976
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_MSM8976 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PWM_STMPE b/configs/fedora/generic/arm/CONFIG_PWM_STMPE
index 4c2b7c562..9609cadec 100644
--- a/configs/fedora/generic/arm/CONFIG_PWM_STMPE
+++ b/configs/fedora/generic/arm/CONFIG_PWM_STMPE
@@ -1 +1 @@
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_OCMEM b/configs/fedora/generic/arm/CONFIG_QCOM_OCMEM
new file mode 100644
index 000000000..f9d75028d
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_OCMEM
@@ -0,0 +1 @@
+CONFIG_QCOM_OCMEM=m
diff --git a/configs/fedora/generic/arm/CONFIG_QCOM_SCM b/configs/fedora/generic/arm/CONFIG_QCOM_SCM
new file mode 100644
index 000000000..58e98180c
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_SCM
@@ -0,0 +1 @@
+CONFIG_QCOM_SCM=y
diff --git a/configs/fedora/generic/CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT b/configs/fedora/generic/arm/CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT
index 8f9c32859..8f9c32859 100644
--- a/configs/fedora/generic/CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT
+++ b/configs/fedora/generic/arm/CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT
diff --git a/configs/fedora/generic/arm/CONFIG_QCS_Q6SSTOP_404 b/configs/fedora/generic/arm/CONFIG_QCS_Q6SSTOP_404
new file mode 100644
index 000000000..20e3f557a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QCS_Q6SSTOP_404
@@ -0,0 +1 @@
+# CONFIG_QCS_Q6SSTOP_404 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_QUICC_ENGINE b/configs/fedora/generic/arm/CONFIG_QUICC_ENGINE
new file mode 100644
index 000000000..b340a0279
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_QUICC_ENGINE
@@ -0,0 +1 @@
+# CONFIG_QUICC_ENGINE is not set
diff --git a/configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL b/configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL
deleted file mode 100644
index c7e4a167a..000000000
--- a/configs/fedora/generic/arm/CONFIG_REFCOUNT_FULL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_REFCOUNT_FULL=y
diff --git a/configs/fedora/generic/arm/CONFIG_ROCKCHIP_OTP b/configs/fedora/generic/arm/CONFIG_ROCKCHIP_OTP
new file mode 100644
index 000000000..7218294a4
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ROCKCHIP_OTP
@@ -0,0 +1 @@
+CONFIG_ROCKCHIP_OTP=m
diff --git a/configs/fedora/generic/arm/CONFIG_RTC_DRV_PCF85363 b/configs/fedora/generic/arm/CONFIG_RTC_DRV_PCF85363
new file mode 100644
index 000000000..41451f50b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_RTC_DRV_PCF85363
@@ -0,0 +1 @@
+CONFIG_RTC_DRV_PCF85363=m
diff --git a/configs/fedora/generic/arm/CONFIG_SC_GCC_7180 b/configs/fedora/generic/arm/CONFIG_SC_GCC_7180
new file mode 100644
index 000000000..7e78cbfb2
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SC_GCC_7180
@@ -0,0 +1 @@
+# CONFIG_SC_GCC_7180 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SERIAL_8250_TEGRA b/configs/fedora/generic/arm/CONFIG_SERIAL_8250_TEGRA
new file mode 100644
index 000000000..b9ebe4268
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SERIAL_8250_TEGRA
@@ -0,0 +1 @@
+CONFIG_SERIAL_8250_TEGRA=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_IMX_SOC b/configs/fedora/generic/arm/CONFIG_SND_IMX_SOC
index 25cc80938..25cc80938 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_IMX_SOC
+++ b/configs/fedora/generic/arm/CONFIG_SND_IMX_SOC
diff --git a/configs/fedora/generic/arm/CONFIG_SND_SOC_ARNDALE b/configs/fedora/generic/arm/CONFIG_SND_SOC_ARNDALE
new file mode 100644
index 000000000..b78c4c357
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_ARNDALE
@@ -0,0 +1 @@
+CONFIG_SND_SOC_ARNDALE=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_AUDMUX b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMUX
index efa06fed2..efa06fed2 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_AUDMUX
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_AUDMUX
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_SGTL5000 b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_SGTL5000
index 9bc19346c..9bc19346c 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_SGTL5000
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_SGTL5000
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_SPDIF b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_SPDIF
index 58a211e43..58a211e43 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_IMX_SPDIF
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_IMX_SPDIF
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8962 b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8962
index cfebf5ded..cfebf5ded 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8962
+++ b/configs/fedora/generic/arm/CONFIG_SND_SOC_WM8962
diff --git a/configs/fedora/generic/arm/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/CONFIG_STMPE_ADC
index 64ab9f554..549b42943 100644
--- a/configs/fedora/generic/arm/CONFIG_STMPE_ADC
+++ b/configs/fedora/generic/arm/CONFIG_STMPE_ADC
@@ -1 +1 @@
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
diff --git a/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL b/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL
new file mode 100644
index 000000000..32182a25f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL
@@ -0,0 +1 @@
+CONFIG_SUN8I_THERMAL=m
diff --git a/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_AD7879_I2C b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_AD7879_I2C
new file mode 100644
index 000000000..f7fdb66d4
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_TOUCHSCREEN_AD7879_I2C
@@ -0,0 +1 @@
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
diff --git a/configs/fedora/generic/arm/CONFIG_USB_EHCI_HCD b/configs/fedora/generic/arm/CONFIG_USB_EHCI_HCD
deleted file mode 100644
index a2df656e0..000000000
--- a/configs/fedora/generic/arm/CONFIG_USB_EHCI_HCD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_USB_EHCI_HCD=m
diff --git a/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_OMAP3 b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_OMAP3
new file mode 100644
index 000000000..ecc32d576
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_OHCI_HCD_OMAP3
@@ -0,0 +1 @@
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_USB_TEGRA_XUDC b/configs/fedora/generic/arm/CONFIG_USB_TEGRA_XUDC
new file mode 100644
index 000000000..c5e669783
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_USB_TEGRA_XUDC
@@ -0,0 +1 @@
+CONFIG_USB_TEGRA_XUDC=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP1 b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP1
new file mode 100644
index 000000000..c8db5948b
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP1
@@ -0,0 +1 @@
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_SUN8I_DEINTERLACE b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN8I_DEINTERLACE
new file mode 100644
index 000000000..0c4c491a5
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_SUN8I_DEINTERLACE
@@ -0,0 +1 @@
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD
new file mode 100644
index 000000000..cba9bf0b8
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD
@@ -0,0 +1 @@
+CONFIG_ARM64_E0PD=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1319367 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1319367
new file mode 100644
index 000000000..3c76daab5
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1319367
@@ -0,0 +1 @@
+CONFIG_ARM64_ERRATUM_1319367=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923
new file mode 100644
index 000000000..4cc427c4a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923
@@ -0,0 +1 @@
+CONFIG_ARM64_ERRATUM_1530923=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1542419 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1542419
new file mode 100644
index 000000000..fc1543d3a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1542419
@@ -0,0 +1 @@
+CONFIG_ARM64_ERRATUM_1542419=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS
new file mode 100644
index 000000000..bb1ab4cb2
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS
@@ -0,0 +1 @@
+CONFIG_ARM64_USE_LSE_ATOMICS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_BACKLIGHT_QCOM_WLED b/configs/fedora/generic/arm/aarch64/CONFIG_BACKLIGHT_QCOM_WLED
new file mode 100644
index 000000000..68baeebf3
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_BACKLIGHT_QCOM_WLED
@@ -0,0 +1 @@
+CONFIG_BACKLIGHT_QCOM_WLED=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MP b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MP
new file mode 100644
index 000000000..f6d939b0e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_IMX8MP
@@ -0,0 +1 @@
+# CONFIG_CLK_IMX8MP is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_LS1028A_PLLDIG b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_LS1028A_PLLDIG
new file mode 100644
index 000000000..d558056c3
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_LS1028A_PLLDIG
@@ -0,0 +1 @@
+CONFIG_CLK_LS1028A_PLLDIG=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ
index b05638e5c..def0884d5 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CLK_QORIQ
@@ -1 +1 @@
-# CONFIG_CLK_QORIQ is not set
+CONFIG_CLK_QORIQ=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CPU_LITTLE_ENDIAN b/configs/fedora/generic/arm/aarch64/CONFIG_CPU_LITTLE_ENDIAN
new file mode 100644
index 000000000..ee43fdb3b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CPU_LITTLE_ENDIAN
@@ -0,0 +1 @@
+CONFIG_CPU_LITTLE_ENDIAN=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO b/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
deleted file mode 100644
index 4b7ab70aa..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_CROSS_COMPILE_COMPAT_VDSO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_HPRE b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_HPRE
new file mode 100644
index 000000000..5c97a6853
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_HPRE
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_HISI_HPRE=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_SEC2 b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_SEC2
new file mode 100644
index 000000000..59b3e238e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_DEV_HISI_SEC2
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_HISI_SEC2=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_POLY1305_NEON b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_POLY1305_NEON
new file mode 100644
index 000000000..9dba23aee
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_CRYPTO_POLY1305_NEON
@@ -0,0 +1 @@
+CONFIG_CRYPTO_POLY1305_NEON=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_XINGBANGDA_XBD599 b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_XINGBANGDA_XBD599
new file mode 100644
index 000000000..aba5e985e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_DRM_PANEL_XINGBANGDA_XBD599
@@ -0,0 +1 @@
+CONFIG_DRM_PANEL_XINGBANGDA_XBD599=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_EXTCON_QCOM_SPMI_MISC b/configs/fedora/generic/arm/aarch64/CONFIG_EXTCON_QCOM_SPMI_MISC
index b52487909..5f2508da3 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_EXTCON_QCOM_SPMI_MISC
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_EXTCON_QCOM_SPMI_MISC
@@ -1 +1 @@
-CONFIG_EXTCON_QCOM_SPMI_MISC=m
+# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_QDMA b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_QDMA
new file mode 100644
index 000000000..51b08ab8e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_DPAA2_QDMA
@@ -0,0 +1 @@
+CONFIG_FSL_DPAA2_QDMA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_MDIO
new file mode 100644
index 000000000..0dfc48a4b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_MDIO
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_MDIO=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_QOS b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_QOS
new file mode 100644
index 000000000..850301b89
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_FSL_ENETC_QOS
@@ -0,0 +1 @@
+CONFIG_FSL_ENETC_QOS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA
new file mode 100644
index 000000000..be503d27c
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA
@@ -0,0 +1 @@
+CONFIG_HISI_DMA=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HW_RANDOM_HISI_V2 b/configs/fedora/generic/arm/aarch64/CONFIG_HW_RANDOM_HISI_V2
new file mode 100644
index 000000000..7ca3b277f
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_HW_RANDOM_HISI_V2
@@ -0,0 +1 @@
+CONFIG_HW_RANDOM_HISI_V2=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_QCOM_RPM b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_QCOM_RPM
index d88a4c4c7..a5c3c02d4 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_MFD_QCOM_RPM
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MFD_QCOM_RPM
@@ -1 +1 @@
-CONFIG_MFD_QCOM_RPM=m
+# CONFIG_MFD_QCOM_RPM is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_BOOTCTL b/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_BOOTCTL
new file mode 100644
index 000000000..3bf6d6449
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MLXBF_BOOTCTL
@@ -0,0 +1 @@
+# CONFIG_MLXBF_BOOTCTL is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MSM_GPUCC_8998 b/configs/fedora/generic/arm/aarch64/CONFIG_MSM_GPUCC_8998
new file mode 100644
index 000000000..832c3f0b1
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MSM_GPUCC_8998
@@ -0,0 +1 @@
+CONFIG_MSM_GPUCC_8998=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_MTD_NAND_FSL_IFC b/configs/fedora/generic/arm/aarch64/CONFIG_MTD_NAND_FSL_IFC
new file mode 100644
index 000000000..38acef3a9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_MTD_NAND_FSL_IFC
@@ -0,0 +1 @@
+CONFIG_MTD_NAND_FSL_IFC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NET_DSA_MSCC_FELIX b/configs/fedora/generic/arm/aarch64/CONFIG_NET_DSA_MSCC_FELIX
new file mode 100644
index 000000000..47506f794
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_NET_DSA_MSCC_FELIX
@@ -0,0 +1 @@
+CONFIG_NET_DSA_MSCC_FELIX=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF b/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF
new file mode 100644
index 000000000..69cbb9236
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF
@@ -0,0 +1 @@
+CONFIG_OCTEONTX2_PF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP
new file mode 100644
index 000000000..5d797be71
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_IMX8MP is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MESON_A1 b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MESON_A1
new file mode 100644
index 000000000..bad073e2b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_MESON_A1
@@ -0,0 +1 @@
+CONFIG_PINCTRL_MESON_A1=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPM b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPM
index 5650c8603..49d6fe218 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPM
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CLK_RPM
@@ -1 +1 @@
-CONFIG_QCOM_CLK_RPM=m
+# CONFIG_QCOM_CLK_RPM is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CPR b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CPR
new file mode 100644
index 000000000..e86e12294
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_CPR
@@ -0,0 +1 @@
+CONFIG_QCOM_CPR=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC
deleted file mode 100644
index b7c32e47a..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SDM845_LLCC
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_QCOM_SDM845_LLCC=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO b/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO
deleted file mode 100644
index 8e56160a2..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_QCOM_SOCINFO
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_QCOM_SOCINFO is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_CPUFREQ b/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_CPUFREQ
new file mode 100644
index 000000000..f70531603
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_QORIQ_CPUFREQ
@@ -0,0 +1 @@
+CONFIG_QORIQ_CPUFREQ=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MP8859 b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MP8859
new file mode 100644
index 000000000..730804512
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_MP8859
@@ -0,0 +1 @@
+CONFIG_REGULATOR_MP8859=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPM b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPM
index 3d002cac5..8eaec88ff 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPM
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_REGULATOR_QCOM_RPM
@@ -1 +1 @@
-CONFIG_REGULATOR_QCOM_RPM=m
+# CONFIG_REGULATOR_QCOM_RPM is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC b/configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC
deleted file mode 100644
index f0bf90c04..000000000
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SND_IMX_SOC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_IMX_SOC is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX8_SUPPORT b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX8_SUPPORT
new file mode 100644
index 000000000..1e695770b
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX8_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_IMX8_SUPPORT=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX_TOPLEVEL b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX_TOPLEVEL
new file mode 100644
index 000000000..d8daa7acb
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_IMX_TOPLEVEL
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_OF b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_OF
new file mode 100644
index 000000000..ef6218467
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SOF_OF
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_OF=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SOUNDWIRE_QCOM b/configs/fedora/generic/arm/aarch64/CONFIG_SOUNDWIRE_QCOM
new file mode 100644
index 000000000..bfb00c97e
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SOUNDWIRE_QCOM
@@ -0,0 +1 @@
+CONFIG_SOUNDWIRE_QCOM=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_QCOM_GENI b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_QCOM_GENI
index 7b081b181..e5284e9c8 100644
--- a/configs/fedora/generic/arm/aarch64/CONFIG_SPI_QCOM_GENI
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_SPI_QCOM_GENI
@@ -1 +1 @@
-# CONFIG_SPI_QCOM_GENI is not set
+CONFIG_SPI_QCOM_GENI=m
diff --git a/configs/fedora/generic/CONFIG_ZYNQMP_FIRMWARE_DEBUG b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_FIRMWARE_DEBUG
index eb78594e4..eb78594e4 100644
--- a/configs/fedora/generic/CONFIG_ZYNQMP_FIRMWARE_DEBUG
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ZYNQMP_FIRMWARE_DEBUG
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AM335X_PHY_USB b/configs/fedora/generic/arm/armv7/CONFIG_AM335X_PHY_USB
index b3f86e351..b3f86e351 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_AM335X_PHY_USB
+++ b/configs/fedora/generic/arm/armv7/CONFIG_AM335X_PHY_USB
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_ARCH_OMAP2PLUS_TYPICAL b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_OMAP2PLUS_TYPICAL
new file mode 100644
index 000000000..a1a3142b1
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARCH_OMAP2PLUS_TYPICAL
@@ -0,0 +1 @@
+# CONFIG_ARCH_OMAP2PLUS_TYPICAL is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_OMAP2PLUS_CPUFREQ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_OMAP2PLUS_CPUFREQ
index 5b86d6cba..5b86d6cba 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_OMAP2PLUS_CPUFREQ
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_OMAP2PLUS_CPUFREQ
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TI_CPUFREQ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_TI_CPUFREQ
index ca125040d..ca125040d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_ARM_TI_CPUFREQ
+++ b/configs/fedora/generic/arm/armv7/CONFIG_ARM_TI_CPUFREQ
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_PALMAS
index 695bed39b..695bed39b 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_TI_ADPLL b/configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_TI_ADPLL
new file mode 100644
index 000000000..84d80643f
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_COMMON_CLK_TI_ADPLL
@@ -0,0 +1 @@
+# CONFIG_COMMON_CLK_TI_ADPLL is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_CURVE25519_NEON b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_CURVE25519_NEON
new file mode 100644
index 000000000..177896090
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_CURVE25519_NEON
@@ -0,0 +1 @@
+CONFIG_CRYPTO_CURVE25519_NEON=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP
index 98ff565f8..98ff565f8 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_AES b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
new file mode 100644
index 000000000..1b126b18e
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_OMAP_AES=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_DES b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_DES
index b359a5c3f..b359a5c3f 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_DES
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_DES
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_SHAM b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_SHAM
index 58d162aba..58d162aba 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_SHAM
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_DEV_OMAP_SHAM
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_POLY1305_ARM b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_POLY1305_ARM
new file mode 100644
index 000000000..bb326b4f9
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_CRYPTO_POLY1305_ARM
@@ -0,0 +1 @@
+CONFIG_CRYPTO_POLY1305_ARM=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DDR b/configs/fedora/generic/arm/armv7/CONFIG_DDR
index ef2dd72e5..ef2dd72e5 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DDR
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DDR
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DEBUG_INFO_BTF b/configs/fedora/generic/arm/armv7/CONFIG_DEBUG_INFO_BTF
new file mode 100644
index 000000000..3b5ac748f
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DEBUG_INFO_BTF
@@ -0,0 +1 @@
+# CONFIG_DEBUG_INFO_BTF is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DMA_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_DMA_OMAP
index e11f15c99..e11f15c99 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DMA_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DMA_OMAP
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_DRA752_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_DRA752_THERMAL
new file mode 100644
index 000000000..4d4ffe7c5
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRA752_THERMAL
@@ -0,0 +1 @@
+CONFIG_DRA752_THERMAL=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP
index 5e6027954..5e6027954 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV
index b1c910b41..b1c910b41 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_HDMI b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_CONNECTOR_HDMI
index c32d551d3..c32d551d3 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_CONNECTOR_HDMI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_CONNECTOR_HDMI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_OPA362 b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_ENCODER_OPA362
index 266b225c4..266b225c4 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_OPA362
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_ENCODER_OPA362
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TPD12S015 b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_ENCODER_TPD12S015
index c7fe3823b..c7fe3823b 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_ENCODER_TPD12S015
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_ENCODER_TPD12S015
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DSI_CM b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_PANEL_DSI_CM
index 3ddf71e55..3ddf71e55 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_DSI_CM
+++ b/configs/fedora/generic/arm/armv7/CONFIG_DRM_OMAP_PANEL_DSI_CM
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_EDAC_TI b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_TI
index 6989ad752..6989ad752 100644
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_EDAC_TI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_EDAC_TI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_EXTCON_PALMAS
index 9d44d9149..9d44d9149 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_EXTCON_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_EXTCON_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5422_DMC b/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5422_DMC
new file mode 100644
index 000000000..7c1b0dbb9
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_EXYNOS5422_DMC
@@ -0,0 +1 @@
+CONFIG_EXYNOS5422_DMC=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_GPIO_OMAP
index 7c593d352..7c593d352 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_GPIO_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_GPIO_PALMAS
index 3d3301bcf..3d3301bcf 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_GPIO_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_GPIO_PISOSR b/configs/fedora/generic/arm/armv7/CONFIG_GPIO_PISOSR
new file mode 100644
index 000000000..187f0d5ef
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_GPIO_PISOSR
@@ -0,0 +1 @@
+CONFIG_GPIO_PISOSR=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_HDQ_MASTER_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_HDQ_MASTER_OMAP
index a51d799ba..a51d799ba 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_HDQ_MASTER_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HDQ_MASTER_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_HWSPINLOCK_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_OMAP
index 869da47ed..869da47ed 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_HWSPINLOCK_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_HWSPINLOCK_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_I2C_OMAP
index 7d49cccbd..7d49cccbd 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_I2C_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_I2C_OMAP
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3 b/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3
deleted file mode 100644
index f06c87360..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_INFINIBAND_CXGB3
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_CXGB3 is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PALMAS_PWRBUTTON b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_PALMAS_PWRBUTTON
index 001a8cf96..001a8cf96 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_INPUT_PALMAS_PWRBUTTON
+++ b/configs/fedora/generic/arm/armv7/CONFIG_INPUT_PALMAS_PWRBUTTON
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MFD_OMAP_USB_HOST b/configs/fedora/generic/arm/armv7/CONFIG_MFD_OMAP_USB_HOST
new file mode 100644
index 000000000..0facc49a9
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_OMAP_USB_HOST
@@ -0,0 +1 @@
+# CONFIG_MFD_OMAP_USB_HOST is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS
index 27f2b3a1f..27f2b3a1f 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_TI_AM335X_TSCADC b/configs/fedora/generic/arm/armv7/CONFIG_MFD_TI_AM335X_TSCADC
index 7db3d8445..7db3d8445 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_TI_AM335X_TSCADC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MFD_TI_AM335X_TSCADC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_MMC_OMAP
index cc3c5a021..cc3c5a021 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MMC_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_MMC_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2PLUS_MBOX b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2PLUS_MBOX
index 58f6d5fee..58f6d5fee 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2PLUS_MBOX
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2PLUS_MBOX
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS
index 3f2725c06..3f2725c06 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DEBUG
index 8b8ba13e8..8b8ba13e8 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DEBUG
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DEBUG
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DEBUGFS b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DEBUGFS
index d60f0708f..d60f0708f 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DEBUGFS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DEBUGFS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DPI b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DPI
index b8eceeafb..b8eceeafb 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DPI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DPI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DSI b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DSI
index f1114bc76..f1114bc76 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_DSI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_DSI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK
index 534b6bde0..534b6bde0 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_SDI b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_SDI
index 5114208ee..5114208ee 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_SDI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_SDI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET
index cb20af7dd..cb20af7dd 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_VENC b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_VENC
index 0c33d2d2c..0c33d2d2c 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP2_DSS_VENC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP2_DSS_VENC
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI b/configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI
new file mode 100644
index 000000000..46826dfcf
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI
@@ -0,0 +1 @@
+# CONFIG_OMAP4_DSS_HDMI is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_DSS_HDMI b/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_DSS_HDMI
new file mode 100644
index 000000000..8a170285c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_DSS_HDMI
@@ -0,0 +1 @@
+# CONFIG_OMAP5_DSS_HDMI is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP5_ERRATA_801819 b/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_ERRATA_801819
index c40e91ac8..c40e91ac8 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP5_ERRATA_801819
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_ERRATA_801819
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP5_THERMAL b/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_THERMAL
index 3cb93da28..3cb93da28 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP5_THERMAL
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP5_THERMAL
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_32K_TIMER b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_32K_TIMER
index f1169a7ac..f1169a7ac 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_32K_TIMER
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_32K_TIMER
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_CONTROL_PHY b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_CONTROL_PHY
index 3d903235a..3d903235a 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_CONTROL_PHY
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_CONTROL_PHY
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC
new file mode 100644
index 000000000..4d5e03b6d
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC
@@ -0,0 +1 @@
+CONFIG_OMAP_GPMC=y
diff --git a/configs/fedora/generic/arm/CONFIG_OMAP_GPMC_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC_DEBUG
index af4ea9e82..af4ea9e82 100644
--- a/configs/fedora/generic/arm/CONFIG_OMAP_GPMC_DEBUG
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_GPMC_DEBUG
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_IOMMU b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_IOMMU
index fcac8d138..fcac8d138 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_IOMMU
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_IOMMU
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_IOMMU_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_IOMMU_DEBUG
index b8525c479..b8525c479 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_IOMMU_DEBUG
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_IOMMU_DEBUG
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_MBOX_KFIFO_SIZE b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_MBOX_KFIFO_SIZE
index 14bbf7fbb..14bbf7fbb 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_MBOX_KFIFO_SIZE
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_MBOX_KFIFO_SIZE
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_OCP2SCP b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_OCP2SCP
index 1f6d1c274..1f6d1c274 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_OCP2SCP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_OCP2SCP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_REMOTEPROC b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_REMOTEPROC
index a757f3837..a757f3837 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_REMOTEPROC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_REMOTEPROC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_RESET_CLOCKS b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_RESET_CLOCKS
index eac23206d..eac23206d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_RESET_CLOCKS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_RESET_CLOCKS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_USB2 b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_USB2
index 83f69e987..83f69e987 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_USB2
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_USB2
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_WATCHDOG b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_WATCHDOG
index 420033d44..420033d44 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP_WATCHDOG
+++ b/configs/fedora/generic/arm/armv7/CONFIG_OMAP_WATCHDOG
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PALMAS_GPADC b/configs/fedora/generic/arm/armv7/CONFIG_PALMAS_GPADC
index 3e8465ae4..3e8465ae4 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PALMAS_GPADC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PALMAS_GPADC
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST b/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST
new file mode 100644
index 000000000..7bbb2fd97
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PCI_DRA7XX_HOST
@@ -0,0 +1 @@
+# CONFIG_PCI_DRA7XX_HOST is not set
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PHY_MMP3_USB b/configs/fedora/generic/arm/armv7/CONFIG_PHY_MMP3_USB
new file mode 100644
index 000000000..57958e494
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PHY_MMP3_USB
@@ -0,0 +1 @@
+CONFIG_PHY_MMP3_USB=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL b/configs/fedora/generic/arm/armv7/CONFIG_PHY_TI_GMII_SEL
index 0fda8719d..0fda8719d 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PHY_TI_GMII_SEL
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PHY_TI_GMII_SEL
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PINCTRL_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_PALMAS
index fa7630ca2..fa7630ca2 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PINCTRL_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PINCTRL_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_PWM_OMAP_DMTIMER b/configs/fedora/generic/arm/armv7/CONFIG_PWM_OMAP_DMTIMER
new file mode 100644
index 000000000..f4f8647f7
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_OMAP_DMTIMER
@@ -0,0 +1 @@
+# CONFIG_PWM_OMAP_DMTIMER is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIEHRPWM b/configs/fedora/generic/arm/armv7/CONFIG_PWM_TIEHRPWM
index 412fe4734..412fe4734 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIEHRPWM
+++ b/configs/fedora/generic/arm/armv7/CONFIG_PWM_TIEHRPWM
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PALMAS
index 4a99c54ad..4a99c54ad 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_PBIAS b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PBIAS
index 062775d51..062775d51 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_PBIAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_PBIAS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TI_ABB b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TI_ABB
index a602d1ebe..a602d1ebe 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_REGULATOR_TI_ABB
+++ b/configs/fedora/generic/arm/armv7/CONFIG_REGULATOR_TI_ABB
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_OMAP
index 479a6f546..479a6f546 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PALMAS b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_PALMAS
index e25c3751b..e25c3751b 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_RTC_DRV_PALMAS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_RTC_DRV_PALMAS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_8250_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_8250_OMAP
index 0f7ea5449..0f7ea5449 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_8250_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_8250_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP
index cffbc1b84..cffbc1b84 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_OMAP
index 1c036ec4f..1c036ec4f 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SERIAL_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SERIAL_OMAP
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631
deleted file mode 100644
index cbf1d012f..000000000
--- a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040 b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040
index cc05a84c5..cc05a84c5 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_ABE_TWL6040
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_DMIC
index c21b6b9ec..c21b6b9ec 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_DMIC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_DMIC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_HDMI
index c2682d75b..c2682d75b 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_HDMI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_HDMI
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_MCBSP
index 9a9e17f07..9a9e17f07 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCBSP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_MCBSP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_MCPDM
index 7ca468fac..7ca468fac 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_OMAP_MCPDM
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_OMAP_MCPDM
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_AM43XX b/configs/fedora/generic/arm/armv7/CONFIG_SOC_AM43XX
index 18d0e25c0..18d0e25c0 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_AM43XX
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SOC_AM43XX
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SOC_DRA7XX b/configs/fedora/generic/arm/armv7/CONFIG_SOC_DRA7XX
index a11bb6971..523e14428 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_SOC_DRA7XX
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SOC_DRA7XX
@@ -1 +1 @@
-# CONFIG_SOC_DRA7XX is not set
+CONFIG_SOC_DRA7XX=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_OMAP2_SDRC b/configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_OMAP2_SDRC
new file mode 100644
index 000000000..caa9a525c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_OMAP2_SDRC
@@ -0,0 +1 @@
+# CONFIG_SOC_HAS_OMAP2_SDRC is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_REALTIME_COUNTER b/configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_REALTIME_COUNTER
index bccf956d9..bccf956d9 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_REALTIME_COUNTER
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SOC_HAS_REALTIME_COUNTER
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_LS1021A b/configs/fedora/generic/arm/armv7/CONFIG_SOC_LS1021A
index 3df043f0c..3df043f0c 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_LS1021A
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SOC_LS1021A
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_OMAP5 b/configs/fedora/generic/arm/armv7/CONFIG_SOC_OMAP5
index dab53582a..dab53582a 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_OMAP5
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SOC_OMAP5
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SPI_FSL_SPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_FSL_SPI
new file mode 100644
index 000000000..834ceae37
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_FSL_SPI
@@ -0,0 +1 @@
+CONFIG_SPI_FSL_SPI=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_OMAP24XX b/configs/fedora/generic/arm/armv7/CONFIG_SPI_OMAP24XX
index 5d7e38bfc..5d7e38bfc 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_OMAP24XX
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_OMAP24XX
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_TI_QSPI b/configs/fedora/generic/arm/armv7/CONFIG_SPI_TI_QSPI
index 8bcd1efe9..8bcd1efe9 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SPI_TI_QSPI
+++ b/configs/fedora/generic/arm/armv7/CONFIG_SPI_TI_QSPI
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TEGRA30_EMC b/configs/fedora/generic/arm/armv7/CONFIG_TEGRA30_EMC
new file mode 100644
index 000000000..ad808ee3c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TEGRA30_EMC
@@ -0,0 +1 @@
+CONFIG_TEGRA30_EMC=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_ADC081C b/configs/fedora/generic/arm/armv7/CONFIG_TI_ADC081C
index 53474529a..53474529a 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_ADC081C
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_ADC081C
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_AM335X_ADC b/configs/fedora/generic/arm/armv7/CONFIG_TI_AM335X_ADC
index 72f215341..72f215341 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_AM335X_ADC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_AM335X_ADC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPPI41 b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPPI41
index 666dd68c1..666dd68c1 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPPI41
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPPI41
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW
index d8770d1c7..d8770d1c7 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPSW
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW_SWITCHDEV b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW_SWITCHDEV
new file mode 100644
index 000000000..19ec3d23c
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPSW_SWITCHDEV
@@ -0,0 +1 @@
+CONFIG_TI_CPSW_SWITCHDEV=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPTS b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPTS
index f2dd7ea1f..f2dd7ea1f 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPTS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPTS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPTS_MOD b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPTS_MOD
index b81356e32..b81356e32 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_CPTS_MOD
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_CPTS_MOD
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_EMAC b/configs/fedora/generic/arm/armv7/CONFIG_TI_DAVINCI_EMAC
index e262f73ba..e262f73ba 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_DAVINCI_EMAC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_DAVINCI_EMAC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_EMIF b/configs/fedora/generic/arm/armv7/CONFIG_TI_EMIF
index 95caa8707..95caa8707 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_EMIF
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_EMIF
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_EMIF_SRAM b/configs/fedora/generic/arm/armv7/CONFIG_TI_EMIF_SRAM
index 6bb0bf6e6..6bb0bf6e6 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_EMIF_SRAM
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_EMIF_SRAM
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TI_EQEP b/configs/fedora/generic/arm/armv7/CONFIG_TI_EQEP
new file mode 100644
index 000000000..0b06827af
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_EQEP
@@ -0,0 +1 @@
+CONFIG_TI_EQEP=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_PIPE3 b/configs/fedora/generic/arm/armv7/CONFIG_TI_PIPE3
index 93443fcb0..93443fcb0 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TI_PIPE3
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_PIPE3
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TI_PWMSS b/configs/fedora/generic/arm/armv7/CONFIG_TI_PWMSS
new file mode 100644
index 000000000..7e152dd73
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TI_PWMSS
@@ -0,0 +1 @@
+CONFIG_TI_PWMSS=y
diff --git a/configs/fedora/generic/CONFIG_TOUCHSCREEN_TI_AM335X_TSC b/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_TI_AM335X_TSC
index 0ff3da36f..0ff3da36f 100644
--- a/configs/fedora/generic/CONFIG_TOUCHSCREEN_TI_AM335X_TSC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_TI_AM335X_TSC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_DWC3_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_USB_DWC3_OMAP
index 266a83b35..266a83b35 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_DWC3_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_USB_DWC3_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_EHCI_HCD_OMAP b/configs/fedora/generic/arm/armv7/CONFIG_USB_EHCI_HCD_OMAP
index 461fb3344..461fb3344 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_EHCI_HCD_OMAP
+++ b/configs/fedora/generic/arm/armv7/CONFIG_USB_EHCI_HCD_OMAP
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_INVENTRA_DMA b/configs/fedora/generic/arm/armv7/CONFIG_USB_INVENTRA_DMA
index fb617333e..fb617333e 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_INVENTRA_DMA
+++ b/configs/fedora/generic/arm/armv7/CONFIG_USB_INVENTRA_DMA
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM35X b/configs/fedora/generic/arm/armv7/CONFIG_USB_MUSB_AM35X
index e861ad528..e861ad528 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM35X
+++ b/configs/fedora/generic/arm/armv7/CONFIG_USB_MUSB_AM35X
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_OMAP2PLUS b/configs/fedora/generic/arm/armv7/CONFIG_USB_MUSB_OMAP2PLUS
index 131bb577c..131bb577c 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_OMAP2PLUS
+++ b/configs/fedora/generic/arm/armv7/CONFIG_USB_MUSB_OMAP2PLUS
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_TI_CPPI41_DMA b/configs/fedora/generic/arm/armv7/CONFIG_USB_TI_CPPI41_DMA
index 49f6c27e8..49f6c27e8 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_TI_CPPI41_DMA
+++ b/configs/fedora/generic/arm/armv7/CONFIG_USB_TI_CPPI41_DMA
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_AM437X_VPFE b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_AM437X_VPFE
index 17a6c69ab..17a6c69ab 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_VIDEO_AM437X_VPFE
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_AM437X_VPFE
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_CAL b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_CAL
new file mode 100644
index 000000000..b38023b9f
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_CAL
@@ -0,0 +1 @@
+CONFIG_VIDEO_TI_CAL=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE
new file mode 100644
index 000000000..ef50d7a25
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE
@@ -0,0 +1 @@
+CONFIG_VIDEO_TI_VPE=m
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE_DEBUG b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE_DEBUG
new file mode 100644
index 000000000..7df4ef9a8
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/CONFIG_VIDEO_TI_VPE_DEBUG
@@ -0,0 +1 @@
+# CONFIG_VIDEO_TI_VPE_DEBUG is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_RPROC b/configs/fedora/generic/arm/armv7/CONFIG_WKUP_M3_RPROC
index e49f0132a..e49f0132a 100644
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_WKUP_M3_RPROC
+++ b/configs/fedora/generic/arm/armv7/CONFIG_WKUP_M3_RPROC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_MMP2 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_MMP2
new file mode 100644
index 000000000..9d4a7ecde
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_COMMON_CLK_MMP2
@@ -0,0 +1 @@
+CONFIG_COMMON_CLK_MMP2=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES b/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
deleted file mode 100644
index eb6803b74..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_CRYPTO_DEV_OMAP_AES
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CRYPTO_DEV_OMAP_AES is not set
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MACH_MMP3_DT b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MACH_MMP3_DT
new file mode 100644
index 000000000..9ae7f6941
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MACH_MMP3_DT
@@ -0,0 +1 @@
+CONFIG_MACH_MMP3_DT=y
diff --git a/configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI_CEC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP4_DSS_HDMI_CEC
index 56ceebfd5..56ceebfd5 100644
--- a/configs/fedora/generic/arm/armv7/CONFIG_OMAP4_DSS_HDMI_CEC
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_OMAP4_DSS_HDMI_CEC
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS
deleted file mode 100644
index c90d79f1b..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_TIPWMSS
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_PWM_TIPWMSS=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_OMAP2_SDRC b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_OMAP2_SDRC
new file mode 100644
index 000000000..44603fafb
--- /dev/null
+++ b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SOC_HAS_OMAP2_SDRC
@@ -0,0 +1 @@
+CONFIG_SOC_HAS_OMAP2_SDRC=y
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM335X_CHILD b/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM335X_CHILD
deleted file mode 100644
index e16720b6a..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_MUSB_AM335X_CHILD
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_USB_MUSB_AM335X_CHILD=m
diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_OHCI_HCD_OMAP3 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_OHCI_HCD_OMAP3
deleted file mode 100644
index f4286c5b1..000000000
--- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_USB_OHCI_HCD_OMAP3
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_USB_OHCI_HCD_OMAP3=m
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_AM335X_PHY_USB b/configs/fedora/generic/arm/armv7/lpae/CONFIG_AM335X_PHY_USB
deleted file mode 100644
index 26554650a..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_AM335X_PHY_USB
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_AM335X_PHY_USB is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_DRM_OMAP b/configs/fedora/generic/arm/armv7/lpae/CONFIG_DRM_OMAP
deleted file mode 100644
index 1506b3d55..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_DRM_OMAP
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_DRM_OMAP is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_AM43XX b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_AM43XX
deleted file mode 100644
index 4761c4279..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_AM43XX
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SOC_AM43XX is not set
diff --git a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_OMAP5 b/configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_OMAP5
deleted file mode 100644
index 0f9cdbc7a..000000000
--- a/configs/fedora/generic/arm/armv7/lpae/CONFIG_SOC_OMAP5
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SOC_OMAP5 is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE b/configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE
new file mode 100644
index 000000000..ef0a4ad5b
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_DEVICE_PRIVATE
@@ -0,0 +1 @@
+CONFIG_DEVICE_PRIVATE=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_FSI_MASTER_ASPEED b/configs/fedora/generic/powerpc/CONFIG_FSI_MASTER_ASPEED
new file mode 100644
index 000000000..a17314612
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_FSI_MASTER_ASPEED
@@ -0,0 +1 @@
+CONFIG_FSI_MASTER_ASPEED=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_HOTPLUG_PCI_POWERNV b/configs/fedora/generic/powerpc/CONFIG_HOTPLUG_PCI_POWERNV
index d304d6073..3224c1e00 100644
--- a/configs/fedora/generic/powerpc/CONFIG_HOTPLUG_PCI_POWERNV
+++ b/configs/fedora/generic/powerpc/CONFIG_HOTPLUG_PCI_POWERNV
@@ -1 +1 @@
-# CONFIG_HOTPLUG_PCI_POWERNV is not set
+CONFIG_HOTPLUG_PCI_POWERNV=m
diff --git a/configs/fedora/generic/powerpc/CONFIG_NVDIMM_DAX b/configs/fedora/generic/powerpc/CONFIG_NVDIMM_DAX
new file mode 100644
index 000000000..947636ca8
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_NVDIMM_DAX
@@ -0,0 +1 @@
+CONFIG_NVDIMM_DAX=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_NVDIMM_PFN b/configs/fedora/generic/powerpc/CONFIG_NVDIMM_PFN
new file mode 100644
index 000000000..9db164ae5
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_NVDIMM_PFN
@@ -0,0 +1 @@
+CONFIG_NVDIMM_PFN=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_PCI_MSI_IRQ_DOMAIN b/configs/fedora/generic/powerpc/CONFIG_PCI_MSI_IRQ_DOMAIN
deleted file mode 100644
index 2d1ad5bb1..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_PCI_MSI_IRQ_DOMAIN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_UV b/configs/fedora/generic/powerpc/CONFIG_PPC_UV
new file mode 100644
index 000000000..5fc95151b
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_PPC_UV
@@ -0,0 +1 @@
+CONFIG_PPC_UV=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_QUICC_ENGINE b/configs/fedora/generic/powerpc/CONFIG_QUICC_ENGINE
new file mode 100644
index 000000000..b340a0279
--- /dev/null
+++ b/configs/fedora/generic/powerpc/CONFIG_QUICC_ENGINE
@@ -0,0 +1 @@
+# CONFIG_QUICC_ENGINE is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO b/configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO
deleted file mode 100644
index 5719f4fc1..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SIMPLE_GPIO
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_SIMPLE_GPIO=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
deleted file mode 100644
index 501f523b0..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE b/configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
deleted file mode 100644
index ddcbbab11..000000000
--- a/configs/fedora/generic/powerpc/CONFIG_VIRT_CPU_ACCOUNTING_NATIVE
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
diff --git a/configs/fedora/generic/powerpc/CONFIG_ZONE_DEVICE b/configs/fedora/generic/powerpc/CONFIG_ZONE_DEVICE
index ee4f1b8b2..7d0942fcf 100644
--- a/configs/fedora/generic/powerpc/CONFIG_ZONE_DEVICE
+++ b/configs/fedora/generic/powerpc/CONFIG_ZONE_DEVICE
@@ -1 +1 @@
-# CONFIG_ZONE_DEVICE is not set
+CONFIG_ZONE_DEVICE=y
diff --git a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3 b/configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3
deleted file mode 100644
index f06c87360..000000000
--- a/configs/fedora/generic/s390x/CONFIG_INFINIBAND_CXGB3
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_INFINIBAND_CXGB3 is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_NO_HZ_FULL b/configs/fedora/generic/s390x/CONFIG_NO_HZ_FULL
new file mode 100644
index 000000000..6521b592b
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_NO_HZ_FULL
@@ -0,0 +1 @@
+# CONFIG_NO_HZ_FULL is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_NO_HZ_IDLE b/configs/fedora/generic/s390x/CONFIG_NO_HZ_IDLE
new file mode 100644
index 000000000..a050ad5a8
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_NO_HZ_IDLE
@@ -0,0 +1 @@
+CONFIG_NO_HZ_IDLE=y
diff --git a/configs/fedora/generic/s390x/CONFIG_PCI_MSI_IRQ_DOMAIN b/configs/fedora/generic/s390x/CONFIG_PCI_MSI_IRQ_DOMAIN
deleted file mode 100644
index 2d1ad5bb1..000000000
--- a/configs/fedora/generic/s390x/CONFIG_PCI_MSI_IRQ_DOMAIN
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_S390_UNWIND_SELFTEST b/configs/fedora/generic/s390x/CONFIG_S390_UNWIND_SELFTEST
new file mode 100644
index 000000000..8137bc959
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_S390_UNWIND_SELFTEST
@@ -0,0 +1 @@
+# CONFIG_S390_UNWIND_SELFTEST is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_GEN b/configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_GEN
new file mode 100644
index 000000000..5d16b4cb7
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_VIRT_CPU_ACCOUNTING_GEN
@@ -0,0 +1 @@
+# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC b/configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC
new file mode 100644
index 000000000..a1bcfe6b5
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC
@@ -0,0 +1 @@
+CONFIG_ZLIB_DFLTCC=y
diff --git a/configs/fedora/generic/x86/CONFIG_BYTCRC_PMIC_OPREGION b/configs/fedora/generic/x86/CONFIG_BYTCRC_PMIC_OPREGION
new file mode 100644
index 000000000..1da9cf47f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_BYTCRC_PMIC_OPREGION
@@ -0,0 +1 @@
+CONFIG_BYTCRC_PMIC_OPREGION=y
diff --git a/configs/fedora/generic/x86/CONFIG_CHTCRC_PMIC_OPREGION b/configs/fedora/generic/x86/CONFIG_CHTCRC_PMIC_OPREGION
new file mode 100644
index 000000000..67c4ce35e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CHTCRC_PMIC_OPREGION
@@ -0,0 +1 @@
+CONFIG_CHTCRC_PMIC_OPREGION=y
diff --git a/configs/fedora/generic/x86/CONFIG_CMA_ALIGNMENT b/configs/fedora/generic/x86/CONFIG_CMA_ALIGNMENT
new file mode 100644
index 000000000..7941445e7
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CMA_ALIGNMENT
@@ -0,0 +1 @@
+CONFIG_CMA_ALIGNMENT=8
diff --git a/configs/fedora/generic/x86/CONFIG_CMA_SIZE_MBYTES b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_MBYTES
new file mode 100644
index 000000000..2fb4d4a55
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_MBYTES
@@ -0,0 +1 @@
+CONFIG_CMA_SIZE_MBYTES=0
diff --git a/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MAX b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MAX
new file mode 100644
index 000000000..e8ad8cf05
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MAX
@@ -0,0 +1 @@
+# CONFIG_CMA_SIZE_SEL_MAX is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MBYTES b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MBYTES
new file mode 100644
index 000000000..2a76a105c
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MBYTES
@@ -0,0 +1 @@
+CONFIG_CMA_SIZE_SEL_MBYTES=y
diff --git a/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MIN b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MIN
new file mode 100644
index 000000000..2748b1eb6
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_MIN
@@ -0,0 +1 @@
+# CONFIG_CMA_SIZE_SEL_MIN is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_PERCENTAGE b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_PERCENTAGE
new file mode 100644
index 000000000..a23118a96
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_CMA_SIZE_SEL_PERCENTAGE
@@ -0,0 +1 @@
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
diff --git a/configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION b/configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION
deleted file mode 100644
index cf61babe7..000000000
--- a/configs/fedora/generic/x86/CONFIG_CRC_PMIC_OPREGION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CRC_PMIC_OPREGION=y
diff --git a/configs/fedora/generic/x86/CONFIG_DMA_CMA b/configs/fedora/generic/x86/CONFIG_DMA_CMA
new file mode 100644
index 000000000..c7c1c2c43
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_DMA_CMA
@@ -0,0 +1 @@
+CONFIG_DMA_CMA=y
diff --git a/configs/fedora/generic/x86/CONFIG_HYPERV_TESTING b/configs/fedora/generic/x86/CONFIG_HYPERV_TESTING
new file mode 100644
index 000000000..d763bef97
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_HYPERV_TESTING
@@ -0,0 +1 @@
+# CONFIG_HYPERV_TESTING is not set
diff --git a/configs/fedora/generic/x86/CONFIG_I2C_PARPORT_LIGHT b/configs/fedora/generic/x86/CONFIG_I2C_PARPORT_LIGHT
deleted file mode 100644
index 1dbc68883..000000000
--- a/configs/fedora/generic/x86/CONFIG_I2C_PARPORT_LIGHT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_I2C_PARPORT_LIGHT=m
diff --git a/configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON b/configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON
new file mode 100644
index 000000000..e0046c4d9
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON
@@ -0,0 +1 @@
+CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_ACPI b/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_ACPI
index 7be3065fc..6c9f11d2e 100644
--- a/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_ACPI
+++ b/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_ACPI
@@ -1 +1 @@
-CONFIG_MFD_INTEL_LPSS_ACPI=m
+CONFIG_MFD_INTEL_LPSS_ACPI=y
diff --git a/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_PCI b/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_PCI
index 93a430846..89c6ed411 100644
--- a/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_PCI
+++ b/configs/fedora/generic/x86/CONFIG_MFD_INTEL_LPSS_PCI
@@ -1 +1 @@
-CONFIG_MFD_INTEL_LPSS_PCI=m
+CONFIG_MFD_INTEL_LPSS_PCI=y
diff --git a/configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW b/configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW
new file mode 100644
index 000000000..2047fe3b5
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW
@@ -0,0 +1 @@
+# CONFIG_PCIE_INTEL_GW is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC
new file mode 100644
index 000000000..7829f20cf
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC
@@ -0,0 +1 @@
+CONFIG_PHY_INTEL_EMMC=m
diff --git a/configs/fedora/generic/x86/CONFIG_PINCTRL_EQUILIBRIUM b/configs/fedora/generic/x86/CONFIG_PINCTRL_EQUILIBRIUM
new file mode 100644
index 000000000..535cf484a
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PINCTRL_EQUILIBRIUM
@@ -0,0 +1 @@
+CONFIG_PINCTRL_EQUILIBRIUM=m
diff --git a/configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT b/configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT
new file mode 100644
index 000000000..49e70e671
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT
@@ -0,0 +1 @@
+CONFIG_PINCTRL_LYNXPOINT=m
diff --git a/configs/fedora/generic/x86/CONFIG_PINCTRL_TIGERLAKE b/configs/fedora/generic/x86/CONFIG_PINCTRL_TIGERLAKE
new file mode 100644
index 000000000..7862fad62
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PINCTRL_TIGERLAKE
@@ -0,0 +1 @@
+CONFIG_PINCTRL_TIGERLAKE=m
diff --git a/configs/fedora/generic/x86/CONFIG_SFI b/configs/fedora/generic/x86/CONFIG_SFI
index 4754983e1..6857591ec 100644
--- a/configs/fedora/generic/x86/CONFIG_SFI
+++ b/configs/fedora/generic/x86/CONFIG_SFI
@@ -1 +1 @@
-CONFIG_SFI=y
+# CONFIG_SFI is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
deleted file mode 100644
index 501f523b0..000000000
--- a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE b/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE
new file mode 100644
index 000000000..c7493fadb
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE
@@ -0,0 +1 @@
+CONFIG_SND_HDA_PREALLOC_SIZE=0
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH
new file mode 100644
index 000000000..08ec882bb
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH
new file mode 100644
index 000000000..9d675be4d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH
new file mode 100644
index 000000000..324a48c5f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC
index e109ab25a..eb1b21982 100644
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC
@@ -1 +1 @@
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
new file mode 100644
index 000000000..7cc6669fd
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH
new file mode 100644
index 000000000..a96d1ad40
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH
new file mode 100644
index 000000000..c11d5fcea
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
new file mode 100644
index 000000000..1e007232f
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT
new file mode 100644
index 000000000..fa0eee213
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT
new file mode 100644
index 000000000..893908b7d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
new file mode 100644
index 000000000..711e96855
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
new file mode 100644
index 000000000..f2d98813b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
new file mode 100644
index 000000000..eca28b0b2
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT
new file mode 100644
index 000000000..efe93bc3e
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT
new file mode 100644
index 000000000..9b6b0ebe3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1
new file mode 100644
index 000000000..3d5403951
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC
new file mode 100644
index 000000000..32dfcb2bc
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
new file mode 100644
index 000000000..432d9eb42
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK
new file mode 100644
index 000000000..3d4aa71ce
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_HDA_LINK=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT
new file mode 100644
index 000000000..acd67f035
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
index a8070bb58..93748db03 100644
--- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL
@@ -1 +1 @@
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT
new file mode 100644
index 000000000..d25aaa73d
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT
new file mode 100644
index 000000000..aa1c7a699
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT
new file mode 100644
index 000000000..616056ec4
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT
@@ -0,0 +1 @@
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
diff --git a/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR_STRONG b/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR_STRONG
deleted file mode 100644
index 6c885445e..000000000
--- a/configs/fedora/generic/x86/CONFIG_STACKPROTECTOR_STRONG
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_STACKPROTECTOR_STRONG=y
diff --git a/configs/fedora/generic/x86/CONFIG_SYSTEM76_ACPI b/configs/fedora/generic/x86/CONFIG_SYSTEM76_ACPI
new file mode 100644
index 000000000..c22f4b5b3
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SYSTEM76_ACPI
@@ -0,0 +1 @@
+CONFIG_SYSTEM76_ACPI=m
diff --git a/configs/fedora/generic/x86/CONFIG_THUNDERBOLT_NET b/configs/fedora/generic/x86/CONFIG_THUNDERBOLT_NET
deleted file mode 100644
index 1cfc06a79..000000000
--- a/configs/fedora/generic/x86/CONFIG_THUNDERBOLT_NET
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_THUNDERBOLT_NET=m
diff --git a/configs/fedora/generic/x86/CONFIG_TIME_NS b/configs/fedora/generic/x86/CONFIG_TIME_NS
new file mode 100644
index 000000000..4480620f6
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_TIME_NS
@@ -0,0 +1 @@
+CONFIG_TIME_NS=y
diff --git a/configs/fedora/generic/x86/CONFIG_USB4 b/configs/fedora/generic/x86/CONFIG_USB4
new file mode 100644
index 000000000..2b50250e8
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_USB4
@@ -0,0 +1 @@
+CONFIG_USB4=m
diff --git a/configs/fedora/generic/x86/CONFIG_USB4_NET b/configs/fedora/generic/x86/CONFIG_USB4_NET
new file mode 100644
index 000000000..2d51af31b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_USB4_NET
@@ -0,0 +1 @@
+CONFIG_USB4_NET=m
diff --git a/configs/fedora/generic/x86/CONFIG_VBOXSF_FS b/configs/fedora/generic/x86/CONFIG_VBOXSF_FS
new file mode 100644
index 000000000..9a112e599
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_VBOXSF_FS
@@ -0,0 +1 @@
+CONFIG_VBOXSF_FS=m
diff --git a/configs/fedora/generic/x86/CONFIG_X86_INTEL_MPX b/configs/fedora/generic/x86/CONFIG_X86_INTEL_MPX
deleted file mode 100644
index ed1a6daeb..000000000
--- a/configs/fedora/generic/x86/CONFIG_X86_INTEL_MPX
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_X86_INTEL_MPX=y
diff --git a/configs/fedora/generic/x86/CONFIG_X86_IOPL_IOPERM b/configs/fedora/generic/x86/CONFIG_X86_IOPL_IOPERM
new file mode 100644
index 000000000..cb77e518a
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_X86_IOPL_IOPERM
@@ -0,0 +1 @@
+CONFIG_X86_IOPL_IOPERM=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_M486SX b/configs/fedora/generic/x86/i686/CONFIG_M486SX
new file mode 100644
index 000000000..8bd98fe83
--- /dev/null
+++ b/configs/fedora/generic/x86/i686/CONFIG_M486SX
@@ -0,0 +1 @@
+# CONFIG_M486SX is not set
diff --git a/configs/fedora/generic/x86/i686/CONFIG_NO_HZ_FULL b/configs/fedora/generic/x86/i686/CONFIG_NO_HZ_FULL
new file mode 100644
index 000000000..6521b592b
--- /dev/null
+++ b/configs/fedora/generic/x86/i686/CONFIG_NO_HZ_FULL
@@ -0,0 +1 @@
+# CONFIG_NO_HZ_FULL is not set
diff --git a/configs/fedora/generic/x86/i686/CONFIG_NO_HZ_IDLE b/configs/fedora/generic/x86/i686/CONFIG_NO_HZ_IDLE
new file mode 100644
index 000000000..a050ad5a8
--- /dev/null
+++ b/configs/fedora/generic/x86/i686/CONFIG_NO_HZ_IDLE
@@ -0,0 +1 @@
+CONFIG_NO_HZ_IDLE=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_TICK_CPU_ACCOUNTING b/configs/fedora/generic/x86/i686/CONFIG_TICK_CPU_ACCOUNTING
new file mode 100644
index 000000000..b2e62b06c
--- /dev/null
+++ b/configs/fedora/generic/x86/i686/CONFIG_TICK_CPU_ACCOUNTING
@@ -0,0 +1 @@
+CONFIG_TICK_CPU_ACCOUNTING=y
diff --git a/configs/fedora/generic/x86/i686/CONFIG_VIRT_CPU_ACCOUNTING_GEN b/configs/fedora/generic/x86/i686/CONFIG_VIRT_CPU_ACCOUNTING_GEN
new file mode 100644
index 000000000..5d16b4cb7
--- /dev/null
+++ b/configs/fedora/generic/x86/i686/CONFIG_VIRT_CPU_ACCOUNTING_GEN
@@ -0,0 +1 @@
+# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU b/configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU
deleted file mode 100644
index b190f1db0..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CALGARY_IOMMU
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_CALGARY_IOMMU is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CPU_ISOLATION b/configs/fedora/generic/x86/x86_64/CONFIG_CPU_ISOLATION
deleted file mode 100644
index da3a02c10..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_CPU_ISOLATION
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_CPU_ISOLATION=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_BLAKE2S_x86 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_BLAKE2S_x86
new file mode 100644
index 000000000..a39ac8c58
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_BLAKE2S_x86
@@ -0,0 +1 @@
+CONFIG_CRYPTO_BLAKE2S_X86=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_CURVE25519_X86 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_CURVE25519_X86
new file mode 100644
index 000000000..19b41bb62
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_CURVE25519_X86
@@ -0,0 +1 @@
+CONFIG_CRYPTO_CURVE25519_X86=m
diff --git a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/x86/x86_64/CONFIG_EFI_RCI2_TABLE
index 083461929..083461929 100644
--- a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_EFI_RCI2_TABLE
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD
new file mode 100644
index 000000000..5ca68a398
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD
@@ -0,0 +1 @@
+CONFIG_INTEL_IDXD=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL
new file mode 100644
index 000000000..f8e5172cf
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL
@@ -0,0 +1 @@
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_FULL b/configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_FULL
deleted file mode 100644
index 4cd3ab9ec..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_FULL
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_NO_HZ_FULL=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_IDLE b/configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_IDLE
deleted file mode 100644
index 8641a52f7..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_NO_HZ_IDLE
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_NO_HZ_IDLE is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_THUNDERBOLT b/configs/fedora/generic/x86/x86_64/CONFIG_THUNDERBOLT
deleted file mode 100644
index 12b8cdd76..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_THUNDERBOLT
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_THUNDERBOLT=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING b/configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING
deleted file mode 100644
index c1c90776e..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_TICK_CPU_ACCOUNTING
+++ /dev/null
@@ -1 +0,0 @@
-# CONFIG_TICK_CPU_ACCOUNTING is not set
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_VIRT_CPU_ACCOUNTING_GEN b/configs/fedora/generic/x86/x86_64/CONFIG_VIRT_CPU_ACCOUNTING_GEN
deleted file mode 100644
index 16aaf1a83..000000000
--- a/configs/fedora/generic/x86/x86_64/CONFIG_VIRT_CPU_ACCOUNTING_GEN
+++ /dev/null
@@ -1 +0,0 @@
-CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
diff --git a/crypto-user-fix-memory-leak-in-crypto_reportstat.patch b/crypto-user-fix-memory-leak-in-crypto_reportstat.patch
deleted file mode 100644
index 8779b8565..000000000
--- a/crypto-user-fix-memory-leak-in-crypto_reportstat.patch
+++ /dev/null
@@ -1,107 +0,0 @@
-From mboxrd@z Thu Jan 1 00:00:00 1970
-Return-Path: <SRS0=OvUS=X5=vger.kernel.org=linux-kernel-owner@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-9.5 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
- DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
- HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 8D752C4CED1
- for <linux-kernel@archiver.kernel.org>; Fri, 4 Oct 2019 19:35:05 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 696E721D81
- for <linux-kernel@archiver.kernel.org>; Fri, 4 Oct 2019 19:35:05 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="KfPgoQZi"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1730579AbfJDTfE (ORCPT
- <rfc822;linux-kernel@archiver.kernel.org>);
- Fri, 4 Oct 2019 15:35:04 -0400
-Received: from mail-io1-f66.google.com ([209.85.166.66]:36406 "EHLO
- mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1725932AbfJDTfE (ORCPT
- <rfc822;linux-kernel@vger.kernel.org>);
- Fri, 4 Oct 2019 15:35:04 -0400
-Received: by mail-io1-f66.google.com with SMTP id b136so16026274iof.3;
- Fri, 04 Oct 2019 12:35:03 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=YUxdWoMjBc3fq7ZEjHVbfnvWMNYpsAW2uL8SUTPJJOk=;
- b=KfPgoQZiuCc2H7qvFQGzN/Y3EGPnFsu/TLq9CSR8tecMTpa9YL5eWsqgES34oDbm/Z
- tBCmz9oK9X/m4/+VrPKpX573tizGffhrsfpuA+Fq69Y2qLjGgld9HOjAHd01oZ83u+Oe
- IfpTdiUjqLS2q1WMSLKP4SYO6lGOL2hAK3fuICIkeFaCYYGEBCZ2DyuGyNv2KTqUkk7I
- KQb1aZ8FaukkgvjqFvRKzmxBX1EAfsP/eODyKd0CEqnIZdQbkd0Y6geyteNUOKSTNqcn
- /XpZgD+IsGXz2qWx9KTOw6csMacDX9jweaZEo3BHAZO4XGnVw+LP8rKJvYE92arFNI4q
- +LLA==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=YUxdWoMjBc3fq7ZEjHVbfnvWMNYpsAW2uL8SUTPJJOk=;
- b=MZTiefsa/zD0rlKyJnXaNkjhKxyXM1RPbiOfRsBzjAXppzdpVXEsMuoNuMbb7UL0XD
- StXE1INBYwfkI73zbAuORpk1uc3QBCg0KUc6/FT8QWdwM6pVw3g0pWbwPcnA3YhdqbTk
- 0XWZReG3dHpnGJ+HjFibx9C5K2a5pTK2zAXRfXgJvSLWuhLdI26dNRjOdqmwW02tAThC
- Z86x/deIZhaQiRbpDadvJVNEx7tRQ0TT1d27Rf93LQStQ5vJW01jA5g//b8D5aB1Q4md
- mqI61eE+ughOjC7Ef3gIldPML4dtt/zOjR45rFV078yk8vaefDXDqdVnXIL309NOfiRj
- iGPg==
-X-Gm-Message-State: APjAAAWuXZ3QkwcdijV+oJ20x5WQPqQsko2OjLI/I2ZE5tL5mXtDiZ9P
- Kn6oGyHFRVspaJiNUH3WmBs=
-X-Google-Smtp-Source: APXvYqxdxqTqNQ2D2g2hs/N3xw+sie1sFybvZM7Bv8s50eW0Wl4EA5uLHeMeKaifDlU11aRt9jEhKg==
-X-Received: by 2002:a5d:88d1:: with SMTP id i17mr14654011iol.235.1570217702565;
- Fri, 04 Oct 2019 12:35:02 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id t8sm3372621ild.7.2019.10.04.12.35.01
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Fri, 04 Oct 2019 12:35:01 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Herbert Xu <herbert@gondor.apana.org.au>,
- "David S. Miller" <davem@davemloft.net>,
- linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org
-Subject: [PATCH] crypto: user - fix memory leak in crypto_reportstat
-Date: Fri, 4 Oct 2019 14:34:54 -0500
-Message-Id: <20191004193455.18348-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-kernel-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-kernel.vger.kernel.org>
-X-Mailing-List: linux-kernel@vger.kernel.org
-Archived-At: <https://lore.kernel.org/lkml/20191004193455.18348-1-navid.emamdoost@gmail.com/>
-List-Archive: <https://lore.kernel.org/lkml/>
-List-Post: <mailto:linux-kernel@vger.kernel.org>
-
-In crypto_reportstat, a new skb is created by nlmsg_new(). This skb is
-leaked if crypto_reportstat_alg() fails. Required release for skb is
-added.
-
-Fixes: cac5818c25d0 ("crypto: user - Implement a generic crypto statistics")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- crypto/crypto_user_stat.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/crypto/crypto_user_stat.c b/crypto/crypto_user_stat.c
-index 8bad88413de1..1be95432fa23 100644
---- a/crypto/crypto_user_stat.c
-+++ b/crypto/crypto_user_stat.c
-@@ -328,8 +328,10 @@ int crypto_reportstat(struct sk_buff *in_skb, struct nlmsghdr *in_nlh,
- drop_alg:
- crypto_mod_put(alg);
-
-- if (err)
-+ if (err) {
-+ kfree_skb(skb);
- return err;
-+ }
-
- return nlmsg_unicast(net->crypto_nlsk, skb, NETLINK_CB(in_skb).portid);
- }
---
-2.17.1
-
-
diff --git a/drm-dp-mst-error-handling-improvements.patch b/drm-dp-mst-error-handling-improvements.patch
new file mode 100644
index 000000000..91e396940
--- /dev/null
+++ b/drm-dp-mst-error-handling-improvements.patch
@@ -0,0 +1,471 @@
+From 52bd42038880354565bd5ca0bcc1d24b15136b0d Mon Sep 17 00:00:00 2001
+From: Benjamin Gaignard <benjamin.gaignard@st.com>
+Date: Wed, 5 Feb 2020 09:48:42 +0100
+Subject: [PATCH 1/3] drm/dp_mst: Fix W=1 warnings
+
+Fix the warnings that show up with W=1.
+They are all about unused but set variables.
+If functions returns are not used anymore make them void.
+
+Signed-off-by: Benjamin Gaignard <benjamin.gaignard@st.com>
+Reviewed-by: Lyude Paul <lyude@redhat.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20200205084842.5642-1-benjamin.gaignard@st.com
+---
+ drivers/gpu/drm/drm_dp_mst_topology.c | 114 +++++++++++++++-----------
+ 1 file changed, 65 insertions(+), 49 deletions(-)
+
+diff --git a/drivers/gpu/drm/drm_dp_mst_topology.c b/drivers/gpu/drm/drm_dp_mst_topology.c
+index 415bd0770eab..95e08d908dd2 100644
+--- a/drivers/gpu/drm/drm_dp_mst_topology.c
++++ b/drivers/gpu/drm/drm_dp_mst_topology.c
+@@ -1035,7 +1035,8 @@ static bool drm_dp_sideband_parse_req(struct drm_dp_sideband_msg_rx *raw,
+ }
+ }
+
+-static int build_dpcd_write(struct drm_dp_sideband_msg_tx *msg, u8 port_num, u32 offset, u8 num_bytes, u8 *bytes)
++static void build_dpcd_write(struct drm_dp_sideband_msg_tx *msg,
++ u8 port_num, u32 offset, u8 num_bytes, u8 *bytes)
+ {
+ struct drm_dp_sideband_msg_req_body req;
+
+@@ -1045,17 +1046,14 @@ static int build_dpcd_write(struct drm_dp_sideband_msg_tx *msg, u8 port_num, u32
+ req.u.dpcd_write.num_bytes = num_bytes;
+ req.u.dpcd_write.bytes = bytes;
+ drm_dp_encode_sideband_req(&req, msg);
+-
+- return 0;
+ }
+
+-static int build_link_address(struct drm_dp_sideband_msg_tx *msg)
++static void build_link_address(struct drm_dp_sideband_msg_tx *msg)
+ {
+ struct drm_dp_sideband_msg_req_body req;
+
+ req.req_type = DP_LINK_ADDRESS;
+ drm_dp_encode_sideband_req(&req, msg);
+- return 0;
+ }
+
+ static int build_clear_payload_id_table(struct drm_dp_sideband_msg_tx *msg)
+@@ -1067,7 +1065,8 @@ static int build_clear_payload_id_table(struct drm_dp_sideband_msg_tx *msg)
+ return 0;
+ }
+
+-static int build_enum_path_resources(struct drm_dp_sideband_msg_tx *msg, int port_num)
++static int build_enum_path_resources(struct drm_dp_sideband_msg_tx *msg,
++ int port_num)
+ {
+ struct drm_dp_sideband_msg_req_body req;
+
+@@ -1078,10 +1077,11 @@ static int build_enum_path_resources(struct drm_dp_sideband_msg_tx *msg, int por
+ return 0;
+ }
+
+-static int build_allocate_payload(struct drm_dp_sideband_msg_tx *msg, int port_num,
+- u8 vcpi, uint16_t pbn,
+- u8 number_sdp_streams,
+- u8 *sdp_stream_sink)
++static void build_allocate_payload(struct drm_dp_sideband_msg_tx *msg,
++ int port_num,
++ u8 vcpi, uint16_t pbn,
++ u8 number_sdp_streams,
++ u8 *sdp_stream_sink)
+ {
+ struct drm_dp_sideband_msg_req_body req;
+ memset(&req, 0, sizeof(req));
+@@ -1094,11 +1094,10 @@ static int build_allocate_payload(struct drm_dp_sideband_msg_tx *msg, int port_n
+ number_sdp_streams);
+ drm_dp_encode_sideband_req(&req, msg);
+ msg->path_msg = true;
+- return 0;
+ }
+
+-static int build_power_updown_phy(struct drm_dp_sideband_msg_tx *msg,
+- int port_num, bool power_up)
++static void build_power_updown_phy(struct drm_dp_sideband_msg_tx *msg,
++ int port_num, bool power_up)
+ {
+ struct drm_dp_sideband_msg_req_body req;
+
+@@ -1110,7 +1109,6 @@ static int build_power_updown_phy(struct drm_dp_sideband_msg_tx *msg,
+ req.u.port_num.port_number = port_num;
+ drm_dp_encode_sideband_req(&req, msg);
+ msg->path_msg = true;
+- return 0;
+ }
+
+ static int drm_dp_mst_assign_payload_id(struct drm_dp_mst_topology_mgr *mgr,
+@@ -2073,29 +2071,24 @@ ssize_t drm_dp_mst_dpcd_write(struct drm_dp_aux *aux,
+ offset, size, buffer);
+ }
+
+-static void drm_dp_check_mstb_guid(struct drm_dp_mst_branch *mstb, u8 *guid)
++static int drm_dp_check_mstb_guid(struct drm_dp_mst_branch *mstb, u8 *guid)
+ {
+- int ret;
++ int ret = 0;
+
+ memcpy(mstb->guid, guid, 16);
+
+ if (!drm_dp_validate_guid(mstb->mgr, mstb->guid)) {
+ if (mstb->port_parent) {
+- ret = drm_dp_send_dpcd_write(
+- mstb->mgr,
+- mstb->port_parent,
+- DP_GUID,
+- 16,
+- mstb->guid);
++ ret = drm_dp_send_dpcd_write(mstb->mgr,
++ mstb->port_parent,
++ DP_GUID, 16, mstb->guid);
+ } else {
+-
+- ret = drm_dp_dpcd_write(
+- mstb->mgr->aux,
+- DP_GUID,
+- mstb->guid,
+- 16);
++ ret = drm_dp_dpcd_write(mstb->mgr->aux,
++ DP_GUID, mstb->guid, 16);
+ }
+ }
++
++ return ret;
+ }
+
+ static void build_mst_prop_path(const struct drm_dp_mst_branch *mstb,
+@@ -2641,7 +2634,8 @@ static bool drm_dp_validate_guid(struct drm_dp_mst_topology_mgr *mgr,
+ return false;
+ }
+
+-static int build_dpcd_read(struct drm_dp_sideband_msg_tx *msg, u8 port_num, u32 offset, u8 num_bytes)
++static void build_dpcd_read(struct drm_dp_sideband_msg_tx *msg,
++ u8 port_num, u32 offset, u8 num_bytes)
+ {
+ struct drm_dp_sideband_msg_req_body req;
+
+@@ -2650,8 +2644,6 @@ static int build_dpcd_read(struct drm_dp_sideband_msg_tx *msg, u8 port_num, u32
+ req.u.dpcd_read.dpcd_address = offset;
+ req.u.dpcd_read.num_bytes = num_bytes;
+ drm_dp_encode_sideband_req(&req, msg);
+-
+- return 0;
+ }
+
+ static int drm_dp_send_sideband_msg(struct drm_dp_mst_topology_mgr *mgr,
+@@ -2877,7 +2869,7 @@ static int drm_dp_send_link_address(struct drm_dp_mst_topology_mgr *mgr,
+ struct drm_dp_sideband_msg_tx *txmsg;
+ struct drm_dp_link_address_ack_reply *reply;
+ struct drm_dp_mst_port *port, *tmp;
+- int i, len, ret, port_mask = 0;
++ int i, ret, port_mask = 0;
+ bool changed = false;
+
+ txmsg = kzalloc(sizeof(*txmsg), GFP_KERNEL);
+@@ -2885,7 +2877,7 @@ static int drm_dp_send_link_address(struct drm_dp_mst_topology_mgr *mgr,
+ return -ENOMEM;
+
+ txmsg->dst = mstb;
+- len = build_link_address(txmsg);
++ build_link_address(txmsg);
+
+ mstb->link_address_sent = true;
+ drm_dp_queue_down_tx(mgr, txmsg);
+@@ -2906,7 +2898,9 @@ static int drm_dp_send_link_address(struct drm_dp_mst_topology_mgr *mgr,
+ DRM_DEBUG_KMS("link address reply: %d\n", reply->nports);
+ drm_dp_dump_link_address(reply);
+
+- drm_dp_check_mstb_guid(mstb, reply->guid);
++ ret = drm_dp_check_mstb_guid(mstb, reply->guid);
++ if (ret)
++ goto out;
+
+ for (i = 0; i < reply->nports; i++) {
+ port_mask |= BIT(reply->ports[i].port_number);
+@@ -2947,14 +2941,14 @@ void drm_dp_send_clear_payload_id_table(struct drm_dp_mst_topology_mgr *mgr,
+ struct drm_dp_mst_branch *mstb)
+ {
+ struct drm_dp_sideband_msg_tx *txmsg;
+- int len, ret;
++ int ret;
+
+ txmsg = kzalloc(sizeof(*txmsg), GFP_KERNEL);
+ if (!txmsg)
+ return;
+
+ txmsg->dst = mstb;
+- len = build_clear_payload_id_table(txmsg);
++ build_clear_payload_id_table(txmsg);
+
+ drm_dp_queue_down_tx(mgr, txmsg);
+
+@@ -2972,7 +2966,6 @@ drm_dp_send_enum_path_resources(struct drm_dp_mst_topology_mgr *mgr,
+ {
+ struct drm_dp_enum_path_resources_ack_reply *path_res;
+ struct drm_dp_sideband_msg_tx *txmsg;
+- int len;
+ int ret;
+
+ txmsg = kzalloc(sizeof(*txmsg), GFP_KERNEL);
+@@ -2980,7 +2973,7 @@ drm_dp_send_enum_path_resources(struct drm_dp_mst_topology_mgr *mgr,
+ return -ENOMEM;
+
+ txmsg->dst = mstb;
+- len = build_enum_path_resources(txmsg, port->port_num);
++ build_enum_path_resources(txmsg, port->port_num);
+
+ drm_dp_queue_down_tx(mgr, txmsg);
+
+@@ -3073,7 +3066,7 @@ static int drm_dp_payload_send_msg(struct drm_dp_mst_topology_mgr *mgr,
+ {
+ struct drm_dp_sideband_msg_tx *txmsg;
+ struct drm_dp_mst_branch *mstb;
+- int len, ret, port_num;
++ int ret, port_num;
+ u8 sinks[DRM_DP_MAX_SDP_STREAMS];
+ int i;
+
+@@ -3098,9 +3091,9 @@ static int drm_dp_payload_send_msg(struct drm_dp_mst_topology_mgr *mgr,
+ sinks[i] = i;
+
+ txmsg->dst = mstb;
+- len = build_allocate_payload(txmsg, port_num,
+- id,
+- pbn, port->num_sdp_streams, sinks);
++ build_allocate_payload(txmsg, port_num,
++ id,
++ pbn, port->num_sdp_streams, sinks);
+
+ drm_dp_queue_down_tx(mgr, txmsg);
+
+@@ -3129,7 +3122,7 @@ int drm_dp_send_power_updown_phy(struct drm_dp_mst_topology_mgr *mgr,
+ struct drm_dp_mst_port *port, bool power_up)
+ {
+ struct drm_dp_sideband_msg_tx *txmsg;
+- int len, ret;
++ int ret;
+
+ port = drm_dp_mst_topology_get_port_validated(mgr, port);
+ if (!port)
+@@ -3142,7 +3135,7 @@ int drm_dp_send_power_updown_phy(struct drm_dp_mst_topology_mgr *mgr,
+ }
+
+ txmsg->dst = port->parent;
+- len = build_power_updown_phy(txmsg, port->port_num, power_up);
++ build_power_updown_phy(txmsg, port->port_num, power_up);
+ drm_dp_queue_down_tx(mgr, txmsg);
+
+ ret = drm_dp_mst_wait_tx_reply(port->parent, txmsg);
+@@ -3364,7 +3357,6 @@ static int drm_dp_send_dpcd_read(struct drm_dp_mst_topology_mgr *mgr,
+ struct drm_dp_mst_port *port,
+ int offset, int size, u8 *bytes)
+ {
+- int len;
+ int ret = 0;
+ struct drm_dp_sideband_msg_tx *txmsg;
+ struct drm_dp_mst_branch *mstb;
+@@ -3379,7 +3371,7 @@ static int drm_dp_send_dpcd_read(struct drm_dp_mst_topology_mgr *mgr,
+ goto fail_put;
+ }
+
+- len = build_dpcd_read(txmsg, port->port_num, offset, size);
++ build_dpcd_read(txmsg, port->port_num, offset, size);
+ txmsg->dst = port->parent;
+
+ drm_dp_queue_down_tx(mgr, txmsg);
+@@ -3417,7 +3409,6 @@ static int drm_dp_send_dpcd_write(struct drm_dp_mst_topology_mgr *mgr,
+ struct drm_dp_mst_port *port,
+ int offset, int size, u8 *bytes)
+ {
+- int len;
+ int ret;
+ struct drm_dp_sideband_msg_tx *txmsg;
+ struct drm_dp_mst_branch *mstb;
+@@ -3432,7 +3423,7 @@ static int drm_dp_send_dpcd_write(struct drm_dp_mst_topology_mgr *mgr,
+ goto fail_put;
+ }
+
+- len = build_dpcd_write(txmsg, port->port_num, offset, size, bytes);
++ build_dpcd_write(txmsg, port->port_num, offset, size, bytes);
+ txmsg->dst = mstb;
+
+ drm_dp_queue_down_tx(mgr, txmsg);
+@@ -3682,7 +3673,12 @@ int drm_dp_mst_topology_mgr_resume(struct drm_dp_mst_topology_mgr *mgr,
+ DRM_DEBUG_KMS("dpcd read failed - undocked during suspend?\n");
+ goto out_fail;
+ }
+- drm_dp_check_mstb_guid(mgr->mst_primary, guid);
++
++ ret = drm_dp_check_mstb_guid(mgr->mst_primary, guid);
++ if (ret) {
++ DRM_DEBUG_KMS("check mstb failed - undocked during suspend?\n");
++ goto out_fail;
++ }
+
+ /*
+ * For the final step of resuming the topology, we need to bring the
+@@ -4625,15 +4621,34 @@ void drm_dp_mst_dump_topology(struct seq_file *m,
+ int ret;
+
+ ret = drm_dp_dpcd_read(mgr->aux, DP_DPCD_REV, buf, DP_RECEIVER_CAP_SIZE);
++ if (ret) {
++ seq_printf(m, "dpcd read failed\n");
++ goto out;
++ }
+ seq_printf(m, "dpcd: %*ph\n", DP_RECEIVER_CAP_SIZE, buf);
++
+ ret = drm_dp_dpcd_read(mgr->aux, DP_FAUX_CAP, buf, 2);
++ if (ret) {
++ seq_printf(m, "faux/mst read failed\n");
++ goto out;
++ }
+ seq_printf(m, "faux/mst: %*ph\n", 2, buf);
++
+ ret = drm_dp_dpcd_read(mgr->aux, DP_MSTM_CTRL, buf, 1);
++ if (ret) {
++ seq_printf(m, "mst ctrl read failed\n");
++ goto out;
++ }
+ seq_printf(m, "mst ctrl: %*ph\n", 1, buf);
+
+ /* dump the standard OUI branch header */
+ ret = drm_dp_dpcd_read(mgr->aux, DP_BRANCH_OUI, buf, DP_BRANCH_OUI_HEADER_SIZE);
++ if (ret) {
++ seq_printf(m, "branch oui read failed\n");
++ goto out;
++ }
+ seq_printf(m, "branch oui: %*phN devid: ", 3, buf);
++
+ for (i = 0x3; i < 0x8 && buf[i]; i++)
+ seq_printf(m, "%c", buf[i]);
+ seq_printf(m, " revision: hw: %x.%x sw: %x.%x\n",
+@@ -4642,6 +4657,7 @@ void drm_dp_mst_dump_topology(struct seq_file *m,
+ seq_printf(m, "payload table: %*ph\n", DP_PAYLOAD_TABLE_SIZE, buf);
+ }
+
++out:
+ mutex_unlock(&mgr->lock);
+
+ }
+--
+2.25.1
+
+From 9004e704af8486da3dcbde0fb35a2a309152a5c3 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Fri, 6 Mar 2020 18:49:21 -0500
+Subject: [PATCH 2/3] drm/dp_mst: Make drm_dp_mst_dpcd_write() consistent with
+ drm_dp_dpcd_write()
+
+Noticed this while having some problems with hubs sometimes not being
+detected on the first plug. Every single dpcd read or write function
+returns the number of bytes transferred on success or a negative error
+code, except apparently for drm_dp_mst_dpcd_write() - which returns 0 on
+success.
+
+There's not really any good reason for this difference that I can tell,
+and having the two functions give differing behavior means that
+drm_dp_dpcd_write() will end up returning 0 on success for MST devices,
+but the number of bytes transferred for everything else.
+
+So, fix that and update the kernel doc.
+
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Fixes: 2f221a5efed4 ("drm/dp_mst: Add MST support to DP DPCD R/W functions")
+Cc: Hans de Goede <hdegoede@redhat.com>
+Cc: Mikita Lipski <mikita.lipski@amd.com>
+Cc: Sean Paul <sean@poorly.run>
+---
+ drivers/gpu/drm/drm_dp_mst_topology.c | 11 ++++-------
+ 1 file changed, 4 insertions(+), 7 deletions(-)
+
+diff --git a/drivers/gpu/drm/drm_dp_mst_topology.c b/drivers/gpu/drm/drm_dp_mst_topology.c
+index 95e08d908dd2..2dc1c0ba456b 100644
+--- a/drivers/gpu/drm/drm_dp_mst_topology.c
++++ b/drivers/gpu/drm/drm_dp_mst_topology.c
+@@ -2059,7 +2059,7 @@ ssize_t drm_dp_mst_dpcd_read(struct drm_dp_aux *aux,
+ * sideband messaging as drm_dp_dpcd_write() does for local
+ * devices via actual AUX CH.
+ *
+- * Return: 0 on success, negative error code on failure.
++ * Return: number of bytes written on success, negative error code on failure.
+ */
+ ssize_t drm_dp_mst_dpcd_write(struct drm_dp_aux *aux,
+ unsigned int offset, void *buffer, size_t size)
+@@ -3429,12 +3429,9 @@ static int drm_dp_send_dpcd_write(struct drm_dp_mst_topology_mgr *mgr,
+ drm_dp_queue_down_tx(mgr, txmsg);
+
+ ret = drm_dp_mst_wait_tx_reply(mstb, txmsg);
+- if (ret > 0) {
+- if (txmsg->reply.reply_type == DP_SIDEBAND_REPLY_NAK)
+- ret = -EIO;
+- else
+- ret = 0;
+- }
++ if (ret > 0 && txmsg->reply.reply_type == DP_SIDEBAND_REPLY_NAK)
++ ret = -EIO;
++
+ kfree(txmsg);
+ fail_put:
+ drm_dp_mst_topology_put_mstb(mstb);
+--
+2.25.1
+
+From ff18e1a7ef709cdd3dcbf7b4ae2b37e1c6695289 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Fri, 6 Mar 2020 18:49:22 -0500
+Subject: [PATCH 3/3] drm/dp_mst: Fix drm_dp_check_mstb_guid() return code
+
+We actually expect this to return a 0 on success, or negative error code
+on failure. In order to do that, we check whether or not we managed to
+write the whole GUID and then return 0 if so, otherwise return a
+negative error code. Also, let's add an error message here so it's a
+little more obvious when this fails in the middle of a link address
+probe.
+
+This should fix issues with certain MST hubs seemingly stopping for no
+reason in the middle of the link address probe process.
+
+Fixes: cb897542c6d2 ("drm/dp_mst: Fix W=1 warnings")
+Cc: Benjamin Gaignard <benjamin.gaignard@st.com>
+Cc: Sean Paul <sean@poorly.run>
+Cc: Hans de Goede <hdegoede@redhat.com>
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+---
+ drivers/gpu/drm/drm_dp_mst_topology.c | 13 +++++++++++--
+ 1 file changed, 11 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/gpu/drm/drm_dp_mst_topology.c b/drivers/gpu/drm/drm_dp_mst_topology.c
+index 2dc1c0ba456b..d0e5993b0622 100644
+--- a/drivers/gpu/drm/drm_dp_mst_topology.c
++++ b/drivers/gpu/drm/drm_dp_mst_topology.c
+@@ -2088,7 +2088,10 @@ static int drm_dp_check_mstb_guid(struct drm_dp_mst_branch *mstb, u8 *guid)
+ }
+ }
+
+- return ret;
++ if (ret < 16 && ret > 0)
++ return -EPROTO;
++
++ return ret == 16 ? 0 : ret;
+ }
+
+ static void build_mst_prop_path(const struct drm_dp_mst_branch *mstb,
+@@ -2899,8 +2902,14 @@ static int drm_dp_send_link_address(struct drm_dp_mst_topology_mgr *mgr,
+ drm_dp_dump_link_address(reply);
+
+ ret = drm_dp_check_mstb_guid(mstb, reply->guid);
+- if (ret)
++ if (ret) {
++ char buf[64];
++
++ drm_dp_mst_rad_to_str(mstb->rad, mstb->lct, buf, sizeof(buf));
++ DRM_ERROR("GUID check on %s failed: %d\n",
++ buf, ret);
+ goto out;
++ }
+
+ for (i = 0; i < reply->nports; i++) {
+ port_mask |= BIT(reply->ports[i].port_number);
+--
+2.25.1
+
diff --git a/drm-i915-backports.patch b/drm-i915-backports.patch
new file mode 100644
index 000000000..6fa8d2849
--- /dev/null
+++ b/drm-i915-backports.patch
@@ -0,0 +1,894 @@
+From 0fdb20f83f9962a3501e9cbdbfcc37ed5e721ab8 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:31 -0400
+Subject: [PATCH 1/7] drm/i915: Fix eDP DPCD aux max backlight calculations
+
+Max backlight value for the panel was being calculated using byte
+count i.e. 0xffff if 2 bytes are supported for backlight brightness
+and 0xff if 1 byte is supported. However, EDP_PWMGEN_BIT_COUNT
+determines the number of active control bits used for the brightness
+setting. Thus, even if the panel uses 2 byte setting, it might not use
+all the control bits. Thus, max backlight should be set based on the
+value of EDP_PWMGEN_BIT_COUNT instead of assuming 65535 or 255.
+
+Additionally, EDP_PWMGEN_BIT_COUNT was being updated based on the VBT
+frequency which results in a different max backlight value. Thus,
+setting of EDP_PWMGEN_BIT_COUNT is moved to setup phase instead of
+enable so that max backlight can be calculated correctly. Only the
+frequency divider is set during the enable phase using the value of
+EDP_PWMGEN_BIT_COUNT.
+
+This is based off the original patch series from Furquan Shaikh
+<furquan@google.com>:
+
+https://patchwork.freedesktop.org/patch/317255/?series=62326&rev=3
+
+Changes since original patch:
+* Remove unused intel_dp variable in intel_dp_aux_setup_backlight()
+* Fix checkpatch issues
+* Make sure that we rewrite the pwmgen bit count whenever we bring the
+ panel out of D3 mode
+
+v2 by Jani:
+* rebase
+* fix readb return value check
+
+Cc: Furquan Shaikh <furquan@google.com>
+Tested-by: AceLan Kao <acelan.kao@canonical.com>
+Tested-by: Perry Yuan <pyuan@redhat.com>
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Signed-off-by: Jani Nikula <jani.nikula@intel.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20200116211623.53799-2-lyude@redhat.com
+---
+ .../drm/i915/display/intel_display_types.h | 3 +
+ .../drm/i915/display/intel_dp_aux_backlight.c | 139 ++++++++++++------
+ 2 files changed, 95 insertions(+), 47 deletions(-)
+
+diff --git a/drivers/gpu/drm/i915/display/intel_display_types.h b/drivers/gpu/drm/i915/display/intel_display_types.h
+index 888ea8a170d1..778bd30743e5 100644
+--- a/drivers/gpu/drm/i915/display/intel_display_types.h
++++ b/drivers/gpu/drm/i915/display/intel_display_types.h
+@@ -214,6 +214,9 @@ struct intel_panel {
+ u8 controller; /* bxt+ only */
+ struct pwm_device *pwm;
+
++ /* DPCD backlight */
++ u8 pwmgen_bit_count;
++
+ struct backlight_device *device;
+
+ /* Connector and platform specific backlight functions */
+diff --git a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+index 7c653f8c307f..345eed641455 100644
+--- a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
++++ b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+@@ -111,61 +111,28 @@ static bool intel_dp_aux_set_pwm_freq(struct intel_connector *connector)
+ {
+ struct drm_i915_private *dev_priv = to_i915(connector->base.dev);
+ struct intel_dp *intel_dp = enc_to_intel_dp(connector->encoder);
+- int freq, fxp, fxp_min, fxp_max, fxp_actual, f = 1;
+- u8 pn, pn_min, pn_max;
++ const u8 pn = connector->panel.backlight.pwmgen_bit_count;
++ int freq, fxp, f, fxp_actual, fxp_min, fxp_max;
+
+- /* Find desired value of (F x P)
+- * Note that, if F x P is out of supported range, the maximum value or
+- * minimum value will applied automatically. So no need to check that.
+- */
+ freq = dev_priv->vbt.backlight.pwm_freq_hz;
+- DRM_DEBUG_KMS("VBT defined backlight frequency %u Hz\n", freq);
+ if (!freq) {
+ DRM_DEBUG_KMS("Use panel default backlight frequency\n");
+ return false;
+ }
+
+ fxp = DIV_ROUND_CLOSEST(KHz(DP_EDP_BACKLIGHT_FREQ_BASE_KHZ), freq);
++ f = clamp(DIV_ROUND_CLOSEST(fxp, 1 << pn), 1, 255);
++ fxp_actual = f << pn;
+
+- /* Use highest possible value of Pn for more granularity of brightness
+- * adjustment while satifying the conditions below.
+- * - Pn is in the range of Pn_min and Pn_max
+- * - F is in the range of 1 and 255
+- * - FxP is within 25% of desired value.
+- * Note: 25% is arbitrary value and may need some tweak.
+- */
+- if (drm_dp_dpcd_readb(&intel_dp->aux,
+- DP_EDP_PWMGEN_BIT_COUNT_CAP_MIN, &pn_min) != 1) {
+- DRM_DEBUG_KMS("Failed to read pwmgen bit count cap min\n");
+- return false;
+- }
+- if (drm_dp_dpcd_readb(&intel_dp->aux,
+- DP_EDP_PWMGEN_BIT_COUNT_CAP_MAX, &pn_max) != 1) {
+- DRM_DEBUG_KMS("Failed to read pwmgen bit count cap max\n");
+- return false;
+- }
+- pn_min &= DP_EDP_PWMGEN_BIT_COUNT_MASK;
+- pn_max &= DP_EDP_PWMGEN_BIT_COUNT_MASK;
+-
++ /* Ensure frequency is within 25% of desired value */
+ fxp_min = DIV_ROUND_CLOSEST(fxp * 3, 4);
+ fxp_max = DIV_ROUND_CLOSEST(fxp * 5, 4);
+- if (fxp_min < (1 << pn_min) || (255 << pn_max) < fxp_max) {
+- DRM_DEBUG_KMS("VBT defined backlight frequency out of range\n");
+- return false;
+- }
+
+- for (pn = pn_max; pn >= pn_min; pn--) {
+- f = clamp(DIV_ROUND_CLOSEST(fxp, 1 << pn), 1, 255);
+- fxp_actual = f << pn;
+- if (fxp_min <= fxp_actual && fxp_actual <= fxp_max)
+- break;
+- }
+-
+- if (drm_dp_dpcd_writeb(&intel_dp->aux,
+- DP_EDP_PWMGEN_BIT_COUNT, pn) < 0) {
+- DRM_DEBUG_KMS("Failed to write aux pwmgen bit count\n");
++ if (fxp_min > fxp_actual || fxp_actual > fxp_max) {
++ DRM_DEBUG_KMS("Actual frequency out of range\n");
+ return false;
+ }
++
+ if (drm_dp_dpcd_writeb(&intel_dp->aux,
+ DP_EDP_BACKLIGHT_FREQ_SET, (u8) f) < 0) {
+ DRM_DEBUG_KMS("Failed to write aux backlight freq\n");
+@@ -179,6 +146,7 @@ static void intel_dp_aux_enable_backlight(const struct intel_crtc_state *crtc_st
+ {
+ struct intel_connector *connector = to_intel_connector(conn_state->connector);
+ struct intel_dp *intel_dp = enc_to_intel_dp(connector->encoder);
++ struct intel_panel *panel = &connector->panel;
+ u8 dpcd_buf, new_dpcd_buf, edp_backlight_mode;
+
+ if (drm_dp_dpcd_readb(&intel_dp->aux,
+@@ -197,6 +165,12 @@ static void intel_dp_aux_enable_backlight(const struct intel_crtc_state *crtc_st
+ case DP_EDP_BACKLIGHT_CONTROL_MODE_PRODUCT:
+ new_dpcd_buf &= ~DP_EDP_BACKLIGHT_CONTROL_MODE_MASK;
+ new_dpcd_buf |= DP_EDP_BACKLIGHT_CONTROL_MODE_DPCD;
++
++ if (drm_dp_dpcd_writeb(&intel_dp->aux,
++ DP_EDP_PWMGEN_BIT_COUNT,
++ panel->backlight.pwmgen_bit_count) < 0)
++ DRM_DEBUG_KMS("Failed to write aux pwmgen bit count\n");
++
+ break;
+
+ /* Do nothing when it is already DPCD mode */
+@@ -226,20 +200,91 @@ static void intel_dp_aux_disable_backlight(const struct drm_connector_state *old
+ false);
+ }
+
++static u32 intel_dp_aux_calc_max_backlight(struct intel_connector *connector)
++{
++ struct drm_i915_private *i915 = to_i915(connector->base.dev);
++ struct intel_dp *intel_dp = enc_to_intel_dp(connector->encoder);
++ struct intel_panel *panel = &connector->panel;
++ u32 max_backlight = 0;
++ int freq, fxp, fxp_min, fxp_max, fxp_actual, f = 1;
++ u8 pn, pn_min, pn_max;
++
++ if (drm_dp_dpcd_readb(&intel_dp->aux, DP_EDP_PWMGEN_BIT_COUNT, &pn) == 1) {
++ pn &= DP_EDP_PWMGEN_BIT_COUNT_MASK;
++ max_backlight = (1 << pn) - 1;
++ }
++
++ /* Find desired value of (F x P)
++ * Note that, if F x P is out of supported range, the maximum value or
++ * minimum value will applied automatically. So no need to check that.
++ */
++ freq = i915->vbt.backlight.pwm_freq_hz;
++ DRM_DEBUG_KMS("VBT defined backlight frequency %u Hz\n", freq);
++ if (!freq) {
++ DRM_DEBUG_KMS("Use panel default backlight frequency\n");
++ return max_backlight;
++ }
++
++ fxp = DIV_ROUND_CLOSEST(KHz(DP_EDP_BACKLIGHT_FREQ_BASE_KHZ), freq);
++
++ /* Use highest possible value of Pn for more granularity of brightness
++ * adjustment while satifying the conditions below.
++ * - Pn is in the range of Pn_min and Pn_max
++ * - F is in the range of 1 and 255
++ * - FxP is within 25% of desired value.
++ * Note: 25% is arbitrary value and may need some tweak.
++ */
++ if (drm_dp_dpcd_readb(&intel_dp->aux,
++ DP_EDP_PWMGEN_BIT_COUNT_CAP_MIN, &pn_min) != 1) {
++ DRM_DEBUG_KMS("Failed to read pwmgen bit count cap min\n");
++ return max_backlight;
++ }
++ if (drm_dp_dpcd_readb(&intel_dp->aux,
++ DP_EDP_PWMGEN_BIT_COUNT_CAP_MAX, &pn_max) != 1) {
++ DRM_DEBUG_KMS("Failed to read pwmgen bit count cap max\n");
++ return max_backlight;
++ }
++ pn_min &= DP_EDP_PWMGEN_BIT_COUNT_MASK;
++ pn_max &= DP_EDP_PWMGEN_BIT_COUNT_MASK;
++
++ fxp_min = DIV_ROUND_CLOSEST(fxp * 3, 4);
++ fxp_max = DIV_ROUND_CLOSEST(fxp * 5, 4);
++ if (fxp_min < (1 << pn_min) || (255 << pn_max) < fxp_max) {
++ DRM_DEBUG_KMS("VBT defined backlight frequency out of range\n");
++ return max_backlight;
++ }
++
++ for (pn = pn_max; pn >= pn_min; pn--) {
++ f = clamp(DIV_ROUND_CLOSEST(fxp, 1 << pn), 1, 255);
++ fxp_actual = f << pn;
++ if (fxp_min <= fxp_actual && fxp_actual <= fxp_max)
++ break;
++ }
++
++ DRM_DEBUG_KMS("Using eDP pwmgen bit count of %d\n", pn);
++ if (drm_dp_dpcd_writeb(&intel_dp->aux,
++ DP_EDP_PWMGEN_BIT_COUNT, pn) < 0) {
++ DRM_DEBUG_KMS("Failed to write aux pwmgen bit count\n");
++ return max_backlight;
++ }
++ panel->backlight.pwmgen_bit_count = pn;
++
++ max_backlight = (1 << pn) - 1;
++
++ return max_backlight;
++}
++
+ static int intel_dp_aux_setup_backlight(struct intel_connector *connector,
+ enum pipe pipe)
+ {
+- struct intel_dp *intel_dp = enc_to_intel_dp(connector->encoder);
+ struct intel_panel *panel = &connector->panel;
+
+- if (intel_dp->edp_dpcd[2] & DP_EDP_BACKLIGHT_BRIGHTNESS_BYTE_COUNT)
+- panel->backlight.max = 0xFFFF;
+- else
+- panel->backlight.max = 0xFF;
++ panel->backlight.max = intel_dp_aux_calc_max_backlight(connector);
++ if (!panel->backlight.max)
++ return -ENODEV;
+
+ panel->backlight.min = 0;
+ panel->backlight.level = intel_dp_aux_get_backlight(connector);
+-
+ panel->backlight.enabled = panel->backlight.level != 0;
+
+ return 0;
+--
+2.25.1
+
+From 7dbe3f659d364de34b210baf0598913dc8c3cabd Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:32 -0400
+Subject: [PATCH 2/7] drm/i915: Assume 100% brightness when not in DPCD control
+ mode
+
+Currently we always determine the initial panel brightness level by
+simply reading the value from DP_EDP_BACKLIGHT_BRIGHTNESS_MSB/LSB. This
+seems wrong though, because if the panel is not currently in DPCD
+control mode there's not really any reason why there would be any
+brightness value programmed in the first place.
+
+This appears to be the case on the Lenovo ThinkPad X1 Extreme 2nd
+Generation, where the default value in these registers is always 0 on
+boot despite the fact the panel runs at max brightness by default.
+Getting the initial brightness value correct here is important as well,
+since the panel on this laptop doesn't behave well if it's ever put into
+DPCD control mode while the brightness level is programmed to 0.
+
+So, let's fix this by checking what the current backlight control mode
+is before reading the brightness level. If it's in DPCD control mode, we
+return the programmed brightness level. Otherwise we assume 100%
+brightness and return the highest possible brightness level. This also
+prevents us from accidentally programming a brightness level of 0.
+
+This is one of the many fixes that gets backlight controls working on
+the ThinkPad X1 Extreme 2nd Generation with optional 4K AMOLED screen.
+
+Changes since v1:
+* s/DP_EDP_DISPLAY_CONTROL_REGISTER/DP_EDP_BACKLIGHT_MODE_SET_REGISTER/
+ - Jani
+
+Tested-by: AceLan Kao <acelan.kao@canonical.com>
+Tested-by: Perry Yuan <pyuan@redhat.com>
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Signed-off-by: Jani Nikula <jani.nikula@intel.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20200116211623.53799-3-lyude@redhat.com
+---
+ .../drm/i915/display/intel_dp_aux_backlight.c | 17 +++++++++++++++++
+ 1 file changed, 17 insertions(+)
+
+diff --git a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+index 345eed641455..5d4db5f8a165 100644
+--- a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
++++ b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+@@ -59,8 +59,25 @@ static u32 intel_dp_aux_get_backlight(struct intel_connector *connector)
+ {
+ struct intel_dp *intel_dp = enc_to_intel_dp(connector->encoder);
+ u8 read_val[2] = { 0x0 };
++ u8 mode_reg;
+ u16 level = 0;
+
++ if (drm_dp_dpcd_readb(&intel_dp->aux,
++ DP_EDP_BACKLIGHT_MODE_SET_REGISTER,
++ &mode_reg) != 1) {
++ DRM_DEBUG_KMS("Failed to read the DPCD register 0x%x\n",
++ DP_EDP_BACKLIGHT_MODE_SET_REGISTER);
++ return 0;
++ }
++
++ /*
++ * If we're not in DPCD control mode yet, the programmed brightness
++ * value is meaningless and we should assume max brightness
++ */
++ if ((mode_reg & DP_EDP_BACKLIGHT_CONTROL_MODE_MASK) !=
++ DP_EDP_BACKLIGHT_CONTROL_MODE_DPCD)
++ return connector->panel.backlight.max;
++
+ if (drm_dp_dpcd_read(&intel_dp->aux, DP_EDP_BACKLIGHT_BRIGHTNESS_MSB,
+ &read_val, sizeof(read_val)) < 0) {
+ DRM_DEBUG_KMS("Failed to read DPCD register 0x%x\n",
+--
+2.25.1
+
+From b2a29a70e386c2fbd92e1b7980091e7980495211 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:33 -0400
+Subject: [PATCH 3/7] drm/i915: Fix DPCD register order in
+ intel_dp_aux_enable_backlight()
+
+For eDP panels, it appears it's expected that so long as the panel is in
+DPCD control mode that the brightness value is never set to 0. Instead,
+if the desired effect is to set the panel's backlight to 0 we're
+expected to simply turn off the backlight through the
+DP_EDP_DISPLAY_CONTROL_REGISTER.
+
+We already do the latter correctly in intel_dp_aux_disable_backlight().
+But, we make the mistake of writing the DPCD registers in the wrong
+order when enabling the backlight in intel_dp_aux_enable_backlight()
+since we currently enable the backlight through
+DP_EDP_DISPLAY_CONTROL_REGISTER before writing the brightness level. On
+the X1 Extreme 2nd Generation, this appears to have the potential of
+confusing the panel in such a way that further attempts to set the
+brightness don't actually change the backlight as expected and leave it
+off. Presumably, this happens because the incorrect register writing
+order briefly leaves the panel with DPCD mode enabled and a 0 brightness
+level set.
+
+So, reverse the order we write the DPCD registers when enabling the
+panel backlight so that we write the brightness value first, and enable
+the backlight second. This fix appears to be the final bit needed to get
+the backlight on the ThinkPad X1 Extreme 2nd Generation's AMOLED screen
+working.
+
+Tested-by: AceLan Kao <acelan.kao@canonical.com>
+Tested-by: Perry Yuan <pyuan@redhat.com>
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Signed-off-by: Jani Nikula <jani.nikula@intel.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20200116211623.53799-4-lyude@redhat.com
+---
+ drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+index 5d4db5f8a165..77a759361c5c 100644
+--- a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
++++ b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+@@ -207,8 +207,9 @@ static void intel_dp_aux_enable_backlight(const struct intel_crtc_state *crtc_st
+ }
+ }
+
++ intel_dp_aux_set_backlight(conn_state,
++ connector->panel.backlight.level);
+ set_aux_backlight_enable(intel_dp, true);
+- intel_dp_aux_set_backlight(conn_state, connector->panel.backlight.level);
+ }
+
+ static void intel_dp_aux_disable_backlight(const struct drm_connector_state *old_conn_state)
+--
+2.25.1
+
+From 8b2e6f450c1f8d34632d4789369030008e874a75 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:34 -0400
+Subject: [PATCH 4/7] drm/i915: Auto detect DPCD backlight support by default
+
+Turns out we actually already have some companies, such as Lenovo,
+shipping machines with AMOLED screens that don't allow controlling the
+backlight through the usual PWM interface and only allow controlling it
+through the standard EDP DPCD interface. One example of one of these
+laptops is the X1 Extreme 2nd Generation.
+
+Since we've got systems that need this turned on by default now to have
+backlight controls working out of the box, let's start auto-detecting it
+for systems by default based on what the VBT tells us. We do this by
+changing the default value for the enable_dpcd_backlight module param
+from 0 to -1.
+
+Tested-by: AceLan Kao <acelan.kao@canonical.com>
+Tested-by: Perry Yuan <pyuan@redhat.com>
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Signed-off-by: Jani Nikula <jani.nikula@intel.com>
+Link: https://patchwork.freedesktop.org/patch/msgid/20200116211623.53799-6-lyude@redhat.com
+---
+ drivers/gpu/drm/i915/i915_params.c | 2 +-
+ drivers/gpu/drm/i915/i915_params.h | 2 +-
+ 2 files changed, 2 insertions(+), 2 deletions(-)
+
+diff --git a/drivers/gpu/drm/i915/i915_params.c b/drivers/gpu/drm/i915/i915_params.c
+index 1dd1f3652795..31eed60c167e 100644
+--- a/drivers/gpu/drm/i915/i915_params.c
++++ b/drivers/gpu/drm/i915/i915_params.c
+@@ -172,7 +172,7 @@ i915_param_named_unsafe(inject_probe_failure, uint, 0400,
+
+ i915_param_named(enable_dpcd_backlight, int, 0600,
+ "Enable support for DPCD backlight control"
+- "(-1=use per-VBT LFP backlight type setting, 0=disabled [default], 1=enabled)");
++ "(-1=use per-VBT LFP backlight type setting [default], 0=disabled, 1=enabled)");
+
+ #if IS_ENABLED(CONFIG_DRM_I915_GVT)
+ i915_param_named(enable_gvt, bool, 0400,
+diff --git a/drivers/gpu/drm/i915/i915_params.h b/drivers/gpu/drm/i915/i915_params.h
+index 31b88f297fbc..a79d0867f77a 100644
+--- a/drivers/gpu/drm/i915/i915_params.h
++++ b/drivers/gpu/drm/i915/i915_params.h
+@@ -64,7 +64,7 @@ struct drm_printer;
+ param(int, reset, 3) \
+ param(unsigned int, inject_probe_failure, 0) \
+ param(int, fastboot, -1) \
+- param(int, enable_dpcd_backlight, 0) \
++ param(int, enable_dpcd_backlight, -1) \
+ param(char *, force_probe, CONFIG_DRM_I915_FORCE_PROBE) \
+ param(unsigned long, fake_lmem_start, 0) \
+ /* leave bools at the end to not create holes */ \
+--
+2.25.1
+
+From c10b0dfaac8385f9b712a552c9a5eed9976aacf2 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:35 -0400
+Subject: [PATCH 5/7] drm/dp: Introduce EDID-based quirks
+
+The whole point of using OUIs is so that we can recognize certain
+devices and potentially apply quirks for them. Normally this should work
+quite well, but there appears to be quite a number of laptop panels out
+there that will fill the OUI but not the device ID. As such, for devices
+like this I can't imagine it's a very good idea to try relying on OUIs
+for applying quirks. As well, some laptop vendors have confirmed to us
+that their panels have this exact issue.
+
+So, let's introduce the ability to apply DP quirks based on EDID
+identification. We reuse the same quirk bits for OUI-based quirks, so
+that callers can simply check all possible quirks using
+drm_dp_has_quirk().
+
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Reviewed-by: Adam Jackson <ajax@redhat.com>
+Cc: Jani Nikula <jani.nikula@intel.com>
+---
+ drivers/gpu/drm/drm_dp_helper.c | 61 +++++++++++++++++++
+ drivers/gpu/drm/drm_dp_mst_topology.c | 3 +-
+ .../drm/i915/display/intel_display_types.h | 1 +
+ drivers/gpu/drm/i915/display/intel_dp.c | 11 ++--
+ drivers/gpu/drm/i915/display/intel_dp_mst.c | 2 +-
+ drivers/gpu/drm/i915/display/intel_psr.c | 2 +-
+ include/drm/drm_dp_helper.h | 11 +++-
+ 7 files changed, 81 insertions(+), 10 deletions(-)
+
+diff --git a/drivers/gpu/drm/drm_dp_helper.c b/drivers/gpu/drm/drm_dp_helper.c
+index a5364b5192b8..9b2ea2ae0204 100644
+--- a/drivers/gpu/drm/drm_dp_helper.c
++++ b/drivers/gpu/drm/drm_dp_helper.c
+@@ -1222,6 +1222,67 @@ drm_dp_get_quirks(const struct drm_dp_dpcd_ident *ident, bool is_branch)
+ #undef DEVICE_ID_ANY
+ #undef DEVICE_ID
+
++struct edid_quirk {
++ u8 mfg_id[2];
++ u8 prod_id[2];
++ u32 quirks;
++};
++
++#define MFG(first, second) { (first), (second) }
++#define PROD_ID(first, second) { (first), (second) }
++
++/*
++ * Some devices have unreliable OUIDs where they don't set the device ID
++ * correctly, and as a result we need to use the EDID for finding additional
++ * DP quirks in such cases.
++ */
++static const struct edid_quirk edid_quirk_list[] = {
++};
++
++#undef MFG
++#undef PROD_ID
++
++/**
++ * drm_dp_get_edid_quirks() - Check the EDID of a DP device to find additional
++ * DP-specific quirks
++ * @edid: The EDID to check
++ *
++ * While OUIDs are meant to be used to recognize a DisplayPort device, a lot
++ * of manufacturers don't seem to like following standards and neglect to fill
++ * the dev-ID in, making it impossible to only use OUIDs for determining
++ * quirks in some cases. This function can be used to check the EDID and look
++ * up any additional DP quirks. The bits returned by this function correspond
++ * to the quirk bits in &drm_dp_quirk.
++ *
++ * Returns: a bitmask of quirks, if any. The driver can check this using
++ * drm_dp_has_quirk().
++ */
++u32 drm_dp_get_edid_quirks(const struct edid *edid)
++{
++ const struct edid_quirk *quirk;
++ u32 quirks = 0;
++ int i;
++
++ if (!edid)
++ return 0;
++
++ for (i = 0; i < ARRAY_SIZE(edid_quirk_list); i++) {
++ quirk = &edid_quirk_list[i];
++ if (memcmp(quirk->mfg_id, edid->mfg_id,
++ sizeof(edid->mfg_id)) == 0 &&
++ memcmp(quirk->prod_id, edid->prod_code,
++ sizeof(edid->prod_code)) == 0)
++ quirks |= quirk->quirks;
++ }
++
++ DRM_DEBUG_KMS("DP sink: EDID mfg %*phD prod-ID %*phD quirks: 0x%04x\n",
++ (int)sizeof(edid->mfg_id), edid->mfg_id,
++ (int)sizeof(edid->prod_code), edid->prod_code, quirks);
++
++ return quirks;
++}
++EXPORT_SYMBOL(drm_dp_get_edid_quirks);
++
+ /**
+ * drm_dp_read_desc - read sink/branch descriptor from DPCD
+ * @aux: DisplayPort AUX channel
+diff --git a/drivers/gpu/drm/drm_dp_mst_topology.c b/drivers/gpu/drm/drm_dp_mst_topology.c
+index cce0b1bba591..685c35e67144 100644
+--- a/drivers/gpu/drm/drm_dp_mst_topology.c
++++ b/drivers/gpu/drm/drm_dp_mst_topology.c
+@@ -5461,7 +5461,8 @@ struct drm_dp_aux *drm_dp_mst_dsc_aux_for_port(struct drm_dp_mst_port *port)
+ if (drm_dp_read_desc(port->mgr->aux, &desc, true))
+ return NULL;
+
+- if (drm_dp_has_quirk(&desc, DP_DPCD_QUIRK_DSC_WITHOUT_VIRTUAL_DPCD) &&
++ if (drm_dp_has_quirk(&desc, 0,
++ DP_DPCD_QUIRK_DSC_WITHOUT_VIRTUAL_DPCD) &&
+ port->mgr->dpcd[DP_DPCD_REV] >= DP_DPCD_REV_14 &&
+ port->parent == port->mgr->mst_primary) {
+ u8 downstreamport;
+diff --git a/drivers/gpu/drm/i915/display/intel_display_types.h b/drivers/gpu/drm/i915/display/intel_display_types.h
+index 778bd30743e5..8e3c5569603b 100644
+--- a/drivers/gpu/drm/i915/display/intel_display_types.h
++++ b/drivers/gpu/drm/i915/display/intel_display_types.h
+@@ -1253,6 +1253,7 @@ struct intel_dp {
+ int max_link_rate;
+ /* sink or branch descriptor */
+ struct drm_dp_desc desc;
++ u32 edid_quirks;
+ struct drm_dp_aux aux;
+ u32 aux_busy_last_status;
+ u8 train_set[4];
+diff --git a/drivers/gpu/drm/i915/display/intel_dp.c b/drivers/gpu/drm/i915/display/intel_dp.c
+index c7424e2a04a3..e20b85ff937d 100644
+--- a/drivers/gpu/drm/i915/display/intel_dp.c
++++ b/drivers/gpu/drm/i915/display/intel_dp.c
+@@ -2373,7 +2373,7 @@ intel_dp_compute_config(struct intel_encoder *encoder,
+ struct intel_connector *intel_connector = intel_dp->attached_connector;
+ struct intel_digital_connector_state *intel_conn_state =
+ to_intel_digital_connector_state(conn_state);
+- bool constant_n = drm_dp_has_quirk(&intel_dp->desc,
++ bool constant_n = drm_dp_has_quirk(&intel_dp->desc, 0,
+ DP_DPCD_QUIRK_CONSTANT_N);
+ int ret = 0, output_bpp;
+
+@@ -4466,7 +4466,8 @@ intel_dp_get_dpcd(struct intel_dp *intel_dp)
+ * it don't care about read it here and in intel_edp_init_dpcd().
+ */
+ if (!intel_dp_is_edp(intel_dp) &&
+- !drm_dp_has_quirk(&intel_dp->desc, DP_DPCD_QUIRK_NO_SINK_COUNT)) {
++ !drm_dp_has_quirk(&intel_dp->desc, 0,
++ DP_DPCD_QUIRK_NO_SINK_COUNT)) {
+ u8 count;
+ ssize_t r;
+
+@@ -5631,6 +5632,7 @@ intel_dp_set_edid(struct intel_dp *intel_dp)
+
+ intel_dp->has_audio = drm_detect_monitor_audio(edid);
+ drm_dp_cec_set_edid(&intel_dp->aux, edid);
++ intel_dp->edid_quirks = drm_dp_get_edid_quirks(edid);
+ }
+
+ static void
+@@ -5643,6 +5645,7 @@ intel_dp_unset_edid(struct intel_dp *intel_dp)
+ intel_connector->detect_edid = NULL;
+
+ intel_dp->has_audio = false;
++ intel_dp->edid_quirks = 0;
+ }
+
+ static int
+@@ -7356,8 +7359,8 @@ static bool intel_edp_init_connector(struct intel_dp *intel_dp,
+ edid = drm_get_edid(connector, &intel_dp->aux.ddc);
+ if (edid) {
+ if (drm_add_edid_modes(connector, edid)) {
+- drm_connector_update_edid_property(connector,
+- edid);
++ drm_connector_update_edid_property(connector, edid);
++ intel_dp->edid_quirks = drm_dp_get_edid_quirks(edid);
+ } else {
+ kfree(edid);
+ edid = ERR_PTR(-EINVAL);
+diff --git a/drivers/gpu/drm/i915/display/intel_dp_mst.c b/drivers/gpu/drm/i915/display/intel_dp_mst.c
+index cba68c5a80fa..4a1a2f868423 100644
+--- a/drivers/gpu/drm/i915/display/intel_dp_mst.c
++++ b/drivers/gpu/drm/i915/display/intel_dp_mst.c
+@@ -50,7 +50,7 @@ static int intel_dp_mst_compute_link_config(struct intel_encoder *encoder,
+ const struct drm_display_mode *adjusted_mode =
+ &crtc_state->hw.adjusted_mode;
+ void *port = connector->port;
+- bool constant_n = drm_dp_has_quirk(&intel_dp->desc,
++ bool constant_n = drm_dp_has_quirk(&intel_dp->desc, 0,
+ DP_DPCD_QUIRK_CONSTANT_N);
+ int bpp, slots = -EINVAL;
+
+diff --git a/drivers/gpu/drm/i915/display/intel_psr.c b/drivers/gpu/drm/i915/display/intel_psr.c
+index 83025052c965..82ba5624d14f 100644
+--- a/drivers/gpu/drm/i915/display/intel_psr.c
++++ b/drivers/gpu/drm/i915/display/intel_psr.c
+@@ -282,7 +282,7 @@ void intel_psr_init_dpcd(struct intel_dp *intel_dp)
+ DRM_DEBUG_KMS("eDP panel supports PSR version %x\n",
+ intel_dp->psr_dpcd[0]);
+
+- if (drm_dp_has_quirk(&intel_dp->desc, DP_DPCD_QUIRK_NO_PSR)) {
++ if (drm_dp_has_quirk(&intel_dp->desc, 0, DP_DPCD_QUIRK_NO_PSR)) {
+ DRM_DEBUG_KMS("PSR support not currently available for this panel\n");
+ return;
+ }
+diff --git a/include/drm/drm_dp_helper.h b/include/drm/drm_dp_helper.h
+index bc04467f7c3a..1fe49e202dfb 100644
+--- a/include/drm/drm_dp_helper.h
++++ b/include/drm/drm_dp_helper.h
+@@ -1493,13 +1493,16 @@ struct drm_dp_desc {
+
+ int drm_dp_read_desc(struct drm_dp_aux *aux, struct drm_dp_desc *desc,
+ bool is_branch);
++u32 drm_dp_get_edid_quirks(const struct edid *edid);
+
+ /**
+ * enum drm_dp_quirk - Display Port sink/branch device specific quirks
+ *
+ * Display Port sink and branch devices in the wild have a variety of bugs, try
+ * to collect them here. The quirks are shared, but it's up to the drivers to
+- * implement workarounds for them.
++ * implement workarounds for them. Note that because some devices have
++ * unreliable OUIDs, the EDID of sinks should also be checked for quirks using
++ * drm_dp_get_edid_quirks().
+ */
+ enum drm_dp_quirk {
+ /**
+@@ -1535,14 +1538,16 @@ enum drm_dp_quirk {
+ /**
+ * drm_dp_has_quirk() - does the DP device have a specific quirk
+ * @desc: Device decriptor filled by drm_dp_read_desc()
++ * @edid_quirks: Optional quirk bitmask filled by drm_dp_get_edid_quirks()
+ * @quirk: Quirk to query for
+ *
+ * Return true if DP device identified by @desc has @quirk.
+ */
+ static inline bool
+-drm_dp_has_quirk(const struct drm_dp_desc *desc, enum drm_dp_quirk quirk)
++drm_dp_has_quirk(const struct drm_dp_desc *desc, u32 edid_quirks,
++ enum drm_dp_quirk quirk)
+ {
+- return desc->quirks & BIT(quirk);
++ return (desc->quirks | edid_quirks) & BIT(quirk);
+ }
+
+ #ifdef CONFIG_DRM_DP_CEC
+--
+2.25.1
+
+From a21ec8aec8452de788d6b1fc175dc8281a57d5de Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:36 -0400
+Subject: [PATCH 6/7] drm/i915: Force DPCD backlight mode on X1 Extreme 2nd Gen
+ 4K AMOLED panel
+
+The X1 Extreme is one of the systems that lies about which backlight
+interface that it uses in its VBIOS as PWM backlight controls don't work
+at all on this machine. It's possible that this panel could be one of
+the infamous ones that can switch between PWM mode and DPCD backlight
+control mode, but we haven't gotten any more details on this from Lenovo
+just yet. For the time being though, making sure the backlight 'just
+works' is a bit more important.
+
+So, add a quirk to force DPCD backlight controls on for these systems
+based on EDID (since this panel doesn't appear to fill in the device ID).
+Hopefully in the future we'll figure out a better way of probing this.
+
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Reviewed-by: Adam Jackson <ajax@redhat.com>
+Cc: Jani Nikula <jani.nikula@intel.com>
+
+Changes since v2:
+* The bugzilla URL is deprecated, bug reporting happens on gitlab now.
+ Update the messages we print to reflect this
+* Also, take the opportunity to move FDO_BUG_URL out of i915_utils.c and
+ into i915_utils.h so that other places which print things that aren't
+ traditional errors but are worth filing bugs about, can actually use
+ it.
+
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+---
+ drivers/gpu/drm/drm_dp_helper.c | 4 ++++
+ .../drm/i915/display/intel_dp_aux_backlight.c | 24 +++++++++++++++----
+ drivers/gpu/drm/i915/i915_utils.c | 1 -
+ drivers/gpu/drm/i915/i915_utils.h | 2 ++
+ include/drm/drm_dp_helper.h | 10 ++++++++
+ 5 files changed, 36 insertions(+), 5 deletions(-)
+
+diff --git a/drivers/gpu/drm/drm_dp_helper.c b/drivers/gpu/drm/drm_dp_helper.c
+index 9b2ea2ae0204..026f701eac69 100644
+--- a/drivers/gpu/drm/drm_dp_helper.c
++++ b/drivers/gpu/drm/drm_dp_helper.c
+@@ -1237,6 +1237,10 @@ struct edid_quirk {
+ * DP quirks in such cases.
+ */
+ static const struct edid_quirk edid_quirk_list[] = {
++ /* Optional 4K AMOLED panel in the ThinkPad X1 Extreme 2nd Generation
++ * only supports DPCD backlight controls
++ */
++ { MFG(0x4c, 0x83), PROD_ID(0x41, 0x41), BIT(DP_QUIRK_FORCE_DPCD_BACKLIGHT) },
+ };
+
+ #undef MFG
+diff --git a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+index 77a759361c5c..a7c94c201b38 100644
+--- a/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
++++ b/drivers/gpu/drm/i915/display/intel_dp_aux_backlight.c
+@@ -328,15 +328,31 @@ intel_dp_aux_display_control_capable(struct intel_connector *connector)
+ int intel_dp_aux_init_backlight_funcs(struct intel_connector *intel_connector)
+ {
+ struct intel_panel *panel = &intel_connector->panel;
+- struct drm_i915_private *dev_priv = to_i915(intel_connector->base.dev);
++ struct intel_dp *intel_dp = enc_to_intel_dp(intel_connector->encoder);
++ struct drm_device *dev = intel_connector->base.dev;
++ struct drm_i915_private *dev_priv = to_i915(dev);
+
+ if (i915_modparams.enable_dpcd_backlight == 0 ||
+- (i915_modparams.enable_dpcd_backlight == -1 &&
+- dev_priv->vbt.backlight.type != INTEL_BACKLIGHT_VESA_EDP_AUX_INTERFACE))
++ !intel_dp_aux_display_control_capable(intel_connector))
+ return -ENODEV;
+
+- if (!intel_dp_aux_display_control_capable(intel_connector))
++ /*
++ * There are a lot of machines that don't advertise the backlight
++ * control interface to use properly in their VBIOS, :\
++ */
++ if (dev_priv->vbt.backlight.type !=
++ INTEL_BACKLIGHT_VESA_EDP_AUX_INTERFACE &&
++ !drm_dp_has_quirk(&intel_dp->desc, intel_dp->edid_quirks,
++ DP_QUIRK_FORCE_DPCD_BACKLIGHT)) {
++ DRM_DEV_INFO(dev->dev,
++ "Panel advertises DPCD backlight support, but "
++ "VBT disagrees. If your backlight controls "
++ "don't work try booting with "
++ "i915.enable_dpcd_backlight=1. If your machine "
++ "needs this, please file a _new_ bug report on "
++ "drm/i915, see " FDO_BUG_URL " for details.\n");
+ return -ENODEV;
++ }
+
+ panel->backlight.setup = intel_dp_aux_setup_backlight;
+ panel->backlight.enable = intel_dp_aux_enable_backlight;
+diff --git a/drivers/gpu/drm/i915/i915_utils.c b/drivers/gpu/drm/i915/i915_utils.c
+index 632d6953c78d..029854ae65fc 100644
+--- a/drivers/gpu/drm/i915/i915_utils.c
++++ b/drivers/gpu/drm/i915/i915_utils.c
+@@ -8,7 +8,6 @@
+ #include "i915_drv.h"
+ #include "i915_utils.h"
+
+-#define FDO_BUG_URL "https://gitlab.freedesktop.org/drm/intel/-/wikis/How-to-file-i915-bugs"
+ #define FDO_BUG_MSG "Please file a bug on drm/i915; see " FDO_BUG_URL " for details."
+
+ void
+diff --git a/drivers/gpu/drm/i915/i915_utils.h b/drivers/gpu/drm/i915/i915_utils.h
+index b0ade76bec90..cae0ae520398 100644
+--- a/drivers/gpu/drm/i915/i915_utils.h
++++ b/drivers/gpu/drm/i915/i915_utils.h
+@@ -34,6 +34,8 @@
+ struct drm_i915_private;
+ struct timer_list;
+
++#define FDO_BUG_URL "https://gitlab.freedesktop.org/drm/intel/-/wikis/How-to-file-i915-bugs"
++
+ #undef WARN_ON
+ /* Many gcc seem to no see through this and fall over :( */
+ #if 0
+diff --git a/include/drm/drm_dp_helper.h b/include/drm/drm_dp_helper.h
+index 1fe49e202dfb..eff5a69051d6 100644
+--- a/include/drm/drm_dp_helper.h
++++ b/include/drm/drm_dp_helper.h
+@@ -1533,6 +1533,16 @@ enum drm_dp_quirk {
+ * The DSC caps can be read from the physical aux instead.
+ */
+ DP_DPCD_QUIRK_DSC_WITHOUT_VIRTUAL_DPCD,
++ /**
++ * @DP_QUIRK_FORCE_DPCD_BACKLIGHT:
++ *
++ * The device is telling the truth when it says that it uses DPCD
++ * backlight controls, even if the system's firmware disagrees. This
++ * quirk should be checked against both the ident and panel EDID.
++ * When present, the driver should honor the DPCD backlight
++ * capabilities advertised.
++ */
++ DP_QUIRK_FORCE_DPCD_BACKLIGHT,
+ };
+
+ /**
+--
+2.25.1
+
+From 057e7f8db05c2382b666270b1fbf986fdd172769 Mon Sep 17 00:00:00 2001
+From: Lyude Paul <lyude@redhat.com>
+Date: Tue, 10 Mar 2020 14:07:37 -0400
+Subject: [PATCH 7/7] drm/i915: Force DPCD backlight mode for some Dell CML
+ 2020 panels
+
+According to Dell, trying to match their panels via OUI is not reliable
+enough and we've been told that we should check against the EDID
+instead. As well, Dell seems to have some panels that are actually
+intended to switch between using PWM for backlight controls and DPCD for
+backlight controls depending on whether or not the panel is in HDR or
+SDR mode. Yikes.
+
+Regardless, we need to add quirks for these so that DPCD backlight
+controls get enabled by default, since without additional driver support
+that's the only form of brightness control that will work. Hopefully in
+the future we can remove these quirks once we have a better way of
+probing for this.
+
+Changes since v1:
+* Add one more EDID per Dell's request
+* Remove model number (which is possibly wrong) and replace with Dell
+ CML 2020 systems
+
+Signed-off-by: Lyude Paul <lyude@redhat.com>
+Reviewed-by: Adam Jackson <ajax@redhat.com>
+Cc: Jani Nikula <jani.nikula@intel.com>
+---
+ drivers/gpu/drm/drm_dp_helper.c | 14 ++++++++++++++
+ 1 file changed, 14 insertions(+)
+
+diff --git a/drivers/gpu/drm/drm_dp_helper.c b/drivers/gpu/drm/drm_dp_helper.c
+index 026f701eac69..d3a636a925d4 100644
+--- a/drivers/gpu/drm/drm_dp_helper.c
++++ b/drivers/gpu/drm/drm_dp_helper.c
+@@ -1241,6 +1241,20 @@ static const struct edid_quirk edid_quirk_list[] = {
+ * only supports DPCD backlight controls
+ */
+ { MFG(0x4c, 0x83), PROD_ID(0x41, 0x41), BIT(DP_QUIRK_FORCE_DPCD_BACKLIGHT) },
++ /*
++ * Some Dell CML 2020 systems have panels support both AUX and PWM
++ * backlight control, and some only support AUX backlight control. All
++ * said panels start up in AUX mode by default, and we don't have any
++ * support for disabling HDR mode on these panels which would be
++ * required to switch to PWM backlight control mode (plus, I'm not
++ * even sure we want PWM backlight controls over DPCD backlight
++ * controls anyway...). Until we have a better way of detecting these,
++ * force DPCD backlight mode on all of them.
++ */
++ { MFG(0x06, 0xaf), PROD_ID(0x9b, 0x32), BIT(DP_QUIRK_FORCE_DPCD_BACKLIGHT) },
++ { MFG(0x06, 0xaf), PROD_ID(0xeb, 0x41), BIT(DP_QUIRK_FORCE_DPCD_BACKLIGHT) },
++ { MFG(0x4d, 0x10), PROD_ID(0xc7, 0x14), BIT(DP_QUIRK_FORCE_DPCD_BACKLIGHT) },
++ { MFG(0x4d, 0x10), PROD_ID(0xe6, 0x14), BIT(DP_QUIRK_FORCE_DPCD_BACKLIGHT) },
+ };
+
+ #undef MFG
+--
+2.25.1
+
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index ee5382029..90ac9feca 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -36,17 +36,17 @@ index a3763247547c..8d76d1f153ed 100644
#endif /* CONFIG_BPF_SYSCALL */
int (*locked_down)(enum lockdown_reason what);
+ int (*lock_kernel_down)(const char *where, enum lockdown_reason level);
- };
-
- struct security_hook_heads {
+ #ifdef CONFIG_PERF_EVENTS
+ int (*perf_event_open)(struct perf_event_attr *attr, int type);
+ int (*perf_event_alloc)(struct perf_event *event);
@@ -2060,6 +2067,7 @@ struct security_hook_heads {
struct hlist_head bpf_prog_free_security;
#endif /* CONFIG_BPF_SYSCALL */
struct hlist_head locked_down;
+ struct hlist_head lock_kernel_down;
- } __randomize_layout;
-
- /*
+ #ifdef CONFIG_PERF_EVENTS
+ struct hlist_head perf_event_open;
+ struct hlist_head perf_event_alloc;
diff --git a/include/linux/security.h b/include/linux/security.h
index a8d59d612d27..467b9ccdf993 100644
--- a/include/linux/security.h
@@ -86,7 +86,7 @@ diff --git a/security/security.c b/security/security.c
index 1bc000f834e2..1506b95427cf 100644
--- a/security/security.c
+++ b/security/security.c
-@@ -2404,3 +2404,9 @@ int security_locked_down(enum lockdown_reason what)
+@@ -2404,6 +2404,12 @@ int security_locked_down(enum lockdown_reason what)
return call_int_hook(locked_down, 0, what);
}
EXPORT_SYMBOL(security_locked_down);
@@ -96,6 +96,9 @@ index 1bc000f834e2..1506b95427cf 100644
+ return call_int_hook(lock_kernel_down, 0, where, level);
+}
+EXPORT_SYMBOL(security_lock_kernel_down);
+
+ #ifdef CONFIG_PERF_EVENTS
+ int security_perf_event_open(struct perf_event_attr *attr, int type)
--
2.21.0
@@ -128,10 +131,10 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
create mode 100644 drivers/firmware/efi/secureboot.c
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index bbe35bf879f5..7e528b6af86b 100644
+index 2441b64d061f..1797623b0c3a 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p)
+@@ -1126,19 +1126,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@@ -153,10 +156,10 @@ index bbe35bf879f5..7e528b6af86b 100644
reserve_initrd();
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index 4ac2de4dfa72..195b078a423c 100644
+index 554d795270d9..d2e17e26ac55 100644
--- a/drivers/firmware/efi/Makefile
+++ b/drivers/firmware/efi/Makefile
-@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o
+@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
obj-$(CONFIG_EFI_TEST) += test/
obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
@@ -166,7 +169,7 @@ index 4ac2de4dfa72..195b078a423c 100644
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
new file mode 100644
-index 000000000000..9070055de0a1
+index 000000000000..de0a3714a5d4
--- /dev/null
+++ b/drivers/firmware/efi/secureboot.c
@@ -0,0 +1,38 @@
@@ -202,21 +205,21 @@ index 000000000000..9070055de0a1
+ pr_info("Secure boot enabled\n");
+ break;
+ default:
-+ pr_warning("Secure boot could not be determined (mode %u)\n",
++ pr_warn("Secure boot could not be determined (mode %u)\n",
+ mode);
+ break;
+ }
+ }
+}
diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 21d81021c1f4..758ec061d03b 100644
+index 5062683d4d08..6ae0e02f461e 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
-@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *);
- #define EFI_DBG 8 /* Print additional debug info at runtime */
+@@ -1126,6 +1126,14 @@ extern int __init efi_setup_pcdp_console(char *);
#define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */
#define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
-+#define EFI_SECURE_BOOT 11 /* Are we in Secure Boot mode? */
+ #define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
++#define EFI_SECURE_BOOT 12 /* Are we in Secure Boot mode? */
+
+enum efi_secureboot_mode {
+ efi_secureboot_mode_unset,
@@ -227,25 +230,25 @@ index 21d81021c1f4..758ec061d03b 100644
#ifdef CONFIG_EFI
/*
-@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature)
- return test_bit(feature, &efi.flags) != 0;
+@@ -1137,6 +1145,8 @@ static inline bool efi_enabled(int feature)
}
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-+
+
+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
- #else
- static inline bool efi_enabled(int feature)
- {
-@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type)
- {
++
+ bool __pure __efi_soft_reserve_enabled(void);
+
+ static inline bool __pure efi_soft_reserve_enabled(void)
+@@ -1158,6 +1168,8 @@ efi_capsule_pending(int *reset_type)
return false;
}
-+
-+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
- #endif
- extern int efi_status_to_err(efi_status_t status);
-@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
++
+ static inline bool efi_soft_reserve_enabled(void)
+ {
+ return false;
+@@ -1541,12 +1553,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
@@ -255,11 +258,11 @@ index 21d81021c1f4..758ec061d03b 100644
- efi_secureboot_mode_disabled,
- efi_secureboot_mode_enabled,
-};
- enum efi_secureboot_mode efi_get_secureboot(efi_system_table_t *sys_table);
+ enum efi_secureboot_mode efi_get_secureboot(void);
#ifdef CONFIG_RESET_ATTACK_MITIGATION
--
-2.21.0
+2.24.1
From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001
@@ -281,18 +284,18 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
2 files changed, 21 insertions(+)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 77ea96b794bd..a119e1bc9623 100644
+index 1797623b0c3a..fa8ac411bf6e 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -73,6 +73,7 @@
- #include <linux/jiffies.h>
- #include <linux/mem_encrypt.h>
- #include <linux/sizes.h>
+@@ -17,6 +17,7 @@
+ #include <linux/root_dev.h>
+ #include <linux/sfi.h>
+ #include <linux/tboot.h>
+#include <linux/security.h>
-
#include <linux/usb/xhci-dbgp.h>
- #include <video/edid.h>
-@@ -1027,6 +1028,13 @@ void __init setup_arch(char **cmdline_p)
+
+ #include <uapi/linux/mount.h>
+@@ -975,6 +976,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@@ -300,7 +303,7 @@ index 77ea96b794bd..a119e1bc9623 100644
+
+#ifdef CONFIG_LOCK_DOWN_IN_EFI_SECURE_BOOT
+ if (efi_enabled(EFI_SECURE_BOOT))
-+ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_CONFIDENTIALITY_MAX);
++ security_lock_kernel_down("EFI Secure Boot mode", LOCKDOWN_INTEGRITY_MAX);
+#endif
+
dmi_setup();
@@ -331,4 +334,4 @@ index e84ddf484010..d0501353a4b9 100644
prompt "Kernel default lockdown mode"
default LOCK_DOWN_KERNEL_FORCE_NONE
--
-2.21.0
+2.24.1
diff --git a/filter-aarch64.sh b/filter-aarch64.sh
index 41dc7d19c..7c3441b9d 100644
--- a/filter-aarch64.sh
+++ b/filter-aarch64.sh
@@ -9,7 +9,7 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia power ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia power ssb soundwire staging tty uio uwb w1"
ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco dec dlink emulex icplus marvell micrel myricom neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis smsc stmicro sun tehuti ti via wiznet xircom"
diff --git a/filter-aarch64.sh.fedora b/filter-aarch64.sh.fedora
index 41dc7d19c..7c3441b9d 100644
--- a/filter-aarch64.sh.fedora
+++ b/filter-aarch64.sh.fedora
@@ -9,7 +9,7 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia power ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn leds media memstick message mmc mtd nfc ntb pcmcia power ssb soundwire staging tty uio uwb w1"
ethdrvs="3com adaptec arc alteon atheros broadcom cadence calxeda chelsio cisco dec dlink emulex icplus marvell micrel myricom neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis smsc stmicro sun tehuti ti via wiznet xircom"
diff --git a/filter-armv7hl.sh b/filter-armv7hl.sh
index 69183432b..566083c1d 100644
--- a/filter-armv7hl.sh
+++ b/filter-armv7hl.sh
@@ -9,7 +9,7 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn media memstick message nfc ntb pcmcia ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn media memstick message nfc ntb pcmcia ssb soundwire staging tty uio uwb w1"
ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco dec dlink emulex icplus mellanox micrel myricom natsemi neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis sun tehuti via wiznet xircom"
diff --git a/filter-armv7hl.sh.fedora b/filter-armv7hl.sh.fedora
index 69183432b..566083c1d 100644
--- a/filter-armv7hl.sh.fedora
+++ b/filter-armv7hl.sh.fedora
@@ -9,7 +9,7 @@
# modifications to the overrides below. If something should be removed across
# all arches, remove it in the default instead of per-arch.
-driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn media memstick message nfc ntb pcmcia ssb staging tty uio uwb w1"
+driverdirs="atm auxdisplay bcma bluetooth firewire fmc fpga infiniband isdn media memstick message nfc ntb pcmcia ssb soundwire staging tty uio uwb w1"
ethdrvs="3com adaptec alteon altera amd atheros broadcom cadence chelsio cisco dec dlink emulex icplus mellanox micrel myricom natsemi neterion nvidia oki-semi packetengines qlogic rdc renesas sfc silan sis sun tehuti via wiznet xircom"
diff --git a/gitrev b/gitrev
index d3540db0e..172be15cc 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-81429eb8d9ca40b0c65bb739d29fa856c5d5e958
+7111951b8d4973bda27ff663f2cf18b663d15b48
diff --git a/gpio-max77620-Use-correct-unit-for-debounce-times.patch b/gpio-max77620-Use-correct-unit-for-debounce-times.patch
deleted file mode 100644
index 4d4b79d33..000000000
--- a/gpio-max77620-Use-correct-unit-for-debounce-times.patch
+++ /dev/null
@@ -1,475 +0,0 @@
-From patchwork Wed Oct 2 12:28:24 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
-X-Patchwork-Id: 1170635
-Return-Path: <linux-gpio-owner@vger.kernel.org>
-X-Original-To: incoming@patchwork.ozlabs.org
-Delivered-To: patchwork-incoming@bilbo.ozlabs.org
-Authentication-Results: ozlabs.org;
- spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
- (client-ip=209.132.180.67; helo=vger.kernel.org;
- envelope-from=linux-gpio-owner@vger.kernel.org;
- receiver=<UNKNOWN>)
-Authentication-Results: ozlabs.org;
- dmarc=pass (p=none dis=none) header.from=gmail.com
-Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
- unprotected) header.d=gmail.com header.i=@gmail.com
- header.b="ZNLKx8UP"; dkim-atps=neutral
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by ozlabs.org (Postfix) with ESMTP id 46jwRG4D1Dz9sPj
- for <incoming@patchwork.ozlabs.org>;
- Wed, 2 Oct 2019 22:28:42 +1000 (AEST)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726684AbfJBM2d (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
- Wed, 2 Oct 2019 08:28:33 -0400
-Received: from mail-wr1-f66.google.com ([209.85.221.66]:43919 "EHLO
- mail-wr1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1725848AbfJBM2c (ORCPT
- <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:32 -0400
-Received: by mail-wr1-f66.google.com with SMTP id q17so19436519wrx.10;
- Wed, 02 Oct 2019 05:28:30 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=iB2sFoZ4x2KF5IYNHgeqY98wXl2bB2JULeTFtyoqdVY=;
- b=ZNLKx8UP+ukUsboEbPQ9oqLgg5M+37mex1mpr0SgaI7zjToRbmdCJL/chPAEK2r7t8
- C+RcBU7oQnbO3L1hTZQh1VyMX84xXmn0x8g7AskW0bydPo29O2lwBgM9BeNJiMt7gaS7
- LtCbNGe/ttaTfoTsJSOmpLgAJLVJ7mpN5r3h18HtAYcsB5NqjcgFF1yFZ9FvmXOIhxAm
- 1MxDJ7tO9pJbc4JQ8iR/yPEsCNibvlX1qtkuBUWdy6aJHG4CkqIbqb+V+84d3R5bsmoe
- sDx7f/mMbJ6cF7dCarqOe47Quscz7UkGw/gZywhaYNS/7p6JBvKDCe0bbruzj3MEXMRy
- 2tlw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=iB2sFoZ4x2KF5IYNHgeqY98wXl2bB2JULeTFtyoqdVY=;
- b=E8tcBQ6lyFYE0z3JyOT1cT/Bgc194gfYXxSrFLZnHENJjrNz2Ijr9mgmTvanMcmLgs
- qvPIH6L5rKKzPpmhxkGCVNMunQuR3U4+g4lCHaJuDE3QikN/dAMpfidmgej7UBcnxYXq
- c8yhdhWsg36bVdUYmTdrPVNYayH3WqNj6h3724+nRQnwGs5Y+emoWuhckIBZQR2fJd3Z
- jEEmej1F2QBBv4/Cf7RoOd9BVX1DFI3LgOoGADQcGnuCW/+2clFWp860wnWLGdTGqPKI
- KCaPoNOzFDkbQCyhebPt8recsiTexB8AmRdTCOszf/TYQwmlvVUUSVqdwY4/P2N0uAGO
- 8kOA==
-X-Gm-Message-State: APjAAAVWUbix6mCYosiAjDRWTB69Pz3baQGdU6UKJJJba2d6nCyRFzs3
- w1iyx5KVIbR84BwLezjxgUk=
-X-Google-Smtp-Source: APXvYqylRlhdhO5L5gTZTUh+KEGBPZYsf15BqzctBqRpCy2v75DzIQkOOs8h+NZd8ePk6530OH8SlA==
-X-Received: by 2002:adf:f112:: with SMTP id r18mr2493221wro.88.1570019309276;
- Wed, 02 Oct 2019 05:28:29 -0700 (PDT)
-Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
- by smtp.gmail.com with ESMTPSA id
- h17sm10777194wme.6.2019.10.02.05.28.28
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Wed, 02 Oct 2019 05:28:28 -0700 (PDT)
-From: Thierry Reding <thierry.reding@gmail.com>
-To: Linus Walleij <linus.walleij@linaro.org>,
- Bartosz Golaszewski <bgolaszewski@baylibre.com>
-Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
- linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
-Subject: [PATCH 2/3] gpio: max77620: Do not allocate IRQs upfront
-Date: Wed, 2 Oct 2019 14:28:24 +0200
-Message-Id: <20191002122825.3948322-2-thierry.reding@gmail.com>
-X-Mailer: git-send-email 2.23.0
-In-Reply-To: <20191002122825.3948322-1-thierry.reding@gmail.com>
-References: <20191002122825.3948322-1-thierry.reding@gmail.com>
-MIME-Version: 1.0
-Sender: linux-gpio-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-gpio.vger.kernel.org>
-X-Mailing-List: linux-gpio@vger.kernel.org
-
-From: Thierry Reding <treding@nvidia.com>
-
-regmap_add_irq_chip() will try to allocate all of the IRQ descriptors
-upfront if passed a non-zero irq_base parameter. However, the intention
-is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0
-instead of -1 to fix that use-case.
-
-Signed-off-by: Thierry Reding <treding@nvidia.com>
----
- drivers/gpio/gpio-max77620.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
-index faf86ea9c51a..c58b56e5291e 100644
---- a/drivers/gpio/gpio-max77620.c
-+++ b/drivers/gpio/gpio-max77620.c
-@@ -304,7 +304,7 @@ static int max77620_gpio_probe(struct platform_device *pdev)
- }
-
- ret = devm_regmap_add_irq_chip(&pdev->dev, chip->rmap, gpio_irq,
-- IRQF_ONESHOT, -1,
-+ IRQF_ONESHOT, 0,
- &max77620_gpio_irq_chip,
- &chip->gpio_irq_data);
- if (ret < 0) {
-
-From patchwork Wed Oct 2 12:28:25 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
-X-Patchwork-Id: 1170633
-Return-Path: <linux-gpio-owner@vger.kernel.org>
-X-Original-To: incoming@patchwork.ozlabs.org
-Delivered-To: patchwork-incoming@bilbo.ozlabs.org
-Authentication-Results: ozlabs.org;
- spf=none (mailfrom) smtp.mailfrom=vger.kernel.org
- (client-ip=209.132.180.67; helo=vger.kernel.org;
- envelope-from=linux-gpio-owner@vger.kernel.org;
- receiver=<UNKNOWN>)
-Authentication-Results: ozlabs.org;
- dmarc=pass (p=none dis=none) header.from=gmail.com
-Authentication-Results: ozlabs.org; dkim=pass (2048-bit key;
- unprotected) header.d=gmail.com header.i=@gmail.com
- header.b="TsA9TpB7"; dkim-atps=neutral
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by ozlabs.org (Postfix) with ESMTP id 46jwRD5mmDz9sPq
- for <incoming@patchwork.ozlabs.org>;
- Wed, 2 Oct 2019 22:28:40 +1000 (AEST)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1727456AbfJBM2f (ORCPT <rfc822;incoming@patchwork.ozlabs.org>);
- Wed, 2 Oct 2019 08:28:35 -0400
-Received: from mail-wm1-f66.google.com ([209.85.128.66]:34525 "EHLO
- mail-wm1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1726682AbfJBM2e (ORCPT
- <rfc822; linux-gpio@vger.kernel.org>); Wed, 2 Oct 2019 08:28:34 -0400
-Received: by mail-wm1-f66.google.com with SMTP id y135so4823030wmc.1;
- Wed, 02 Oct 2019 05:28:32 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id:in-reply-to:references
- :mime-version:content-transfer-encoding;
- bh=CBafHZOcPLRsPg6HMh6RW3fmvKDiW2MODjit57xEepE=;
- b=TsA9TpB72Q02EPmaBqcc4zzucsjsdc5mtjgAgTak5YrKh+mRT2HMioWeCxrLu5Cl+6
- 66PhcUzrRtOnct3yEqC1hueFX+K8TsDr1bJq2f3L5LqA9rYz5Hdk93jVmwyEKtrPUOa5
- DNgu/r4ppuWX/d9nuLpVLcFGOzWYjz/GSfyRm/B0MNSsiIFx/VfjsK6OQk48uN2gyMPf
- LsirANA0HYZPyXaUFBkchtTE71HqGFSIzJGUSVGm12Z26puMZ9GiUid1l1XJjdDuFfhU
- 3k9TQnvLEpZDHArb2G8JrwRI8fRZ/OBDLPyKvH/EEdDYa/FfJOzliZBqMgVFpXpXGTZ6
- 7YAw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to
- :references:mime-version:content-transfer-encoding;
- bh=CBafHZOcPLRsPg6HMh6RW3fmvKDiW2MODjit57xEepE=;
- b=MVU3M5NDj2W8TitA2MM98hE9Vgb07UODtrRolwf9TaeTgf2XRMgYAWr9v5zaHvBU2q
- 4q/HPqbn0WAW3OBfSQLW6CFcdiHOkjfR+r8tKHpNMNBbeDrj1DeeKE/A25plLXxg+Ypz
- 1bKJe6DPvjIqLvrpVmPADaRtsAkgDFTt/h41ti2uTwS5xq4qEf1mwz6lFyJkGyf+Qjb5
- pnViJ3Lv89RLBvJwWj0j2t/EzzznPZn9xP663YkNrUNRYrAM7ZBauvK7kMyf8LnKo96E
- +niJu7OV4PnRspOC8AS3PPM4DHGctXZl6QMcJ1LyPwBkd8EHJioV1iDJKqHQIbxew46f
- AzCA==
-X-Gm-Message-State: APjAAAWbRYKoHNSgs+vkRdoNeam2jbbuVKAFxN3ysahEdBul5DIjNFsz
- JRjkPkilW+LPTwy2EmDLNUE=
-X-Google-Smtp-Source: APXvYqyfSTFvcH9+iLVzVGJ5KDEauN0ssdr9eBfIIdRWe8prWnP7KBGuKItc0GAk8lMLMDzdLKlWtw==
-X-Received: by 2002:a1c:7306:: with SMTP id d6mr2864027wmb.62.1570019311374;
- Wed, 02 Oct 2019 05:28:31 -0700 (PDT)
-Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
- by smtp.gmail.com with ESMTPSA id
- 90sm3179450wrr.1.2019.10.02.05.28.30
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Wed, 02 Oct 2019 05:28:30 -0700 (PDT)
-From: Thierry Reding <thierry.reding@gmail.com>
-To: Linus Walleij <linus.walleij@linaro.org>,
- Bartosz Golaszewski <bgolaszewski@baylibre.com>
-Cc: Timo Alho <talho@nvidia.com>, linux-gpio@vger.kernel.org,
- linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org
-Subject: [PATCH 3/3] gpio: max77620: Fix interrupt handling
-Date: Wed, 2 Oct 2019 14:28:25 +0200
-Message-Id: <20191002122825.3948322-3-thierry.reding@gmail.com>
-X-Mailer: git-send-email 2.23.0
-In-Reply-To: <20191002122825.3948322-1-thierry.reding@gmail.com>
-References: <20191002122825.3948322-1-thierry.reding@gmail.com>
-MIME-Version: 1.0
-Sender: linux-gpio-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-gpio.vger.kernel.org>
-X-Mailing-List: linux-gpio@vger.kernel.org
-
-From: Timo Alho <talho@nvidia.com>
-
-The interrupt-related register fields on the MAX77620 GPIO controller
-share registers with GPIO related fields. If the IRQ chip is implemented
-with regmap-irq, this causes the IRQ controller code to overwrite fields
-previously configured by the GPIO controller code.
-
-Two examples where this causes problems are the NVIDIA Jetson TX1 and
-Jetson TX2 boards, where some of the GPIOs are used to enable vital
-power regulators. The MAX77620 GPIO controller also provides the USB OTG
-ID pin. If configured as an interrupt, this causes some of the
-regulators to be powered off.
-
-Signed-off-by: Timo Alho <talho@nvidia.com>
-Signed-off-by: Thierry Reding <treding@nvidia.com>
----
- drivers/gpio/gpio-max77620.c | 231 ++++++++++++++++++-----------------
- 1 file changed, 117 insertions(+), 114 deletions(-)
-
-diff --git a/drivers/gpio/gpio-max77620.c b/drivers/gpio/gpio-max77620.c
-index c58b56e5291e..c5b64a4ac172 100644
---- a/drivers/gpio/gpio-max77620.c
-+++ b/drivers/gpio/gpio-max77620.c
-@@ -18,109 +18,115 @@ struct max77620_gpio {
- struct gpio_chip gpio_chip;
- struct regmap *rmap;
- struct device *dev;
-+ struct mutex buslock; /* irq_bus_lock */
-+ unsigned int irq_type[8];
-+ bool irq_enabled[8];
- };
-
--static const struct regmap_irq max77620_gpio_irqs[] = {
-- [0] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE0,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 0,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [1] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE1,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 1,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [2] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE2,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 2,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [3] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE3,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 3,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [4] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE4,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 4,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [5] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE5,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 5,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [6] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE6,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 6,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
-- [7] = {
-- .reg_offset = 0,
-- .mask = MAX77620_IRQ_LVL2_GPIO_EDGE7,
-- .type = {
-- .type_rising_val = MAX77620_CNFG_GPIO_INT_RISING,
-- .type_falling_val = MAX77620_CNFG_GPIO_INT_FALLING,
-- .type_reg_mask = MAX77620_CNFG_GPIO_INT_MASK,
-- .type_reg_offset = 7,
-- .types_supported = IRQ_TYPE_EDGE_BOTH,
-- },
-- },
--};
-+static irqreturn_t max77620_gpio_irqhandler(int irq, void *data)
-+{
-+ struct max77620_gpio *gpio = data;
-+ unsigned int value, offset;
-+ unsigned long pending;
-+ int err;
-+
-+ err = regmap_read(gpio->rmap, MAX77620_REG_IRQ_LVL2_GPIO, &value);
-+ if (err < 0) {
-+ dev_err(gpio->dev, "REG_IRQ_LVL2_GPIO read failed: %d\n", err);
-+ return IRQ_NONE;
-+ }
-+
-+ pending = value;
-+
-+ for_each_set_bit(offset, &pending, 8) {
-+ unsigned int virq;
-+
-+ virq = irq_find_mapping(gpio->gpio_chip.irq.domain, offset);
-+ handle_nested_irq(virq);
-+ }
-+
-+ return IRQ_HANDLED;
-+}
-+
-+static void max77620_gpio_irq_mask(struct irq_data *data)
-+{
-+ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
-+ struct max77620_gpio *gpio = gpiochip_get_data(chip);
-+
-+ gpio->irq_enabled[data->hwirq] = false;
-+}
-
--static const struct regmap_irq_chip max77620_gpio_irq_chip = {
-- .name = "max77620-gpio",
-- .irqs = max77620_gpio_irqs,
-- .num_irqs = ARRAY_SIZE(max77620_gpio_irqs),
-- .num_regs = 1,
-- .num_type_reg = 8,
-- .irq_reg_stride = 1,
-- .type_reg_stride = 1,
-- .status_base = MAX77620_REG_IRQ_LVL2_GPIO,
-- .type_base = MAX77620_REG_GPIO0,
-+static void max77620_gpio_irq_unmask(struct irq_data *data)
-+{
-+ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
-+ struct max77620_gpio *gpio = gpiochip_get_data(chip);
-+
-+ gpio->irq_enabled[data->hwirq] = true;
-+}
-+
-+static int max77620_gpio_set_irq_type(struct irq_data *data, unsigned int type)
-+{
-+ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
-+ struct max77620_gpio *gpio = gpiochip_get_data(chip);
-+ unsigned int irq_type;
-+
-+ switch (type) {
-+ case IRQ_TYPE_EDGE_RISING:
-+ irq_type = MAX77620_CNFG_GPIO_INT_RISING;
-+ break;
-+
-+ case IRQ_TYPE_EDGE_FALLING:
-+ irq_type = MAX77620_CNFG_GPIO_INT_FALLING;
-+ break;
-+
-+ case IRQ_TYPE_EDGE_BOTH:
-+ irq_type = MAX77620_CNFG_GPIO_INT_RISING |
-+ MAX77620_CNFG_GPIO_INT_FALLING;
-+ break;
-+
-+ default:
-+ return -EINVAL;
-+ }
-+
-+ gpio->irq_type[data->hwirq] = irq_type;
-+
-+ return 0;
-+}
-+
-+static void max77620_gpio_bus_lock(struct irq_data *data)
-+{
-+ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
-+ struct max77620_gpio *gpio = gpiochip_get_data(chip);
-+
-+ mutex_lock(&gpio->buslock);
-+}
-+
-+static void max77620_gpio_bus_sync_unlock(struct irq_data *data)
-+{
-+ struct gpio_chip *chip = irq_data_get_irq_chip_data(data);
-+ struct max77620_gpio *gpio = gpiochip_get_data(chip);
-+ unsigned int value, offset = data->hwirq;
-+ int err;
-+
-+ value = gpio->irq_enabled[offset] ? gpio->irq_type[offset] : 0;
-+
-+ err = regmap_update_bits(gpio->rmap, GPIO_REG_ADDR(offset),
-+ MAX77620_CNFG_GPIO_INT_MASK, value);
-+ if (err < 0)
-+ dev_err(chip->parent, "failed to update interrupt mask: %d\n",
-+ err);
-+
-+ mutex_unlock(&gpio->buslock);
-+}
-+
-+static struct irq_chip max77620_gpio_irqchip = {
-+ .name = "max77620-gpio",
-+ .irq_mask = max77620_gpio_irq_mask,
-+ .irq_unmask = max77620_gpio_irq_unmask,
-+ .irq_set_type = max77620_gpio_set_irq_type,
-+ .irq_bus_lock = max77620_gpio_bus_lock,
-+ .irq_bus_sync_unlock = max77620_gpio_bus_sync_unlock,
-+ .flags = IRQCHIP_MASK_ON_SUSPEND,
- };
-
- static int max77620_gpio_dir_input(struct gpio_chip *gc, unsigned int offset)
-@@ -254,14 +260,6 @@ static int max77620_gpio_set_config(struct gpio_chip *gc, unsigned int offset,
- return -ENOTSUPP;
- }
-
--static int max77620_gpio_to_irq(struct gpio_chip *gc, unsigned int offset)
--{
-- struct max77620_gpio *mgpio = gpiochip_get_data(gc);
-- struct max77620_chip *chip = dev_get_drvdata(mgpio->dev->parent);
--
-- return regmap_irq_get_virq(chip->gpio_irq_data, offset);
--}
--
- static int max77620_gpio_probe(struct platform_device *pdev)
- {
- struct max77620_chip *chip = dev_get_drvdata(pdev->dev.parent);
-@@ -287,7 +285,6 @@ static int max77620_gpio_probe(struct platform_device *pdev)
- mgpio->gpio_chip.direction_output = max77620_gpio_dir_output;
- mgpio->gpio_chip.set = max77620_gpio_set;
- mgpio->gpio_chip.set_config = max77620_gpio_set_config;
-- mgpio->gpio_chip.to_irq = max77620_gpio_to_irq;
- mgpio->gpio_chip.ngpio = MAX77620_GPIO_NR;
- mgpio->gpio_chip.can_sleep = 1;
- mgpio->gpio_chip.base = -1;
-@@ -303,15 +300,21 @@ static int max77620_gpio_probe(struct platform_device *pdev)
- return ret;
- }
-
-- ret = devm_regmap_add_irq_chip(&pdev->dev, chip->rmap, gpio_irq,
-- IRQF_ONESHOT, 0,
-- &max77620_gpio_irq_chip,
-- &chip->gpio_irq_data);
-+ mutex_init(&mgpio->buslock);
-+
-+ gpiochip_irqchip_add_nested(&mgpio->gpio_chip, &max77620_gpio_irqchip,
-+ 0, handle_edge_irq, IRQ_TYPE_NONE);
-+
-+ ret = request_threaded_irq(gpio_irq, NULL, max77620_gpio_irqhandler,
-+ IRQF_ONESHOT, "max77620-gpio", mgpio);
- if (ret < 0) {
-- dev_err(&pdev->dev, "Failed to add gpio irq_chip %d\n", ret);
-+ dev_err(&pdev->dev, "failed to request IRQ: %d\n", ret);
- return ret;
- }
-
-+ gpiochip_set_nested_irqchip(&mgpio->gpio_chip, &max77620_gpio_irqchip,
-+ gpio_irq);
-+
- return 0;
- }
-
diff --git a/ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch b/ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch
deleted file mode 100644
index 779810f98..000000000
--- a/ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch
+++ /dev/null
@@ -1,102 +0,0 @@
-From patchwork Mon Oct 21 20:06:48 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 1142634
-Return-Path: <SRS0=BTkm=YO=vger.kernel.org=linux-kernel-owner@kernel.org>
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id EA234CA9EAF
- for <linux-kernel@archiver.kernel.org>; Mon, 21 Oct 2019 20:06:59 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id BED092084C
- for <linux-kernel@archiver.kernel.org>; Mon, 21 Oct 2019 20:06:59 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="X0MaxGN8"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1730272AbfJUUG6 (ORCPT
- <rfc822;linux-kernel@archiver.kernel.org>);
- Mon, 21 Oct 2019 16:06:58 -0400
-Received: from mail-io1-f68.google.com ([209.85.166.68]:34607 "EHLO
- mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1729406AbfJUUG6 (ORCPT
- <rfc822;linux-kernel@vger.kernel.org>);
- Mon, 21 Oct 2019 16:06:58 -0400
-Received: by mail-io1-f68.google.com with SMTP id q1so17550475ion.1
- for <linux-kernel@vger.kernel.org>;
- Mon, 21 Oct 2019 13:06:57 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=DIJwALRySeQ5zjngsNl1Oe1bgDriLGNlywHknPtGNKc=;
- b=X0MaxGN8uxeLjYheUzuflEGcTyAqv8YypCRnHwa4mTnDTdSFogTx9CmYGVwjKjmBXc
- ImeJqPHySwSBK5FlsHysS8KWszaYtbNOrRgojf/0F+/RfarheahIQiunZyUotRZ9TAof
- xIVIJOh6WGISCOs5n1WzwQq1osMxUM9HEh3Szg6lGyhQQ7k6jd7Jemg1+TpOtd8USEPH
- r3a/x+xk11Q/5Opu+1zLFcPL9hujVi3s+U9By+5oBW5H6sgEMiQdgX9KSjIN0fWYy6p2
- vxxpECwHW/25y9nXwmH/GJvl9MgOHRHPBm4IGzRvu6ppe9DHbvB6CFaDWsXRNxK+lzJf
- Idjw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=DIJwALRySeQ5zjngsNl1Oe1bgDriLGNlywHknPtGNKc=;
- b=j2RCkPeTaplVf86HaOq2gLcWX/ri2fSs8uSZL59RuMcUohLJhfdxMZ5PCO5yGpm3vz
- 9U3Eo7NyCGuTCv+xLJvanDw5YSe+QadEz92hTBZbP5vdhYcWlT1byLjRnLXr1n3O7fvG
- irPww56P/AyO4hZBMwQpJLvAcwgKYLYbUVdL2QQVAIk+RAnIfYxFEMG56H6NPDhOyDer
- rmEyr3Z1yQZHEmrqPSvaYyQ5rWLgfHl9GVACAz/nNoF2+j5H7NFRWyfPFAD4qBtnaimm
- GVINQdfuXGU18S4Qlt26cvs4G3kx05gVVDtEn1LYJ/Wrim1vPPalKKJ3CJtvUd6NH5pC
- /jxQ==
-X-Gm-Message-State: APjAAAXVQAU+1Bai+XjnGC0zCaCEr0QIS571QaPV5KbcsMXjGxIQjnYr
- zFmkQrr1KoRu2rZPwhOr/yU=
-X-Google-Smtp-Source:
- APXvYqwEYhuc38vwAbFtVAVtw8KV1JZMFhL3O31vXn9gEH9A2rMxW/fJ2esBpTWkjZy7Hbvve2Y6Tg==
-X-Received: by 2002:a02:3208:: with SMTP id j8mr93347jaa.86.1571688417041;
- Mon, 21 Oct 2019 13:06:57 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id
- d21sm4743611iom.29.2019.10.21.13.06.56
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Mon, 21 Oct 2019 13:06:56 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Corey Minyard <minyard@acm.org>, Arnd Bergmann <arnd@arndb.de>,
- Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
- openipmi-developer@lists.sourceforge.net,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] ipmi: Fix memory leak in __ipmi_bmc_register
-Date: Mon, 21 Oct 2019 15:06:48 -0500
-Message-Id: <20191021200649.1511-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-kernel-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-kernel.vger.kernel.org>
-X-Mailing-List: linux-kernel@vger.kernel.org
-
-In the impelementation of __ipmi_bmc_register() the allocated memory for
-bmc should be released in case ida_simple_get() fails.
-
-Fixes: 68e7e50f195f ("ipmi: Don't use BMC product/dev ids in the BMC name")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/char/ipmi/ipmi_msghandler.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/char/ipmi/ipmi_msghandler.c b/drivers/char/ipmi/ipmi_msghandler.c
-index 2aab80e19ae0..e4928ed46396 100644
---- a/drivers/char/ipmi/ipmi_msghandler.c
-+++ b/drivers/char/ipmi/ipmi_msghandler.c
-@@ -3031,8 +3031,11 @@ static int __ipmi_bmc_register(struct ipmi_smi *intf,
- bmc->pdev.name = "ipmi_bmc";
-
- rv = ida_simple_get(&ipmi_bmc_ida, 0, 0, GFP_KERNEL);
-- if (rv < 0)
-+ if (rv < 0) {
-+ kfree(bmc);
- goto out;
-+ }
-+
- bmc->pdev.dev.driver = &ipmidriver.driver;
- bmc->pdev.id = rv;
- bmc->pdev.dev.release = release_bmc_device;
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index d6706a037..517f4ac9c 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -96,12 +96,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -143,6 +145,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -186,7 +189,6 @@ CONFIG_AK8975=m
CONFIG_AL_FIC=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -203,6 +205,7 @@ CONFIG_AMD_PHY=m
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
CONFIG_AMIGA_PARTITION=y
+CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
@@ -254,11 +257,13 @@ CONFIG_ARCH_MXC=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_RPC is not set
+# CONFIG_ARCH_S32 is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
@@ -285,11 +290,15 @@ CONFIG_ARM64_4K_PAGES=y
CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y
CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
+CONFIG_ARM64_E0PD=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
+CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1463225=y
+CONFIG_ARM64_ERRATUM_1530923=y
+CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@@ -314,6 +323,7 @@ CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
+CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
@@ -330,7 +340,6 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y
@@ -350,6 +359,7 @@ CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
@@ -372,6 +382,7 @@ CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SDE_INTERFACE=y
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
CONFIG_ARM_SMMU_V3_PMU=m
CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
@@ -409,6 +420,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -516,12 +528,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+CONFIG_BACKLIGHT_QCOM_WLED=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -557,12 +570,14 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
+CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y
CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -643,6 +658,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -662,12 +678,14 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -722,7 +740,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -834,7 +852,6 @@ CONFIG_CAN_SUN4I=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -952,9 +969,11 @@ CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
+# CONFIG_CLK_IMX8MP is not set
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
-# CONFIG_CLK_QORIQ is not set
+CONFIG_CLK_LS1028A_PLLDIG=y
+CONFIG_CLK_QORIQ=y
CONFIG_CLK_RASPBERRYPI=y
# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
@@ -995,6 +1014,7 @@ CONFIG_COMMON_CLK_BD718XX=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_HI3516CV300 is not set
CONFIG_COMMON_CLK_HI3519=m
CONFIG_COMMON_CLK_HI3660=y
@@ -1023,6 +1043,7 @@ CONFIG_COMMON_CLK_ZYNQMP=y
CONFIG_COMMON_RESET_HI3660=m
CONFIG_COMMON_RESET_HI6220=m
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
@@ -1032,6 +1053,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
@@ -1055,13 +1077,15 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
+CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@@ -1090,11 +1114,11 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
-CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
@@ -1115,7 +1139,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -1136,10 +1161,14 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
@@ -1163,11 +1192,16 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+CONFIG_CRYPTO_DEV_HISI_HPRE=m
+CONFIG_CRYPTO_DEV_HISI_SEC2=m
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1176,6 +1210,10 @@ CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1197,6 +1235,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1213,6 +1256,7 @@ CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
+CONFIG_CRYPTO_POLY1305_NEON=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
@@ -1353,6 +1397,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1369,12 +1414,14 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1392,7 +1439,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1431,6 +1478,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
@@ -1438,12 +1486,14 @@ CONFIG_DPOT_DAC=m
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1454,7 +1504,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1478,11 +1528,12 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_LVDS_ENCODER=m
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_MCDE is not set
@@ -1504,8 +1555,10 @@ CONFIG_DRM_MSM=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1513,6 +1566,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1540,11 +1594,14 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
+CONFIG_DRM_PANEL_XINGBANGDA_XBD599=m
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1577,7 +1634,7 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_UDL=m
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
@@ -1723,9 +1780,11 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -1745,13 +1804,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1770,7 +1835,7 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-CONFIG_EXTCON_QCOM_SPMI_MISC=m
+# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USBC_CROS_EC=m
@@ -1780,6 +1845,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1912,6 +1980,7 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
@@ -1921,6 +1990,7 @@ CONFIG_FSI_SCOM=m
CONFIG_FSL_DPAA2_ETH=m
CONFIG_FSL_DPAA2_ETHSW=m
CONFIG_FSL_DPAA2_PTP_CLOCK=m
+CONFIG_FSL_DPAA2_QDMA=m
CONFIG_FSL_DPAA2=y
# CONFIG_FSL_DPAA_CHECKING is not set
CONFIG_FSL_DPAA_ETH=m
@@ -1928,8 +1998,9 @@ CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
-# CONFIG_FSL_ENETC_MDIO is not set
+CONFIG_FSL_ENETC_MDIO=m
CONFIG_FSL_ENETC_PTP_CLOCK=m
+CONFIG_FSL_ENETC_QOS=y
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
@@ -1939,6 +2010,7 @@ CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
CONFIG_FSL_QDMA=m
# CONFIG_FSL_QMAN_TEST is not set
+CONFIG_FSL_RCPM=y
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1966,12 +2038,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -2001,11 +2076,6 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
CONFIG_GIANFAR=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -2031,6 +2101,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2056,6 +2127,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2094,9 +2166,7 @@ CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2216,6 +2286,7 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
+CONFIG_HISI_DMA=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2261,7 +2332,9 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=m
+CONFIG_HW_RANDOM_HISI_V2=y
CONFIG_HW_RANDOM_IMX_RNGC=m
+CONFIG_HW_RANDOM_IPROC_RNG200=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
@@ -2273,8 +2346,6 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK_QCOM=m
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ=100
# CONFIG_HZ_1000 is not set
CONFIG_HZ_100=y
@@ -2339,7 +2410,6 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NOMADIK is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
@@ -2471,7 +2541,7 @@ CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2494,6 +2564,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2503,7 +2574,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2531,6 +2601,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2565,7 +2642,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2609,6 +2685,8 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
CONFIG_INTERCONNECT_QCOM=y
@@ -2695,6 +2773,7 @@ CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
# CONFIG_IPQ_GCC_4019 is not set
+# CONFIG_IPQ_GCC_6018 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
# CONFIG_IPQ_LCC_806X is not set
@@ -2914,7 +2993,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2936,6 +3014,7 @@ CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_IMX is not set
+CONFIG_KEYBOARD_IMX_SC_KEY=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2972,6 +3051,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2984,6 +3064,7 @@ CONFIG_KRAITCC=m
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM=y
CONFIG_KXCJK1013=m
@@ -3027,6 +3108,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -3143,8 +3225,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3367,13 +3451,14 @@ CONFIG_MFD_MAX77686=y
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_PM8XXX is not set
-CONFIG_MFD_QCOM_RPM=m
+# CONFIG_MFD_QCOM_RPM is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3411,6 +3496,7 @@ CONFIG_MFD_TPS68470=y
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3422,6 +3508,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3452,6 +3539,7 @@ CONFIG_MLX5_SW_STEERING=y
# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
+# CONFIG_MLXBF_BOOTCTL is not set
CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3507,6 +3595,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
@@ -3575,6 +3664,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3590,10 +3682,12 @@ CONFIG_MSM_GCC_8974=y
# CONFIG_MSM_GCC_8994 is not set
CONFIG_MSM_GCC_8996=y
CONFIG_MSM_GCC_8998=y
+CONFIG_MSM_GPUCC_8998=m
# CONFIG_MSM_LCC_8960 is not set
CONFIG_MSM_MMCC_8960=m
CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3618,7 +3712,9 @@ CONFIG_MTD_CFI=m
CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
-# CONFIG_MTD_DATAFLASH is not set
+CONFIG_MTD_DATAFLASH=m
+CONFIG_MTD_DATAFLASH_OTP=y
+CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
@@ -3626,13 +3722,13 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3640,7 +3736,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
+CONFIG_MTD_NAND_FSL_IFC=m
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
@@ -3660,8 +3756,11 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_PHYSMAP_COMPAT is not set
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
@@ -3673,7 +3772,7 @@ CONFIG_MTD_RAW_NAND=m
CONFIG_MTD_SPI_NAND=m
CONFIG_MTD_SPI_NOR=m
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
-# CONFIG_MTD_SST25L is not set
+CONFIG_MTD_SST25L=m
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_UBI_BEB_LIMIT=20
@@ -3719,6 +3818,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@@ -3766,6 +3866,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3774,6 +3875,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+CONFIG_NET_DSA_MSCC_FELIX=m
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3785,8 +3887,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3923,8 +4027,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4020,6 +4126,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -4063,6 +4170,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -4106,11 +4214,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -4231,8 +4341,8 @@ CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -4252,11 +4362,13 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=m
CONFIG_NVMEM_IMX_OCOTP_SCU=m
# CONFIG_NVMEM_REBOOT_MODE is not set
# CONFIG_NVMEM_SNVS_LPGPR is not set
+CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4281,6 +4393,7 @@ CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEONTX2_AF=m
+CONFIG_OCTEONTX2_PF=m
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4297,7 +4410,6 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
-# CONFIG_OMAP_GPMC_DEBUG is not set
# CONFIG_OMFS_FS is not set
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -4402,14 +4514,16 @@ CONFIG_PCIEAER=y
# CONFIG_PCIE_AL is not set
# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+CONFIG_PCIE_BRCMSTB=m
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT_HOST=y
@@ -4483,11 +4597,13 @@ CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
+# CONFIG_PHY_DM816X_USB is not set
CONFIG_PHY_FSL_IMX8MQ_USB=m
CONFIG_PHY_HI3660_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4514,8 +4630,10 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
# CONFIG_PHY_ROCKCHIP_PCIE is not set
@@ -4523,6 +4641,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN50I_USB3=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA194_P2U=m
@@ -4543,9 +4662,11 @@ CONFIG_PINCTRL_AXP209=m
# CONFIG_PINCTRL_CANNONLAKE is not set
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
+# CONFIG_PINCTRL_IMX8MP is not set
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4557,6 +4678,7 @@ CONFIG_PINCTRL_MAX77620=y
# CONFIG_PINCTRL_MDM9615 is not set
# CONFIG_PINCTRL_MESON8B is not set
# CONFIG_PINCTRL_MESON8 is not set
+CONFIG_PINCTRL_MESON_A1=y
CONFIG_PINCTRL_MESON_AXG=y
CONFIG_PINCTRL_MESON_G12A=y
CONFIG_PINCTRL_MESON_GXBB=y
@@ -4564,6 +4686,7 @@ CONFIG_PINCTRL_MESON_GXL=y
# CONFIG_PINCTRL_MSM8660 is not set
CONFIG_PINCTRL_MSM8916=y
# CONFIG_PINCTRL_MSM8960 is not set
+# CONFIG_PINCTRL_MSM8976 is not set
# CONFIG_PINCTRL_MSM8994 is not set
CONFIG_PINCTRL_MSM8996=y
CONFIG_PINCTRL_MSM8998=m
@@ -4603,6 +4726,7 @@ CONFIG_PINCTRL_SUN50I_H6=y
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -4613,6 +4737,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4722,6 +4847,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
CONFIG_PTP_1588_CLOCK=y
@@ -4736,7 +4864,7 @@ CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
@@ -4753,10 +4881,11 @@ CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_QCOM_CLK_RPMH=y
-CONFIG_QCOM_CLK_RPM=m
+# CONFIG_QCOM_CLK_RPM is not set
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+CONFIG_QCOM_CPR=m
# CONFIG_QCOM_EBI2 is not set
CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
@@ -4775,6 +4904,7 @@ CONFIG_QCOM_L2_PMU=y
CONFIG_QCOM_L3_PMU=y
CONFIG_QCOM_LLCC=m
CONFIG_QCOM_MDT_LOADER=m
+CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_Q6V5_ADSP=m
CONFIG_QCOM_Q6V5_MSS=m
@@ -4787,12 +4917,12 @@ CONFIG_QCOM_RMTFS_MEM=m
CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
-CONFIG_QCOM_SDM845_LLCC=m
+CONFIG_QCOM_SCM=y
CONFIG_QCOM_SMD_RPM=m
CONFIG_QCOM_SMEM=m
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
-# CONFIG_QCOM_SOCINFO is not set
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4803,6 +4933,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4819,13 +4950,14 @@ CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
-# CONFIG_QORIQ_CPUFREQ is not set
+CONFIG_QORIQ_CPUFREQ=m
CONFIG_QORIQ_THERMAL=m
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4902,7 +5034,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP=y
@@ -4941,6 +5072,8 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
+CONFIG_REGULATOR_MP8859=m
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
@@ -4948,7 +5081,7 @@ CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_QCOM_RPMH=y
-CONFIG_REGULATOR_QCOM_RPM=m
+# CONFIG_REGULATOR_QCOM_RPM is not set
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
@@ -4966,6 +5099,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4979,9 +5113,11 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_HISI=y
CONFIG_RESET_IMX7=y
+# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
@@ -5021,6 +5157,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_ROCKCHIP_LVDS=y
CONFIG_ROCKCHIP_MBOX=y
+CONFIG_ROCKCHIP_OTP=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
@@ -5139,7 +5276,7 @@ CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8523=m
-# CONFIG_RTC_DRV_PCF85363 is not set
+CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_PL030 is not set
@@ -5243,6 +5380,9 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -5354,6 +5494,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
CONFIG_SDM_CAMCC_845=m
@@ -5382,6 +5523,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5399,6 +5542,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5417,8 +5561,10 @@ CONFIG_SENSORS_ARM_SCPI=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5475,6 +5621,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -5491,8 +5639,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5542,6 +5692,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5563,8 +5714,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -5583,6 +5736,7 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5650,6 +5804,7 @@ CONFIG_SETEND_EMULATION=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5730,6 +5885,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5778,7 +5934,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5791,7 +5946,7 @@ CONFIG_SND_HRTIMER=m
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
-# CONFIG_SND_IMX_SOC is not set
+CONFIG_SND_IMX_SOC=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_INDIGOIO=m
@@ -5856,6 +6011,8 @@ CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5869,7 +6026,7 @@ CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_APQ8016_SBC=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
+CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -5906,6 +6063,7 @@ CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_AUDMIX=m
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5918,8 +6076,10 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDMIX=m
-# CONFIG_SND_SOC_IMX_AUDMUX is not set
+CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
+CONFIG_SND_SOC_IMX_SGTL5000=m
+CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
@@ -5935,6 +6095,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5967,21 +6128,27 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
+CONFIG_SND_SOC_SOF_IMX8_SUPPORT=y
+CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
-# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_OF=m
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5995,6 +6162,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_STORM is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -6050,10 +6219,11 @@ CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
-# CONFIG_SND_SOC_WM8962 is not set
+CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_SPDIF=m
@@ -6105,6 +6275,8 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
+CONFIG_SOUNDWIRE_QCOM=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6131,6 +6303,7 @@ CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
CONFIG_SPI_HISI_SFC=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6145,7 +6318,7 @@ CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
# CONFIG_SPI_PXA2XX is not set
-# CONFIG_SPI_QCOM_GENI is not set
+CONFIG_SPI_QCOM_GENI=m
CONFIG_SPI_QCOM_QSPI=m
CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
@@ -6204,6 +6377,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6219,10 +6393,11 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STUB_CLK_HI3660=y
@@ -6240,6 +6415,7 @@ CONFIG_SUN50I_H6_R_CCU=y
CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
# CONFIG_SUN8I_V3S_CCU is not set
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
@@ -6260,19 +6436,22 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATION=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6301,6 +6480,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -6407,7 +6587,6 @@ CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_RGX=m
@@ -6425,7 +6604,7 @@ CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
-CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -6442,6 +6621,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6453,6 +6633,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
@@ -6460,6 +6641,7 @@ CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ADS7846=m
@@ -6514,7 +6696,6 @@ CONFIG_TOUCHSCREEN_STMPE=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -6540,6 +6721,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -6575,6 +6757,7 @@ CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6698,9 +6881,9 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_FSL=m
-CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
+CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_MXC is not set
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TEGRA=m
@@ -6871,6 +7054,7 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD=m
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_OHCI_HCD_SSB is not set
@@ -6982,6 +7166,7 @@ CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -7030,6 +7215,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
@@ -7121,6 +7307,7 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
@@ -7138,6 +7325,7 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
@@ -7154,12 +7342,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -7191,6 +7378,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7218,6 +7406,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -7247,6 +7436,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -7256,6 +7446,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -7352,6 +7544,7 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 71568fc8a..a46de2b98 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -96,12 +96,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -143,6 +145,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -186,7 +189,6 @@ CONFIG_AK8975=m
CONFIG_AL_FIC=y
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -203,6 +205,7 @@ CONFIG_AMD_PHY=m
CONFIG_AMD_XGBE_DCB=y
CONFIG_AMD_XGBE=m
CONFIG_AMIGA_PARTITION=y
+CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
@@ -254,11 +257,13 @@ CONFIG_ARCH_MXC=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_RPC is not set
+# CONFIG_ARCH_S32 is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
CONFIG_ARCH_SEATTLE=y
@@ -285,11 +290,15 @@ CONFIG_ARM64_4K_PAGES=y
CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y
CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
+CONFIG_ARM64_E0PD=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
+CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1463225=y
+CONFIG_ARM64_ERRATUM_1530923=y
+CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
CONFIG_ARM64_ERRATUM_826319=y
@@ -314,6 +323,7 @@ CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
+CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
@@ -330,7 +340,6 @@ CONFIG_ARM_ARCH_TIMER_EVTSTREAM=y
CONFIG_ARM_ARCH_TIMER=y
CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
CONFIG_ARM_ARMADA_8K_CPUFREQ=m
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
# CONFIG_ARM_BIG_LITTLE_CPUIDLE is not set
CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y
@@ -350,6 +359,7 @@ CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
@@ -372,6 +382,7 @@ CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SDE_INTERFACE=y
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
CONFIG_ARM_SMMU_V3_PMU=m
CONFIG_ARM_SMMU_V3=y
CONFIG_ARM_SMMU=y
@@ -409,6 +420,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -516,12 +528,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+CONFIG_BACKLIGHT_QCOM_WLED=m
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -557,12 +570,14 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
+CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y
CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -643,6 +658,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -662,12 +678,14 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC_VALUE=0
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -722,7 +740,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -834,7 +852,6 @@ CONFIG_CAN_SUN4I=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -952,9 +969,11 @@ CONFIG_CLKDEV_LOOKUP=y
# CONFIG_CLK_HSDK is not set
CONFIG_CLK_IMX8MM=y
CONFIG_CLK_IMX8MN=y
+# CONFIG_CLK_IMX8MP is not set
CONFIG_CLK_IMX8MQ=y
CONFIG_CLK_IMX8QXP=y
-# CONFIG_CLK_QORIQ is not set
+CONFIG_CLK_LS1028A_PLLDIG=y
+CONFIG_CLK_QORIQ=y
CONFIG_CLK_RASPBERRYPI=y
# CONFIG_CLK_SIFIVE is not set
CONFIG_CLK_SP810=y
@@ -995,6 +1014,7 @@ CONFIG_COMMON_CLK_BD718XX=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_HI3516CV300 is not set
CONFIG_COMMON_CLK_HI3519=m
CONFIG_COMMON_CLK_HI3660=y
@@ -1023,6 +1043,7 @@ CONFIG_COMMON_CLK_ZYNQMP=y
CONFIG_COMMON_RESET_HI3660=m
CONFIG_COMMON_RESET_HI6220=m
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
@@ -1032,6 +1053,7 @@ CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONSOLE_TRANSLATIONS=y
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
@@ -1055,13 +1077,15 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
+CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_THERMAL=y
@@ -1090,11 +1114,11 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
-CONFIG_CROSS_COMPILE_COMPAT_VDSO=""
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
CONFIG_CRYPTO_842=y
@@ -1115,7 +1139,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -1136,10 +1161,14 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CAVIUM_ZIP=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
@@ -1163,11 +1192,16 @@ CONFIG_CRYPTO_DEV_FSL_CAAM_RNG_API=y
CONFIG_CRYPTO_DEV_FSL_DPAA2_CAAM=m
CONFIG_CRYPTO_DEV_HIFN_795X=m
CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
+CONFIG_CRYPTO_DEV_HISI_HPRE=m
+CONFIG_CRYPTO_DEV_HISI_SEC2=m
# CONFIG_CRYPTO_DEV_HISI_SEC is not set
# CONFIG_CRYPTO_DEV_HISI_ZIP is not set
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1176,6 +1210,10 @@ CONFIG_CRYPTO_DEV_SAFEXCEL=m
CONFIG_CRYPTO_DEV_SP_CCP=y
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1197,6 +1235,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1213,6 +1256,7 @@ CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
CONFIG_CRYPTO_POLY1305=m
+CONFIG_CRYPTO_POLY1305_NEON=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
CONFIG_CRYPTO_RMD256=m
@@ -1346,6 +1390,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_ROCKCHIP_DFI=m
@@ -1362,12 +1407,14 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1384,7 +1431,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1423,6 +1470,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
CONFIG_DP83867_PHY=m
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPAA2_CONSOLE=m
CONFIG_DPOT_DAC=m
@@ -1430,12 +1478,14 @@ CONFIG_DPOT_DAC=m
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1446,7 +1496,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1470,11 +1520,12 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA9950 is not set
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_LVDS_ENCODER=m
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_MCDE is not set
@@ -1496,8 +1547,10 @@ CONFIG_DRM_MSM=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1505,6 +1558,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1532,11 +1586,14 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
+CONFIG_DRM_PANEL_XINGBANGDA_XBD599=m
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1569,7 +1626,7 @@ CONFIG_DRM_TI_TFP410=m
CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_UDL=m
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
@@ -1715,9 +1772,11 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -1737,13 +1796,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1762,7 +1827,7 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-CONFIG_EXTCON_QCOM_SPMI_MISC=m
+# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USBC_CROS_EC=m
@@ -1772,6 +1837,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1896,6 +1964,7 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
@@ -1905,6 +1974,7 @@ CONFIG_FSI_SCOM=m
CONFIG_FSL_DPAA2_ETH=m
CONFIG_FSL_DPAA2_ETHSW=m
CONFIG_FSL_DPAA2_PTP_CLOCK=m
+CONFIG_FSL_DPAA2_QDMA=m
CONFIG_FSL_DPAA2=y
# CONFIG_FSL_DPAA_CHECKING is not set
CONFIG_FSL_DPAA_ETH=m
@@ -1912,8 +1982,9 @@ CONFIG_FSL_DPAA=y
CONFIG_FSL_EDMA=m
CONFIG_FSL_ENETC_HW_TIMESTAMPING=y
CONFIG_FSL_ENETC=m
-# CONFIG_FSL_ENETC_MDIO is not set
+CONFIG_FSL_ENETC_MDIO=m
CONFIG_FSL_ENETC_PTP_CLOCK=m
+CONFIG_FSL_ENETC_QOS=y
CONFIG_FSL_ENETC_VF=m
CONFIG_FSL_ERRATUM_A008585=y
CONFIG_FSL_FMAN=m
@@ -1923,6 +1994,7 @@ CONFIG_FSL_MC_DPIO=m
CONFIG_FSL_PQ_MDIO=m
CONFIG_FSL_QDMA=m
# CONFIG_FSL_QMAN_TEST is not set
+CONFIG_FSL_RCPM=y
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1950,12 +2022,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1985,11 +2060,6 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
CONFIG_GIANFAR=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -2015,6 +2085,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2040,6 +2111,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2078,9 +2150,7 @@ CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2200,6 +2270,7 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
+CONFIG_HISI_DMA=m
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2245,7 +2316,9 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=m
+CONFIG_HW_RANDOM_HISI_V2=y
CONFIG_HW_RANDOM_IMX_RNGC=m
+CONFIG_HW_RANDOM_IPROC_RNG200=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
@@ -2257,8 +2330,6 @@ CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK_QCOM=m
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ=100
# CONFIG_HZ_1000 is not set
CONFIG_HZ_100=y
@@ -2323,7 +2394,6 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NOMADIK is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
@@ -2455,7 +2525,7 @@ CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2478,6 +2548,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2487,7 +2558,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2515,6 +2585,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2549,7 +2626,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2593,6 +2669,8 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
CONFIG_INTERCONNECT_QCOM=y
@@ -2679,6 +2757,7 @@ CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
# CONFIG_IPQ_GCC_4019 is not set
+# CONFIG_IPQ_GCC_6018 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
# CONFIG_IPQ_LCC_806X is not set
@@ -2896,7 +2975,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2918,6 +2996,7 @@ CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_IMX is not set
+CONFIG_KEYBOARD_IMX_SC_KEY=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2954,6 +3033,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2966,6 +3046,7 @@ CONFIG_KRAITCC=m
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM=y
CONFIG_KXCJK1013=m
@@ -3009,6 +3090,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -3125,8 +3207,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3348,13 +3432,14 @@ CONFIG_MFD_MAX77686=y
# CONFIG_MFD_PALMAS is not set
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_PM8XXX is not set
-CONFIG_MFD_QCOM_RPM=m
+# CONFIG_MFD_QCOM_RPM is not set
# CONFIG_MFD_RC5T583 is not set
# CONFIG_MFD_RDC321X is not set
# CONFIG_MFD_RETU is not set
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
CONFIG_MFD_ROHM_BD718XX=y
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3392,6 +3477,7 @@ CONFIG_MFD_TPS68470=y
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3403,6 +3489,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3433,6 +3520,7 @@ CONFIG_MLX5_SW_STEERING=y
# CONFIG_MLX5_TLS is not set
CONFIG_MLX90614=m
CONFIG_MLX90632=m
+# CONFIG_MLXBF_BOOTCTL is not set
CONFIG_MLXBF_TMFIFO=m
CONFIG_MLXFW=m
CONFIG_MLXREG_HOTPLUG=m
@@ -3488,6 +3576,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
CONFIG_MMC_SDHCI_F_SDH30=m
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
@@ -3555,6 +3644,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3570,10 +3662,12 @@ CONFIG_MSM_GCC_8974=y
# CONFIG_MSM_GCC_8994 is not set
CONFIG_MSM_GCC_8996=y
CONFIG_MSM_GCC_8998=y
+CONFIG_MSM_GPUCC_8998=m
# CONFIG_MSM_LCC_8960 is not set
CONFIG_MSM_MMCC_8960=m
CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3598,7 +3692,9 @@ CONFIG_MTD_CFI=m
CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_CMDLINE_PARTS is not set
# CONFIG_MTD_COMPLEX_MAPPINGS is not set
-# CONFIG_MTD_DATAFLASH is not set
+CONFIG_MTD_DATAFLASH=m
+CONFIG_MTD_DATAFLASH_OTP=y
+CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_DOCG3 is not set
# CONFIG_MTD_HYPERBUS is not set
# CONFIG_MTD_INTEL_VR_NOR is not set
@@ -3606,13 +3702,13 @@ CONFIG_MTD_CFI_STAA=m
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3620,7 +3716,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
+CONFIG_MTD_NAND_FSL_IFC=m
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
@@ -3640,8 +3736,11 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_PHYSMAP_COMPAT is not set
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
@@ -3653,7 +3752,7 @@ CONFIG_MTD_RAW_NAND=m
CONFIG_MTD_SPI_NAND=m
CONFIG_MTD_SPI_NOR=m
# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set
-# CONFIG_MTD_SST25L is not set
+CONFIG_MTD_SST25L=m
# CONFIG_MTD_SWAP is not set
# CONFIG_MTD_TESTS is not set
CONFIG_MTD_UBI_BEB_LIMIT=20
@@ -3699,6 +3798,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@@ -3746,6 +3846,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3754,6 +3855,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+CONFIG_NET_DSA_MSCC_FELIX=m
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3765,8 +3867,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3903,8 +4007,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4000,6 +4106,7 @@ CONFIG_NET_VENDOR_TEHUTI=y
CONFIG_NET_VENDOR_TI=y
CONFIG_NET_VENDOR_VIA=y
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -4043,6 +4150,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -4086,11 +4194,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -4211,8 +4321,8 @@ CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
CONFIG_NODES_SHIFT=9
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -4232,11 +4342,13 @@ CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_IMX_IIM is not set
CONFIG_NVMEM_IMX_OCOTP=m
CONFIG_NVMEM_IMX_OCOTP_SCU=m
# CONFIG_NVMEM_REBOOT_MODE is not set
# CONFIG_NVMEM_SNVS_LPGPR is not set
+CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4261,6 +4373,7 @@ CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEONTX2_AF=m
+CONFIG_OCTEONTX2_PF=m
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4277,7 +4390,6 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
-# CONFIG_OMAP_GPMC_DEBUG is not set
# CONFIG_OMFS_FS is not set
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -4382,14 +4494,16 @@ CONFIG_PCIEAER=y
# CONFIG_PCIE_AL is not set
# CONFIG_PCIE_ALTERA is not set
CONFIG_PCIE_ARMADA_8K=y
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+CONFIG_PCIE_BRCMSTB=m
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT_HOST=y
@@ -4463,11 +4577,13 @@ CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
+# CONFIG_PHY_DM816X_USB is not set
CONFIG_PHY_FSL_IMX8MQ_USB=m
CONFIG_PHY_HI3660_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4494,8 +4610,10 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
# CONFIG_PHY_ROCKCHIP_PCIE is not set
@@ -4503,6 +4621,7 @@ CONFIG_PHY_ROCKCHIP_TYPEC=m
CONFIG_PHY_ROCKCHIP_USB=m
# CONFIG_PHY_SAMSUNG_USB2 is not set
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN50I_USB3=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
# CONFIG_PHY_SUN9I_USB is not set
CONFIG_PHY_TEGRA194_P2U=m
@@ -4523,9 +4642,11 @@ CONFIG_PINCTRL_AXP209=m
# CONFIG_PINCTRL_CANNONLAKE is not set
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
+# CONFIG_PINCTRL_IMX8MP is not set
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4537,6 +4658,7 @@ CONFIG_PINCTRL_MAX77620=y
# CONFIG_PINCTRL_MDM9615 is not set
# CONFIG_PINCTRL_MESON8B is not set
# CONFIG_PINCTRL_MESON8 is not set
+CONFIG_PINCTRL_MESON_A1=y
CONFIG_PINCTRL_MESON_AXG=y
CONFIG_PINCTRL_MESON_G12A=y
CONFIG_PINCTRL_MESON_GXBB=y
@@ -4544,6 +4666,7 @@ CONFIG_PINCTRL_MESON_GXL=y
# CONFIG_PINCTRL_MSM8660 is not set
CONFIG_PINCTRL_MSM8916=y
# CONFIG_PINCTRL_MSM8960 is not set
+# CONFIG_PINCTRL_MSM8976 is not set
# CONFIG_PINCTRL_MSM8994 is not set
CONFIG_PINCTRL_MSM8996=y
CONFIG_PINCTRL_MSM8998=m
@@ -4583,6 +4706,7 @@ CONFIG_PINCTRL_SUN50I_H6=y
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -4593,6 +4717,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4701,6 +4826,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
CONFIG_PTP_1588_CLOCK=y
@@ -4715,7 +4843,7 @@ CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
@@ -4732,10 +4860,11 @@ CONFIG_QCOM_APR=m
CONFIG_QCOM_BAM_DMA=y
CONFIG_QCOM_CLK_APCS_MSM8916=m
CONFIG_QCOM_CLK_RPMH=y
-CONFIG_QCOM_CLK_RPM=m
+# CONFIG_QCOM_CLK_RPM is not set
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+CONFIG_QCOM_CPR=m
# CONFIG_QCOM_EBI2 is not set
CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
@@ -4754,6 +4883,7 @@ CONFIG_QCOM_L2_PMU=y
CONFIG_QCOM_L3_PMU=y
CONFIG_QCOM_LLCC=m
CONFIG_QCOM_MDT_LOADER=m
+CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_Q6V5_ADSP=m
CONFIG_QCOM_Q6V5_MSS=m
@@ -4766,12 +4896,12 @@ CONFIG_QCOM_RMTFS_MEM=m
CONFIG_QCOM_RPMHPD=y
CONFIG_QCOM_RPMH=y
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
-CONFIG_QCOM_SDM845_LLCC=m
+CONFIG_QCOM_SCM=y
CONFIG_QCOM_SMD_RPM=m
CONFIG_QCOM_SMEM=m
CONFIG_QCOM_SMP2P=m
CONFIG_QCOM_SMSM=m
-# CONFIG_QCOM_SOCINFO is not set
+CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCOM_SPMI_IADC=m
CONFIG_QCOM_SPMI_TEMP_ALARM=m
@@ -4782,6 +4912,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4798,13 +4929,14 @@ CONFIG_QLCNIC_SRIOV=y
CONFIG_QLGE=m
# CONFIG_QNX4FS_FS is not set
# CONFIG_QNX6FS_FS is not set
-# CONFIG_QORIQ_CPUFREQ is not set
+CONFIG_QORIQ_CPUFREQ=m
CONFIG_QORIQ_THERMAL=m
CONFIG_QRTR=m
CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4881,7 +5013,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_SPMI=y
CONFIG_REGMAP=y
@@ -4920,6 +5051,8 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
+CONFIG_REGULATOR_MP8859=m
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
@@ -4927,7 +5060,7 @@ CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88090 is not set
CONFIG_REGULATOR_PWM=y
CONFIG_REGULATOR_QCOM_RPMH=y
-CONFIG_REGULATOR_QCOM_RPM=m
+# CONFIG_REGULATOR_QCOM_RPM is not set
CONFIG_REGULATOR_QCOM_SMD_RPM=m
CONFIG_REGULATOR_QCOM_SPMI=m
CONFIG_REGULATOR_RK808=y
@@ -4945,6 +5078,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4958,9 +5092,11 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_HISI=y
CONFIG_RESET_IMX7=y
+# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_MESON_AUDIO_ARB=m
CONFIG_RESET_QCOM_AOSS=y
CONFIG_RESET_QCOM_PDC=m
@@ -5000,6 +5136,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_ROCKCHIP_LVDS=y
CONFIG_ROCKCHIP_MBOX=y
+CONFIG_ROCKCHIP_OTP=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
@@ -5118,7 +5255,7 @@ CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8523=m
-# CONFIG_RTC_DRV_PCF85363 is not set
+CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
# CONFIG_RTC_DRV_PL030 is not set
@@ -5222,6 +5359,9 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -5333,6 +5473,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
CONFIG_SDM_CAMCC_845=m
@@ -5361,6 +5502,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5378,6 +5521,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5396,8 +5540,10 @@ CONFIG_SENSORS_ARM_SCPI=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5454,6 +5600,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -5470,8 +5618,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5521,6 +5671,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5542,8 +5693,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -5562,6 +5715,7 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5629,6 +5783,7 @@ CONFIG_SETEND_EMULATION=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5709,6 +5864,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5757,7 +5913,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5770,7 +5925,7 @@ CONFIG_SND_HRTIMER=m
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
-# CONFIG_SND_IMX_SOC is not set
+CONFIG_SND_IMX_SOC=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_INDIGOIO=m
@@ -5834,6 +5989,8 @@ CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5847,7 +6004,7 @@ CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
CONFIG_SND_SOC_APQ8016_SBC=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
+CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -5884,6 +6041,7 @@ CONFIG_SND_SOC_FSL_ASRC=m
CONFIG_SND_SOC_FSL_AUDMIX=m
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5896,8 +6054,10 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
CONFIG_SND_SOC_IMX_AUDMIX=m
-# CONFIG_SND_SOC_IMX_AUDMUX is not set
+CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
+CONFIG_SND_SOC_IMX_SGTL5000=m
+CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
@@ -5913,6 +6073,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5945,21 +6106,27 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
# CONFIG_SND_SOC_SOF_DEBUG is not set
+CONFIG_SND_SOC_SOF_IMX8_SUPPORT=y
+CONFIG_SND_SOC_SOF_IMX_TOPLEVEL=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
-# CONFIG_SND_SOC_SOF_OF is not set
+CONFIG_SND_SOC_SOF_OF=m
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
CONFIG_SND_SOC_SOF_TOPLEVEL=y
@@ -5973,6 +6140,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_STORM is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -6028,10 +6197,11 @@ CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
-# CONFIG_SND_SOC_WM8962 is not set
+CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_SPDIF=m
@@ -6083,6 +6253,8 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
+CONFIG_SOUNDWIRE_QCOM=m
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6109,6 +6281,7 @@ CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
CONFIG_SPI_HISI_SFC=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6123,7 +6296,7 @@ CONFIG_SPI_MESON_SPIFC=m
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
# CONFIG_SPI_PXA2XX is not set
-# CONFIG_SPI_QCOM_GENI is not set
+CONFIG_SPI_QCOM_GENI=m
CONFIG_SPI_QCOM_QSPI=m
CONFIG_SPI_QUP=m
CONFIG_SPI_ROCKCHIP=m
@@ -6182,6 +6355,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6197,10 +6371,11 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_STUB_CLK_HI3660=y
@@ -6218,6 +6393,7 @@ CONFIG_SUN50I_H6_R_CCU=y
CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
# CONFIG_SUN8I_V3S_CCU is not set
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
@@ -6238,19 +6414,22 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATION=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
# CONFIG_SYS_HYPERVISOR is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6279,6 +6458,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -6385,7 +6565,6 @@ CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
CONFIG_THUNDER_NIC_BGX=m
CONFIG_THUNDER_NIC_PF=m
CONFIG_THUNDER_NIC_RGX=m
@@ -6403,7 +6582,7 @@ CONFIG_TI_ADS1015=m
# CONFIG_TI_ADS7950 is not set
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
-CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_TICK_CPU_ACCOUNTING is not set
# CONFIG_TI_CPSW_PHY_SEL is not set
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
@@ -6420,6 +6599,7 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -6431,6 +6611,7 @@ CONFIG_TI_SCI_PROTOCOL=m
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
@@ -6438,6 +6619,7 @@ CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
# CONFIG_TOUCHSCREEN_AD7877 is not set
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ADS7846=m
@@ -6492,7 +6674,6 @@ CONFIG_TOUCHSCREEN_STMPE=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -6518,6 +6699,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -6553,6 +6735,7 @@ CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6676,9 +6859,9 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_FSL=m
-CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
+CONFIG_USB_EHCI_HCD=y
# CONFIG_USB_EHCI_MXC is not set
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TEGRA=m
@@ -6849,6 +7032,7 @@ CONFIG_USB_NET_SR9700=m
# CONFIG_USB_NET_SR9800 is not set
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_HCD=m
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_OHCI_HCD_SSB is not set
@@ -6960,6 +7144,7 @@ CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
@@ -7008,6 +7193,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
@@ -7099,6 +7285,7 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
@@ -7116,6 +7303,7 @@ CONFIG_VIDEO_STK1160_COMMON=m
CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
@@ -7132,12 +7320,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -7169,6 +7356,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7196,6 +7384,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -7225,6 +7414,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -7234,6 +7424,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -7273,7 +7465,6 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
-# CONFIG_X86_PTDUMP is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -7330,6 +7521,7 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 08c34c836..c3994369d 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -67,12 +67,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -114,6 +116,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -159,7 +162,6 @@ CONFIG_AK8975=m
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -177,6 +179,7 @@ CONFIG_AMD8111_ETH=m
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMIGA_PARTITION=y
+CONFIG_AMLOGIC_THERMAL=m
CONFIG_AMX3_PM=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
@@ -246,11 +249,13 @@ CONFIG_ARCH_OMAP3=y
CONFIG_ARCH_OMAP4=y
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_RPC is not set
+# CONFIG_ARCH_S32 is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
@@ -295,7 +300,6 @@ CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUIDLE=y
CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y
@@ -336,6 +340,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
@@ -361,6 +366,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
@@ -405,6 +411,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -516,13 +523,14 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_PANDORA=m
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_TPS65217=m
# CONFIG_BACKTRACE_SELF_TEST is not set
@@ -563,12 +571,14 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
+CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y
CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -650,6 +660,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -669,11 +680,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -727,7 +740,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -843,7 +856,6 @@ CONFIG_CAN_SUN4I=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -996,8 +1008,10 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
+CONFIG_COMMON_CLK_MMP2=y
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -1016,6 +1030,7 @@ CONFIG_COMMON_CLK_VERSATILE=y
CONFIG_COMMON_CLK_XLNX_CLKWZRD=m
CONFIG_COMMON_CLK=y
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
@@ -1023,6 +1038,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
@@ -1046,6 +1062,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1054,7 +1071,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_SW_DOMAIN_PAN=y
@@ -1084,6 +1101,7 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
@@ -1103,7 +1121,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -1124,10 +1143,15 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -1152,10 +1176,13 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_MXS_DCP=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-# CONFIG_CRYPTO_DEV_OMAP_AES is not set
+CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1168,6 +1195,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1188,6 +1219,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1203,6 +1239,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@@ -1278,7 +1315,7 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-CONFIG_DEBUG_INFO_BTF=y
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
@@ -1345,6 +1382,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
@@ -1363,6 +1401,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1370,6 +1409,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1388,7 +1428,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1428,18 +1468,22 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
+CONFIG_DRA752_THERMAL=y
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1450,7 +1494,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1494,11 +1538,12 @@ CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX=m
CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_LVDS_ENCODER=m
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_MCDE is not set
@@ -1520,6 +1565,7 @@ CONFIG_DRM_MSM=m
CONFIG_DRM_MXSFB=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m
CONFIG_DRM_OMAP_CONNECTOR_HDMI=m
@@ -1528,6 +1574,7 @@ CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1535,6 +1582,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1562,11 +1610,14 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1604,7 +1655,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_TVE200=m
CONFIG_DRM_UDL=m
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
@@ -1738,6 +1789,7 @@ CONFIG_EDAC_HIGHBANK_L2=m
CONFIG_EDAC_HIGHBANK_MC=m
CONFIG_EDAC_LEGACY_SYSFS=y
CONFIG_EDAC_SYNOPSYS=m
+CONFIG_EDAC_TI=m
CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
@@ -1750,9 +1802,11 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -1772,13 +1826,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1806,6 +1866,7 @@ CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
+CONFIG_EXYNOS5422_DMC=m
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1814,6 +1875,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1945,16 +2009,17 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
+CONFIG_FSL_RCPM=y
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1980,12 +2045,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -2015,11 +2083,6 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
# CONFIG_GIANFAR is not set
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -2047,6 +2110,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -2066,12 +2130,13 @@ CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
CONFIG_GPIO_PCI_IDIO_16=m
-# CONFIG_GPIO_PISOSR is not set
+CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_PL061=y
CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2115,9 +2180,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
CONFIG_HDQ_MASTER_OMAP=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2277,6 +2340,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+CONFIG_HW_RANDOM_IPROC_RNG200=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2292,8 +2356,6 @@ CONFIG_HWSPINLOCK_QCOM=m
# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2358,7 +2420,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=y
-# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
@@ -2490,7 +2551,7 @@ CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
@@ -2502,7 +2563,7 @@ CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
CONFIG_IMX_THERMAL=m
CONFIG_IMX_WEIM=y
-# CONFIG_INA2XX_ADC is not set
+CONFIG_INA2XX_ADC=m
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
@@ -2510,6 +2571,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2519,7 +2581,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2547,6 +2608,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2584,7 +2652,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=y
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2636,6 +2703,8 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
@@ -2720,6 +2789,7 @@ CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
# CONFIG_IPQ_GCC_4019 is not set
+# CONFIG_IPQ_GCC_6018 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
# CONFIG_IPQ_LCC_806X is not set
@@ -2938,7 +3008,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2959,6 +3028,7 @@ CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_IMX is not set
+CONFIG_KEYBOARD_IMX_SC_KEY=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -3000,6 +3070,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -3012,6 +3083,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KXCJK1013=m
CONFIG_KXSD9_I2C=m
@@ -3055,6 +3127,7 @@ CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -3174,8 +3247,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3210,6 +3285,7 @@ CONFIG_MACH_DOVE=y
# CONFIG_MACH_MESON6 is not set
# CONFIG_MACH_MESON8 is not set
CONFIG_MACH_MMP2_DT=y
+CONFIG_MACH_MMP3_DT=y
# CONFIG_MACH_OMAP3517EVM is not set
# CONFIG_MACH_OMAP3_PANDORA is not set
CONFIG_MACH_STM32MP157=y
@@ -3424,6 +3500,7 @@ CONFIG_MFD_QCOM_RPM=m
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3465,6 +3542,7 @@ CONFIG_MFD_TPS80031=y
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3476,6 +3554,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3562,6 +3641,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
@@ -3637,6 +3717,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3652,11 +3735,13 @@ CONFIG_MSM_GCC_8974=y
# CONFIG_MSM_GCC_8994 is not set
CONFIG_MSM_GCC_8996=y
# CONFIG_MSM_GCC_8998 is not set
+# CONFIG_MSM_GPUCC_8998 is not set
# CONFIG_MSM_IOMMU is not set
# CONFIG_MSM_LCC_8960 is not set
CONFIG_MSM_MMCC_8960=m
CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3691,13 +3776,13 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3705,7 +3790,6 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
# CONFIG_MTD_NAND_HISI504 is not set
@@ -3730,8 +3814,11 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_PHYSMAP_COMPAT is not set
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
@@ -3788,6 +3875,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@@ -3836,6 +3924,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3844,6 +3933,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3855,8 +3945,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3992,8 +4084,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4132,6 +4226,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -4175,11 +4270,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -4299,8 +4396,8 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -4319,10 +4416,12 @@ CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4387,6 +4486,7 @@ CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC=y
CONFIG_OMAP_INTERCONNECT=y
# CONFIG_OMAP_IOMMU_DEBUG is not set
CONFIG_OMAP_IOMMU=y
@@ -4496,18 +4596,21 @@ CONFIG_PCCARD=y
# CONFIG_PCH_GBE is not set
CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
+# CONFIG_PCI_DRA7XX_HOST is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIE_ARMADA_8K is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+CONFIG_PCIE_BRCMSTB=m
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT_HOST=y
@@ -4580,6 +4683,7 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4590,6 +4694,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
+CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4608,8 +4713,10 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
# CONFIG_PHY_ROCKCHIP_PCIE is not set
@@ -4619,6 +4726,7 @@ CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN50I_USB3=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
@@ -4641,6 +4749,7 @@ CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_DOVE=y
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX6SL=y
# CONFIG_PINCTRL_IPQ4019 is not set
@@ -4653,6 +4762,7 @@ CONFIG_PINCTRL_IMX6SL=y
CONFIG_PINCTRL_MSM8660=m
CONFIG_PINCTRL_MSM8916=m
CONFIG_PINCTRL_MSM8960=m
+# CONFIG_PINCTRL_MSM8976 is not set
# CONFIG_PINCTRL_MSM8994 is not set
# CONFIG_PINCTRL_MSM8996 is not set
CONFIG_PINCTRL_MSM8998=m
@@ -4693,6 +4803,7 @@ CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINCTRL_ZYNQ=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -4709,6 +4820,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4818,6 +4930,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4836,13 +4951,12 @@ CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
# CONFIG_PWM_STM32 is not set
# CONFIG_PWM_STM32_LP is not set
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
-CONFIG_PWM_TIPWMSS=y
CONFIG_PWM_TWL_LED=m
CONFIG_PWM_TWL=m
CONFIG_PWM=y
@@ -4862,6 +4976,7 @@ CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4873,12 +4988,14 @@ CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA_MGMT is not set
CONFIG_QCOM_IOMMU=y
# CONFIG_QCOM_LLCC is not set
+CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_PM=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SCM=y
CONFIG_QCOM_SMD_RPM=m
# CONFIG_QCOM_SMEM is not set
CONFIG_QCOM_SMP2P=m
@@ -4894,6 +5011,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4917,6 +5035,7 @@ CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4992,7 +5111,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_MMIO=y
@@ -5037,6 +5155,8 @@ CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_PBIAS=m
@@ -5078,6 +5198,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -5091,8 +5212,10 @@ CONFIG_RELAY=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_IMX7=y
+# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
@@ -5133,6 +5256,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_ROCKCHIP_LVDS=y
CONFIG_ROCKCHIP_MBOX=y
+CONFIG_ROCKCHIP_OTP=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
@@ -5258,7 +5382,7 @@ CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8523=m
-# CONFIG_RTC_DRV_PCF85363 is not set
+CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
@@ -5370,6 +5494,9 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -5480,6 +5607,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDM_CAMCC_845 is not set
@@ -5508,6 +5636,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5524,6 +5654,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5542,10 +5673,12 @@ CONFIG_SENSORS_ARM_SCPI=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5602,6 +5735,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC2990=m
@@ -5618,8 +5753,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5670,6 +5807,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5691,8 +5829,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -5715,6 +5855,7 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5789,6 +5930,7 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5870,6 +6012,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5918,7 +6061,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -6003,6 +6145,8 @@ CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
@@ -6019,7 +6163,7 @@ CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
-CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
+CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -6058,6 +6202,7 @@ CONFIG_SND_SOC_FSL_ASRC=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6096,6 +6241,7 @@ CONFIG_SND_SOC_MAX98927=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -6135,9 +6281,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -6169,6 +6319,8 @@ CONFIG_SND_SOC_STI_SAS=m
# CONFIG_SND_SOC_STM32_SPDIFRX is not set
CONFIG_SND_SOC_STORM=m
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -6231,6 +6383,7 @@ CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -6271,7 +6424,7 @@ CONFIG_SOC_AM33XX=y
CONFIG_SOC_AM43XX=y
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOC_CAMERA is not set
-# CONFIG_SOC_DRA7XX is not set
+CONFIG_SOC_DRA7XX=y
CONFIG_SOC_EXYNOS3250=y
CONFIG_SOC_EXYNOS4412=y
CONFIG_SOC_EXYNOS5250=y
@@ -6279,6 +6432,7 @@ CONFIG_SOC_EXYNOS5260=y
CONFIG_SOC_EXYNOS5410=y
CONFIG_SOC_EXYNOS5420=y
CONFIG_SOC_EXYNOS5800=y
+CONFIG_SOC_HAS_OMAP2_SDRC=y
CONFIG_SOC_HAS_REALTIME_COUNTER=y
CONFIG_SOC_IMX50=y
CONFIG_SOC_IMX51=y
@@ -6309,6 +6463,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6330,8 +6485,9 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
-# CONFIG_SPI_FSL_SPI is not set
+CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6409,6 +6565,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6441,7 +6598,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_STPMIC1_WATCHDOG=m
@@ -6470,6 +6627,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -6491,18 +6649,21 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6531,6 +6692,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -6569,6 +6731,7 @@ CONFIG_TEE=m
CONFIG_TEGRA124_EMC=y
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA20_EMC=y
+CONFIG_TEGRA30_EMC=y
CONFIG_TEGRA_AHB=y
# CONFIG_TEGRA_BPMP is not set
CONFIG_TEGRA_GMI=m
@@ -6637,7 +6800,6 @@ CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
# CONFIG_THUMB2_KERNEL is not set
-# CONFIG_THUNDERBOLT is not set
CONFIG_TI_ADC081C=m
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -6651,10 +6813,11 @@ CONFIG_TI_ADS1015=m
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
-CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
+CONFIG_TI_CPSW_SWITCHDEV=m
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
@@ -6666,6 +6829,7 @@ CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
CONFIG_TI_EMIF=m
CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6677,11 +6841,13 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TI_PIPE3=m
+CONFIG_TI_PWMSS=y
# CONFIG_TI_SCI_CLK is not set
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
@@ -6691,6 +6857,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
@@ -6698,6 +6865,7 @@ CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
CONFIG_TOUCHSCREEN_AD7877=m
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ADS7846=m
@@ -6780,6 +6948,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -6821,6 +6990,7 @@ CONFIG_TWL6030_USB=m
CONFIG_TWL6040_CORE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6949,11 +7119,11 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
# CONFIG_USB_EHCI_FSL is not set
-CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD_STI=m
+CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_MV=m
# CONFIG_USB_EHCI_MV_U2O is not set
CONFIG_USB_EHCI_MXC=m
@@ -7089,7 +7259,6 @@ CONFIG_USB_MICROTEK=m
# CONFIG_USB_MIDI_GADGET is not set
CONFIG_USB_MON=y
CONFIG_USB_MR800=m
-CONFIG_USB_MUSB_AM335X_CHILD=m
CONFIG_USB_MUSB_AM35X=m
CONFIG_USB_MUSB_DSPS=m
CONFIG_USB_MUSB_DUAL_ROLE=y
@@ -7133,7 +7302,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD=m
-CONFIG_USB_OHCI_HCD_OMAP3=m
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_OHCI_HCD_SSB is not set
@@ -7246,6 +7415,7 @@ CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TI_CPPI41_DMA=y
CONFIG_USB_TMC=m
@@ -7296,6 +7466,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
@@ -7398,6 +7569,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
@@ -7432,9 +7604,13 @@ CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
+CONFIG_VIDEO_TI_CAL=m
+# CONFIG_VIDEO_TI_VPE_DEBUG is not set
+CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7448,12 +7624,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -7484,6 +7659,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7511,6 +7687,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -7540,6 +7717,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -7549,6 +7727,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -7647,6 +7827,7 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -7656,4 +7837,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index 3440ad0a8..ccc05f00a 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -67,12 +67,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -114,6 +116,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -159,7 +162,6 @@ CONFIG_AK8975=m
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -177,6 +179,7 @@ CONFIG_AMD8111_ETH=m
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMIGA_PARTITION=y
+CONFIG_AMLOGIC_THERMAL=m
CONFIG_AMX3_PM=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
@@ -246,11 +249,13 @@ CONFIG_ARCH_OMAP3=y
CONFIG_ARCH_OMAP4=y
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_RPC is not set
+# CONFIG_ARCH_S32 is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
@@ -295,7 +300,6 @@ CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUIDLE=y
CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y
@@ -336,6 +340,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
@@ -361,6 +366,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
@@ -405,6 +411,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -516,13 +523,14 @@ CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_DA9052=m
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
CONFIG_BACKLIGHT_PANDORA=m
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
CONFIG_BACKLIGHT_TPS65217=m
# CONFIG_BACKTRACE_SELF_TEST is not set
@@ -563,12 +571,14 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
+CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y
CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -650,6 +660,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -669,11 +680,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -727,7 +740,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -843,7 +856,6 @@ CONFIG_CAN_SUN4I=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -996,8 +1008,10 @@ CONFIG_COMMON_CLK_AXI_CLKGEN=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
+CONFIG_COMMON_CLK_MMP2=y
CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_QCOM=y
@@ -1016,6 +1030,7 @@ CONFIG_COMMON_CLK_VERSATILE=y
CONFIG_COMMON_CLK_XLNX_CLKWZRD=m
CONFIG_COMMON_CLK=y
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
@@ -1023,6 +1038,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
@@ -1046,6 +1062,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1054,7 +1071,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
CONFIG_CPU_SW_DOMAIN_PAN=y
@@ -1084,6 +1101,7 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
@@ -1103,7 +1121,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -1124,10 +1143,15 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -1152,10 +1176,13 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_MXS_DCP=m
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
-# CONFIG_CRYPTO_DEV_OMAP_AES is not set
+CONFIG_CRYPTO_DEV_OMAP_AES=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1168,6 +1195,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1188,6 +1219,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1203,6 +1239,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@@ -1278,7 +1315,7 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-CONFIG_DEBUG_INFO_BTF=y
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
@@ -1338,6 +1375,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
@@ -1356,6 +1394,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1363,6 +1402,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1381,7 +1421,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1421,18 +1461,22 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
+CONFIG_DRA752_THERMAL=y
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1443,7 +1487,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1487,11 +1531,12 @@ CONFIG_DRM_IMX_LDB=m
CONFIG_DRM_IMX=m
CONFIG_DRM_IMX_PARALLEL_DISPLAY=m
CONFIG_DRM_IMX_TVE=m
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_LVDS_ENCODER=m
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_MCDE is not set
@@ -1513,6 +1558,7 @@ CONFIG_DRM_MSM=m
CONFIG_DRM_MXSFB=m
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m
CONFIG_DRM_OMAP_CONNECTOR_HDMI=m
@@ -1521,6 +1567,7 @@ CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1528,6 +1575,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1555,11 +1603,14 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1597,7 +1648,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_TVE200=m
CONFIG_DRM_UDL=m
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
@@ -1731,6 +1782,7 @@ CONFIG_EDAC_HIGHBANK_L2=m
CONFIG_EDAC_HIGHBANK_MC=m
CONFIG_EDAC_LEGACY_SYSFS=y
CONFIG_EDAC_SYNOPSYS=m
+CONFIG_EDAC_TI=m
CONFIG_EDAC=y
CONFIG_EEPROM_93CX6=m
CONFIG_EEPROM_93XX46=m
@@ -1743,9 +1795,11 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -1765,13 +1819,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1799,6 +1859,7 @@ CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
+CONFIG_EXYNOS5422_DMC=m
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1807,6 +1868,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1930,16 +1994,17 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
+CONFIG_FSL_RCPM=y
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1965,12 +2030,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -2000,11 +2068,6 @@ CONFIG_GENEVE=m
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
# CONFIG_GIANFAR is not set
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -2032,6 +2095,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -2051,12 +2115,13 @@ CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
CONFIG_GPIO_PCI_IDIO_16=m
-# CONFIG_GPIO_PISOSR is not set
+CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_PL061=y
CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2100,9 +2165,7 @@ CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
CONFIG_HDQ_MASTER_OMAP=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2262,6 +2325,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+CONFIG_HW_RANDOM_IPROC_RNG200=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2277,8 +2341,6 @@ CONFIG_HWSPINLOCK_QCOM=m
# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2343,7 +2405,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OMAP=y
-# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
@@ -2475,7 +2536,7 @@ CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
CONFIG_IMX_IPUV3_CORE=m
@@ -2487,7 +2548,7 @@ CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
CONFIG_IMX_THERMAL=m
CONFIG_IMX_WEIM=y
-# CONFIG_INA2XX_ADC is not set
+CONFIG_INA2XX_ADC=m
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
@@ -2495,6 +2556,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2504,7 +2566,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2532,6 +2593,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2569,7 +2637,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=y
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2621,6 +2688,8 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
@@ -2705,6 +2774,7 @@ CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
# CONFIG_IPQ_GCC_4019 is not set
+# CONFIG_IPQ_GCC_6018 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
# CONFIG_IPQ_LCC_806X is not set
@@ -2921,7 +2991,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2942,6 +3011,7 @@ CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_IMX is not set
+CONFIG_KEYBOARD_IMX_SC_KEY=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2983,6 +3053,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2995,6 +3066,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KXCJK1013=m
CONFIG_KXSD9_I2C=m
@@ -3038,6 +3110,7 @@ CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
CONFIG_LEDS_DA9052=m
CONFIG_LEDS_DAC124S085=m
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -3157,8 +3230,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3193,6 +3268,7 @@ CONFIG_MACH_DOVE=y
# CONFIG_MACH_MESON6 is not set
# CONFIG_MACH_MESON8 is not set
CONFIG_MACH_MMP2_DT=y
+CONFIG_MACH_MMP3_DT=y
# CONFIG_MACH_OMAP3517EVM is not set
# CONFIG_MACH_OMAP3_PANDORA is not set
CONFIG_MACH_STM32MP157=y
@@ -3406,6 +3482,7 @@ CONFIG_MFD_QCOM_RPM=m
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3447,6 +3524,7 @@ CONFIG_MFD_TPS80031=y
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3458,6 +3536,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3544,6 +3623,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_MSM=m
CONFIG_MMC_SDHCI_OF_ARASAN=m
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
@@ -3618,6 +3698,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3633,11 +3716,13 @@ CONFIG_MSM_GCC_8974=y
# CONFIG_MSM_GCC_8994 is not set
CONFIG_MSM_GCC_8996=y
# CONFIG_MSM_GCC_8998 is not set
+# CONFIG_MSM_GPUCC_8998 is not set
# CONFIG_MSM_IOMMU is not set
# CONFIG_MSM_LCC_8960 is not set
CONFIG_MSM_MMCC_8960=m
CONFIG_MSM_MMCC_8974=m
CONFIG_MSM_MMCC_8996=m
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3672,13 +3757,13 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3686,7 +3771,6 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
CONFIG_MTD_NAND_GPMI_NAND=m
# CONFIG_MTD_NAND_HISI504 is not set
@@ -3711,8 +3795,11 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_PHYSMAP_COMPAT is not set
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
@@ -3769,6 +3856,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@@ -3817,6 +3905,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3825,6 +3914,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3836,8 +3926,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3973,8 +4065,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4113,6 +4207,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -4156,11 +4251,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -4280,8 +4377,8 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -4300,10 +4397,12 @@ CONFIG_NULL_TTY=m
CONFIG_NVEC_PAZ00=y
CONFIG_NVEC_POWER=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4368,6 +4467,7 @@ CONFIG_OMAP5_ERRATA_801819=y
CONFIG_OMAP5_THERMAL=y
CONFIG_OMAP_CONTROL_PHY=m
# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC=y
CONFIG_OMAP_INTERCONNECT=y
# CONFIG_OMAP_IOMMU_DEBUG is not set
CONFIG_OMAP_IOMMU=y
@@ -4477,18 +4577,21 @@ CONFIG_PCCARD=y
# CONFIG_PCH_GBE is not set
CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
+# CONFIG_PCI_DRA7XX_HOST is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIE_ARMADA_8K is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+CONFIG_PCIE_BRCMSTB=m
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT_HOST=y
@@ -4561,6 +4664,7 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4571,6 +4675,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m
CONFIG_PHY_MESON_GXL_USB3=m
CONFIG_PHY_MIPHY28LP=m
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
+CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4589,8 +4694,10 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
# CONFIG_PHY_ROCKCHIP_PCIE is not set
@@ -4600,6 +4707,7 @@ CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STIH407_USB=m
CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN50I_USB3=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
@@ -4622,6 +4730,7 @@ CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_DOVE=y
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX6SL=y
# CONFIG_PINCTRL_IPQ4019 is not set
@@ -4634,6 +4743,7 @@ CONFIG_PINCTRL_IMX6SL=y
CONFIG_PINCTRL_MSM8660=m
CONFIG_PINCTRL_MSM8916=m
CONFIG_PINCTRL_MSM8960=m
+# CONFIG_PINCTRL_MSM8976 is not set
# CONFIG_PINCTRL_MSM8994 is not set
# CONFIG_PINCTRL_MSM8996 is not set
CONFIG_PINCTRL_MSM8998=m
@@ -4674,6 +4784,7 @@ CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINCTRL_ZYNQ=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -4690,6 +4801,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4798,6 +4910,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4816,13 +4931,12 @@ CONFIG_PWM_SAMSUNG=m
CONFIG_PWM_STI=m
# CONFIG_PWM_STM32 is not set
# CONFIG_PWM_STM32_LP is not set
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
CONFIG_PWM_TIEHRPWM=m
-CONFIG_PWM_TIPWMSS=y
CONFIG_PWM_TWL_LED=m
CONFIG_PWM_TWL=m
CONFIG_PWM=y
@@ -4842,6 +4956,7 @@ CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4853,12 +4968,14 @@ CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA_MGMT is not set
CONFIG_QCOM_IOMMU=y
# CONFIG_QCOM_LLCC is not set
+CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_PM=y
CONFIG_QCOM_QFPROM=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SCM=y
CONFIG_QCOM_SMD_RPM=m
# CONFIG_QCOM_SMEM is not set
CONFIG_QCOM_SMP2P=m
@@ -4874,6 +4991,7 @@ CONFIG_QCOM_WCNSS_CTRL=m
CONFIG_QCOM_WCNSS_PIL=m
CONFIG_QCOM_WDT=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4897,6 +5015,7 @@ CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4972,7 +5091,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_MMIO=y
@@ -5017,6 +5135,8 @@ CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_PBIAS=m
@@ -5058,6 +5178,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -5071,8 +5192,10 @@ CONFIG_RELAY=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_IMX7=y
+# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
@@ -5113,6 +5236,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_ROCKCHIP_LVDS=y
CONFIG_ROCKCHIP_MBOX=y
+CONFIG_ROCKCHIP_OTP=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
@@ -5238,7 +5362,7 @@ CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8523=m
-# CONFIG_RTC_DRV_PCF85363 is not set
+CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
@@ -5350,6 +5474,9 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -5460,6 +5587,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDM_CAMCC_845 is not set
@@ -5488,6 +5616,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5504,6 +5634,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5522,10 +5653,12 @@ CONFIG_SENSORS_ARM_SCPI=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5582,6 +5715,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC2990=m
@@ -5598,8 +5733,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5650,6 +5787,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5671,8 +5809,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -5695,6 +5835,7 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5769,6 +5910,7 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5850,6 +5992,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5898,7 +6041,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5982,6 +6124,8 @@ CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
CONFIG_SND_SOC_ADI_AXI_I2S=m
CONFIG_SND_SOC_ADI_AXI_SPDIF=m
CONFIG_SND_SOC_ADI=m
@@ -5998,7 +6142,7 @@ CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
-CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
+CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -6037,6 +6181,7 @@ CONFIG_SND_SOC_FSL_ASRC=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -6075,6 +6220,7 @@ CONFIG_SND_SOC_MAX98927=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -6114,9 +6260,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -6148,6 +6298,8 @@ CONFIG_SND_SOC_STI_SAS=m
# CONFIG_SND_SOC_STM32_SPDIFRX is not set
CONFIG_SND_SOC_STORM=m
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -6210,6 +6362,7 @@ CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -6250,7 +6403,7 @@ CONFIG_SOC_AM33XX=y
CONFIG_SOC_AM43XX=y
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOC_CAMERA is not set
-# CONFIG_SOC_DRA7XX is not set
+CONFIG_SOC_DRA7XX=y
CONFIG_SOC_EXYNOS3250=y
CONFIG_SOC_EXYNOS4412=y
CONFIG_SOC_EXYNOS5250=y
@@ -6258,6 +6411,7 @@ CONFIG_SOC_EXYNOS5260=y
CONFIG_SOC_EXYNOS5410=y
CONFIG_SOC_EXYNOS5420=y
CONFIG_SOC_EXYNOS5800=y
+CONFIG_SOC_HAS_OMAP2_SDRC=y
CONFIG_SOC_HAS_REALTIME_COUNTER=y
CONFIG_SOC_IMX50=y
CONFIG_SOC_IMX51=y
@@ -6288,6 +6442,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6309,8 +6464,9 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
-# CONFIG_SPI_FSL_SPI is not set
+CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6388,6 +6544,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6420,7 +6577,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_STPMIC1_WATCHDOG=m
@@ -6449,6 +6606,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -6470,18 +6628,21 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6510,6 +6671,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -6548,6 +6710,7 @@ CONFIG_TEE=m
CONFIG_TEGRA124_EMC=y
CONFIG_TEGRA20_APB_DMA=y
CONFIG_TEGRA20_EMC=y
+CONFIG_TEGRA30_EMC=y
CONFIG_TEGRA_AHB=y
# CONFIG_TEGRA_BPMP is not set
CONFIG_TEGRA_GMI=m
@@ -6616,7 +6779,6 @@ CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
# CONFIG_THUMB2_KERNEL is not set
-# CONFIG_THUNDERBOLT is not set
CONFIG_TI_ADC081C=m
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -6630,10 +6792,11 @@ CONFIG_TI_ADS1015=m
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AM335X_ADC=m
-CONFIG_TICK_CPU_ACCOUNTING=y
+# CONFIG_TICK_CPU_ACCOUNTING is not set
CONFIG_TI_CPPI41=m
CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
+CONFIG_TI_CPSW_SWITCHDEV=m
CONFIG_TI_CPTS_MOD=m
CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
@@ -6645,6 +6808,7 @@ CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
CONFIG_TI_EMIF=m
CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6656,11 +6820,13 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
CONFIG_TI_PIPE3=m
+CONFIG_TI_PWMSS=y
# CONFIG_TI_SCI_CLK is not set
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
@@ -6670,6 +6836,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
@@ -6677,6 +6844,7 @@ CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
CONFIG_TOUCHSCREEN_AD7877=m
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ADS7846=m
@@ -6759,6 +6927,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -6800,6 +6969,7 @@ CONFIG_TWL6030_USB=m
CONFIG_TWL6040_CORE=y
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6928,11 +7098,11 @@ CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
# CONFIG_USB_EHCI_FSL is not set
-CONFIG_USB_EHCI_HCD=m
CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
CONFIG_USB_EHCI_HCD_STI=m
+CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_MV=m
# CONFIG_USB_EHCI_MV_U2O is not set
CONFIG_USB_EHCI_MXC=m
@@ -7068,7 +7238,6 @@ CONFIG_USB_MICROTEK=m
# CONFIG_USB_MIDI_GADGET is not set
CONFIG_USB_MON=y
CONFIG_USB_MR800=m
-CONFIG_USB_MUSB_AM335X_CHILD=m
CONFIG_USB_MUSB_AM35X=m
CONFIG_USB_MUSB_DSPS=m
CONFIG_USB_MUSB_DUAL_ROLE=y
@@ -7112,7 +7281,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD=m
-CONFIG_USB_OHCI_HCD_OMAP3=m
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_OHCI_HCD_SSB is not set
@@ -7225,6 +7394,7 @@ CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
CONFIG_USB_TI_CPPI41_DMA=y
CONFIG_USB_TMC=m
@@ -7275,6 +7445,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
# CONFIG_VDSO is not set
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
@@ -7377,6 +7548,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
@@ -7411,9 +7583,13 @@ CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
+CONFIG_VIDEO_TI_CAL=m
+# CONFIG_VIDEO_TI_VPE_DEBUG is not set
+CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7427,12 +7603,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -7463,6 +7638,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7490,6 +7666,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -7519,6 +7696,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -7528,6 +7706,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -7569,7 +7749,6 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
-# CONFIG_X86_PTDUMP is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -7626,6 +7805,7 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -7635,4 +7815,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 01e72756a..1dd79f5fa 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -67,12 +67,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -114,6 +116,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -158,7 +161,6 @@ CONFIG_AK8975=m
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -168,13 +170,14 @@ CONFIG_ALTERA_STAPL=m
CONFIG_ALTERA_TSE=m
CONFIG_ALX=m
# CONFIG_AM2315 is not set
-# CONFIG_AM335X_PHY_USB is not set
+CONFIG_AM335X_PHY_USB=m
CONFIG_AMBA_PL08X=y
CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMIGA_PARTITION=y
+CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
@@ -233,15 +236,18 @@ CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
+# CONFIG_ARCH_OMAP2PLUS_TYPICAL is not set
# CONFIG_ARCH_OMAP3 is not set
# CONFIG_ARCH_OMAP4 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_QCOM is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_RPC is not set
+# CONFIG_ARCH_S32 is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
@@ -286,7 +292,6 @@ CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUIDLE=y
CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y
@@ -327,12 +332,14 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
# CONFIG_ARM_MODULE_PLTS is not set
CONFIG_ARM_MVEBU_V7_CPUIDLE=y
+# CONFIG_ARM_OMAP2PLUS_CPUFREQ is not set
CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
@@ -351,6 +358,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
@@ -359,6 +367,7 @@ CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
CONFIG_ARM_THUMB=y
+CONFIG_ARM_TI_CPUFREQ=y
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARM_UNWIND=y
CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
@@ -391,6 +400,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -501,12 +511,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -539,12 +550,14 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
+CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y
CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -626,6 +639,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -645,11 +659,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -703,7 +719,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -818,7 +834,6 @@ CONFIG_CAN_SUN4I=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -966,8 +981,10 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
+CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_S2MPS11=m
@@ -978,11 +995,13 @@ CONFIG_COMMON_CLK_SCPI=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
+# CONFIG_COMMON_CLK_TI_ADPLL is not set
# CONFIG_COMMON_CLK_VC5 is not set
CONFIG_COMMON_CLK_VERSATILE=y
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMMON_CLK=y
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
@@ -990,6 +1009,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
@@ -1013,6 +1033,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1021,7 +1042,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_SW_DOMAIN_PAN is not set
@@ -1051,6 +1072,7 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
@@ -1070,7 +1092,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -1091,10 +1114,15 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -1119,6 +1147,13 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
+CONFIG_CRYPTO_DEV_OMAP_AES=m
+CONFIG_CRYPTO_DEV_OMAP_DES=m
+CONFIG_CRYPTO_DEV_OMAP=m
+CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
@@ -1130,6 +1165,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1150,6 +1189,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1165,6 +1209,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@@ -1222,7 +1267,7 @@ CONFIG_DAVICOM_PHY=m
CONFIG_DAVINCI_WATCHDOG=m
CONFIG_DAX=y
CONFIG_DCB=y
-# CONFIG_DDR is not set
+CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
@@ -1238,7 +1283,7 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-CONFIG_DEBUG_INFO_BTF=y
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
@@ -1305,6 +1350,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
CONFIG_DETECT_HUNG_TASK=y
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
@@ -1323,6 +1369,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1330,6 +1377,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1338,6 +1386,7 @@ CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
CONFIG_DMA_OF=y
+CONFIG_DMA_OMAP=m
# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
CONFIG_DMARD10=m
@@ -1347,7 +1396,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1387,18 +1436,22 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
+CONFIG_DRA752_THERMAL=y
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1409,7 +1462,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1449,11 +1502,12 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_LVDS_ENCODER=m
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_MCDE is not set
@@ -1466,9 +1520,16 @@ CONFIG_DRM_MSM_DSI_10NM_PHY=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
-# CONFIG_DRM_OMAP is not set
+CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m
+CONFIG_DRM_OMAP_CONNECTOR_HDMI=m
+CONFIG_DRM_OMAP_ENCODER_OPA362=m
+CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
+CONFIG_DRM_OMAP=m
+CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1476,6 +1537,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1503,11 +1565,14 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1545,7 +1610,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_TVE200=m
CONFIG_DRM_UDL=m
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
@@ -1689,9 +1754,11 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -1711,13 +1778,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1736,14 +1809,15 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
+CONFIG_EXTCON_PALMAS=m
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
+CONFIG_EXYNOS5422_DMC=m
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1752,6 +1826,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1883,16 +1960,17 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
+CONFIG_FSL_RCPM=y
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1918,12 +1996,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1952,11 +2033,6 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1983,6 +2059,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -1994,18 +2071,21 @@ CONFIG_GPIO_MC33880=m
CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
+CONFIG_GPIO_OMAP=y
+CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
CONFIG_GPIO_PCI_IDIO_16=m
-# CONFIG_GPIO_PISOSR is not set
+CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_PL061=y
CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2044,9 +2124,8 @@ CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
-CONFIG_HEADERS_CHECK=y
+CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2206,6 +2285,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+CONFIG_HW_RANDOM_IPROC_RNG200=m
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2215,11 +2295,10 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
+CONFIG_HWSPINLOCK_OMAP=m
# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2284,7 +2363,7 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NOMADIK is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-# CONFIG_I2C_PARPORT_LIGHT is not set
+CONFIG_I2C_OMAP=y
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
@@ -2414,7 +2493,7 @@ CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2424,7 +2503,7 @@ CONFIG_IMX_MBOX=m
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_WEIM is not set
-# CONFIG_INA2XX_ADC is not set
+CONFIG_INA2XX_ADC=m
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
@@ -2432,6 +2511,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2441,7 +2521,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2469,6 +2548,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2502,7 +2588,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2516,6 +2601,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
# CONFIG_INPUT_MSM_VIBRATOR is not set
+CONFIG_INPUT_PALMAS_PWRBUTTON=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2548,6 +2634,8 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
@@ -2632,6 +2720,7 @@ CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
# CONFIG_IPQ_GCC_4019 is not set
+# CONFIG_IPQ_GCC_6018 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
# CONFIG_IPQ_LCC_806X is not set
@@ -2849,7 +2938,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2870,6 +2958,7 @@ CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_IMX is not set
+CONFIG_KEYBOARD_IMX_SC_KEY=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2908,6 +2997,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2920,6 +3010,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM_ARM_HOST=y
CONFIG_KVM=y
@@ -2964,6 +3055,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
CONFIG_LEDS_DAC124S085=m
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -3081,8 +3173,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3312,7 +3406,8 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NVEC is not set
-# CONFIG_MFD_PALMAS is not set
+# CONFIG_MFD_OMAP_USB_HOST is not set
+CONFIG_MFD_PALMAS=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_PM8XXX is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3321,6 +3416,7 @@ CONFIG_MFD_MAX8997=y
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3341,7 +3437,7 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6387XB is not set
# CONFIG_MFD_TC6393XB is not set
-# CONFIG_MFD_TI_AM335X_TSCADC is not set
+CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
@@ -3361,6 +3457,7 @@ CONFIG_MFD_TPS68470=y
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3372,6 +3469,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3445,6 +3543,7 @@ CONFIG_MMC_MESON_MX_SDIO=m
CONFIG_MMC_MVSDIO=m
# CONFIG_MMC_MXC is not set
CONFIG_MMC_OMAP_HS=m
+CONFIG_MMC_OMAP=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_RICOH_MMC=y
@@ -3456,6 +3555,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_OF_ARASAN=m
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3526,6 +3626,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3536,6 +3639,8 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8994 is not set
# CONFIG_MSM_GCC_8998 is not set
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3570,13 +3675,13 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_DAVINCI=m
@@ -3585,7 +3690,6 @@ CONFIG_MTD_NAND_DAVINCI=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
@@ -3608,8 +3712,11 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_PHYSMAP_COMPAT is not set
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
@@ -3666,6 +3773,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@@ -3714,6 +3822,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3722,6 +3831,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3733,8 +3843,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3870,8 +3982,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4009,6 +4123,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -4052,11 +4167,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -4176,8 +4293,8 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -4194,10 +4311,12 @@ CONFIG_NS83820=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4237,9 +4356,33 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+# CONFIG_OMAP2_DSS_DEBUGFS is not set
+# CONFIG_OMAP2_DSS_DEBUG is not set
+CONFIG_OMAP2_DSS_DPI=y
+CONFIG_OMAP2_DSS_DSI=y
+CONFIG_OMAP2_DSS=m
+CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK=0
+CONFIG_OMAP2_DSS_SDI=y
+CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET=y
+CONFIG_OMAP2_DSS_VENC=y
+CONFIG_OMAP2PLUS_MBOX=m
+CONFIG_OMAP_32K_TIMER=y
# CONFIG_OMAP3_THERMAL is not set
-CONFIG_OMAP4_DSS_HDMI_CEC=y
+# CONFIG_OMAP4_DSS_HDMI is not set
+# CONFIG_OMAP5_DSS_HDMI is not set
+CONFIG_OMAP5_ERRATA_801819=y
+CONFIG_OMAP5_THERMAL=y
+CONFIG_OMAP_CONTROL_PHY=m
# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC=y
+# CONFIG_OMAP_IOMMU_DEBUG is not set
+CONFIG_OMAP_IOMMU=y
+CONFIG_OMAP_MBOX_KFIFO_SIZE=256
+CONFIG_OMAP_OCP2SCP=m
+CONFIG_OMAP_REMOTEPROC=m
+CONFIG_OMAP_RESET_CLOCKS=y
+CONFIG_OMAP_USB2=m
+CONFIG_OMAP_WATCHDOG=m
# CONFIG_OMFS_FS is not set
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -4273,6 +4416,7 @@ CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+CONFIG_PALMAS_GPADC=m
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
@@ -4339,18 +4483,21 @@ CONFIG_PCCARD=y
# CONFIG_PCH_GBE is not set
CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
+# CONFIG_PCI_DRA7XX_HOST is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIE_ARMADA_8K is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+CONFIG_PCIE_BRCMSTB=m
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT_HOST=y
@@ -4416,12 +4563,14 @@ CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
+# CONFIG_PHY_DM816X_USB is not set
CONFIG_PHY_EXYNOS5250_SATA=m
CONFIG_PHY_EXYNOS5_USBDRD=m
CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4431,6 +4580,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
+CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4445,8 +4595,10 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
# CONFIG_PHY_ROCKCHIP_PCIE is not set
@@ -4455,9 +4607,11 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN50I_USB3=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
+CONFIG_PHY_TI_GMII_SEL=m
# CONFIG_PHY_TUSB1210 is not set
# CONFIG_PI433 is not set
# CONFIG_PID_IN_CONTEXTIDR is not set
@@ -4474,6 +4628,7 @@ CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_DOVE=y
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -4482,11 +4637,13 @@ CONFIG_PINCTRL_DOVE=y
# CONFIG_PINCTRL_MDM9615 is not set
# CONFIG_PINCTRL_MESON8B is not set
# CONFIG_PINCTRL_MESON8 is not set
+# CONFIG_PINCTRL_MSM8976 is not set
# CONFIG_PINCTRL_MSM8994 is not set
# CONFIG_PINCTRL_MSM8996 is not set
CONFIG_PINCTRL_MSM8998=m
CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_OCELOT is not set
+CONFIG_PINCTRL_PALMAS=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
@@ -4517,6 +4674,7 @@ CONFIG_PINCTRL_SUN9I_A80_R=y
CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -4533,6 +4691,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4638,6 +4797,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4649,16 +4811,18 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
+# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
# CONFIG_PWM_STM32 is not set
# CONFIG_PWM_STM32_LP is not set
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
+CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -4670,6 +4834,7 @@ CONFIG_QCOM_A53PLL=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4679,13 +4844,16 @@ CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_LLCC is not set
+CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SCM=y
CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4709,6 +4877,7 @@ CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4783,7 +4952,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_MMIO=y
@@ -4820,7 +4988,11 @@ CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MAX8997=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
+CONFIG_REGULATOR_PALMAS=y
+CONFIG_REGULATOR_PBIAS=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
# CONFIG_REGULATOR_PV88080 is not set
@@ -4837,6 +5009,7 @@ CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
# CONFIG_REGULATOR_SY8824X is not set
+CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
@@ -4852,6 +5025,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -4865,8 +5039,10 @@ CONFIG_RELAY=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_IMX7=y
+# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
@@ -4907,6 +5083,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_ROCKCHIP_LVDS=y
CONFIG_ROCKCHIP_MBOX=y
+CONFIG_ROCKCHIP_OTP=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
@@ -5019,11 +5196,13 @@ CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
# CONFIG_RTC_DRV_MXC_V2 is not set
+CONFIG_RTC_DRV_OMAP=m
+CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8523=m
-# CONFIG_RTC_DRV_PCF85363 is not set
+CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
@@ -5132,6 +5311,9 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -5242,6 +5424,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDM_CAMCC_845 is not set
@@ -5270,6 +5453,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5286,6 +5471,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5304,8 +5490,10 @@ CONFIG_SENSORS_ARM_SCPI=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5362,6 +5550,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC2990=m
@@ -5378,8 +5568,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5429,6 +5621,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5450,8 +5643,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -5466,11 +5661,14 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
+CONFIG_SERIAL_8250_OMAP=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5503,6 +5701,7 @@ CONFIG_SERIAL_MVEBU_CONSOLE=y
CONFIG_SERIAL_MVEBU_UART=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_SERIAL_OF_PLATFORM=y
+# CONFIG_SERIAL_OMAP is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_SAMSUNG_CONSOLE=y
@@ -5537,6 +5736,7 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5618,6 +5818,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5666,7 +5867,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5679,6 +5879,7 @@ CONFIG_SND_HRTIMER=m
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
+CONFIG_SND_IMX_SOC=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_INDIGOIO=m
@@ -5747,6 +5948,8 @@ CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5760,7 +5963,7 @@ CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
-CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
+CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -5798,6 +6001,7 @@ CONFIG_SND_SOC_FSL_ASRC=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5810,8 +6014,10 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
-# CONFIG_SND_SOC_IMX_AUDMUX is not set
+CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
+CONFIG_SND_SOC_IMX_SGTL5000=m
+CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
@@ -5827,12 +6033,18 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_ODROID=m
+CONFIG_SND_SOC_OMAP_ABE_TWL6040=m
+CONFIG_SND_SOC_OMAP_DMIC=m
+CONFIG_SND_SOC_OMAP_HDMI=m
+CONFIG_SND_SOC_OMAP_MCBSP=m
+CONFIG_SND_SOC_OMAP_MCPDM=m
# CONFIG_SND_SOC_PCM1681 is not set
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
@@ -5857,9 +6069,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -5889,6 +6105,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STM32_SAI is not set
# CONFIG_SND_SOC_STM32_SPDIFRX is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5943,10 +6161,11 @@ CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
-# CONFIG_SND_SOC_WM8962 is not set
+CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5984,18 +6203,21 @@ CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
# CONFIG_SOC_AM33XX is not set
-# CONFIG_SOC_AM43XX is not set
+CONFIG_SOC_AM43XX=y
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOC_CAMERA is not set
-# CONFIG_SOC_DRA7XX is not set
+CONFIG_SOC_DRA7XX=y
CONFIG_SOC_EXYNOS3250=y
CONFIG_SOC_EXYNOS5250=y
CONFIG_SOC_EXYNOS5260=y
CONFIG_SOC_EXYNOS5410=y
CONFIG_SOC_EXYNOS5420=y
CONFIG_SOC_EXYNOS5800=y
+# CONFIG_SOC_HAS_OMAP2_SDRC is not set
+CONFIG_SOC_HAS_REALTIME_COUNTER=y
# CONFIG_SOC_IMX6SLL is not set
-# CONFIG_SOC_OMAP5 is not set
+# CONFIG_SOC_LS1021A is not set
+CONFIG_SOC_OMAP5=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
@@ -6006,6 +6228,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6027,8 +6250,9 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
-# CONFIG_SPI_FSL_SPI is not set
+CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6040,6 +6264,7 @@ CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
+CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
# CONFIG_SPI_PXA2XX is not set
@@ -6056,6 +6281,7 @@ CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_TEGRA20_SFLASH is not set
# CONFIG_SPI_TEGRA20_SLINK is not set
+CONFIG_SPI_TI_QSPI=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
@@ -6098,6 +6324,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6127,7 +6354,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_STPMIC1_WATCHDOG=m
@@ -6155,6 +6382,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -6176,19 +6404,22 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYS_SUPPORTS_HUGETLBFS=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6217,6 +6448,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -6254,6 +6486,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=y
CONFIG_TEGRA20_APB_DMA=y
+CONFIG_TEGRA30_EMC=y
CONFIG_TEGRA_AHB=y
# CONFIG_TEGRA_BPMP is not set
CONFIG_TEGRA_GMI=m
@@ -6322,8 +6555,7 @@ CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
# CONFIG_THUMB2_KERNEL is not set
-# CONFIG_THUNDERBOLT is not set
-# CONFIG_TI_ADC081C is not set
+CONFIG_TI_ADC081C=m
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC108S102 is not set
@@ -6336,14 +6568,24 @@ CONFIG_TI_ADS1015=m
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
-CONFIG_TICK_CPU_ACCOUNTING=y
+CONFIG_TI_AM335X_ADC=m
+# CONFIG_TICK_CPU_ACCOUNTING is not set
+CONFIG_TI_CPPI41=m
+CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
+CONFIG_TI_CPSW_SWITCHDEV=m
+CONFIG_TI_CPTS_MOD=m
+CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
+CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
+CONFIG_TI_EMIF=m
+CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6356,10 +6598,13 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
+CONFIG_TI_PIPE3=m
+CONFIG_TI_PWMSS=y
# CONFIG_TI_SCI_CLK is not set
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
@@ -6369,6 +6614,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
@@ -6376,6 +6622,7 @@ CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
CONFIG_TOUCHSCREEN_AD7877=m
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ADS7846=m
@@ -6457,6 +6704,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -6492,6 +6740,7 @@ CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6612,15 +6861,17 @@ CONFIG_USB_DWC3_KEYSTONE=m
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
+CONFIG_USB_DWC3_OMAP=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
# CONFIG_USB_EHCI_FSL is not set
-CONFIG_USB_EHCI_HCD=m
+CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
+CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TEGRA=m
CONFIG_USB_EHCI_TT_NEWSCHED=y
@@ -6714,6 +6965,7 @@ CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
+CONFIG_USB_INVENTRA_DMA=y
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
# CONFIG_USBIP_DEBUG is not set
@@ -6750,11 +7002,13 @@ CONFIG_USB_MICROTEK=m
# CONFIG_USB_MIDI_GADGET is not set
CONFIG_USB_MON=y
CONFIG_USB_MR800=m
+CONFIG_USB_MUSB_AM35X=m
CONFIG_USB_MUSB_DSPS=m
CONFIG_USB_MUSB_DUAL_ROLE=y
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_HDRC=m
# CONFIG_USB_MUSB_HOST is not set
+CONFIG_USB_MUSB_OMAP2PLUS=m
CONFIG_USB_MUSB_SUNXI=m
# CONFIG_USB_MUSB_TUSB6010 is not set
# CONFIG_USB_MV_U3D is not set
@@ -6789,6 +7043,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD=m
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_OHCI_HCD_SSB is not set
@@ -6900,7 +7155,9 @@ CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
+CONFIG_USB_TI_CPPI41_DMA=y
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
@@ -6949,6 +7206,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
@@ -6982,6 +7240,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_ALLEGRO_DVT is not set
+CONFIG_VIDEO_AM437X_VPFE=m
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -7044,6 +7303,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
@@ -7071,9 +7331,13 @@ CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
+CONFIG_VIDEO_TI_CAL=m
+# CONFIG_VIDEO_TI_VPE_DEBUG is not set
+CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7087,12 +7351,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -7123,6 +7386,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7150,6 +7414,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -7179,6 +7444,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -7188,6 +7454,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -7196,6 +7464,7 @@ CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5100_SPI=m
CONFIG_WIZNET_W5300=m
+CONFIG_WKUP_M3_RPROC=m
CONFIG_WL1251=m
CONFIG_WL1251_SDIO=m
CONFIG_WL1251_SPI=m
@@ -7283,6 +7552,7 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -7292,4 +7562,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 093af1efa..ad95f951f 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -67,12 +67,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -114,6 +116,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -158,7 +161,6 @@ CONFIG_AK8975=m
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -168,13 +170,14 @@ CONFIG_ALTERA_STAPL=m
CONFIG_ALTERA_TSE=m
CONFIG_ALX=m
# CONFIG_AM2315 is not set
-# CONFIG_AM335X_PHY_USB is not set
+CONFIG_AM335X_PHY_USB=m
CONFIG_AMBA_PL08X=y
CONFIG_AMD8111_ETH=m
# CONFIG_AMD_IOMMU_DEBUGFS is not set
CONFIG_AMD_PHY=m
# CONFIG_AMD_XGBE_DCB is not set
CONFIG_AMIGA_PARTITION=y
+CONFIG_AMLOGIC_THERMAL=m
# CONFIG_ANDROID is not set
# CONFIG_APDS9300 is not set
CONFIG_APDS9802ALS=m
@@ -233,15 +236,18 @@ CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_MXC is not set
# CONFIG_ARCH_NPCM is not set
# CONFIG_ARCH_OMAP1 is not set
+# CONFIG_ARCH_OMAP2PLUS_TYPICAL is not set
# CONFIG_ARCH_OMAP3 is not set
# CONFIG_ARCH_OMAP4 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_QCOM is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
CONFIG_ARCH_ROCKCHIP=y
# CONFIG_ARCH_RPC is not set
+# CONFIG_ARCH_S32 is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_S5PV210 is not set
# CONFIG_ARCH_SA1100 is not set
@@ -286,7 +292,6 @@ CONFIG_ARM_ARMADA_37XX_CPUFREQ=m
# CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_EXTEND is not set
CONFIG_ARM_ATAG_DTB_COMPAT_CMDLINE_FROM_BOOTLOADER=y
CONFIG_ARM_ATAG_DTB_COMPAT=y
-CONFIG_ARM_BIG_LITTLE_CPUFREQ=m
CONFIG_ARM_BIG_LITTLE_CPUIDLE=y
CONFIG_ARM_CCI400_PMU=y
CONFIG_ARM_CCI5xx_PMU=y
@@ -327,12 +332,14 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+CONFIG_ARM_IMX8M_DDRC_DEVFREQ=m
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
CONFIG_ARM_MHU=m
# CONFIG_ARM_MODULE_PLTS is not set
CONFIG_ARM_MVEBU_V7_CPUIDLE=y
+# CONFIG_ARM_OMAP2PLUS_CPUFREQ is not set
CONFIG_ARM_PATCH_IDIV=y
CONFIG_ARM_PL172_MPMC=m
CONFIG_ARM_PMU=y
@@ -351,6 +358,7 @@ CONFIG_ARM_SCPI_CPUFREQ=m
CONFIG_ARM_SCPI_POWER_DOMAIN=m
CONFIG_ARM_SCPI_PROTOCOL=m
CONFIG_ARM_SMMU_DISABLE_BYPASS_BY_DEFAULT=y
+# CONFIG_ARM_SMMU_LEGACY_DT_BINDINGS is not set
CONFIG_ARM_SMMU=y
CONFIG_ARM_SP805_WATCHDOG=m
CONFIG_ARM_SPE_PMU=m
@@ -359,6 +367,7 @@ CONFIG_ARM_TEGRA124_CPUFREQ=y
CONFIG_ARM_TEGRA_DEVFREQ=m
CONFIG_ARM_THUMBEE=y
CONFIG_ARM_THUMB=y
+CONFIG_ARM_TI_CPUFREQ=y
CONFIG_ARM_TIMER_SP804=y
CONFIG_ARM_UNWIND=y
CONFIG_ARM_VEXPRESS_SPC_CPUFREQ=m
@@ -391,6 +400,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -501,12 +511,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
CONFIG_BACKLIGHT_GENERIC=m
CONFIG_BACKLIGHT_GPIO=m
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -539,12 +550,14 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_CLOSURES_DEBUG is not set
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
+CONFIG_BCM2711_THERMAL=m
CONFIG_BCM2835_MBOX=y
CONFIG_BCM2835_POWER=y
CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -626,6 +639,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -645,11 +659,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -703,7 +719,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -818,7 +834,6 @@ CONFIG_CAN_SUN4I=m
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
CONFIG_CAN_XILINXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -966,8 +981,10 @@ CONFIG_CNIC=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
CONFIG_COMMON_CLK_MAX77686=y
# CONFIG_COMMON_CLK_MAX9485 is not set
+CONFIG_COMMON_CLK_PALMAS=m
CONFIG_COMMON_CLK_PWM=m
CONFIG_COMMON_CLK_RK808=y
CONFIG_COMMON_CLK_S2MPS11=m
@@ -978,11 +995,13 @@ CONFIG_COMMON_CLK_SCPI=m
CONFIG_COMMON_CLK_SI5351=m
CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_SI570 is not set
+# CONFIG_COMMON_CLK_TI_ADPLL is not set
# CONFIG_COMMON_CLK_VC5 is not set
CONFIG_COMMON_CLK_VERSATILE=y
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMMON_CLK=y
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
@@ -990,6 +1009,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
# CONFIG_CORESIGHT is not set
@@ -1013,6 +1033,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1021,7 +1042,7 @@ CONFIG_CPU_ICACHE_MISMATCH_WORKAROUND=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_SW_DOMAIN_PAN is not set
@@ -1051,6 +1072,7 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC=m
CONFIG_CROS_EC_PROTO=y
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SPI=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_EC_VBC=m
@@ -1070,7 +1092,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -1091,10 +1114,15 @@ CONFIG_CRYPTO_CRCT10DIF_ARM_CE=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_NEON=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+CONFIG_CRYPTO_DEV_ALLWINNER=y
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL_DEBUG is not set
+CONFIG_CRYPTO_DEV_AMLOGIC_GXL=y
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
CONFIG_CRYPTO_DEV_CCREE=m
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -1119,6 +1147,13 @@ CONFIG_CRYPTO_DEV_HIFN_795X_RNG=y
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
# CONFIG_CRYPTO_DEV_NITROX_CNN55XX is not set
+CONFIG_CRYPTO_DEV_OMAP_AES=m
+CONFIG_CRYPTO_DEV_OMAP_DES=m
+CONFIG_CRYPTO_DEV_OMAP=m
+CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
@@ -1130,6 +1165,10 @@ CONFIG_CRYPTO_DEV_STM32_CRYP=m
CONFIG_CRYPTO_DEV_STM32_HASH=m
CONFIG_CRYPTO_DEV_SUN4I_SS=m
CONFIG_CRYPTO_DEV_SUN4I_SS_PRNG=y
+# CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_CE=m
+# CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG is not set
+CONFIG_CRYPTO_DEV_SUN8I_SS=m
CONFIG_CRYPTO_DEV_VIRTIO=m
CONFIG_CRYPTO_DH=y
CONFIG_CRYPTO_DRBG_CTR=y
@@ -1150,6 +1189,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1165,6 +1209,7 @@ CONFIG_CRYPTO_NULL=y
CONFIG_CRYPTO_OFB=m
CONFIG_CRYPTO_PCBC=m
CONFIG_CRYPTO_PCRYPT=m
+CONFIG_CRYPTO_POLY1305_ARM=m
CONFIG_CRYPTO_POLY1305=m
CONFIG_CRYPTO_RMD128=m
CONFIG_CRYPTO_RMD160=m
@@ -1222,7 +1267,7 @@ CONFIG_DAVICOM_PHY=m
CONFIG_DAVINCI_WATCHDOG=m
CONFIG_DAX=y
CONFIG_DCB=y
-# CONFIG_DDR is not set
+CONFIG_DDR=y
CONFIG_DE2104X_DSL=0
CONFIG_DE2104X=m
CONFIG_DE4X5=m
@@ -1238,7 +1283,7 @@ CONFIG_DEBUG_FS=y
# CONFIG_DEBUG_GPIO is not set
CONFIG_DEBUG_HIGHMEM=y
# CONFIG_DEBUG_HOTPLUG_CPU0 is not set
-CONFIG_DEBUG_INFO_BTF=y
+# CONFIG_DEBUG_INFO_BTF is not set
# CONFIG_DEBUG_INFO_DWARF4 is not set
# CONFIG_DEBUG_INFO_REDUCED is not set
# CONFIG_DEBUG_INFO_SPLIT is not set
@@ -1298,6 +1343,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEPRECATED_PARAM_STRUCT is not set
# CONFIG_DETECT_HUNG_TASK is not set
# CONFIG_DEV_APPLETALK is not set
+CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
CONFIG_DEVFREQ_EVENT_EXYNOS_NOCP=m
@@ -1316,6 +1362,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1323,6 +1370,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1331,6 +1379,7 @@ CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
# CONFIG_DMA_FENCE_TRACE is not set
CONFIG_DMA_OF=y
+CONFIG_DMA_OMAP=m
# CONFIG_DMARD06 is not set
# CONFIG_DMARD09 is not set
CONFIG_DMARD10=m
@@ -1340,7 +1389,7 @@ CONFIG_DMA_SUN6I=m
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1380,18 +1429,22 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
+CONFIG_DRA752_THERMAL=y
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1402,7 +1455,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
CONFIG_DRM_DUMB_VGA_DAC=m
CONFIG_DRM_DW_HDMI_AHB_AUDIO=m
CONFIG_DRM_DW_HDMI_CEC=m
@@ -1442,11 +1495,12 @@ CONFIG_DRM_I2C_CH7006=m
# CONFIG_DRM_I2C_NXP_TDA998X is not set
CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_IMX is not set
+# CONFIG_DRM_KOMEDA_ERROR_PRINT is not set
CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-CONFIG_DRM_LVDS_ENCODER=m
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
# CONFIG_DRM_MCDE is not set
@@ -1459,9 +1513,16 @@ CONFIG_DRM_MSM_DSI_10NM_PHY=y
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
-# CONFIG_DRM_OMAP is not set
+CONFIG_DRM_OMAP_CONNECTOR_ANALOG_TV=m
+CONFIG_DRM_OMAP_CONNECTOR_HDMI=m
+CONFIG_DRM_OMAP_ENCODER_OPA362=m
+CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
+CONFIG_DRM_OMAP=m
+CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1469,6 +1530,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1496,11 +1558,14 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1538,7 +1603,7 @@ CONFIG_DRM_TOSHIBA_TC358764=m
CONFIG_DRM_TOSHIBA_TC358767=m
CONFIG_DRM_TVE200=m
CONFIG_DRM_UDL=m
-# CONFIG_DRM_V3D is not set
+CONFIG_DRM_V3D=m
# CONFIG_DRM_VBOXVIDEO is not set
CONFIG_DRM_VC4_HDMI_CEC=y
CONFIG_DRM_VC4=m
@@ -1682,9 +1747,11 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y
@@ -1704,13 +1771,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1729,14 +1802,15 @@ CONFIG_EXTCON_AXP288=m
CONFIG_EXTCON_GPIO=m
# CONFIG_EXTCON_MAX3355 is not set
CONFIG_EXTCON_MAX8997=m
+CONFIG_EXTCON_PALMAS=m
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USBC_CROS_EC=m
CONFIG_EXTCON_USB_GPIO=m
CONFIG_EXTCON=y
CONFIG_EXTRA_FIRMWARE=""
+CONFIG_EXYNOS5422_DMC=m
CONFIG_EXYNOS_ADC=m
CONFIG_EXYNOS_AUDSS_CLK_CON=m
# CONFIG_EXYNOS_IOMMU_DEBUG is not set
@@ -1745,6 +1819,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1868,16 +1945,17 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_IMX8_DDR_PMU is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
+CONFIG_FSL_RCPM=y
# CONFIG_FSL_XGMAC_MDIO is not set
CONFIG_FS_MBCACHE=y
CONFIG_FSNOTIFY=y
@@ -1903,12 +1981,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1937,11 +2018,6 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1968,6 +2044,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -1979,18 +2056,21 @@ CONFIG_GPIO_MC33880=m
CONFIG_GPIO_MOXTET=m
# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_MVEBU=y
+CONFIG_GPIO_OMAP=y
+CONFIG_GPIO_PALMAS=y
CONFIG_GPIO_PCA953X_IRQ=y
CONFIG_GPIO_PCA953X=y
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_PCH is not set
# CONFIG_GPIO_PCIE_IDIO_24 is not set
CONFIG_GPIO_PCI_IDIO_16=m
-# CONFIG_GPIO_PISOSR is not set
+CONFIG_GPIO_PISOSR=m
CONFIG_GPIO_PL061=y
CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2029,9 +2109,8 @@ CONFIG_HAVE_PERF_REGS=y
CONFIG_HAVE_PERF_USER_STACK_DUMP=y
CONFIG_HD44780=m
CONFIG_HDC100X=m
-CONFIG_HEADERS_CHECK=y
+CONFIG_HDQ_MASTER_OMAP=m
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
# CONFIG_HERMES is not set
CONFIG_HERMES_PRISM=y
@@ -2191,6 +2270,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+CONFIG_HW_RANDOM_IPROC_RNG200=m
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2200,11 +2280,10 @@ CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
+CONFIG_HWSPINLOCK_OMAP=m
# CONFIG_HWSPINLOCK_STM32 is not set
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2269,7 +2348,7 @@ CONFIG_I2C_NFORCE2=m
# CONFIG_I2C_NOMADIK is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-# CONFIG_I2C_PARPORT_LIGHT is not set
+CONFIG_I2C_OMAP=y
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
CONFIG_I2C_PXA=m
@@ -2399,7 +2478,7 @@ CONFIG_IMX2_WDT=m
CONFIG_IMX7D_ADC=m
# CONFIG_IMX7ULP_WDT is not set
# CONFIG_IMX_DMA is not set
-CONFIG_IMX_DSP=y
+CONFIG_IMX_DSP=m
CONFIG_IMX_GPCV2_PM_DOMAINS=y
CONFIG_IMX_GPCV2=y
# CONFIG_IMX_IPUV3_CORE is not set
@@ -2409,7 +2488,7 @@ CONFIG_IMX_MBOX=m
CONFIG_IMX_SC_WDT=m
CONFIG_IMX_SDMA=m
# CONFIG_IMX_WEIM is not set
-# CONFIG_INA2XX_ADC is not set
+CONFIG_INA2XX_ADC=m
CONFIG_INET6_AH=m
CONFIG_INET6_ESP=m
CONFIG_INET6_ESP_OFFLOAD=m
@@ -2417,6 +2496,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2426,7 +2506,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2454,6 +2533,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2487,7 +2573,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2501,6 +2586,7 @@ CONFIG_INPUT_MOUSEDEV_SCREEN_Y=768
CONFIG_INPUT_MOUSEDEV=y
CONFIG_INPUT_MOUSE=y
# CONFIG_INPUT_MSM_VIBRATOR is not set
+CONFIG_INPUT_PALMAS_PWRBUTTON=m
# CONFIG_INPUT_PCF8574 is not set
CONFIG_INPUT_PCSPKR=m
CONFIG_INPUT_PM8XXX_VIBRATOR=m
@@ -2533,6 +2619,8 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+CONFIG_INTERCONNECT_QCOM_MSM8916=m
+# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
@@ -2617,6 +2705,7 @@ CONFIG_IP_PIMSM_V1=y
CONFIG_IP_PIMSM_V2=y
# CONFIG_IP_PNP is not set
# CONFIG_IPQ_GCC_4019 is not set
+# CONFIG_IPQ_GCC_6018 is not set
# CONFIG_IPQ_GCC_806X is not set
# CONFIG_IPQ_GCC_8074 is not set
# CONFIG_IPQ_LCC_806X is not set
@@ -2832,7 +2921,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2853,6 +2941,7 @@ CONFIG_KEYBOARD_CROS_EC=m
CONFIG_KEYBOARD_GPIO=m
CONFIG_KEYBOARD_GPIO_POLLED=m
# CONFIG_KEYBOARD_IMX is not set
+CONFIG_KEYBOARD_IMX_SC_KEY=m
# CONFIG_KEYBOARD_LKKBD is not set
# CONFIG_KEYBOARD_LM8323 is not set
# CONFIG_KEYBOARD_LM8333 is not set
@@ -2891,6 +2980,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2903,6 +2993,7 @@ CONFIG_KS8851=m
CONFIG_KS8851_MLL=m
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KUSER_HELPERS=y
CONFIG_KVM_ARM_HOST=y
CONFIG_KVM=y
@@ -2947,6 +3038,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
CONFIG_LEDS_DAC124S085=m
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -3064,8 +3156,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3294,7 +3388,8 @@ CONFIG_MFD_MAX8997=y
# CONFIG_MFD_MENF21BMC is not set
# CONFIG_MFD_MT6397 is not set
# CONFIG_MFD_NVEC is not set
-# CONFIG_MFD_PALMAS is not set
+# CONFIG_MFD_OMAP_USB_HOST is not set
+CONFIG_MFD_PALMAS=y
# CONFIG_MFD_PCF50633 is not set
# CONFIG_MFD_PM8XXX is not set
# CONFIG_MFD_RC5T583 is not set
@@ -3303,6 +3398,7 @@ CONFIG_MFD_MAX8997=y
CONFIG_MFD_RK808=y
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
CONFIG_MFD_SEC_CORE=y
@@ -3323,7 +3419,7 @@ CONFIG_MFD_SYSCON=y
# CONFIG_MFD_TC3589X is not set
# CONFIG_MFD_TC6387XB is not set
# CONFIG_MFD_TC6393XB is not set
-# CONFIG_MFD_TI_AM335X_TSCADC is not set
+CONFIG_MFD_TI_AM335X_TSCADC=m
# CONFIG_MFD_TI_LMU is not set
# CONFIG_MFD_TI_LP873X is not set
# CONFIG_MFD_TI_LP87565 is not set
@@ -3343,6 +3439,7 @@ CONFIG_MFD_TPS68470=y
CONFIG_MFD_VEXPRESS_SYSREG=y
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3354,6 +3451,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3427,6 +3525,7 @@ CONFIG_MMC_MESON_MX_SDIO=m
CONFIG_MMC_MVSDIO=m
# CONFIG_MMC_MXC is not set
CONFIG_MMC_OMAP_HS=m
+CONFIG_MMC_OMAP=m
CONFIG_MMC_REALTEK_PCI=m
CONFIG_MMC_REALTEK_USB=m
CONFIG_MMC_RICOH_MMC=y
@@ -3438,6 +3537,7 @@ CONFIG_MMC_SDHCI_ESDHC_IMX=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI_IPROC=m
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
CONFIG_MMC_SDHCI_OF_ARASAN=m
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3507,6 +3607,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3517,6 +3620,8 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
# CONFIG_MSM_GCC_8994 is not set
# CONFIG_MSM_GCC_8998 is not set
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3551,13 +3656,13 @@ CONFIG_MTD_DATAFLASH_WRITE_VERIFY=y
# CONFIG_MTD_LPDDR2_NVM is not set
# CONFIG_MTD_LPDDR is not set
CONFIG_MTD=m
-CONFIG_MTD_M25P80=m
CONFIG_MTD_MAP_BANK_WIDTH_1=y
CONFIG_MTD_MAP_BANK_WIDTH_2=y
CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
CONFIG_MTD_NAND_DAVINCI=m
@@ -3566,7 +3671,6 @@ CONFIG_MTD_NAND_DAVINCI=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
CONFIG_MTD_NAND_GPIO=m
# CONFIG_MTD_NAND_HISI504 is not set
CONFIG_MTD_NAND_MARVELL=m
@@ -3589,8 +3693,11 @@ CONFIG_MTD_OF_PARTS=m
# CONFIG_MTD_PARTITIONED_MASTER is not set
# CONFIG_MTD_PHRAM is not set
# CONFIG_MTD_PHYSMAP_COMPAT is not set
+# CONFIG_MTD_PHYSMAP_GEMINI is not set
+# CONFIG_MTD_PHYSMAP_IXP4XX is not set
CONFIG_MTD_PHYSMAP=m
-# CONFIG_MTD_PHYSMAP_OF is not set
+CONFIG_MTD_PHYSMAP_OF=y
+# CONFIG_MTD_PHYSMAP_VERSATILE is not set
# CONFIG_MTD_PLATRAM is not set
# CONFIG_MTD_PMC551 is not set
# CONFIG_MTD_RAM is not set
@@ -3647,6 +3754,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
CONFIG_NEON=y
# CONFIG_NET_9P_DEBUG is not set
@@ -3695,6 +3803,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3703,6 +3812,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3714,8 +3824,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3851,8 +3963,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3990,6 +4104,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -4033,11 +4148,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -4157,8 +4274,8 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -4175,10 +4292,12 @@ CONFIG_NS83820=m
# CONFIG_NTFS_FS is not set
CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+CONFIG_NVMEM_SPMI_SDAM=m
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4218,9 +4337,33 @@ CONFIG_OF_RESERVED_MEM=y
CONFIG_OF_RESOLVE=y
# CONFIG_OF_UNITTEST is not set
CONFIG_OF=y
+# CONFIG_OMAP2_DSS_DEBUGFS is not set
+# CONFIG_OMAP2_DSS_DEBUG is not set
+CONFIG_OMAP2_DSS_DPI=y
+CONFIG_OMAP2_DSS_DSI=y
+CONFIG_OMAP2_DSS=m
+CONFIG_OMAP2_DSS_MIN_FCK_PER_PCK=0
+CONFIG_OMAP2_DSS_SDI=y
+CONFIG_OMAP2_DSS_SLEEP_AFTER_VENC_RESET=y
+CONFIG_OMAP2_DSS_VENC=y
+CONFIG_OMAP2PLUS_MBOX=m
+CONFIG_OMAP_32K_TIMER=y
# CONFIG_OMAP3_THERMAL is not set
-CONFIG_OMAP4_DSS_HDMI_CEC=y
+# CONFIG_OMAP4_DSS_HDMI is not set
+# CONFIG_OMAP5_DSS_HDMI is not set
+CONFIG_OMAP5_ERRATA_801819=y
+CONFIG_OMAP5_THERMAL=y
+CONFIG_OMAP_CONTROL_PHY=m
# CONFIG_OMAP_GPMC_DEBUG is not set
+CONFIG_OMAP_GPMC=y
+# CONFIG_OMAP_IOMMU_DEBUG is not set
+CONFIG_OMAP_IOMMU=y
+CONFIG_OMAP_MBOX_KFIFO_SIZE=256
+CONFIG_OMAP_OCP2SCP=m
+CONFIG_OMAP_REMOTEPROC=m
+CONFIG_OMAP_RESET_CLOCKS=y
+CONFIG_OMAP_USB2=m
+CONFIG_OMAP_WATCHDOG=m
# CONFIG_OMFS_FS is not set
CONFIG_OPENVSWITCH_GENEVE=m
CONFIG_OPENVSWITCH_GRE=m
@@ -4254,6 +4397,7 @@ CONFIG_PACKING=y
# CONFIG_PAGE_EXTENSION is not set
# CONFIG_PAGE_OWNER is not set
# CONFIG_PAGE_POISONING is not set
+CONFIG_PALMAS_GPADC=m
# CONFIG_PANEL_CHANGE_MESSAGE is not set
# CONFIG_PANEL is not set
# CONFIG_PANIC_ON_OOPS is not set
@@ -4320,18 +4464,21 @@ CONFIG_PCCARD=y
# CONFIG_PCH_GBE is not set
CONFIG_PCI_AARDVARK=y
# CONFIG_PCI_DEBUG is not set
+# CONFIG_PCI_DRA7XX_HOST is not set
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
# CONFIG_PCIE_ARMADA_8K is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
# CONFIG_PCIEASPM_POWER_SUPERSAVE is not set
CONFIG_PCIEASPM=y
+CONFIG_PCIE_BRCMSTB=m
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+CONFIG_PCIE_CADENCE_PLAT_EP=y
+CONFIG_PCIE_CADENCE_PLAT_HOST=y
CONFIG_PCIE_DPC=y
CONFIG_PCIE_DW_HOST=y
CONFIG_PCIE_DW_PLAT_HOST=y
@@ -4397,12 +4544,14 @@ CONFIG_PHY_CADENCE_DPHY=m
CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
+# CONFIG_PHY_DM816X_USB is not set
CONFIG_PHY_EXYNOS5250_SATA=m
CONFIG_PHY_EXYNOS5_USBDRD=m
CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4412,6 +4561,7 @@ CONFIG_PHY_MESON_G12A_USB3_PCIE=m
# CONFIG_PHY_MESON_GXL_USB2 is not set
CONFIG_PHY_MESON_GXL_USB3=m
# CONFIG_PHY_MIXEL_MIPI_DPHY is not set
+CONFIG_PHY_MMP3_USB=m
# CONFIG_PHY_MVEBU_A3700_COMPHY is not set
# CONFIG_PHY_MVEBU_A3700_UTMI is not set
CONFIG_PHY_MVEBU_A38X_COMPHY=m
@@ -4426,8 +4576,10 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
+CONFIG_PHY_ROCKCHIP_DPHY_RX0=m
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
+CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
CONFIG_PHY_ROCKCHIP_INNO_HDMI=m
CONFIG_PHY_ROCKCHIP_INNO_USB2=m
# CONFIG_PHY_ROCKCHIP_PCIE is not set
@@ -4436,9 +4588,11 @@ CONFIG_PHY_ROCKCHIP_USB=m
CONFIG_PHY_SAMSUNG_USB2=m
CONFIG_PHY_STM32_USBPHYC=m
CONFIG_PHY_SUN4I_USB=m
+CONFIG_PHY_SUN50I_USB3=m
CONFIG_PHY_SUN6I_MIPI_DPHY=m
CONFIG_PHY_SUN9I_USB=m
CONFIG_PHY_TEGRA_XUSB=m
+CONFIG_PHY_TI_GMII_SEL=m
# CONFIG_PHY_TUSB1210 is not set
# CONFIG_PI433 is not set
# CONFIG_PID_IN_CONTEXTIDR is not set
@@ -4455,6 +4609,7 @@ CONFIG_PINCTRL_AXP209=m
CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_CHERRYVIEW is not set
CONFIG_PINCTRL_DOVE=y
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_GEMINILAKE is not set
# CONFIG_PINCTRL_IPQ4019 is not set
# CONFIG_PINCTRL_IPQ8064 is not set
@@ -4463,11 +4618,13 @@ CONFIG_PINCTRL_DOVE=y
# CONFIG_PINCTRL_MDM9615 is not set
# CONFIG_PINCTRL_MESON8B is not set
# CONFIG_PINCTRL_MESON8 is not set
+# CONFIG_PINCTRL_MSM8976 is not set
# CONFIG_PINCTRL_MSM8994 is not set
# CONFIG_PINCTRL_MSM8996 is not set
CONFIG_PINCTRL_MSM8998=m
CONFIG_PINCTRL_MVEBU=y
# CONFIG_PINCTRL_OCELOT is not set
+CONFIG_PINCTRL_PALMAS=y
# CONFIG_PINCTRL_QCS404 is not set
CONFIG_PINCTRL_RK805=m
CONFIG_PINCTRL_SAMSUNG=y
@@ -4498,6 +4655,7 @@ CONFIG_PINCTRL_SUN9I_A80_R=y
CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -4514,6 +4672,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4618,6 +4777,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4629,16 +4791,18 @@ CONFIG_PWM_HIBVT=m
CONFIG_PWM_IMX27=m
CONFIG_PWM_IMX_TPM=m
CONFIG_PWM_MESON=m
+# CONFIG_PWM_OMAP_DMTIMER is not set
CONFIG_PWM_PCA9685=m
CONFIG_PWM_ROCKCHIP=m
CONFIG_PWM_SAMSUNG=m
# CONFIG_PWM_STM32 is not set
# CONFIG_PWM_STM32_LP is not set
-# CONFIG_PWM_STMPE is not set
+CONFIG_PWM_STMPE=y
CONFIG_PWM_SUN4I=m
CONFIG_PWM_SYSFS=y
CONFIG_PWM_TEGRA=y
CONFIG_PWM_TIECAP=m
+CONFIG_PWM_TIEHRPWM=m
CONFIG_PWM=y
CONFIG_PWRSEQ_EMMC=y
CONFIG_PWRSEQ_SD8787=m
@@ -4650,6 +4814,7 @@ CONFIG_QCOM_A53PLL=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4659,13 +4824,16 @@ CONFIG_QCOM_HFPLL=m
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
# CONFIG_QCOM_LLCC is not set
+CONFIG_QCOM_OCMEM=m
CONFIG_QCOM_PDC=y
CONFIG_QCOM_PM8XXX_XOADC=m
CONFIG_QCOM_RMTFS_MEM=m
# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
+CONFIG_QCOM_SCM=y
CONFIG_QCOM_SOCINFO=m
CONFIG_QCOM_SPMI_ADC5=m
CONFIG_QCS_GCC_404=m
+# CONFIG_QCS_Q6SSTOP_404 is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4689,6 +4857,7 @@ CONFIG_QRTR_SMD=m
CONFIG_QRTR_TUN=m
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4763,7 +4932,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP_IRQ=y
CONFIG_REGMAP_MMIO=y
@@ -4800,7 +4968,11 @@ CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MAX8997=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
+CONFIG_REGULATOR_PALMAS=y
+CONFIG_REGULATOR_PBIAS=m
CONFIG_REGULATOR_PFUZE100=m
CONFIG_REGULATOR_PV88060=m
# CONFIG_REGULATOR_PV88080 is not set
@@ -4817,6 +4989,7 @@ CONFIG_REGULATOR_STM32_VREFBUF=m
CONFIG_REGULATOR_STPMIC1=m
CONFIG_REGULATOR_SY8106A=m
# CONFIG_REGULATOR_SY8824X is not set
+CONFIG_REGULATOR_TI_ABB=m
CONFIG_REGULATOR_TPS51632=m
CONFIG_REGULATOR_TPS62360=m
CONFIG_REGULATOR_TPS65023=m
@@ -4832,6 +5005,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -4845,8 +5019,10 @@ CONFIG_RELAY=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
CONFIG_RESET_CONTROLLER=y
CONFIG_RESET_IMX7=y
+# CONFIG_RESET_INTEL_GW is not set
CONFIG_RESET_MESON_AUDIO_ARB=m
# CONFIG_RESET_QCOM_AOSS is not set
CONFIG_RESET_QCOM_PDC=m
@@ -4887,6 +5063,7 @@ CONFIG_ROCKCHIP_IODOMAIN=m
CONFIG_ROCKCHIP_IOMMU=y
CONFIG_ROCKCHIP_LVDS=y
CONFIG_ROCKCHIP_MBOX=y
+CONFIG_ROCKCHIP_OTP=m
CONFIG_ROCKCHIP_PHY=m
CONFIG_ROCKCHIP_PM_DOMAINS=y
CONFIG_ROCKCHIP_RGB=y
@@ -4999,11 +5176,13 @@ CONFIG_RTC_DRV_MSM6242=m
CONFIG_RTC_DRV_MV=m
# CONFIG_RTC_DRV_MXC is not set
# CONFIG_RTC_DRV_MXC_V2 is not set
+CONFIG_RTC_DRV_OMAP=m
+CONFIG_RTC_DRV_PALMAS=m
CONFIG_RTC_DRV_PCF2123=m
CONFIG_RTC_DRV_PCF2127=m
CONFIG_RTC_DRV_PCF85063=m
CONFIG_RTC_DRV_PCF8523=m
-# CONFIG_RTC_DRV_PCF85363 is not set
+CONFIG_RTC_DRV_PCF85363=m
CONFIG_RTC_DRV_PCF8563=m
CONFIG_RTC_DRV_PCF8583=m
CONFIG_RTC_DRV_PL030=y
@@ -5112,6 +5291,9 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -5222,6 +5404,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDM_CAMCC_845 is not set
@@ -5250,6 +5433,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5266,6 +5451,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5284,8 +5470,10 @@ CONFIG_SENSORS_ARM_SCPI=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5342,6 +5530,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
CONFIG_SENSORS_LTC2978_REGULATOR=y
CONFIG_SENSORS_LTC2990=m
@@ -5358,8 +5548,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5409,6 +5601,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5430,8 +5623,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -5446,11 +5641,14 @@ CONFIG_SERIAL_8250_EXTENDED=y
CONFIG_SERIAL_8250_MANY_PORTS=y
# CONFIG_SERIAL_8250_MID is not set
CONFIG_SERIAL_8250_NR_UARTS=32
+CONFIG_SERIAL_8250_OMAP_TTYO_FIXUP=y
+CONFIG_SERIAL_8250_OMAP=y
CONFIG_SERIAL_8250_PCI=y
CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_8250_RT288X=y
CONFIG_SERIAL_8250_RUNTIME_UARTS=32
CONFIG_SERIAL_8250_SHARE_IRQ=y
+CONFIG_SERIAL_8250_TEGRA=y
CONFIG_SERIAL_8250=y
# CONFIG_SERIAL_ALTERA_JTAGUART is not set
# CONFIG_SERIAL_ALTERA_UART is not set
@@ -5483,6 +5681,7 @@ CONFIG_SERIAL_MVEBU_CONSOLE=y
CONFIG_SERIAL_MVEBU_UART=y
# CONFIG_SERIAL_NONSTANDARD is not set
CONFIG_SERIAL_OF_PLATFORM=y
+# CONFIG_SERIAL_OMAP is not set
# CONFIG_SERIAL_PCH_UART is not set
# CONFIG_SERIAL_RP2 is not set
CONFIG_SERIAL_SAMSUNG_CONSOLE=y
@@ -5517,6 +5716,7 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5598,6 +5798,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5646,7 +5847,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
@@ -5659,6 +5859,7 @@ CONFIG_SND_HRTIMER=m
CONFIG_SND_I2S_HI6210_I2S=m
CONFIG_SND_ICE1712=m
CONFIG_SND_ICE1724=m
+CONFIG_SND_IMX_SOC=m
CONFIG_SND_INDIGODJ=m
CONFIG_SND_INDIGODJX=m
CONFIG_SND_INDIGOIO=m
@@ -5726,6 +5927,8 @@ CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU1977_I2C=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5739,7 +5942,7 @@ CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
# CONFIG_SND_SOC_APQ8016_SBC is not set
-CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631=m
+CONFIG_SND_SOC_ARNDALE=m
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -5777,6 +5980,7 @@ CONFIG_SND_SOC_FSL_ASRC=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
CONFIG_SND_SOC_FSL_ESAI=m
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
CONFIG_SND_SOC_FSL_SAI=m
CONFIG_SND_SOC_FSL_SPDIF=m
CONFIG_SND_SOC_FSL_SSI=m
@@ -5789,8 +5993,10 @@ CONFIG_SND_SOC_HDMI_CODEC=m
CONFIG_SND_SOC_ICS43432=m
# CONFIG_SND_SOC_IMG is not set
# CONFIG_SND_SOC_IMX_AUDMIX is not set
-# CONFIG_SND_SOC_IMX_AUDMUX is not set
+CONFIG_SND_SOC_IMX_AUDMUX=m
# CONFIG_SND_SOC_IMX_ES8328 is not set
+CONFIG_SND_SOC_IMX_SGTL5000=m
+CONFIG_SND_SOC_IMX_SPDIF=m
# CONFIG_SND_SOC_INNO_RK3036 is not set
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
@@ -5806,12 +6012,18 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
# CONFIG_SND_SOC_NAU8822 is not set
CONFIG_SND_SOC_NAU8824=m
CONFIG_SND_SOC_ODROID=m
+CONFIG_SND_SOC_OMAP_ABE_TWL6040=m
+CONFIG_SND_SOC_OMAP_DMIC=m
+CONFIG_SND_SOC_OMAP_HDMI=m
+CONFIG_SND_SOC_OMAP_MCBSP=m
+CONFIG_SND_SOC_OMAP_MCPDM=m
# CONFIG_SND_SOC_PCM1681 is not set
CONFIG_SND_SOC_PCM1789_I2C=m
# CONFIG_SND_SOC_PCM179X_I2C is not set
@@ -5836,9 +6048,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -5868,6 +6084,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STM32_SAI is not set
# CONFIG_SND_SOC_STM32_SPDIFRX is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5922,10 +6140,11 @@ CONFIG_SND_SOC_WM8804_SPI=m
# CONFIG_SND_SOC_WM8903 is not set
# CONFIG_SND_SOC_WM8904 is not set
CONFIG_SND_SOC_WM8960=m
-# CONFIG_SND_SOC_WM8962 is not set
+CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5963,18 +6182,21 @@ CONFIG_SND_VX222=m
# CONFIG_SND_XEN_FRONTEND is not set
CONFIG_SND_YMFPCI=m
# CONFIG_SOC_AM33XX is not set
-# CONFIG_SOC_AM43XX is not set
+CONFIG_SOC_AM43XX=y
# CONFIG_SOC_BRCMSTB is not set
# CONFIG_SOC_CAMERA is not set
-# CONFIG_SOC_DRA7XX is not set
+CONFIG_SOC_DRA7XX=y
CONFIG_SOC_EXYNOS3250=y
CONFIG_SOC_EXYNOS5250=y
CONFIG_SOC_EXYNOS5260=y
CONFIG_SOC_EXYNOS5410=y
CONFIG_SOC_EXYNOS5420=y
CONFIG_SOC_EXYNOS5800=y
+# CONFIG_SOC_HAS_OMAP2_SDRC is not set
+CONFIG_SOC_HAS_REALTIME_COUNTER=y
# CONFIG_SOC_IMX6SLL is not set
-# CONFIG_SOC_OMAP5 is not set
+# CONFIG_SOC_LS1021A is not set
+CONFIG_SOC_OMAP5=y
CONFIG_SOC_TEGRA_FLOWCTRL=y
# CONFIG_SOC_TI is not set
CONFIG_SOFTLOCKUP_DETECTOR=y
@@ -5985,6 +6207,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6006,8 +6229,9 @@ CONFIG_SPI_DW_MMIO=m
CONFIG_SPI_DW_PCI=m
CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
-# CONFIG_SPI_FSL_SPI is not set
+CONFIG_SPI_FSL_SPI=m
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6019,6 +6243,7 @@ CONFIG_SPI_MESON_SPIFC=m
# CONFIG_SPI_MXIC is not set
# CONFIG_SPI_NXP_FLEXSPI is not set
# CONFIG_SPI_OC_TINY is not set
+CONFIG_SPI_OMAP24XX=m
CONFIG_SPI_ORION=m
CONFIG_SPI_PL022=m
# CONFIG_SPI_PXA2XX is not set
@@ -6035,6 +6260,7 @@ CONFIG_SPI_SUN6I=m
CONFIG_SPI_TEGRA114=m
# CONFIG_SPI_TEGRA20_SFLASH is not set
# CONFIG_SPI_TEGRA20_SLINK is not set
+CONFIG_SPI_TI_QSPI=m
# CONFIG_SPI_TLE62X0 is not set
# CONFIG_SPI_TOPCLIFF_PCH is not set
# CONFIG_SPI_XCOMM is not set
@@ -6077,6 +6303,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6106,7 +6333,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PCI is not set
CONFIG_STMMAC_PLATFORM=m
# CONFIG_STMMAC_SELFTESTS is not set
-# CONFIG_STMPE_ADC is not set
+CONFIG_STMPE_ADC=m
CONFIG_STMPE_I2C=y
CONFIG_STMPE_SPI=y
CONFIG_STPMIC1_WATCHDOG=m
@@ -6134,6 +6361,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -6155,19 +6383,22 @@ CONFIG_SWAP=y
CONFIG_SWP_EMULATE=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
CONFIG_SYSCON_REBOOT_MODE=y
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYS_SUPPORTS_HUGETLBFS=y
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -6196,6 +6427,7 @@ CONFIG_TCG_NSC=m
CONFIG_TCG_TIS_I2C_ATMEL=m
CONFIG_TCG_TIS_I2C_INFINEON=m
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -6233,6 +6465,7 @@ CONFIG_TCS3472=m
CONFIG_TEE=m
CONFIG_TEGRA124_EMC=y
CONFIG_TEGRA20_APB_DMA=y
+CONFIG_TEGRA30_EMC=y
CONFIG_TEGRA_AHB=y
# CONFIG_TEGRA_BPMP is not set
CONFIG_TEGRA_GMI=m
@@ -6301,8 +6534,7 @@ CONFIG_THERMAL_STATISTICS=y
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
# CONFIG_THUMB2_KERNEL is not set
-# CONFIG_THUNDERBOLT is not set
-# CONFIG_TI_ADC081C is not set
+CONFIG_TI_ADC081C=m
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
# CONFIG_TI_ADC108S102 is not set
@@ -6315,14 +6547,24 @@ CONFIG_TI_ADS1015=m
CONFIG_TI_ADS8344=m
# CONFIG_TI_ADS8688 is not set
CONFIG_TI_AEMIF=m
-CONFIG_TICK_CPU_ACCOUNTING=y
+CONFIG_TI_AM335X_ADC=m
+# CONFIG_TICK_CPU_ACCOUNTING is not set
+CONFIG_TI_CPPI41=m
+CONFIG_TI_CPSW=m
# CONFIG_TI_CPSW_PHY_SEL is not set
+CONFIG_TI_CPSW_SWITCHDEV=m
+CONFIG_TI_CPTS_MOD=m
+CONFIG_TI_CPTS=y
# CONFIG_TI_DAC082S085 is not set
# CONFIG_TI_DAC5571 is not set
CONFIG_TI_DAC7311=m
# CONFIG_TI_DAC7612 is not set
+CONFIG_TI_DAVINCI_EMAC=m
CONFIG_TI_DAVINCI_MDIO=m
CONFIG_TI_EDMA=y
+CONFIG_TI_EMIF=m
+CONFIG_TI_EMIF_SRAM=m
+CONFIG_TI_EQEP=m
CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
@@ -6335,10 +6577,13 @@ CONFIG_TINYDRM_MI0283QT=m
CONFIG_TINYDRM_REPAPER=m
CONFIG_TINYDRM_ST7586=m
CONFIG_TINYDRM_ST7735R=m
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
CONFIG_TIPC_MEDIA_UDP=y
+CONFIG_TI_PIPE3=m
+CONFIG_TI_PWMSS=y
# CONFIG_TI_SCI_CLK is not set
CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TI_SOC_THERMAL=m
@@ -6348,6 +6593,7 @@ CONFIG_TI_THERMAL=y
# CONFIG_TLAN is not set
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
CONFIG_TMP006=m
# CONFIG_TMP007 is not set
@@ -6355,6 +6601,7 @@ CONFIG_TMPFS_POSIX_ACL=y
CONFIG_TMPFS_XATTR=y
CONFIG_TMPFS=y
CONFIG_TOUCHSCREEN_AD7877=m
+CONFIG_TOUCHSCREEN_AD7879_I2C=m
# CONFIG_TOUCHSCREEN_AD7879 is not set
CONFIG_TOUCHSCREEN_ADC=m
CONFIG_TOUCHSCREEN_ADS7846=m
@@ -6436,6 +6683,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -6471,6 +6719,7 @@ CONFIG_TURRIS_MOX_RWTM=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6591,15 +6840,17 @@ CONFIG_USB_DWC3_KEYSTONE=m
CONFIG_USB_DWC3=m
CONFIG_USB_DWC3_MESON_G12A=m
CONFIG_USB_DWC3_OF_SIMPLE=m
+CONFIG_USB_DWC3_OMAP=m
CONFIG_USB_DWC3_PCI=m
CONFIG_USB_DWC3_ULPI=y
# CONFIG_USB_DYNAMIC_MINORS is not set
# CONFIG_USB_EG20T is not set
CONFIG_USB_EHCI_EXYNOS=m
# CONFIG_USB_EHCI_FSL is not set
-CONFIG_USB_EHCI_HCD=m
+CONFIG_USB_EHCI_HCD_OMAP=m
CONFIG_USB_EHCI_HCD_ORION=m
CONFIG_USB_EHCI_HCD_PLATFORM=m
+CONFIG_USB_EHCI_HCD=y
CONFIG_USB_EHCI_ROOT_HUB_TT=y
CONFIG_USB_EHCI_TEGRA=m
CONFIG_USB_EHCI_TT_NEWSCHED=y
@@ -6693,6 +6944,7 @@ CONFIG_USB_HSO=m
CONFIG_USB_HUB_USB251XB=m
# CONFIG_USB_HWA_HCD is not set
CONFIG_USB_IDMOUSE=m
+CONFIG_USB_INVENTRA_DMA=y
CONFIG_USB_IOWARRIOR=m
CONFIG_USBIP_CORE=m
# CONFIG_USBIP_DEBUG is not set
@@ -6729,11 +6981,13 @@ CONFIG_USB_MICROTEK=m
# CONFIG_USB_MIDI_GADGET is not set
CONFIG_USB_MON=y
CONFIG_USB_MR800=m
+CONFIG_USB_MUSB_AM35X=m
CONFIG_USB_MUSB_DSPS=m
CONFIG_USB_MUSB_DUAL_ROLE=y
# CONFIG_USB_MUSB_GADGET is not set
CONFIG_USB_MUSB_HDRC=m
# CONFIG_USB_MUSB_HOST is not set
+CONFIG_USB_MUSB_OMAP2PLUS=m
CONFIG_USB_MUSB_SUNXI=m
# CONFIG_USB_MUSB_TUSB6010 is not set
# CONFIG_USB_MV_U3D is not set
@@ -6768,6 +7022,7 @@ CONFIG_USB_NET_SR9700=m
CONFIG_USB_NET_ZAURUS=m
CONFIG_USB_OHCI_EXYNOS=m
CONFIG_USB_OHCI_HCD=m
+# CONFIG_USB_OHCI_HCD_OMAP3 is not set
CONFIG_USB_OHCI_HCD_PCI=m
CONFIG_USB_OHCI_HCD_PLATFORM=m
# CONFIG_USB_OHCI_HCD_SSB is not set
@@ -6879,7 +7134,9 @@ CONFIG_USB_STORAGE_USBAT=m
CONFIG_USB_STV06XX=m
CONFIG_USB_SUPPORT=y
CONFIG_USB_TEGRA_PHY=m
+CONFIG_USB_TEGRA_XUDC=m
# CONFIG_USB_TEST is not set
+CONFIG_USB_TI_CPPI41_DMA=y
CONFIG_USB_TMC=m
CONFIG_USB_TRANCEVIBRATOR=m
# CONFIG_USB_U132_HCD is not set
@@ -6928,6 +7185,7 @@ CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
CONFIG_VDSO=y
+CONFIG_VEML6030=m
CONFIG_VEML6070=m
CONFIG_VETH=m
CONFIG_VEXPRESS_SYSCFG=y
@@ -6961,6 +7219,7 @@ CONFIG_VIA_RHINE_MMIO=y
CONFIG_VIA_VELOCITY=m
# CONFIG_VIDEO_ADV_DEBUG is not set
# CONFIG_VIDEO_ALLEGRO_DVT is not set
+CONFIG_VIDEO_AM437X_VPFE=m
# CONFIG_VIDEO_ASPEED is not set
CONFIG_VIDEO_AU0828=m
# CONFIG_VIDEO_AU0828_RC is not set
@@ -7023,6 +7282,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
+CONFIG_VIDEO_ROCKCHIP_ISP1=m
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
@@ -7050,9 +7310,13 @@ CONFIG_VIDEO_STK1160=m
CONFIG_VIDEO_STM32_HDMI_CEC=m
CONFIG_VIDEO_SUN4I_CSI=m
CONFIG_VIDEO_SUN6I_CSI=m
+CONFIG_VIDEO_SUN8I_DEINTERLACE=m
CONFIG_VIDEO_SUNXI_CEDRUS=m
CONFIG_VIDEO_SUNXI=y
CONFIG_VIDEO_TEGRA_HDMI_CEC=m
+CONFIG_VIDEO_TI_CAL=m
+# CONFIG_VIDEO_TI_VPE_DEBUG is not set
+CONFIG_VIDEO_TI_VPE=m
CONFIG_VIDEO_TM6000_ALSA=m
CONFIG_VIDEO_TM6000_DVB=m
CONFIG_VIDEO_TM6000=m
@@ -7066,12 +7330,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -7102,6 +7365,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7129,6 +7393,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -7158,6 +7423,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -7167,6 +7433,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -7175,6 +7443,7 @@ CONFIG_WIZNET_BUS_ANY=y
CONFIG_WIZNET_W5100=m
CONFIG_WIZNET_W5100_SPI=m
CONFIG_WIZNET_W5300=m
+CONFIG_WKUP_M3_RPROC=m
CONFIG_WL1251=m
CONFIG_WL1251_SDIO=m
CONFIG_WL1251_SPI=m
@@ -7206,7 +7475,6 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
-# CONFIG_X86_PTDUMP is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -7262,6 +7530,7 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -7271,4 +7540,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index 8fb6ca2ff..2c0c7ec6a 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -102,12 +102,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -149,6 +151,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -200,7 +203,6 @@ CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_ALIX is not set
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -243,6 +245,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -277,6 +280,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -379,13 +383,14 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_OT200 is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -419,6 +424,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -494,6 +500,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -513,11 +520,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -571,7 +580,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -624,6 +633,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
+CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_C2PORT is not set
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
@@ -678,7 +688,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -768,6 +777,7 @@ CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CHROME_PLATFORMS=y
+CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
@@ -800,7 +810,13 @@ CONFIG_CM32181=m
# CONFIG_CM3323 is not set
CONFIG_CM3605=m
# CONFIG_CM36651 is not set
+CONFIG_CMA_ALIGNMENT=8
# CONFIG_CMA is not set
+CONFIG_CMA_SIZE_MBYTES=0
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_CNIC=m
@@ -811,6 +827,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -822,6 +839,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
@@ -830,6 +848,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
@@ -851,13 +870,14 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@@ -877,13 +897,13 @@ CONFIG_CRC7=m
CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
-CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_DEBUGFS=m
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
@@ -897,7 +917,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -916,10 +937,12 @@ CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@@ -962,6 +985,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1124,6 +1152,7 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
@@ -1139,13 +1168,15 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
@@ -1157,7 +1188,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1195,6 +1226,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1206,12 +1238,14 @@ CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1220,7 +1254,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1249,7 +1283,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
@@ -1259,6 +1293,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1266,6 +1301,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1293,11 +1329,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1470,11 +1509,13 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
-CONFIG_EFI_RCI2_TABLE=y
+# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -1495,13 +1536,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1520,7 +1567,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
@@ -1529,6 +1575,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1670,13 +1719,13 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1705,12 +1754,15 @@ CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUSION=y
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1741,11 +1793,6 @@ CONFIG_GEODE_WDT=m
# CONFIG_GEOS is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1776,6 +1823,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -1786,7 +1834,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_PCH is not set
@@ -1797,6 +1844,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SCH=m
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
@@ -1828,9 +1876,7 @@ CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -2017,10 +2063,9 @@ CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_STORAGE=m
+# CONFIG_HYPERV_TESTING is not set
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_VSOCKETS=m
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2077,7 +2122,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_PIIX4=m
@@ -2206,6 +2250,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2215,7 +2260,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2243,6 +2287,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2275,7 +2326,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2327,6 +2377,7 @@ CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
@@ -2658,7 +2709,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2711,6 +2761,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2724,6 +2775,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_KVM_GUEST=y
@@ -2770,6 +2822,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
@@ -2886,8 +2939,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -2895,6 +2950,7 @@ CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
# CONFIG_M486 is not set
+# CONFIG_M486SX is not set
# CONFIG_M586 is not set
# CONFIG_M586MMX is not set
# CONFIG_M586TSC is not set
@@ -3068,8 +3124,8 @@ CONFIG_MFD_CS5535=y
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_HI6421_PMIC is not set
-CONFIG_MFD_INTEL_LPSS_ACPI=m
-CONFIG_MFD_INTEL_LPSS_PCI=m
+CONFIG_MFD_INTEL_LPSS_ACPI=y
+CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
@@ -3100,6 +3156,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3133,6 +3190,7 @@ CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3144,6 +3202,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3220,6 +3279,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3290,6 +3350,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3300,6 +3363,8 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3332,6 +3397,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3339,7 +3405,6 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3406,6 +3471,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET5501 is not set
# CONFIG_NET_9P_DEBUG is not set
@@ -3454,6 +3520,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3462,6 +3529,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3473,8 +3541,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3611,8 +3681,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3750,6 +3822,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3794,11 +3867,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3939,6 +4014,7 @@ CONFIG_NSC_GPIO=m
CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -4083,7 +4159,6 @@ CONFIG_PCI_DIRECT=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -4091,9 +4166,11 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4158,6 +4235,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4180,10 +4258,12 @@ CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_DENVERTON=m
+CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4214,13 +4294,16 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
+CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4325,6 +4408,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4344,10 +4430,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4441,7 +4527,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4468,6 +4553,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4486,6 +4573,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4499,6 +4587,8 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
@@ -4721,6 +4811,8 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@@ -4831,6 +4923,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_SCx200 is not set
CONFIG_SD_ADC_MODULATOR=m
@@ -4854,6 +4947,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4873,6 +4968,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4892,10 +4988,12 @@ CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4958,6 +5056,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4974,8 +5074,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5024,6 +5126,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5045,8 +5148,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5110,7 +5215,8 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
-CONFIG_SFI=y
+# CONFIG_SFI is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5185,6 +5291,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5233,11 +5340,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5300,6 +5406,8 @@ CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5313,7 +5421,6 @@ CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
@@ -5348,6 +5455,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5361,6 +5469,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5376,7 +5485,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5389,11 +5500,15 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5406,6 +5521,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5425,20 +5541,39 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5449,6 +5584,8 @@ CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5490,6 +5627,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5553,6 +5691,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5602,11 +5741,12 @@ CONFIG_SSB_SDIOHOST=y
CONFIG_STACKLEAK_METRICS=y
CONFIG_STACKLEAK_RUNTIME_DISABLE=y
CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKPROTECTOR_STRONG=y
+# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -5623,6 +5763,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5645,18 +5786,22 @@ CONFIG_SUSPEND=y
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_SYSTEM76_ACPI=m
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5685,6 +5830,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5780,8 +5926,6 @@ CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
-CONFIG_THUNDERBOLT_NET=m
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5804,6 +5948,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -5811,6 +5956,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5821,6 +5967,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5884,7 +6031,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5911,6 +6057,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TQMX86_WDT=m
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5944,6 +6091,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -5999,6 +6147,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
@@ -6334,8 +6484,10 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
+CONFIG_VBOXSF_FS=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6450,7 +6602,6 @@ CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6486,6 +6637,7 @@ CONFIG_VMXNET3=m
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6512,6 +6664,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6541,6 +6694,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6554,6 +6708,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6615,12 +6771,12 @@ CONFIG_X86_GENERIC=y
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_INTEL_MID is not set
-CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_INTEL_QUARK is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+CONFIG_X86_IOPL_IOPERM=y
# CONFIG_X86_LEGACY_VM86 is not set
# CONFIG_X86_LONGHAUL is not set
CONFIG_X86_LONGRUN=y
@@ -6735,6 +6891,7 @@ CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZONE_DMA=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6744,4 +6901,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 987144b0b..0cf5f785a 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -102,12 +102,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -149,6 +151,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -200,7 +203,6 @@ CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
# CONFIG_ALIX is not set
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -243,6 +245,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -276,6 +279,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -378,13 +382,14 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
# CONFIG_BACKLIGHT_OT200 is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -418,6 +423,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -493,6 +499,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -512,11 +519,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -570,7 +579,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -623,6 +632,7 @@ CONFIG_BTRFS_FS_POSIX_ACL=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
+CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_C2PORT is not set
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
@@ -677,7 +687,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -767,6 +776,7 @@ CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CHROME_PLATFORMS=y
+CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
CONFIG_CIFS_ALLOW_INSECURE_LEGACY=y
@@ -799,7 +809,13 @@ CONFIG_CM32181=m
# CONFIG_CM3323 is not set
CONFIG_CM3605=m
# CONFIG_CM36651 is not set
+CONFIG_CMA_ALIGNMENT=8
# CONFIG_CMA is not set
+CONFIG_CMA_SIZE_MBYTES=0
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_PARTITION is not set
CONFIG_CNIC=m
@@ -810,6 +826,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -821,6 +838,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
@@ -829,6 +847,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
@@ -850,13 +869,14 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@@ -876,13 +896,13 @@ CONFIG_CRC7=m
CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
-CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
# CONFIG_CROS_EC_DEBUGFS is not set
CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
@@ -896,7 +916,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -915,10 +936,12 @@ CONFIG_CRYPTO_CRC32_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@@ -961,6 +984,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1116,6 +1144,7 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
# CONFIG_DEV_DAX_KMEM is not set
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
@@ -1131,13 +1160,15 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1148,7 +1179,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1186,6 +1217,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1197,12 +1229,14 @@ CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1211,7 +1245,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1240,7 +1274,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
@@ -1250,6 +1284,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1257,6 +1292,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1284,11 +1320,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1461,11 +1500,13 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
-CONFIG_EFI_RCI2_TABLE=y
+# CONFIG_EFI_RCI2_TABLE is not set
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -1486,13 +1527,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1511,7 +1558,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
@@ -1520,6 +1566,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1653,13 +1702,13 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1688,12 +1737,15 @@ CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUSION=y
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1724,11 +1776,6 @@ CONFIG_GEODE_WDT=m
# CONFIG_GEOS is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1759,6 +1806,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -1769,7 +1817,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_PCH is not set
@@ -1780,6 +1827,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SCH=m
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
@@ -1811,9 +1859,7 @@ CONFIG_HARDLOCKUP_DETECTOR=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -2000,10 +2046,9 @@ CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_STORAGE=m
+# CONFIG_HYPERV_TESTING is not set
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_VSOCKETS=m
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2060,7 +2105,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_PIIX4=m
@@ -2189,6 +2233,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2198,7 +2243,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2226,6 +2270,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2258,7 +2309,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2310,6 +2360,7 @@ CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
@@ -2639,7 +2690,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2692,6 +2742,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2705,6 +2756,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
# CONFIG_KVM_DEBUG_FS is not set
CONFIG_KVM_GUEST=y
@@ -2751,6 +2803,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
@@ -2867,8 +2920,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -2876,6 +2931,7 @@ CONFIG_LWTUNNEL_BPF=y
CONFIG_LWTUNNEL=y
CONFIG_LXT_PHY=m
# CONFIG_M486 is not set
+# CONFIG_M486SX is not set
# CONFIG_M586 is not set
# CONFIG_M586MMX is not set
# CONFIG_M586TSC is not set
@@ -3049,8 +3105,8 @@ CONFIG_MFD_CS5535=y
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_HI6421_PMIC is not set
-CONFIG_MFD_INTEL_LPSS_ACPI=m
-CONFIG_MFD_INTEL_LPSS_PCI=m
+CONFIG_MFD_INTEL_LPSS_ACPI=y
+CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
@@ -3081,6 +3137,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3114,6 +3171,7 @@ CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3125,6 +3183,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3201,6 +3260,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3271,6 +3331,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3281,6 +3344,8 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3313,6 +3378,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3320,7 +3386,6 @@ CONFIG_MTD_NAND_CAFE=m
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3387,6 +3452,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET5501 is not set
# CONFIG_NET_9P_DEBUG is not set
@@ -3435,6 +3501,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3443,6 +3510,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3454,8 +3522,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3592,8 +3662,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3731,6 +3803,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3775,11 +3848,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3920,6 +3995,7 @@ CONFIG_NSC_GPIO=m
CONFIG_NULL_TTY=m
# CONFIG_NUMA is not set
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -4064,7 +4140,6 @@ CONFIG_PCI_DIRECT=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -4072,9 +4147,11 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4139,6 +4216,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4161,10 +4239,12 @@ CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_DENVERTON=m
+CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4195,13 +4275,16 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
+CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4305,6 +4388,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4324,10 +4410,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4421,7 +4507,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4448,6 +4533,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4466,6 +4553,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4479,6 +4567,8 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
@@ -4701,6 +4791,8 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@@ -4811,6 +4903,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
# CONFIG_SCx200_ACB is not set
# CONFIG_SCx200 is not set
CONFIG_SD_ADC_MODULATOR=m
@@ -4834,6 +4927,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4853,6 +4948,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4872,10 +4968,12 @@ CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4938,6 +5036,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4954,8 +5054,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5004,6 +5106,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5025,8 +5128,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5090,7 +5195,8 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
-CONFIG_SFI=y
+# CONFIG_SFI is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -5165,6 +5271,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5213,11 +5320,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5279,6 +5385,8 @@ CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5292,7 +5400,6 @@ CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
@@ -5327,6 +5434,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5340,6 +5448,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5355,7 +5464,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5368,11 +5479,15 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5385,6 +5500,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5404,20 +5520,39 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5428,6 +5563,8 @@ CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5469,6 +5606,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5532,6 +5670,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5581,11 +5720,12 @@ CONFIG_SSB_SDIOHOST=y
CONFIG_STACKLEAK_METRICS=y
CONFIG_STACKLEAK_RUNTIME_DISABLE=y
CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKPROTECTOR_STRONG=y
+# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -5602,6 +5742,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5624,18 +5765,22 @@ CONFIG_SUSPEND=y
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_SYSTEM76_ACPI=m
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5664,6 +5809,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5759,8 +5905,6 @@ CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
-CONFIG_THUNDERBOLT_NET=m
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5783,6 +5927,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -5790,6 +5935,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5800,6 +5946,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5863,7 +6010,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5890,6 +6036,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TQMX86_WDT=m
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5923,6 +6070,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -5978,6 +6126,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
@@ -6313,8 +6463,10 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
+CONFIG_VBOXSF_FS=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6429,7 +6581,6 @@ CONFIG_VIDEO_V4L2_SUBDEV_API=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6465,6 +6616,7 @@ CONFIG_VMXNET3=m
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6491,6 +6643,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6520,6 +6673,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6533,6 +6687,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6594,12 +6750,12 @@ CONFIG_X86_GENERIC=y
# CONFIG_X86_GX_SUSPMOD is not set
CONFIG_X86_INTEL_LPSS=y
# CONFIG_X86_INTEL_MID is not set
-CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_INTEL_QUARK is not set
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+CONFIG_X86_IOPL_IOPERM=y
# CONFIG_X86_LEGACY_VM86 is not set
# CONFIG_X86_LONGHAUL is not set
CONFIG_X86_LONGRUN=y
@@ -6620,7 +6776,6 @@ CONFIG_X86_PM_TIMER=y
# CONFIG_X86_POWERNOW_K6 is not set
CONFIG_X86_POWERNOW_K7=y
CONFIG_X86_POWERNOW_K8=m
-# CONFIG_X86_PTDUMP is not set
# CONFIG_X86_RDC321X is not set
# CONFIG_X86_REBOOTFIXUPS is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
@@ -6714,6 +6869,7 @@ CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZONE_DMA=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6723,4 +6879,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 05c53b910..7488797de 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -66,12 +66,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -113,6 +115,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -152,7 +155,6 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -187,6 +189,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -217,6 +220,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -318,12 +322,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -356,6 +361,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -431,6 +437,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -450,11 +457,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOOTX_TEXT=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
@@ -509,7 +518,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -616,7 +625,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -751,6 +759,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -761,6 +770,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
@@ -768,6 +778,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
@@ -788,13 +799,14 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
@@ -821,6 +833,7 @@ CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
@@ -833,7 +846,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -851,10 +865,12 @@ CONFIG_CRYPTO_CRCT10DIF_VPMSUM=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -891,6 +907,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1038,6 +1059,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1048,6 +1070,7 @@ CONFIG_DEV_DAX_PMEM=m
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_THERMAL is not set
+CONFIG_DEVICE_PRIVATE=y
# CONFIG_DEVKMEM is not set
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
@@ -1055,11 +1078,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1073,7 +1098,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1109,18 +1134,21 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1129,7 +1157,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1147,7 +1175,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
@@ -1155,7 +1183,9 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1163,6 +1193,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1190,11 +1221,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1341,9 +1375,11 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1357,13 +1393,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1381,7 +1423,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
@@ -1391,6 +1432,9 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1519,6 +1563,7 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+CONFIG_FSI_MASTER_ASPEED=m
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
@@ -1526,7 +1571,6 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@@ -1554,12 +1598,15 @@ CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUSION=y
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1588,11 +1635,6 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1617,6 +1659,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -1625,7 +1668,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_PCH is not set
@@ -1635,6 +1677,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1663,9 +1706,7 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
# CONFIG_HCALL_STATS is not set
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1794,7 +1835,7 @@ CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_PCIE=y
-# CONFIG_HOTPLUG_PCI_POWERNV is not set
+CONFIG_HOTPLUG_PCI_POWERNV=m
CONFIG_HOTPLUG_PCI_RPA_DLPAR=m
CONFIG_HOTPLUG_PCI_RPA=m
CONFIG_HOTPLUG_PCI_SHPC=y
@@ -1835,8 +1876,6 @@ CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ=100
# CONFIG_HZ_1000 is not set
CONFIG_HZ_100=y
@@ -1893,7 +1932,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OPAL=m
-# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_RK3X is not set
@@ -2014,6 +2052,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2023,7 +2062,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2051,6 +2089,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2083,7 +2128,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2418,7 +2462,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2467,6 +2510,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2477,6 +2521,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64=m
CONFIG_KVM_BOOK3S_64_PR=m
@@ -2522,6 +2567,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -2638,8 +2684,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -2845,6 +2893,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2878,6 +2927,7 @@ CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -2889,6 +2939,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -2957,6 +3008,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3021,6 +3073,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3030,6 +3085,8 @@ CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_BITMAP_SELFTEST=y
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3062,6 +3119,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3069,7 +3127,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3130,6 +3187,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@@ -3177,6 +3235,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3185,6 +3244,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3196,8 +3256,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3333,8 +3395,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3471,6 +3535,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3514,11 +3579,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3638,8 +3705,8 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -3658,7 +3725,10 @@ CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
+CONFIG_NVDIMM_DAX=y
+CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -3783,7 +3853,6 @@ CONFIG_PCCARD=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -3791,6 +3860,7 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
@@ -3806,7 +3876,7 @@ CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_IOV=y
# CONFIG_PCI_MESON is not set
-# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
+CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_PASID=y
@@ -3847,6 +3917,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3862,6 +3933,7 @@ CONFIG_PID_NS=y
# CONFIG_PINCONF is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
CONFIG_PINCTRL_CEDARFORK=m
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_IPQ8074 is not set
# CONFIG_PINCTRL is not set
# CONFIG_PINCTRL_MCP23S08 is not set
@@ -3892,12 +3964,14 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -3967,6 +4041,7 @@ CONFIG_PPC_SPLPAR=y
CONFIG_PPC_SUBPAGE_PROT=y
CONFIG_PPC_SVM=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
+CONFIG_PPC_UV=y
CONFIG_PPC_VAS=y
CONFIG_PPC=y
CONFIG_PPDEV=m
@@ -4033,6 +4108,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4045,10 +4123,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4067,6 +4145,7 @@ CONFIG_QLGE=m
# CONFIG_QNX6FS_FS is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
CONFIG_QUOTA_DEBUG=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4139,7 +4218,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4167,6 +4245,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4185,6 +4265,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4197,6 +4278,8 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
@@ -4419,6 +4502,8 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCANLOG=y
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -4530,6 +4615,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
CONFIG_SECCOMP=y
@@ -4551,6 +4637,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4567,6 +4655,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4583,8 +4672,10 @@ CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4642,6 +4733,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4658,8 +4751,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4708,6 +4803,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -4728,8 +4824,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -4794,6 +4892,7 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -4802,7 +4901,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
-CONFIG_SIMPLE_GPIO=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIS190=m
@@ -4868,6 +4966,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -4916,7 +5015,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -4982,6 +5080,8 @@ CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -4994,7 +5094,6 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
@@ -5027,6 +5126,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5052,6 +5152,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5071,9 +5172,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5094,6 +5199,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5135,6 +5242,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5176,6 +5284,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
CONFIG_SPARSE_IRQ=y
@@ -5192,6 +5301,7 @@ CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5245,6 +5355,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -5261,6 +5372,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5283,18 +5395,21 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5322,6 +5437,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5411,7 +5527,6 @@ CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5441,6 +5556,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5451,6 +5567,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5509,7 +5626,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5535,6 +5651,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5569,6 +5686,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -5962,6 +6080,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6063,12 +6182,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
-CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
+# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6099,6 +6217,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
CONFIG_VSX=y
@@ -6126,6 +6245,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6156,6 +6276,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6165,6 +6286,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6259,7 +6382,8 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
-# CONFIG_ZONE_DEVICE is not set
+CONFIG_ZONE_DEVICE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6269,4 +6393,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 637910909..e59a04250 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -66,12 +66,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -113,6 +115,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -152,7 +155,6 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -187,6 +189,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -216,6 +219,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -317,12 +321,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -355,6 +360,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -430,6 +436,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -449,11 +456,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOOTX_TEXT=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
@@ -508,7 +517,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -615,7 +624,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -750,6 +758,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -760,6 +769,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPILE_TEST is not set
CONFIG_CONFIGFS_FS=y
@@ -767,6 +777,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
@@ -787,13 +798,14 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
CONFIG_CPU_IDLE=y
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPU_LITTLE_ENDIAN=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
@@ -820,6 +832,7 @@ CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
@@ -832,7 +845,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -850,10 +864,12 @@ CONFIG_CRYPTO_CRCT10DIF_VPMSUM=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -890,6 +906,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1030,6 +1051,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1040,6 +1062,7 @@ CONFIG_DEV_DAX_PMEM=m
CONFIG_DEVFREQ_GOV_SIMPLE_ONDEMAND=m
# CONFIG_DEVFREQ_GOV_USERSPACE is not set
# CONFIG_DEVFREQ_THERMAL is not set
+CONFIG_DEVICE_PRIVATE=y
# CONFIG_DEVKMEM is not set
CONFIG_DEVMEM=y
CONFIG_DEVPORT=y
@@ -1047,11 +1070,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1064,7 +1089,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1100,18 +1125,21 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1120,7 +1148,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1138,7 +1166,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
@@ -1146,7 +1174,9 @@ CONFIG_DRM_MGAG200=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1154,6 +1184,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1181,11 +1212,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1332,9 +1366,11 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1348,13 +1384,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1372,7 +1414,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
@@ -1382,6 +1423,9 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1502,6 +1546,7 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+CONFIG_FSI_MASTER_ASPEED=m
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
@@ -1509,7 +1554,6 @@ CONFIG_FSI_OCC=m
CONFIG_FSI_SBEFIFO=m
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_LBC is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
@@ -1537,12 +1581,15 @@ CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUSION=y
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1571,11 +1618,6 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=1
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1600,6 +1642,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -1608,7 +1651,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
CONFIG_GPIO_PCF857X=m
# CONFIG_GPIO_PCH is not set
@@ -1618,6 +1660,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1646,9 +1689,7 @@ CONFIG_HAVE_BOOTMEM_INFO_NODE=y
# CONFIG_HCALL_STATS is not set
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1777,7 +1818,7 @@ CONFIG_HOTPLUG_PCI_ACPI_IBM=m
CONFIG_HOTPLUG_PCI_ACPI=y
# CONFIG_HOTPLUG_PCI_CPCI is not set
CONFIG_HOTPLUG_PCI_PCIE=y
-# CONFIG_HOTPLUG_PCI_POWERNV is not set
+CONFIG_HOTPLUG_PCI_POWERNV=m
CONFIG_HOTPLUG_PCI_RPA_DLPAR=m
CONFIG_HOTPLUG_PCI_RPA=m
CONFIG_HOTPLUG_PCI_SHPC=y
@@ -1818,8 +1859,6 @@ CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ=100
# CONFIG_HZ_1000 is not set
CONFIG_HZ_100=y
@@ -1876,7 +1915,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
CONFIG_I2C_OPAL=m
-# CONFIG_I2C_PARPORT_LIGHT is not set
CONFIG_I2C_PCA_PLATFORM=m
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_RK3X is not set
@@ -1997,6 +2035,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2006,7 +2045,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2034,6 +2072,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2066,7 +2111,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2399,7 +2443,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2448,6 +2491,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2458,6 +2502,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM_BOOK3S_64_HV=m
CONFIG_KVM_BOOK3S_64=m
CONFIG_KVM_BOOK3S_64_PR=m
@@ -2503,6 +2548,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -2619,8 +2665,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -2825,6 +2873,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2858,6 +2907,7 @@ CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -2869,6 +2919,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -2937,6 +2988,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3000,6 +3052,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3009,6 +3064,8 @@ CONFIG_MQ_IOSCHED_KYBER=y
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_BITMAP_SELFTEST=y
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3041,6 +3098,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3048,7 +3106,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3109,6 +3166,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@@ -3156,6 +3214,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3164,6 +3223,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3175,8 +3235,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3312,8 +3374,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3450,6 +3514,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3493,11 +3558,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3617,8 +3684,8 @@ CONFIG_NLS_MAC_TURKISH=m
CONFIG_NLS_UTF8=m
CONFIG_NLS=y
# CONFIG_NOA1305 is not set
-# CONFIG_NO_HZ_FULL is not set
-CONFIG_NO_HZ_IDLE=y
+CONFIG_NO_HZ_FULL=y
+# CONFIG_NO_HZ_IDLE is not set
CONFIG_NO_HZ=y
CONFIG_NOP_USB_XCEIV=m
CONFIG_NORTEL_HERMES=m
@@ -3637,7 +3704,10 @@ CONFIG_NULL_TTY=m
CONFIG_NUMA_BALANCING_DEFAULT_ENABLED=y
CONFIG_NUMA_BALANCING=y
CONFIG_NUMA=y
+CONFIG_NVDIMM_DAX=y
+CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -3762,7 +3832,6 @@ CONFIG_PCCARD=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -3770,6 +3839,7 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
@@ -3785,7 +3855,7 @@ CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_IOV=y
# CONFIG_PCI_MESON is not set
-# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
+CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI=y
CONFIG_PCI_P2PDMA=y
CONFIG_PCI_PASID=y
@@ -3826,6 +3896,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3841,6 +3912,7 @@ CONFIG_PID_NS=y
# CONFIG_PINCONF is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
CONFIG_PINCTRL_CEDARFORK=m
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_IPQ8074 is not set
# CONFIG_PINCTRL is not set
# CONFIG_PINCTRL_MCP23S08 is not set
@@ -3871,12 +3943,14 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -3946,6 +4020,7 @@ CONFIG_PPC_SPLPAR=y
CONFIG_PPC_SUBPAGE_PROT=y
CONFIG_PPC_SVM=y
CONFIG_PPC_TRANSACTIONAL_MEM=y
+CONFIG_PPC_UV=y
CONFIG_PPC_VAS=y
CONFIG_PPC=y
CONFIG_PPDEV=m
@@ -4011,6 +4086,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4023,10 +4101,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4045,6 +4123,7 @@ CONFIG_QLGE=m
# CONFIG_QNX6FS_FS is not set
CONFIG_QSEMI_PHY=m
CONFIG_QTNFMAC_PCIE=m
+# CONFIG_QUICC_ENGINE is not set
CONFIG_QUOTACTL=y
# CONFIG_QUOTA_DEBUG is not set
CONFIG_QUOTA_NETLINK_INTERFACE=y
@@ -4117,7 +4196,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4145,6 +4223,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4163,6 +4243,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4175,6 +4256,8 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
@@ -4397,6 +4480,8 @@ CONFIG_SBP_TARGET=m
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
CONFIG_SCANLOG=y
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
# CONFIG_SCHED_MC_PRIO is not set
@@ -4508,6 +4593,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
CONFIG_SECCOMP=y
@@ -4529,6 +4615,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4545,6 +4633,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4561,8 +4650,10 @@ CONFIG_SENSORS_APDS990X=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4620,6 +4711,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4636,8 +4729,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4686,6 +4781,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -4706,8 +4802,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -4772,6 +4870,7 @@ CONFIG_SERIO=y
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
CONFIG_SGI_PARTITION=y
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -4780,7 +4879,6 @@ CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
# CONFIG_SI7005 is not set
# CONFIG_SI7020 is not set
CONFIG_SIGNED_PE_FILE_VERIFICATION=y
-CONFIG_SIMPLE_GPIO=y
# CONFIG_SIMPLE_PM_BUS is not set
# CONFIG_SIOX is not set
CONFIG_SIS190=m
@@ -4846,6 +4944,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -4894,7 +4993,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -4959,6 +5057,8 @@ CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -4971,7 +5071,6 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
@@ -5004,6 +5103,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5029,6 +5129,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5048,9 +5149,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5071,6 +5176,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5112,6 +5219,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5153,6 +5261,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
CONFIG_SPARSE_IRQ=y
@@ -5169,6 +5278,7 @@ CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5222,6 +5332,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -5238,6 +5349,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5260,18 +5372,21 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5299,6 +5414,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5388,7 +5504,6 @@ CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THERMAL=y
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5418,6 +5533,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5428,6 +5544,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5486,7 +5603,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5512,6 +5628,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5546,6 +5663,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -5939,6 +6057,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6040,12 +6159,11 @@ CONFIG_VIDEO_V4L2=m
CONFIG_VIDEO_V4L2_SUBDEV_API=y
# CONFIG_VIDEO_XILINX is not set
# CONFIG_VIPERBOARD_ADC is not set
-# CONFIG_VIRT_CPU_ACCOUNTING_GEN is not set
-CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
+# CONFIG_VIRT_CPU_ACCOUNTING_NATIVE is not set
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6076,6 +6194,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
CONFIG_VSX=y
@@ -6103,6 +6222,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6133,6 +6253,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6142,6 +6263,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6181,7 +6304,6 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
-# CONFIG_X86_PTDUMP is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -6236,7 +6358,8 @@ CONFIG_ZEROPLUS_FF=y
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
-# CONFIG_ZONE_DEVICE is not set
+CONFIG_ZONE_DEVICE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6246,4 +6369,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index b0c255ff2..675cdacee 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -66,12 +66,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -113,6 +115,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -152,7 +155,6 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -221,6 +223,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -322,12 +325,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_PWM is not set
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -360,6 +364,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -436,6 +441,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -455,11 +461,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -513,7 +521,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -619,7 +627,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -757,6 +764,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -767,6 +775,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
@@ -775,6 +784,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
@@ -795,13 +805,14 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@@ -827,6 +838,7 @@ CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
@@ -840,7 +852,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -858,11 +871,13 @@ CONFIG_CRYPTO_CRC32_S390=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -893,6 +908,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1047,6 +1067,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
@@ -1063,11 +1084,13 @@ CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DIAG288_WATCHDOG=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1081,7 +1104,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1117,18 +1140,21 @@ CONFIG_DNS_RESOLVER=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
CONFIG_DRBD_FAULT_INJECTION=y
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
# CONFIG_DRM_AMDGPU is not set
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_AST is not set
@@ -1137,7 +1163,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1155,7 +1181,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_MGAG200 is not set
@@ -1163,7 +1189,9 @@ CONFIG_DRM=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1171,6 +1199,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1198,11 +1227,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_QXL is not set
@@ -1348,9 +1380,11 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1365,13 +1399,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1390,7 +1430,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
@@ -1399,6 +1438,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1521,13 +1563,13 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1553,12 +1595,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1587,11 +1632,6 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1615,6 +1655,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
# CONFIG_GPIOLIB is not set
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -1623,7 +1664,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_PCH is not set
@@ -1633,6 +1673,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1658,9 +1699,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1820,8 +1859,6 @@ CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
# CONFIG_HZ_1000 is not set
CONFIG_HZ_100=y
# CONFIG_HZ_200 is not set
@@ -1875,7 +1912,6 @@ CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_RK3X is not set
@@ -1994,6 +2030,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2003,7 +2040,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2031,6 +2067,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2063,7 +2106,6 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2396,7 +2438,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2447,6 +2488,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2457,6 +2499,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM=m
# CONFIG_KVM_S390_UCONTROL is not set
CONFIG_KXCJK1013=m
@@ -2499,6 +2542,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -2613,8 +2657,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -2821,6 +2867,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2854,6 +2901,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_VX855 is not set
+# CONFIG_MFD_WCD934X is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -2865,6 +2913,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -2933,6 +2982,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -2997,6 +3047,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3005,6 +3058,8 @@ CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS_BLOCK is not set
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3037,6 +3092,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3044,7 +3100,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3103,6 +3158,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@@ -3150,6 +3206,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3158,6 +3215,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3169,8 +3227,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3307,8 +3367,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3402,6 +3464,7 @@ CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3443,6 +3506,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3486,11 +3550,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3632,6 +3698,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -3749,7 +3816,6 @@ CONFIG_PCCARD=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -3757,6 +3823,7 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
@@ -3772,7 +3839,7 @@ CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_IOV=y
# CONFIG_PCI_MESON is not set
-# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
+CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI=y
CONFIG_PCI_NR_FUNCTIONS=64
CONFIG_PCI_P2PDMA=y
@@ -3815,6 +3882,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3830,6 +3898,7 @@ CONFIG_PID_NS=y
# CONFIG_PINCONF is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
CONFIG_PINCTRL_CEDARFORK=m
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_IPQ8074 is not set
# CONFIG_PINCTRL is not set
# CONFIG_PINCTRL_MCP23S08 is not set
@@ -3860,6 +3929,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -3867,6 +3937,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -3964,6 +4035,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -3976,10 +4050,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QDIO=m
CONFIG_QEDE=m
@@ -4075,7 +4149,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4103,6 +4176,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4121,6 +4196,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4133,7 +4209,9 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
# CONFIG_RESET_CONTROLLER is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
@@ -4331,6 +4409,7 @@ CONFIG_S390_PRNG=m
CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
CONFIG_S390_TAPE=m
+# CONFIG_S390_UNWIND_SELFTEST is not set
CONFIG_S390_VMUR=m
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -4361,6 +4440,8 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_DEBUG=y
@@ -4476,6 +4557,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
CONFIG_SECCOMP=y
@@ -4497,6 +4579,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4513,6 +4597,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4529,8 +4614,10 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4587,6 +4674,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4603,8 +4692,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4653,6 +4744,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
# CONFIG_SENSORS_TSL2550 is not set
@@ -4673,8 +4765,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -4736,6 +4830,7 @@ CONFIG_SERIO_SERPORT=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
# CONFIG_SGI_PARTITION is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -4811,6 +4906,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -4859,7 +4955,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -4924,6 +5019,8 @@ CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -4936,7 +5033,6 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
@@ -4969,6 +5065,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4994,6 +5091,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5013,9 +5111,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5036,6 +5138,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5077,6 +5181,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5118,6 +5223,7 @@ CONFIG_SONY_FF=y
# CONFIG_SOUND is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -5131,6 +5237,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5183,6 +5290,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# CONFIG_STAGING is not set
CONFIG_STAGING_MEDIA=y
@@ -5199,6 +5307,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5219,18 +5328,21 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5258,6 +5370,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5347,7 +5460,6 @@ CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5377,6 +5489,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5387,6 +5500,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5451,7 +5565,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5477,6 +5590,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5511,6 +5625,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -5899,6 +6014,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6007,7 +6123,6 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6042,6 +6157,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6068,6 +6184,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6098,6 +6215,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
# CONFIG_WDTPCI is not set
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6107,6 +6225,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6198,7 +6318,9 @@ CONFIG_ZFCP=m
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
+CONFIG_ZLIB_DFLTCC=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6208,4 +6330,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 90b0b5690..251997b4d 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -66,12 +66,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -113,6 +115,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -152,7 +155,6 @@ CONFIG_AIX_PARTITION=y
# CONFIG_AL_FIC is not set
CONFIG_ALIM1535_WDT=m
# CONFIG_ALIM7101_WDT is not set
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -220,6 +222,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -321,12 +324,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=m
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
# CONFIG_BACKLIGHT_PWM is not set
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -359,6 +363,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -435,6 +440,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -454,11 +460,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -512,7 +520,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -618,7 +626,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -756,6 +763,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -766,6 +774,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_VC5 is not set
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
CONFIG_COMPAT=y
# CONFIG_COMPILE_TEST is not set
@@ -774,6 +783,7 @@ CONFIG_CONNECTOR=y
CONFIG_CONSOLE_LOGLEVEL_DEFAULT=7
CONFIG_CONSOLE_LOGLEVEL_QUIET=3
CONFIG_CONTEXT_SWITCH_TRACER=y
+# CONFIG_CONTEXT_TRACKING_FORCE is not set
CONFIG_CORDIC=m
CONFIG_CORE_DUMP_DEFAULT_ELF_HEADERS=y
CONFIG_CORTINA_PHY=m
@@ -794,13 +804,14 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
# CONFIG_CPU_IDLE_GOV_LADDER is not set
# CONFIG_CPU_IDLE_GOV_TEO is not set
# CONFIG_CPU_IDLE is not set
-# CONFIG_CPU_ISOLATION is not set
+CONFIG_CPU_ISOLATION=y
CONFIG_CPUMASK_OFFSTACK=y
CONFIG_CPUSETS=y
# CONFIG_CPU_THERMAL is not set
@@ -826,6 +837,7 @@ CONFIG_CROS_EC_ISHTP=m
# CONFIG_CROS_EC is not set
# CONFIG_CROS_EC_LIGHTBAR is not set
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
CONFIG_CROS_USBPD_LOGGER=m
@@ -839,7 +851,8 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_CAMELLIA=m
CONFIG_CRYPTO_CAST5=m
@@ -857,11 +870,13 @@ CONFIG_CRYPTO_CRC32_S390=m
# CONFIG_CRYPTO_CRYPTD is not set
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES=m
CONFIG_CRYPTO_DES_S390=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
# CONFIG_CRYPTO_DEV_CCREE is not set
CONFIG_CRYPTO_DEV_CHELSIO=m
@@ -892,6 +907,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=m
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1039,6 +1059,7 @@ CONFIG_DEFAULT_SECURITY_SELINUX=y
# CONFIG_DEFERRED_STRUCT_PAGE_INIT is not set
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
# CONFIG_DEVFREQ_GOV_PASSIVE is not set
@@ -1055,11 +1076,13 @@ CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DIAG288_WATCHDOG=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1072,7 +1095,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1108,18 +1131,21 @@ CONFIG_DNS_RESOLVER=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
CONFIG_DRAGONRISE_FF=y
# CONFIG_DRBD_FAULT_INJECTION is not set
CONFIG_DRM_AMD_ACP=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
# CONFIG_DRM_AMDGPU is not set
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_AST is not set
@@ -1128,7 +1154,7 @@ CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_CIRRUS_QEMU is not set
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1146,7 +1172,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
# CONFIG_DRM_MGAG200 is not set
@@ -1154,7 +1180,9 @@ CONFIG_DRM=m
# CONFIG_DRM_MXSFB is not set
CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
+# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1162,6 +1190,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1189,11 +1218,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_QXL is not set
@@ -1339,9 +1371,11 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
+CONFIG_EFI_SOFT_RESERVE=y
# CONFIG_EFI_TEST is not set
# CONFIG_EFS_FS is not set
# CONFIG_EMBEDDED is not set
@@ -1356,13 +1390,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
CONFIG_EXPOLINE_AUTO=y
# CONFIG_EXPOLINE_FULL is not set
@@ -1381,7 +1421,6 @@ CONFIG_EXT4_USE_FOR_EXT2=y
# CONFIG_EXTCON_GPIO is not set
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
# CONFIG_EXTCON_USB_GPIO is not set
@@ -1390,6 +1429,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1504,13 +1546,13 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1536,12 +1578,15 @@ CONFIG_FUSION_MAX_SGE=40
CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1570,11 +1615,6 @@ CONFIG_GENWQE=m
CONFIG_GENWQE_PLATFORM_ERROR_RECOVERY=0
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1598,6 +1638,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
# CONFIG_GPIOLIB is not set
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -1606,7 +1647,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MB86S7X is not set
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_PCH is not set
@@ -1616,6 +1656,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1641,9 +1682,7 @@ CONFIG_HARDENED_USERCOPY_FALLBACK=y
CONFIG_HARDENED_USERCOPY=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -1803,8 +1842,6 @@ CONFIG_HW_RANDOM_VIRTIO=y
CONFIG_HW_RANDOM=y
CONFIG_HWSPINLOCK=y
# CONFIG_HX711 is not set
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
# CONFIG_HZ_1000 is not set
CONFIG_HZ_100=y
# CONFIG_HZ_200 is not set
@@ -1858,7 +1895,6 @@ CONFIG_I2C_MUX_MLXCPLD=m
# CONFIG_I2C_NFORCE2_S4985 is not set
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-# CONFIG_I2C_PARPORT_LIGHT is not set
# CONFIG_I2C_PCA_PLATFORM is not set
# CONFIG_I2C_PIIX4 is not set
# CONFIG_I2C_RK3X is not set
@@ -1977,6 +2013,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -1986,7 +2023,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
# CONFIG_INFINIBAND_BNXT_RE is not set
-# CONFIG_INFINIBAND_CXGB3 is not set
# CONFIG_INFINIBAND_CXGB4 is not set
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2014,6 +2050,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2046,7 +2089,6 @@ CONFIG_INPUT_IDEAPAD_SLIDEBAR=m
# CONFIG_INPUT_KEYBOARD is not set
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
# CONFIG_INPUT_MATRIXKMAP is not set
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2377,7 +2419,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2428,6 +2469,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2438,6 +2480,7 @@ CONFIG_KPROBES=y
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM=m
# CONFIG_KVM_S390_UCONTROL is not set
CONFIG_KXCJK1013=m
@@ -2480,6 +2523,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
# CONFIG_LEDS_IS31FL319X is not set
CONFIG_LEDS_IS31FL32XX=m
@@ -2594,8 +2638,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -2801,6 +2847,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -2834,6 +2881,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MFD_TQMX86 is not set
# CONFIG_MFD_VIPERBOARD is not set
# CONFIG_MFD_VX855 is not set
+# CONFIG_MFD_WCD934X is not set
# CONFIG_MFD_WL1273_CORE is not set
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -2845,6 +2893,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -2913,6 +2962,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -2976,6 +3026,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -2984,6 +3037,8 @@ CONFIG_MQ_IOSCHED_KYBER=y
# CONFIG_MS_BLOCK is not set
CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3016,6 +3071,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3023,7 +3079,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3082,6 +3137,7 @@ CONFIG_NATSEMI=m
# CONFIG_NBPFAXI_DMA is not set
CONFIG_NCSI_OEM_CMD_GET_MAC=y
# CONFIG_ND_BLK is not set
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
CONFIG_NET_9P=m
@@ -3129,6 +3185,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3137,6 +3194,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3148,8 +3206,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3286,8 +3346,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3381,6 +3443,7 @@ CONFIG_NET_VENDOR_PENSANDO=y
# CONFIG_NET_VENDOR_TI is not set
# CONFIG_NET_VENDOR_VIA is not set
# CONFIG_NET_VENDOR_WIZNET is not set
+CONFIG_NET_VENDOR_XILINX=y
# CONFIG_NET_VENDOR_XIRCOM is not set
CONFIG_NET_VRF=m
CONFIG_NETWORK_FILESYSTEMS=y
@@ -3422,6 +3485,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3465,11 +3529,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3611,6 +3677,7 @@ CONFIG_NUMA_BALANCING=y
CONFIG_NUMA_EMU=y
CONFIG_NUMA=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -3728,7 +3795,6 @@ CONFIG_PCCARD=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -3736,6 +3802,7 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
@@ -3751,7 +3818,7 @@ CONFIG_PCI_HERMES=m
# CONFIG_PCI_HOST_GENERIC is not set
CONFIG_PCI_IOV=y
# CONFIG_PCI_MESON is not set
-# CONFIG_PCI_MSI_IRQ_DOMAIN is not set
+CONFIG_PCI_MSI_IRQ_DOMAIN=y
CONFIG_PCI_MSI=y
CONFIG_PCI_NR_FUNCTIONS=64
CONFIG_PCI_P2PDMA=y
@@ -3794,6 +3861,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3809,6 +3877,7 @@ CONFIG_PID_NS=y
# CONFIG_PINCONF is not set
# CONFIG_PINCTRL_CANNONLAKE is not set
CONFIG_PINCTRL_CEDARFORK=m
+# CONFIG_PINCTRL_EQUILIBRIUM is not set
# CONFIG_PINCTRL_IPQ8074 is not set
# CONFIG_PINCTRL is not set
# CONFIG_PINCTRL_MCP23S08 is not set
@@ -3839,6 +3908,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -3846,6 +3916,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -3942,6 +4013,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -3954,10 +4028,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QDIO=m
CONFIG_QEDE=m
@@ -4053,7 +4127,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=m
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4081,6 +4154,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4099,6 +4174,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4111,7 +4187,9 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
# CONFIG_RESET_CONTROLLER is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
# CONFIG_RFD77402 is not set
# CONFIG_RFD_FTL is not set
@@ -4309,6 +4387,7 @@ CONFIG_S390_PRNG=m
CONFIG_S390_TAPE_34XX=m
CONFIG_S390_TAPE_3590=m
CONFIG_S390_TAPE=m
+# CONFIG_S390_UNWIND_SELFTEST is not set
CONFIG_S390_VMUR=m
# CONFIG_SAMPLES is not set
CONFIG_SATA_ACARD_AHCI=m
@@ -4339,6 +4418,8 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_BOOK=y
CONFIG_SCHED_DEBUG=y
@@ -4454,6 +4535,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
# CONFIG_SD_ADC_MODULATOR is not set
CONFIG_SDIO_UART=m
CONFIG_SECCOMP=y
@@ -4475,6 +4557,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4491,6 +4575,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4507,8 +4592,10 @@ CONFIG_SENSORS_AMC6821=m
CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4565,6 +4652,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4581,8 +4670,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4631,6 +4722,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
# CONFIG_SENSORS_TSL2550 is not set
@@ -4651,8 +4743,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -4714,6 +4808,7 @@ CONFIG_SERIO_SERPORT=m
CONFIG_SFC_FALCON=m
CONFIG_SFC_FALCON_MTD=y
# CONFIG_SFC is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
# CONFIG_SGI_PARTITION is not set
CONFIG_SHUFFLE_PAGE_ALLOCATOR=y
@@ -4789,6 +4884,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -4837,7 +4933,6 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
# CONFIG_SND_HDA_INTEL is not set
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
@@ -4901,6 +4996,8 @@ CONFIG_SND_SIS7019=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -4913,7 +5010,6 @@ CONFIG_SND_SOC_AK5558=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
# CONFIG_SND_SOC_CS35L32 is not set
@@ -4946,6 +5042,7 @@ CONFIG_SND_SOC_ES7134=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -4971,6 +5068,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -4990,9 +5088,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5013,6 +5115,8 @@ CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5054,6 +5158,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5095,6 +5200,7 @@ CONFIG_SONY_FF=y
# CONFIG_SOUND is not set
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
+# CONFIG_SOUNDWIRE_INTEL is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -5108,6 +5214,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -5160,6 +5267,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# CONFIG_STAGING is not set
CONFIG_STAGING_MEDIA=y
@@ -5176,6 +5284,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5196,18 +5305,21 @@ CONFIG_SUNRPC_XPRT_RDMA=m
CONFIG_SWAP=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5235,6 +5347,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5324,7 +5437,6 @@ CONFIG_THERMAL_HWMON=y
CONFIG_THERMAL_STATISTICS=y
# CONFIG_THERMAL_WRITABLE_TRIPS is not set
CONFIG_THRUSTMASTER_FF=y
-# CONFIG_THUNDERBOLT is not set
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5354,6 +5466,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5364,6 +5477,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5428,7 +5542,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
# CONFIG_TOUCHSCREEN_SURFACE3_SPI is not set
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5454,6 +5567,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS6507X is not set
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5488,6 +5602,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -5876,6 +5991,7 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
CONFIG_VALIDATE_FS_PARSER=y
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -5984,7 +6100,6 @@ CONFIG_VIRT_CPU_ACCOUNTING_NATIVE=y
# CONFIG_VIRT_DRIVERS is not set
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=y
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6019,6 +6134,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6045,6 +6161,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6075,6 +6192,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
# CONFIG_WDTPCI is not set
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6084,6 +6202,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6123,7 +6243,6 @@ CONFIG_WLCORE_SPI=m
# CONFIG_X25 is not set
# CONFIG_X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK is not set
CONFIG_X86_MCELOG_LEGACY=y
-# CONFIG_X86_PTDUMP is not set
CONFIG_XDP_SOCKETS_DIAG=m
CONFIG_XDP_SOCKETS=y
# CONFIG_XEN_GRANT_DMA_ALLOC is not set
@@ -6175,7 +6294,9 @@ CONFIG_ZFCP=m
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
+CONFIG_ZLIB_DFLTCC=y
CONFIG_ZLIB_INFLATE=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6185,4 +6306,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index fb2a17a8f..c52f99776 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -106,12 +106,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -153,6 +155,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -203,7 +206,6 @@ CONFIG_AK8975=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -246,6 +248,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -280,6 +283,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -387,12 +391,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -425,6 +430,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -500,6 +506,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN=m
@@ -521,11 +528,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -579,7 +588,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -632,13 +641,13 @@ CONFIG_BTT=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
+CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_C2PORT is not set
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
CONFIG_CACHEFILES=m
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
-# CONFIG_CALGARY_IOMMU is not set
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
@@ -687,7 +696,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -777,6 +785,7 @@ CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CHROME_PLATFORMS=y
+CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
@@ -810,9 +819,15 @@ CONFIG_CM32181=m
# CONFIG_CM3323 is not set
CONFIG_CM3605=m
# CONFIG_CM36651 is not set
+CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SIZE_MBYTES=0
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_PARTITION is not set
@@ -824,6 +839,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -835,6 +851,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
@@ -865,6 +882,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
@@ -891,7 +909,6 @@ CONFIG_CRC7=m
CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
-CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_CHARDEV=m
CONFIG_CROS_EC_DEBUGFS=m
@@ -900,6 +917,7 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -915,7 +933,9 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
+CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
@@ -942,11 +962,14 @@ CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_X86=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@@ -990,6 +1013,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1159,6 +1187,7 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
CONFIG_DETECT_HUNG_TASK=y
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1177,13 +1206,15 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
# CONFIG_DMADEVICES_VDEBUG is not set
CONFIG_DMADEVICES=y
@@ -1195,7 +1226,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1233,6 +1264,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1244,12 +1276,14 @@ CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1258,7 +1292,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1287,7 +1321,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
@@ -1297,6 +1331,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1304,6 +1339,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1331,11 +1367,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1508,12 +1547,14 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -1534,13 +1575,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1561,7 +1608,6 @@ CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USBC_CROS_EC=m
@@ -1571,6 +1617,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1706,13 +1755,13 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1741,12 +1790,15 @@ CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUSION=y
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1776,11 +1828,6 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1810,6 +1857,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -1820,7 +1868,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_PCH is not set
@@ -1831,6 +1878,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1862,9 +1910,7 @@ CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -2048,10 +2094,9 @@ CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_STORAGE=m
+# CONFIG_HYPERV_TESTING is not set
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_VSOCKETS=m
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2110,7 +2155,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_PIIX4=m
@@ -2245,6 +2289,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2254,7 +2299,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2284,6 +2328,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2317,7 +2368,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2364,11 +2414,13 @@ CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
+CONFIG_INTEL_IDXD=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
@@ -2404,6 +2456,7 @@ CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
@@ -2708,7 +2761,6 @@ CONFIG_KDB_DEFAULT_ENABLE=0x0
CONFIG_KDB_KEYBOARD=y
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2762,6 +2814,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2775,6 +2828,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_DEBUG_FS is not set
@@ -2822,6 +2876,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
@@ -2938,8 +2993,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3116,8 +3173,8 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_HI6421_PMIC is not set
-CONFIG_MFD_INTEL_LPSS_ACPI=m
-CONFIG_MFD_INTEL_LPSS_PCI=m
+CONFIG_MFD_INTEL_LPSS_ACPI=y
+CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
@@ -3148,6 +3205,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3181,6 +3239,7 @@ CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3193,6 +3252,7 @@ CONFIG_MIC_COSM=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3267,6 +3327,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3333,6 +3394,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
# CONFIG_MPSC is not set
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3343,6 +3407,8 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3375,6 +3441,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3382,7 +3449,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3446,6 +3512,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_PFN=m
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
@@ -3494,6 +3561,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3502,6 +3570,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3513,8 +3582,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3651,8 +3722,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3790,6 +3863,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3834,11 +3908,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
CONFIG_NFSD_FAULT_INJECTION=y
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3993,6 +4069,7 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -4129,7 +4206,6 @@ CONFIG_PCI_BIOS=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -4137,9 +4213,11 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4200,6 +4278,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4222,10 +4301,12 @@ CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_DENVERTON=m
+CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4255,13 +4336,16 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
+CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4364,6 +4448,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4384,10 +4471,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4482,7 +4569,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-CONFIG_REFCOUNT_FULL=y
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4510,6 +4596,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4528,6 +4616,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4541,6 +4630,8 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
@@ -4764,6 +4855,8 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@@ -4876,6 +4969,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDMA_VERBOSITY is not set
@@ -4898,6 +4992,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4917,6 +5013,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4936,10 +5033,12 @@ CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5002,6 +5101,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -5018,8 +5119,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5068,6 +5171,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5089,8 +5193,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5157,7 +5263,8 @@ CONFIG_SFC=m
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
CONFIG_SFC_SRIOV=y
-CONFIG_SFI=y
+# CONFIG_SFI is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_SGI_GRU=m
@@ -5235,6 +5342,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5283,11 +5391,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5350,6 +5457,8 @@ CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5363,7 +5472,6 @@ CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -5399,6 +5507,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5412,6 +5521,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5427,7 +5537,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5440,11 +5552,15 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5457,6 +5573,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5476,20 +5593,39 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5500,6 +5636,8 @@ CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5541,6 +5679,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5607,6 +5746,7 @@ CONFIG_SPARSEMEM=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5656,11 +5796,12 @@ CONFIG_SSB_SDIOHOST=y
CONFIG_STACKLEAK_METRICS=y
CONFIG_STACKLEAK_RUNTIME_DISABLE=y
CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKPROTECTOR_STRONG=y
+# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -5677,6 +5818,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5700,18 +5842,22 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_SYSTEM76_ACPI=m
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5739,6 +5885,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5834,8 +5981,6 @@ CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THRUSTMASTER_FF=y
-CONFIG_THUNDERBOLT=m
-CONFIG_THUNDERBOLT_NET=m
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5858,6 +6003,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -5865,6 +6011,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5875,6 +6022,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5937,7 +6085,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5964,6 +6111,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TQMX86_WDT=m
CONFIG_TRACE_EVAL_MAP_FILE=y
+CONFIG_TRACE_EVENT_INJECT=y
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5998,6 +6146,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6054,6 +6203,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ORC=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
@@ -6390,8 +6541,10 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
+CONFIG_VBOXSF_FS=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6506,7 +6659,6 @@ CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6544,6 +6696,7 @@ CONFIG_VOP_BUS=m
CONFIG_VOP=m
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6570,6 +6723,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6599,6 +6753,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6612,6 +6767,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6669,11 +6826,11 @@ CONFIG_X86_GENERIC=y
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_X86_INTEL_MID is not set
-CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+CONFIG_X86_IOPL_IOPERM=y
# CONFIG_X86_LEGACY_VM86 is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_INJECT=m
@@ -6788,6 +6945,7 @@ CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZONE_DEVICE=y
CONFIG_ZONE_DMA=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6797,4 +6955,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index e1c7dfd36..24121b0e7 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -106,12 +106,14 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
# CONFIG_AD7266 is not set
# CONFIG_AD7280 is not set
# CONFIG_AD7291 is not set
+CONFIG_AD7292=m
# CONFIG_AD7298 is not set
# CONFIG_AD7303 is not set
# CONFIG_AD7476 is not set
@@ -153,6 +155,7 @@ CONFIG_ADIN_PHY=m
# CONFIG_ADIS16480 is not set
# CONFIG_ADJD_S311 is not set
# CONFIG_ADT7316 is not set
+CONFIG_ADUX1020=m
# CONFIG_ADVANTECH_WDT is not set
# CONFIG_ADXL345_I2C is not set
# CONFIG_ADXL345_SPI is not set
@@ -203,7 +206,6 @@ CONFIG_AK8975=m
CONFIG_ALIENWARE_WMI=m
CONFIG_ALIM1535_WDT=m
CONFIG_ALIM7101_WDT=m
-CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ=y
# CONFIG_ALTERA_FREEZE_BRIDGE is not set
# CONFIG_ALTERA_MBOX is not set
CONFIG_ALTERA_MSGDMA=m
@@ -246,6 +248,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -279,6 +282,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -386,12 +390,13 @@ CONFIG_BACKLIGHT_ARCXCNN=m
CONFIG_BACKLIGHT_CLASS_DEVICE=y
# CONFIG_BACKLIGHT_GENERIC is not set
# CONFIG_BACKLIGHT_GPIO is not set
+CONFIG_BACKLIGHT_LED=m
# CONFIG_BACKLIGHT_LM3630A is not set
# CONFIG_BACKLIGHT_LM3639 is not set
CONFIG_BACKLIGHT_LP855X=m
# CONFIG_BACKLIGHT_LV5207LP is not set
-# CONFIG_BACKLIGHT_PM8941_WLED is not set
CONFIG_BACKLIGHT_PWM=m
+# CONFIG_BACKLIGHT_QCOM_WLED is not set
# CONFIG_BACKLIGHT_SAHARA is not set
# CONFIG_BACKTRACE_SELF_TEST is not set
CONFIG_BALLOON_COMPACTION=y
@@ -424,6 +429,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -499,6 +505,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN=m
@@ -520,11 +527,13 @@ CONFIG_BNXT_HWMON=y
CONFIG_BNXT=m
CONFIG_BNXT_SRIOV=y
CONFIG_BONDING=m
+CONFIG_BOOT_CONFIG=y
# CONFIG_BOOTPARAM_HARDLOCKUP_PANIC is not set
# CONFIG_BOOTPARAM_HOTPLUG_CPU0 is not set
# CONFIG_BOOTPARAM_HUNG_TASK_PANIC is not set
# CONFIG_BOOTPARAM_SOFTLOCKUP_PANIC is not set
CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_BOOTTIME_TRACING=y
CONFIG_BOUNCE=y
# CONFIG_BPFILTER is not set
CONFIG_BPF_JIT_ALWAYS_ON=y
@@ -578,7 +587,7 @@ CONFIG_BT_BNEP=m
CONFIG_BT_BNEP_MC_FILTER=y
CONFIG_BT_BNEP_PROTO_FILTER=y
CONFIG_BT_BREDR=y
-CONFIG_BT_CMTP=m
+# CONFIG_BT_CMTP is not set
# CONFIG_BT_DEBUGFS is not set
CONFIG_BT_HCIBCM203X=m
CONFIG_BT_HCIBFUSB=m
@@ -631,13 +640,13 @@ CONFIG_BTT=y
CONFIG_BUG_ON_DATA_CORRUPTION=y
CONFIG_BUILD_SALT=""
CONFIG_BXT_WC_PMIC_OPREGION=y
+CONFIG_BYTCRC_PMIC_OPREGION=y
# CONFIG_C2PORT is not set
# CONFIG_CACHEFILES_DEBUG is not set
# CONFIG_CACHEFILES_HISTOGRAM is not set
CONFIG_CACHEFILES=m
# CONFIG_CADENCE_WATCHDOG is not set
# CONFIG_CAIF is not set
-# CONFIG_CALGARY_IOMMU is not set
CONFIG_CAN_8DEV_USB=m
CONFIG_CAN_BCM=m
CONFIG_CAN_CALC_BITTIMING=y
@@ -686,7 +695,6 @@ CONFIG_CAN_SOFTING=m
# CONFIG_CAN_UCAN is not set
CONFIG_CAN_VCAN=m
CONFIG_CAN_VXCAN=m
-CONFIG_CAPI_AVM=y
# CONFIG_CAPI_TRACE is not set
CONFIG_CARDBUS=y
CONFIG_CARDMAN_4000=m
@@ -776,6 +784,7 @@ CONFIG_CHROMEOS_LAPTOP=m
CONFIG_CHROMEOS_PSTORE=m
# CONFIG_CHROMEOS_TBMC is not set
CONFIG_CHROME_PLATFORMS=y
+CONFIG_CHTCRC_PMIC_OPREGION=y
CONFIG_CHT_DC_TI_PMIC_OPREGION=y
CONFIG_CHT_WC_PMIC_OPREGION=y
CONFIG_CICADA_PHY=m
@@ -809,9 +818,15 @@ CONFIG_CM32181=m
# CONFIG_CM3323 is not set
CONFIG_CM3605=m
# CONFIG_CM36651 is not set
+CONFIG_CMA_ALIGNMENT=8
CONFIG_CMA_AREAS=7
# CONFIG_CMA_DEBUGFS is not set
# CONFIG_CMA_DEBUG is not set
+CONFIG_CMA_SIZE_MBYTES=0
+# CONFIG_CMA_SIZE_SEL_MAX is not set
+CONFIG_CMA_SIZE_SEL_MBYTES=y
+# CONFIG_CMA_SIZE_SEL_MIN is not set
+# CONFIG_CMA_SIZE_SEL_PERCENTAGE is not set
CONFIG_CMA=y
# CONFIG_CMDLINE_BOOL is not set
# CONFIG_CMDLINE_PARTITION is not set
@@ -823,6 +838,7 @@ CONFIG_CODA_FS=m
# CONFIG_COMMON_CLK_CDCE925 is not set
# CONFIG_COMMON_CLK_CS2000_CP is not set
# CONFIG_COMMON_CLK_FIXED_MMIO is not set
+# CONFIG_COMMON_CLK_FSL_SAI is not set
# CONFIG_COMMON_CLK_MAX9485 is not set
# CONFIG_COMMON_CLK_PWM is not set
# CONFIG_COMMON_CLK_SI514 is not set
@@ -834,6 +850,7 @@ CONFIG_COMMON_CLK_SI544=m
# CONFIG_COMMON_CLK_XLNX_CLKWZRD is not set
CONFIG_COMPACTION=y
CONFIG_COMPAL_LAPTOP=m
+CONFIG_COMPAT_32BIT_TIME=y
# CONFIG_COMPAT_BRK is not set
# CONFIG_COMPAT_VDSO is not set
# CONFIG_COMPILE_TEST is not set
@@ -864,6 +881,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
@@ -890,7 +908,6 @@ CONFIG_CRC7=m
CONFIG_CRC8=m
CONFIG_CRC_CCITT=y
CONFIG_CRC_ITU_T=m
-CONFIG_CRC_PMIC_OPREGION=y
CONFIG_CRC_T10DIF=y
CONFIG_CROS_EC_CHARDEV=m
# CONFIG_CROS_EC_DEBUGFS is not set
@@ -899,6 +916,7 @@ CONFIG_CROS_EC_ISHTP=m
CONFIG_CROS_EC_LIGHTBAR=m
CONFIG_CROS_EC_LPC=m
CONFIG_CROS_EC_RPMSG=m
+CONFIG_CROS_EC_SENSORHUB=m
CONFIG_CROS_EC_SYSFS=m
CONFIG_CROS_KBD_LED_BACKLIGHT=m
CONFIG_CROSS_MEMORY_ATTACH=y
@@ -914,7 +932,9 @@ CONFIG_CRYPTO_ANSI_CPRNG=m
CONFIG_CRYPTO_ANUBIS=m
CONFIG_CRYPTO_ARC4=m
CONFIG_CRYPTO_AUTHENC=m
-CONFIG_CRYPTO_BLKCIPHER=y
+CONFIG_CRYPTO_BLAKE2B=m
+CONFIG_CRYPTO_BLAKE2S=m
+CONFIG_CRYPTO_BLAKE2S_X86=m
CONFIG_CRYPTO_BLOWFISH=m
CONFIG_CRYPTO_BLOWFISH_X86_64=m
CONFIG_CRYPTO_CAMELLIA_AESNI_AVX2_X86_64=m
@@ -941,11 +961,14 @@ CONFIG_CRYPTO_CRCT10DIF_PCLMUL=m
CONFIG_CRYPTO_CRYPTD=y
CONFIG_CRYPTO_CTR=y
CONFIG_CRYPTO_CTS=y
+CONFIG_CRYPTO_CURVE25519=m
+CONFIG_CRYPTO_CURVE25519_X86=m
CONFIG_CRYPTO_DEFLATE=y
CONFIG_CRYPTO_DES3_EDE_X86_64=m
CONFIG_CRYPTO_DES=m
-# CONFIG_CRYPTO_DEV_ATMEL_ECC is not set
-# CONFIG_CRYPTO_DEV_ATMEL_SHA204A is not set
+# CONFIG_CRYPTO_DEV_AMLOGIC_GXL is not set
+CONFIG_CRYPTO_DEV_ATMEL_ECC=m
+CONFIG_CRYPTO_DEV_ATMEL_SHA204A=m
CONFIG_CRYPTO_DEV_CCP_CRYPTO=m
CONFIG_CRYPTO_DEV_CCP_DD=m
# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set
@@ -989,6 +1012,11 @@ CONFIG_CRYPTO_HMAC=y
CONFIG_CRYPTO_HW=y
CONFIG_CRYPTO_KEYWRAP=m
CONFIG_CRYPTO_KHAZAD=m
+CONFIG_CRYPTO_LIB_BLAKE2S=m
+CONFIG_CRYPTO_LIB_CHACHA20POLY1305=m
+CONFIG_CRYPTO_LIB_CHACHA=m
+CONFIG_CRYPTO_LIB_CURVE25519=m
+CONFIG_CRYPTO_LIB_POLY1305=m
CONFIG_CRYPTO_LRW=y
CONFIG_CRYPTO_LZ4HC=m
CONFIG_CRYPTO_LZ4=m
@@ -1151,6 +1179,7 @@ CONFIG_DELL_WMI_LED=m
CONFIG_DELL_WMI=m
# CONFIG_DETECT_HUNG_TASK is not set
CONFIG_DEV_APPLETALK=m
+CONFIG_DEV_DAX_HMEM=m
CONFIG_DEV_DAX_KMEM=m
CONFIG_DEV_DAX=m
# CONFIG_DEV_DAX_PMEM_COMPAT is not set
@@ -1169,13 +1198,15 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
-# CONFIG_DMA_CMA is not set
+CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
CONFIG_DMADEVICES=y
CONFIG_DMA_ENGINE=y
@@ -1186,7 +1217,7 @@ CONFIG_DMARD10=m
# CONFIG_DMATEST is not set
CONFIG_DM_CACHE=m
CONFIG_DM_CACHE_SMQ=m
-# CONFIG_DM_CLONE is not set
+CONFIG_DM_CLONE=m
CONFIG_DM_CRYPT=m
CONFIG_DM_DEBUG_BLOCK_MANAGER_LOCKING=y
# CONFIG_DM_DEBUG_BLOCK_STACK_TRACING is not set
@@ -1224,6 +1255,7 @@ CONFIG_DP83640_PHY=m
CONFIG_DP83822_PHY=m
CONFIG_DP83848_PHY=m
# CONFIG_DP83867_PHY is not set
+CONFIG_DP83869_PHY=m
# CONFIG_DP83TC811_PHY is not set
CONFIG_DPOT_DAC=m
# CONFIG_DPS310 is not set
@@ -1235,12 +1267,14 @@ CONFIG_DRM_AMD_DC_DCN1_0=y
CONFIG_DRM_AMD_DC_DCN2_0=y
CONFIG_DRM_AMD_DC_DCN2_1=y
CONFIG_DRM_AMD_DC_DSC_SUPPORT=y
+CONFIG_DRM_AMD_DC_HDCP=y
CONFIG_DRM_AMD_DC=y
CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU_GART_DEBUGFS is not set
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+CONFIG_DRM_ANALOGIX_ANX6345=m
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1249,7 +1283,7 @@ CONFIG_DRM_BOCHS=m
CONFIG_DRM_CIRRUS_QEMU=m
# CONFIG_DRM_DEBUG_SELFTEST is not set
CONFIG_DRM_DP_AUX_CHARDEV=y
-CONFIG_DRM_DP_CEC=y
+# CONFIG_DRM_DP_CEC is not set
# CONFIG_DRM_DUMB_VGA_DAC is not set
# CONFIG_DRM_DW_HDMI_AHB_AUDIO is not set
# CONFIG_DRM_DW_HDMI_I2S_AUDIO is not set
@@ -1278,7 +1312,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
-# CONFIG_DRM_LVDS_ENCODER is not set
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
CONFIG_DRM_MGAG200=m
@@ -1288,6 +1322,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1295,6 +1330,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1322,11 +1358,14 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINGBANGDA_XBD599 is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1499,12 +1538,14 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
CONFIG_EFI_RCI2_TABLE=y
CONFIG_EFI_RUNTIME_MAP=y
+CONFIG_EFI_SOFT_RESERVE=y
CONFIG_EFI_STUB=y
CONFIG_EFI_TEST=m
CONFIG_EFIVAR_FS=y
@@ -1525,13 +1566,19 @@ CONFIG_ENVELOPE_DETECTOR=m
CONFIG_EPIC100=m
CONFIG_EPOLL=y
CONFIG_EQUALIZER=m
-# CONFIG_EROFS_FS is not set
+CONFIG_EROFS_FS_CLUSTER_PAGE_LIMIT=1
+# CONFIG_EROFS_FS_DEBUG is not set
+CONFIG_EROFS_FS=m
+CONFIG_EROFS_FS_POSIX_ACL=y
+CONFIG_EROFS_FS_SECURITY=y
+CONFIG_EROFS_FS_XATTR=y
+CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
-# CONFIG_EXFAT_FS is not set
# CONFIG_EXPERT is not set
# CONFIG_EXPOLINE_AUTO is not set
CONFIG_EXPOLINE_FULL=y
@@ -1552,7 +1599,6 @@ CONFIG_EXTCON_INTEL_CHT_WC=m
CONFIG_EXTCON_INTEL_INT3496=m
# CONFIG_EXTCON_MAX3355 is not set
# CONFIG_EXTCON_PTN5150 is not set
-# CONFIG_EXTCON_QCOM_SPMI_MISC is not set
# CONFIG_EXTCON_RT8973A is not set
# CONFIG_EXTCON_SM5502 is not set
CONFIG_EXTCON_USBC_CROS_EC=m
@@ -1562,6 +1608,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1689,13 +1738,13 @@ CONFIG_FSCACHE_STATS=y
CONFIG_FS_DAX=y
CONFIG_FS_ENCRYPTION=y
CONFIG_FSI=m
+# CONFIG_FSI_MASTER_ASPEED is not set
CONFIG_FSI_MASTER_GPIO=m
CONFIG_FSI_MASTER_HUB=m
# CONFIG_FSI_NEW_DEV_NODE is not set
# CONFIG_FSI_SBEFIFO is not set
CONFIG_FSI_SCOM=m
# CONFIG_FSL_EDMA is not set
-# CONFIG_FSL_ENETC_MDIO is not set
# CONFIG_FSL_PQ_MDIO is not set
# CONFIG_FSL_QDMA is not set
CONFIG_FS_MBCACHE=y
@@ -1724,12 +1773,15 @@ CONFIG_FUSION_SAS=m
CONFIG_FUSION_SPI=m
CONFIG_FUSION=y
CONFIG_FUTEX=y
+CONFIG_FW_CACHE=y
# CONFIG_FW_CFG_SYSFS_CMDLINE is not set
CONFIG_FW_CFG_SYSFS=m
CONFIG_FW_LOADER_COMPRESS=y
# CONFIG_FW_LOADER_USER_HELPER is not set
CONFIG_FW_LOADER=y
CONFIG_FXAS21002C=m
+CONFIG_FXOS8700_I2C=m
+CONFIG_FXOS8700_SPI=m
CONFIG_GACT_PROB=y
CONFIG_GAMEPORT_EMU10K1=m
CONFIG_GAMEPORT_FM801=m
@@ -1759,11 +1811,6 @@ CONFIG_GENEVE=m
# CONFIG_GENWQE is not set
CONFIG_GFS2_FS_LOCKING_DLM=y
CONFIG_GFS2_FS=m
-CONFIG_GIGASET_BASE=m
-CONFIG_GIGASET_CAPI=y
-# CONFIG_GIGASET_DEBUG is not set
-CONFIG_GIGASET_M101=m
-CONFIG_GIGASET_M105=m
# CONFIG_GLOB_SELFTEST is not set
# CONFIG_GNSS is not set
# CONFIG_GOLDFISH is not set
@@ -1793,6 +1840,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -1803,7 +1851,6 @@ CONFIG_GPIO_MAX77650=m
# CONFIG_GPIO_MC33880 is not set
# CONFIG_GPIO_ML_IOH is not set
# CONFIG_GPIO_MOCKUP is not set
-# CONFIG_GPIO_MPC8XXX is not set
CONFIG_GPIO_PCA953X=m
# CONFIG_GPIO_PCF857X is not set
# CONFIG_GPIO_PCH is not set
@@ -1814,6 +1861,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1845,9 +1893,7 @@ CONFIG_HAVE_MEMORY_PRESENT=y
CONFIG_HD44780=m
# CONFIG_HDC100X is not set
CONFIG_HDMI_LPE_AUDIO=m
-CONFIG_HEADERS_CHECK=y
CONFIG_HEADERS_INSTALL=y
-CONFIG_HEADER_TEST=y
CONFIG_HERMES_CACHE_FW_ON_INIT=y
CONFIG_HERMES=m
CONFIG_HERMES_PRISM=y
@@ -2031,10 +2077,9 @@ CONFIG_HYPERV_KEYBOARD=m
CONFIG_HYPERV=m
CONFIG_HYPERV_NET=m
CONFIG_HYPERV_STORAGE=m
+# CONFIG_HYPERV_TESTING is not set
CONFIG_HYPERV_UTILS=m
CONFIG_HYPERV_VSOCKETS=m
-CONFIG_HYSDN_CAPI=y
-CONFIG_HYSDN=m
CONFIG_HZ_1000=y
# CONFIG_HZ_100 is not set
# CONFIG_HZ_200 is not set
@@ -2093,7 +2138,6 @@ CONFIG_I2C_NFORCE2=m
CONFIG_I2C_NFORCE2_S4985=m
CONFIG_I2C_NVIDIA_GPU=m
# CONFIG_I2C_OCORES is not set
-CONFIG_I2C_PARPORT_LIGHT=m
CONFIG_I2C_PARPORT=m
CONFIG_I2C_PCA_PLATFORM=m
CONFIG_I2C_PIIX4=m
@@ -2228,6 +2272,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+CONFIG_INET_ESPINTCP=y
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2237,7 +2282,6 @@ CONFIG_INET_UDP_DIAG=m
CONFIG_INET=y
CONFIG_INFINIBAND_ADDR_TRANS=y
CONFIG_INFINIBAND_BNXT_RE=m
-CONFIG_INFINIBAND_CXGB3=m
CONFIG_INFINIBAND_CXGB4=m
CONFIG_INFINIBAND_EFA=m
# CONFIG_INFINIBAND_EXP_LEGACY_VERBS_NEW_UAPI is not set
@@ -2267,6 +2311,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2300,7 +2351,6 @@ CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_KEYBOARD=y
CONFIG_INPUT_KEYSPAN_REMOTE=m
CONFIG_INPUT_KXTJ9=m
-# CONFIG_INPUT_KXTJ9_POLLED_MODE is not set
CONFIG_INPUT_LEDS=y
CONFIG_INPUT_MATRIXKMAP=m
CONFIG_INPUT_MAX77650_ONKEY=m
@@ -2347,11 +2397,13 @@ CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
+CONFIG_INTEL_IDXD=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_INTEL_IOMMU_FLOPPY_WA=y
+CONFIG_INTEL_IOMMU_SCALABLE_MODE_DEFAULT_ON=y
CONFIG_INTEL_IOMMU_SVM=y
CONFIG_INTEL_IOMMU=y
CONFIG_INTEL_IPS=m
@@ -2387,6 +2439,7 @@ CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
@@ -2689,7 +2742,6 @@ CONFIG_KARMA_PARTITION=y
CONFIG_KDB_CONTINUE_CATASTROPHIC=0
# CONFIG_KERNEL_BZIP2 is not set
CONFIG_KERNEL_GZIP=y
-CONFIG_KERNEL_HEADER_TEST=y
# CONFIG_KERNEL_LZ4 is not set
# CONFIG_KERNEL_LZMA is not set
# CONFIG_KERNEL_LZO is not set
@@ -2743,6 +2795,7 @@ CONFIG_KGDB_TESTS=y
CONFIG_KGDB=y
# CONFIG_KMX61 is not set
# CONFIG_KPC2000 is not set
+# CONFIG_KPROBE_EVENT_GEN_TEST is not set
# CONFIG_KPROBE_EVENTS_ON_NOTRACE is not set
CONFIG_KPROBE_EVENTS=y
# CONFIG_KPROBES_SANITY_TEST is not set
@@ -2756,6 +2809,7 @@ CONFIG_KS0108_PORT=0x378
# CONFIG_KS8851_MLL is not set
CONFIG_KSM=y
CONFIG_KSZ884X_PCI=m
+# CONFIG_KUNIT is not set
CONFIG_KVM_AMD=m
CONFIG_KVM_AMD_SEV=y
# CONFIG_KVM_DEBUG_FS is not set
@@ -2803,6 +2857,7 @@ CONFIG_LEDS_CLASS=y
CONFIG_LEDS_CLEVO_MAIL=m
CONFIG_LEDS_CR0014114=m
# CONFIG_LEDS_DAC124S085 is not set
+# CONFIG_LEDS_EL15203000 is not set
CONFIG_LEDS_GPIO=m
CONFIG_LEDS_INTEL_SS4200=m
# CONFIG_LEDS_IS31FL319X is not set
@@ -2919,8 +2974,10 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
+CONFIG_LTC2983=m
# CONFIG_LTE_GDM724X is not set
# CONFIG_LTR501 is not set
CONFIG_LV0104CS=m
@@ -3097,8 +3154,8 @@ CONFIG_MFD_CROS_EC_DEV=m
# CONFIG_MFD_DA9150 is not set
# CONFIG_MFD_DLN2 is not set
# CONFIG_MFD_HI6421_PMIC is not set
-CONFIG_MFD_INTEL_LPSS_ACPI=m
-CONFIG_MFD_INTEL_LPSS_PCI=m
+CONFIG_MFD_INTEL_LPSS_ACPI=y
+CONFIG_MFD_INTEL_LPSS_PCI=y
# CONFIG_MFD_INTEL_QUARK_I2C_GPIO is not set
# CONFIG_MFD_JANZ_CMODIO is not set
# CONFIG_MFD_KEMPLD is not set
@@ -3129,6 +3186,7 @@ CONFIG_MFD_MAX77650=m
# CONFIG_MFD_RK808 is not set
# CONFIG_MFD_RN5T618 is not set
# CONFIG_MFD_ROHM_BD70528 is not set
+# CONFIG_MFD_ROHM_BD71828 is not set
# CONFIG_MFD_ROHM_BD718XX is not set
# CONFIG_MFD_RT5033 is not set
# CONFIG_MFD_SEC_CORE is not set
@@ -3162,6 +3220,7 @@ CONFIG_MFD_TPS68470=y
# CONFIG_MFD_TQMX86 is not set
CONFIG_MFD_VIPERBOARD=m
CONFIG_MFD_VX855=m
+# CONFIG_MFD_WCD934X is not set
CONFIG_MFD_WL1273_CORE=m
# CONFIG_MFD_WM831X_I2C is not set
# CONFIG_MFD_WM831X_SPI is not set
@@ -3174,6 +3233,7 @@ CONFIG_MIC_COSM=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3248,6 +3308,7 @@ CONFIG_MMC_SDHCI_ACPI=m
CONFIG_MMC_SDHCI_CADENCE=m
# CONFIG_MMC_SDHCI_F_SDH30 is not set
CONFIG_MMC_SDHCI=m
+# CONFIG_MMC_SDHCI_MILBEAUT is not set
# CONFIG_MMC_SDHCI_OF_ARASAN is not set
# CONFIG_MMC_SDHCI_OF_ASPEED is not set
# CONFIG_MMC_SDHCI_OF_AT91 is not set
@@ -3314,6 +3375,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
# CONFIG_MPSC is not set
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3324,6 +3388,8 @@ CONFIG_MSDOS_FS=m
CONFIG_MSDOS_PARTITION=y
CONFIG_MSI_LAPTOP=m
CONFIG_MSI_WMI=m
+# CONFIG_MSM_GPUCC_8998 is not set
+# CONFIG_MSM_MMCC_8998 is not set
CONFIG_MSPRO_BLOCK=m
CONFIG_MT7601U=m
CONFIG_MT7603E=m
@@ -3356,6 +3422,7 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_MCHP23K256 is not set
# CONFIG_MTD_MTDRAM is not set
# CONFIG_MTD_NAND_BRCMNAND is not set
+CONFIG_MTD_NAND_CADENCE=m
# CONFIG_MTD_NAND_CAFE is not set
# CONFIG_MTD_NAND_CS553X is not set
# CONFIG_MTD_NAND_DENALI_DT is not set
@@ -3363,7 +3430,6 @@ CONFIG_MTD_MAP_BANK_WIDTH_4=y
# CONFIG_MTD_NAND_DISKONCHIP is not set
# CONFIG_MTD_NAND_ECC_SW_BCH is not set
# CONFIG_MTD_NAND_ECC_SW_HAMMING_SMC is not set
-# CONFIG_MTD_NAND_FSL_IFC is not set
# CONFIG_MTD_NAND_GPIO is not set
# CONFIG_MTD_NAND_HISI504 is not set
# CONFIG_MTD_NAND_MESON is not set
@@ -3427,6 +3493,7 @@ CONFIG_NATSEMI=m
CONFIG_NCSI_OEM_CMD_GET_MAC=y
CONFIG_ND_BLK=m
CONFIG_ND_BTT=m
+# CONFIG_NDC_DIS_DYNAMIC_CACHING is not set
CONFIG_ND_PFN=m
CONFIG_NE2K_PCI=m
# CONFIG_NET_9P_DEBUG is not set
@@ -3475,6 +3542,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3483,6 +3551,7 @@ CONFIG_NET_DSA=m
# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set
CONFIG_NET_DSA_MICROCHIP_KSZ9477=m
CONFIG_NET_DSA_MICROCHIP_KSZ9477_SPI=m
+# CONFIG_NET_DSA_MSCC_FELIX is not set
CONFIG_NET_DSA_MT7530=m
# CONFIG_NET_DSA_MV88E6060 is not set
CONFIG_NET_DSA_MV88E6XXX_GLOBAL2=y
@@ -3494,8 +3563,10 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
+CONFIG_NET_DSA_TAG_OCELOT=m
CONFIG_NET_DSA_TAG_SJA1105=m
CONFIG_NET_DSA_TAG_TRAILER=m
# CONFIG_NET_DSA_VITESSE_VSC73XX is not set
@@ -3632,8 +3703,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3771,6 +3844,7 @@ CONFIG_NF_CONNTRACK_TFTP=m
# CONFIG_NF_CONNTRACK_TIMEOUT is not set
CONFIG_NF_CONNTRACK_TIMESTAMP=y
CONFIG_NF_CONNTRACK_ZONES=y
+# CONFIG_NFC_PN532_UART is not set
CONFIG_NFC_PN533_I2C=m
CONFIG_NFC_PN533=m
CONFIG_NFC_PN533_USB=m
@@ -3815,11 +3889,13 @@ CONFIG_NF_REJECT_IPV6=m
CONFIG_NFSD_BLOCKLAYOUT=y
# CONFIG_NFSD_FAULT_INJECTION is not set
CONFIG_NFSD_FLEXFILELAYOUT=y
+# CONFIG_NFS_DISABLE_UDP_SUPPORT is not set
CONFIG_NFSD=m
CONFIG_NFSD_PNFS=y
CONFIG_NFSD_SCSILAYOUT=y
CONFIG_NFSD_V3_ACL=y
CONFIG_NFSD_V3=y
+CONFIG_NFSD_V4_2_INTER_SSC=y
CONFIG_NFSD_V4_SECURITY_LABEL=y
CONFIG_NFSD_V4=y
CONFIG_NFS_FSCACHE=y
@@ -3974,6 +4050,7 @@ CONFIG_NUMA=y
CONFIG_NVDIMM_DAX=y
CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
+CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
@@ -4110,7 +4187,6 @@ CONFIG_PCI_BIOS=y
CONFIG_PCIEAER_INJECT=m
CONFIG_PCIEAER=y
# CONFIG_PCIE_ALTERA is not set
-# CONFIG_PCIEASPM_DEBUG is not set
CONFIG_PCIEASPM_DEFAULT=y
# CONFIG_PCIEASPM_PERFORMANCE is not set
# CONFIG_PCIEASPM_POWERSAVE is not set
@@ -4118,9 +4194,11 @@ CONFIG_PCIEASPM_DEFAULT=y
CONFIG_PCIEASPM=y
# CONFIG_PCIE_BW is not set
CONFIG_PCIE_CADENCE_HOST=y
+# CONFIG_PCIE_CADENCE_PLAT_HOST is not set
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4181,6 +4259,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4203,10 +4282,12 @@ CONFIG_PINCTRL_CANNONLAKE=m
CONFIG_PINCTRL_CEDARFORK=m
CONFIG_PINCTRL_CHERRYVIEW=y
CONFIG_PINCTRL_DENVERTON=m
+CONFIG_PINCTRL_EQUILIBRIUM=m
CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4236,13 +4317,16 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80_R is not set
CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
+CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4344,6 +4428,9 @@ CONFIG_PSTORE_LZO_COMPRESS=m
CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
+# CONFIG_PTDUMP_DEBUGFS is not set
+CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4364,10 +4451,10 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
-# CONFIG_QCOM_SCM_DOWNLOAD_MODE_DEFAULT is not set
# CONFIG_QCS_TURING_404 is not set
CONFIG_QEDE=m
CONFIG_QEDF=m
@@ -4462,7 +4549,6 @@ CONFIG_RD_XZ=y
CONFIG_REALTEK_AUTOPM=y
CONFIG_REALTEK_PHY=y
# CONFIG_REED_SOLOMON_TEST is not set
-# CONFIG_REFCOUNT_FULL is not set
CONFIG_REGMAP_I2C=y
CONFIG_REGMAP=y
# CONFIG_REGULATOR_88PG86X is not set
@@ -4490,6 +4576,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4508,6 +4596,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4521,6 +4610,8 @@ CONFIG_RELOCATABLE=y
CONFIG_REMOTEPROC=y
# CONFIG_RENESAS_PHY is not set
# CONFIG_RESET_ATTACK_MITIGATION is not set
+# CONFIG_RESET_BRCMSTB_RESCAL is not set
+# CONFIG_RESET_INTEL_GW is not set
# CONFIG_RESET_TI_SYSCON is not set
CONFIG_RETPOLINE=y
# CONFIG_RFD77402 is not set
@@ -4744,6 +4835,8 @@ CONFIG_SBP_TARGET=m
# CONFIG_SC1200_WDT is not set
CONFIG_SC92031=m
# CONFIG_SCA3000 is not set
+# CONFIG_SC_DISPCC_7180 is not set
+# CONFIG_SC_GPUCC_7180 is not set
CONFIG_SCHED_AUTOGROUP=y
CONFIG_SCHED_DEBUG=y
CONFIG_SCHED_MC_PRIO=y
@@ -4856,6 +4949,7 @@ CONFIG_SCTP_COOKIE_HMAC_SHA1=y
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_MD5 is not set
# CONFIG_SCTP_DEFAULT_COOKIE_HMAC_NONE is not set
CONFIG_SCTP_DEFAULT_COOKIE_HMAC_SHA1=y
+# CONFIG_SC_VIDEOCC_7180 is not set
CONFIG_SD_ADC_MODULATOR=m
CONFIG_SDIO_UART=m
# CONFIG_SDMA_VERBOSITY is not set
@@ -4878,6 +4972,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4897,6 +4993,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4916,10 +5013,12 @@ CONFIG_SENSORS_ASC7621=m
CONFIG_SENSORS_ASPEED=m
CONFIG_SENSORS_ATK0110=m
CONFIG_SENSORS_ATXP1=m
+CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4982,6 +5081,8 @@ CONFIG_SENSORS_LM95234=m
CONFIG_SENSORS_LM95241=m
CONFIG_SENSORS_LM95245=m
CONFIG_SENSORS_LTC2945=m
+CONFIG_SENSORS_LTC2947_I2C=m
+CONFIG_SENSORS_LTC2947_SPI=m
CONFIG_SENSORS_LTC2978=m
# CONFIG_SENSORS_LTC2978_REGULATOR is not set
CONFIG_SENSORS_LTC2990=m
@@ -4998,8 +5099,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5048,6 +5151,7 @@ CONFIG_SENSORS_TMP103=m
CONFIG_SENSORS_TMP108=m
CONFIG_SENSORS_TMP401=m
CONFIG_SENSORS_TMP421=m
+CONFIG_SENSORS_TMP513=m
CONFIG_SENSORS_TPS40422=m
CONFIG_SENSORS_TPS53679=m
CONFIG_SENSORS_TSL2550=m
@@ -5069,8 +5173,10 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5137,7 +5243,8 @@ CONFIG_SFC=m
CONFIG_SFC_MCDI_MON=y
CONFIG_SFC_MTD=y
CONFIG_SFC_SRIOV=y
-CONFIG_SFI=y
+# CONFIG_SFI is not set
+# CONFIG_SF_PDMA is not set
CONFIG_SFP=m
# CONFIG_SGI_GRU_DEBUG is not set
CONFIG_SGI_GRU=m
@@ -5215,6 +5322,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5263,11 +5371,10 @@ CONFIG_SND_HDA_HWDEP=y
CONFIG_SND_HDA_I915=y
CONFIG_SND_HDA_INPUT_BEEP_MODE=0
CONFIG_SND_HDA_INPUT_BEEP=y
-# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5329,6 +5436,8 @@ CONFIG_SND_SOC_AC97_CODEC=m
CONFIG_SND_SOC_ADAU1761_I2C=m
CONFIG_SND_SOC_ADAU1761_SPI=m
CONFIG_SND_SOC_ADAU7002=m
+CONFIG_SND_SOC_ADAU7118_HW=m
+CONFIG_SND_SOC_ADAU7118_I2C=m
# CONFIG_SND_SOC_AK4104 is not set
# CONFIG_SND_SOC_AK4118 is not set
# CONFIG_SND_SOC_AK4458 is not set
@@ -5342,7 +5451,6 @@ CONFIG_SND_SOC_AMD_ACP3x=m
CONFIG_SND_SOC_AMD_ACP=m
CONFIG_SND_SOC_AMD_CZ_DA7219MX98357_MACH=m
CONFIG_SND_SOC_AMD_CZ_RT5645_MACH=m
-# CONFIG_SND_SOC_ARNDALE_RT5631_ALC5631 is not set
CONFIG_SND_SOC_BD28623=m
# CONFIG_SND_SOC_BT_SCO is not set
CONFIG_SND_SOC_CROS_EC_CODEC=m
@@ -5378,6 +5486,7 @@ CONFIG_SND_SOC_ES8328_SPI=m
# CONFIG_SND_SOC_FSL_AUDMIX is not set
# CONFIG_SND_SOC_FSL_ESAI is not set
# CONFIG_SND_SOC_FSL_MICFIL is not set
+# CONFIG_SND_SOC_FSL_MQS is not set
# CONFIG_SND_SOC_FSL_SAI is not set
# CONFIG_SND_SOC_FSL_SPDIF is not set
# CONFIG_SND_SOC_FSL_SSI is not set
@@ -5391,6 +5500,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5406,7 +5516,9 @@ CONFIG_SND_SOC_INTEL_CHT_BSW_NAU8824_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5645_MACH=m
CONFIG_SND_SOC_INTEL_CHT_BSW_RT5672_MACH=m
CONFIG_SND_SOC_INTEL_CML_H=m
+CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_CML_LP=m
+CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m
# CONFIG_SND_SOC_INTEL_GLK_RT5682_MAX98357A_MACH is not set
CONFIG_SND_SOC_INTEL_HASWELL=m
CONFIG_SND_SOC_INTEL_HASWELL_MACH=m
@@ -5419,11 +5531,15 @@ CONFIG_SND_SOC_INTEL_SKL_HDA_DSP_GENERIC_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_MAX98357A_MACH=m
CONFIG_SND_SOC_INTEL_SKL_NAU88L25_SSM4567_MACH=m
CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
-CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y
+# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
+CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
CONFIG_SND_SOC_INTEL_SST_TOPLEVEL=y
+CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y
CONFIG_SND_SOC=m
CONFIG_SND_SOC_MAX9759=m
CONFIG_SND_SOC_MAX98088=m
@@ -5436,6 +5552,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5455,20 +5572,39 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
CONFIG_SND_SOC_SOF_ACPI=m
+CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y
+CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y
# CONFIG_SND_SOC_SOF_DEBUG is not set
-# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set
+CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y
+# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set
+CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y
+CONFIG_SND_SOC_SOF_HDA_LINK=y
+CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y
+CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y
+CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y
# CONFIG_SND_SOC_SOF_NOCODEC is not set
# CONFIG_SND_SOC_SOF_NOCODEC_SUPPORT is not set
# CONFIG_SND_SOC_SOF_OF is not set
CONFIG_SND_SOC_SOF_PCI=m
# CONFIG_SND_SOC_SOF_STRICT_ABI_CHECKS is not set
+CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y
CONFIG_SND_SOC_SOF_TOPLEVEL=y
CONFIG_SND_SOC_SPDIF=m
# CONFIG_SND_SOC_SSM2305 is not set
@@ -5479,6 +5615,8 @@ CONFIG_SND_SOC_SSM4567=m
# CONFIG_SND_SOC_STA350 is not set
# CONFIG_SND_SOC_STI_SAS is not set
# CONFIG_SND_SOC_TAS2552 is not set
+CONFIG_SND_SOC_TAS2562=m
+CONFIG_SND_SOC_TAS2770=m
# CONFIG_SND_SOC_TAS5086 is not set
# CONFIG_SND_SOC_TAS571X is not set
# CONFIG_SND_SOC_TAS5720 is not set
@@ -5520,6 +5658,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5586,6 +5725,7 @@ CONFIG_SPARSEMEM=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5635,11 +5775,12 @@ CONFIG_SSB_SDIOHOST=y
CONFIG_STACKLEAK_METRICS=y
CONFIG_STACKLEAK_RUNTIME_DISABLE=y
CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
-CONFIG_STACKPROTECTOR_STRONG=y
+# CONFIG_STACKPROTECTOR_STRONG is not set
CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -5656,6 +5797,7 @@ CONFIG_STMMAC_ETH=m
# CONFIG_STMMAC_PLATFORM is not set
# CONFIG_STMMAC_SELFTESTS is not set
CONFIG_STRICT_DEVMEM=y
+CONFIG_STRICT_KERNEL_RWX=y
# CONFIG_STRING_SELFTEST is not set
CONFIG_STRIP_ASM_SYMS=y
CONFIG_ST_UVIS25_I2C=m
@@ -5679,18 +5821,22 @@ CONFIG_SWAP=y
CONFIG_SWIOTLB=y
# CONFIG_SW_SYNC is not set
# CONFIG_SX9500 is not set
+CONFIG_SYMBOLIC_ERRNAME=y
CONFIG_SYNC_FILE=y
# CONFIG_SYNCLINK_CS is not set
CONFIG_SYNCLINK_GT=m
CONFIG_SYNCLINK=m
CONFIG_SYNCLINKMP=m
CONFIG_SYN_COOKIES=y
+# CONFIG_SYNTH_EVENT_GEN_TEST is not set
# CONFIG_SYSCON_REBOOT_MODE is not set
CONFIG_SYSCTL=y
# CONFIG_SYSFS_DEPRECATED is not set
+CONFIG_SYSTEM76_ACPI=m
CONFIG_SYSTEM_BLACKLIST_HASH_LIST=""
CONFIG_SYSTEM_BLACKLIST_KEYRING=y
-# CONFIG_SYSTEM_EXTRA_CERTIFICATE is not set
+CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE=4096
+CONFIG_SYSTEM_EXTRA_CERTIFICATE=y
# CONFIG_SYSTEMPORT is not set
CONFIG_SYSTEM_TRUSTED_KEYRING=y
CONFIG_SYSTEM_TRUSTED_KEYS=""
@@ -5718,6 +5864,7 @@ CONFIG_TCG_NSC=m
# CONFIG_TCG_TIS_I2C_ATMEL is not set
# CONFIG_TCG_TIS_I2C_INFINEON is not set
# CONFIG_TCG_TIS_I2C_NUVOTON is not set
+CONFIG_TCG_TIS_SPI_CR50=y
CONFIG_TCG_TIS_SPI=m
# CONFIG_TCG_TIS_ST33ZP24_I2C is not set
# CONFIG_TCG_TIS_ST33ZP24_SPI is not set
@@ -5813,8 +5960,6 @@ CONFIG_THINKPAD_ACPI=m
# CONFIG_THINKPAD_ACPI_UNSAFE_LEDS is not set
CONFIG_THINKPAD_ACPI_VIDEO=y
CONFIG_THRUSTMASTER_FF=y
-CONFIG_THUNDERBOLT=m
-CONFIG_THUNDERBOLT_NET=m
# CONFIG_TI_ADC081C is not set
# CONFIG_TI_ADC0832 is not set
# CONFIG_TI_ADC084S021 is not set
@@ -5837,6 +5982,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -5844,6 +5990,7 @@ CONFIG_TIGON3=m
# CONFIG_TINYDRM_REPAPER is not set
# CONFIG_TINYDRM_ST7586 is not set
# CONFIG_TINYDRM_ST7735R is not set
+CONFIG_TIPC_CRYPTO=y
CONFIG_TIPC_DIAG=m
CONFIG_TIPC=m
# CONFIG_TIPC_MEDIA_IB is not set
@@ -5854,6 +6001,7 @@ CONFIG_TI_SCI_PROTOCOL=m
CONFIG_TLAN=m
CONFIG_TLS_DEVICE=y
CONFIG_TLS=m
+# CONFIG_TLS_TOE is not set
# CONFIG_TMD_HERMES is not set
# CONFIG_TMP006 is not set
# CONFIG_TMP007 is not set
@@ -5916,7 +6064,6 @@ CONFIG_TOUCHSCREEN_ST1232=m
# CONFIG_TOUCHSCREEN_SUR40 is not set
CONFIG_TOUCHSCREEN_SURFACE3_SPI=m
# CONFIG_TOUCHSCREEN_SX8654 is not set
-CONFIG_TOUCHSCREEN_TI_AM335X_TSC=m
CONFIG_TOUCHSCREEN_TOUCHIT213=m
CONFIG_TOUCHSCREEN_TOUCHRIGHT=m
CONFIG_TOUCHSCREEN_TOUCHWIN=m
@@ -5943,6 +6090,7 @@ CONFIG_TPM_KEY_PARSER=m
# CONFIG_TPS68470_PMIC_OPREGION is not set
CONFIG_TQMX86_WDT=m
CONFIG_TRACE_EVAL_MAP_FILE=y
+# CONFIG_TRACE_EVENT_INJECT is not set
# CONFIG_TRACEPOINT_BENCHMARK is not set
# CONFIG_TRACER_SNAPSHOT_PER_CPU_SWAP is not set
CONFIG_TRACER_SNAPSHOT=y
@@ -5977,6 +6125,7 @@ CONFIG_TUN=m
# CONFIG_TWL6040_CORE is not set
CONFIG_TYPEC_DP_ALTMODE=m
CONFIG_TYPEC_FUSB302=m
+CONFIG_TYPEC_HD3SS3220=m
CONFIG_TYPEC=m
CONFIG_TYPEC_MUX_PI3USB30532=m
CONFIG_TYPEC_NVIDIA_ALTMODE=m
@@ -6033,6 +6182,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ORC=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
@@ -6369,8 +6520,10 @@ CONFIG_V4L_MEM2MEM_DRIVERS=y
# CONFIG_V4L_TEST_DRIVERS is not set
CONFIG_VALIDATE_FS_PARSER=y
CONFIG_VBOXGUEST=m
+CONFIG_VBOXSF_FS=m
# CONFIG_VCNL4000 is not set
CONFIG_VCNL4035=m
+CONFIG_VEML6030=m
# CONFIG_VEML6070 is not set
CONFIG_VETH=m
# CONFIG_VF610_ADC is not set
@@ -6485,7 +6638,6 @@ CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
CONFIG_VIRT_DRIVERS=y
CONFIG_VIRTIO_BALLOON=m
CONFIG_VIRTIO_BLK=m
-# CONFIG_VIRTIO_BLK_SCSI is not set
CONFIG_VIRTIO_CONSOLE=m
CONFIG_VIRTIO_FS=m
CONFIG_VIRTIO_INPUT=m
@@ -6523,6 +6675,7 @@ CONFIG_VOP_BUS=m
CONFIG_VOP=m
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6549,6 +6702,7 @@ CONFIG_W1_SLAVE_DS2408=m
# CONFIG_W1_SLAVE_DS2408_READBACK is not set
CONFIG_W1_SLAVE_DS2413=m
CONFIG_W1_SLAVE_DS2423=m
+CONFIG_W1_SLAVE_DS2430=m
CONFIG_W1_SLAVE_DS2431=m
CONFIG_W1_SLAVE_DS2433_CRC=y
CONFIG_W1_SLAVE_DS2433=m
@@ -6578,6 +6732,7 @@ CONFIG_WATCHDOG=y
CONFIG_WCN36XX=m
CONFIG_WDAT_WDT=m
CONFIG_WDTPCI=m
+# CONFIG_WFX is not set
CONFIG_WIL6210_DEBUGFS=y
CONFIG_WIL6210_ISR_COR=y
CONFIG_WIL6210=m
@@ -6591,6 +6746,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
@@ -6648,11 +6805,11 @@ CONFIG_X86_GENERIC=y
CONFIG_X86_INTEL_LPSS=y
CONFIG_X86_INTEL_MEMORY_PROTECTION_KEYS=y
# CONFIG_X86_INTEL_MID is not set
-CONFIG_X86_INTEL_MPX=y
CONFIG_X86_INTEL_PSTATE=y
# CONFIG_X86_INTEL_TSX_MODE_AUTO is not set
CONFIG_X86_INTEL_TSX_MODE_OFF=y
# CONFIG_X86_INTEL_TSX_MODE_ON is not set
+CONFIG_X86_IOPL_IOPERM=y
# CONFIG_X86_LEGACY_VM86 is not set
CONFIG_X86_MCE_AMD=y
CONFIG_X86_MCE_INJECT=m
@@ -6670,7 +6827,6 @@ CONFIG_X86_PLATFORM_DEVICES=y
CONFIG_X86_PMEM_LEGACY=m
CONFIG_X86_PM_TIMER=y
CONFIG_X86_POWERNOW_K8=m
-# CONFIG_X86_PTDUMP is not set
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_RESERVE_LOW=64
# CONFIG_X86_SPEEDSTEP_CENTRINO is not set
@@ -6767,6 +6923,7 @@ CONFIG_ZLIB_DEFLATE=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZONE_DEVICE=y
CONFIG_ZONE_DMA=y
+# CONFIG_ZONEFS_FS is not set
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
CONFIG_ZRAM=m
@@ -6776,4 +6933,3 @@ CONFIG_ZRAM=m
CONFIG_ZSMALLOC=y
CONFIG_ZSWAP=y
# CONFIG_ZX_TDM is not set
-# CONFIG_ZYNQMP_FIRMWARE_DEBUG is not set
diff --git a/kernel.spec b/kernel.spec
index 0380dc765..ea31d7a74 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -1,6 +1,9 @@
# We have to override the new %%install behavior because, well... the kernel is special.
%global __spec_install_pre %{___build_pre}
+# this should go away soon
+%define _legacy_common_support 1
+
# At the time of this writing (2019-03), RHEL8 packages use w2.xzdio
# compression for rpms (xz, level 2).
# Kernel has several large (hundreds of mbytes) rpms, they take ~5 mins
@@ -85,7 +88,7 @@ Summary: The Linux kernel
# base_sublevel is the kernel version we're starting with and patching
# on top of -- for example, 3.1-rc7-git1 starts with a 3.0 base,
# which yields a base_sublevel of 0.
-%define base_sublevel 4
+%define base_sublevel 6
## If this is a released kernel ##
%if 0%{?released_kernel}
@@ -110,9 +113,9 @@ Summary: The Linux kernel
# The next upstream release sublevel (base_sublevel+1)
%define upstream_sublevel %(echo $((%{base_sublevel} + 1)))
# The rc snapshot level
-%global rcrev 1
+%global rcrev 0
# The git snapshot level
-%define gitrev 1
+%define gitrev 0
# Set rpm version accordingly
%define rpmversion 5.%{upstream_sublevel}.0
%endif
@@ -138,6 +141,12 @@ Summary: The Linux kernel
# kernel-headers
%define with_headers %{?_without_headers: 0} %{?!_without_headers: 1}
%define with_cross_headers %{?_without_cross_headers: 0} %{?!_without_cross_headers: 1}
+# perf
+%define with_perf %{?_without_perf: 0} %{?!_without_perf: 1}
+# tools
+%define with_tools %{?_without_tools: 0} %{?!_without_tools: 1}
+# bpf tool
+%define with_bpftool %{?_without_bpftool: 0} %{?!_without_bpftool: 1}
# kernel-debuginfo
%define with_debuginfo %{?_with_debuginfo: 1} %{?!_with_debuginfo: 0}
# Want to build a the vsdo directories installed
@@ -187,7 +196,7 @@ Summary: The Linux kernel
#
# gcov support
-%define with_gcov %{?_with_gcov: 1} %{?!_with_gcov: 0}
+%define with_gcov %{?_with_gcov:1}%{?!_with_gcov:0}
#
# ipa_clone support
@@ -330,9 +339,11 @@ Summary: The Linux kernel
%if %{with_dbgonly}
%if %{debugbuildsenabled}
%define with_up 0
-%define with_pae 0
%endif
%define with_pae 0
+%define with_tools 0
+%define with_perf 0
+%define with_bpftool 0
%endif
# turn off kABI DUP check and DWARF-based check if kABI check is disabled
@@ -370,6 +381,9 @@ Summary: The Linux kernel
%define with_up 0
%define with_headers 0
%define with_cross_headers 0
+%define with_tools 0
+%define with_perf 0
+%define with_bpftool 0
%define with_selftests 0
%define with_debug 0
%define all_arch_configs kernel-%{version}-*.config
@@ -472,6 +486,9 @@ Summary: The Linux kernel
%define with_up 0
%define with_debug 0
%define with_debuginfo 0
+%define with_perf 0
+%define with_tools 0
+%define with_bpftool 0
%define with_selftests 0
%define with_pae 0
%define _enable_debug_packages 0
@@ -544,6 +561,24 @@ BuildRequires: xmlto, asciidoc, python3-sphinx
%if %{with_sparse}
BuildRequires: sparse
%endif
+%if %{with_perf}
+BuildRequires: zlib-devel binutils-devel newt-devel perl(ExtUtils::Embed) bison flex xz-devel
+BuildRequires: audit-libs-devel
+BuildRequires: java-devel
+%ifnarch %{arm} s390x
+BuildRequires: numactl-devel
+%endif
+%endif
+%if %{with_tools}
+BuildRequires: gettext ncurses-devel
+%ifnarch s390x
+BuildRequires: pciutils-devel
+%endif
+%endif
+%if %{with_bpftool}
+BuildRequires: python3-docutils
+BuildRequires: zlib-devel binutils-devel
+%endif
%if %{with_selftests}
%if 0%{?fedora}
BuildRequires: clang llvm
@@ -593,6 +628,14 @@ BuildRequires: binutils-%{_build_arch}-linux-gnu, gcc-%{_build_arch}-linux-gnu
%define cross_opts CROSS_COMPILE=%{_build_arch}-linux-gnu-
%endif
+# These below are required to build man pages
+%if %{with_perf}
+BuildRequires: xmlto
+%endif
+%if %{with_perf} || %{with_tools}
+BuildRequires: asciidoc
+%endif
+
Source0: https://www.kernel.org/pub/linux/kernel/v5.x/linux-%{kversion}.tar.xz
# Name of the packaged file containing signing key
@@ -609,14 +652,25 @@ Source11: x509.genkey.fedora
Source12: securebootca.cer
Source13: secureboot.cer
+Source14: secureboot_s390.cer
+Source15: secureboot_ppc.cer
%define secureboot_ca %{SOURCE12}
%ifarch x86_64 aarch64
%define secureboot_key %{SOURCE13}
%define pesign_name redhatsecureboot301
%endif
+%ifarch s390x
+%define secureboot_key %{SOURCE14}
+%define pesign_name redhatsecureboot302
+%endif
+%ifarch ppc64le
+%define secureboot_key %{SOURCE15}
+%define pesign_name redhatsecureboot303
+%endif
-%else # released_kernel
+# released_kernel
+%else
Source12: redhatsecurebootca2.cer
Source13: redhatsecureboot003.cer
@@ -625,9 +679,10 @@ Source13: redhatsecureboot003.cer
%define secureboot_key %{SOURCE13}
%define pesign_name redhatsecureboot003
-%endif # released_kernel
+# released_kernel
+%endif
-Source15: mod-extra.list.rhel
+Source22: mod-extra.list.rhel
Source16: mod-extra.list.fedora
Source17: mod-extra.sh
Source18: mod-sign.sh
@@ -761,13 +816,12 @@ Source5000: patch-5.%{base_sublevel}-git%{gitrev}.xz
# 200 - x86 / secureboot
# bz 1497559 - Make kernel MODSIGN code not error on missing variables
-Patch200: 0001-Make-get_cert_list-not-complain-about-cert-lists-tha.patch
Patch201: 0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch
Patch202: 0003-Make-get_cert_list-use-efi_status_to_str-to-print-er.patch
Patch204: efi-secureboot.patch
-Patch205: lift-lockdown-sysrq.patch
+Patch206: s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch
# 300 - ARM patches
Patch300: arm64-Add-option-of-13-for-FORCE_MAX_ZONEORDER.patch
@@ -780,20 +834,49 @@ Patch302: ACPI-scan-Fix-regression-related-to-X-Gene-UARTs.patch
# rhbz 1574718
Patch303: ACPI-irq-Workaround-firmware-issue-on-X-Gene-based-m400.patch
-Patch305: ARM-tegra-usb-no-reset.patch
+Patch304: ARM-tegra-usb-no-reset.patch
+
+# Raspberry Pi
+# https://patchwork.kernel.org/cover/11353083/
+Patch310: arm64-pinctrl-bcm2835-Add-support-for-all-BCM2711-GPIOs.patch
+# v5 https://patchwork.kernel.org/cover/11429245/
+Patch311: USB-pci-quirks-Add-Raspberry-Pi-4-quirk.patch
+# https://patchwork.kernel.org/patch/11372935/
+Patch312: bcm2835-irqchip-Quiesce-IRQs-left-enabled-by-bootloader.patch
+# https://patchwork.kernel.org/patch/11420129/
+Patch313: ARM-dts-bcm2711-Move-emmc2-into-its-own-bus.patch
# Tegra bits
-Patch320: arm64-tegra-jetson-tx1-fixes.patch
-# https://www.spinics.net/lists/linux-tegra/msg43110.html
-Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
-# https://patchwork.kernel.org/patch/11171225/
-Patch322: mfd-max77620-Do-not-allocate-IRQs-upfront.patch
-# https://patchwork.ozlabs.org/patch/1170631/
-Patch323: gpio-max77620-Use-correct-unit-for-debounce-times.patch
-# https://www.spinics.net/lists/linux-tegra/msg44216.html
-Patch324: arm64-tegra186-enable-USB-on-Jetson-TX2.patch
-# https://patchwork.kernel.org/patch/11224177/
-Patch325: arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
+# https://www.spinics.net/lists/linux-tegra/msg48152.html
+Patch320: ARM64-Tegra-fixes.patch
+# http://patchwork.ozlabs.org/patch/1230891/
+Patch321: arm64-serial-8250_tegra-Create-Tegra-specific-8250-driver.patch
+# https://lkml.org/lkml/2020/2/14/401
+Patch323: arm64-tegra-fix-pcie.patch
+# http://patchwork.ozlabs.org/patch/1243162/
+Patch324: regulator-pwm-Don-t-warn-on-probe-deferral.patch
+# http://patchwork.ozlabs.org/patch/1243112/
+Patch325: backlight-lp855x-Ensure-regulators-are-disabled-on-probe-failure.patch
+# https://patchwork.ozlabs.org/patch/1261638/
+Patch326: arm64-drm-tegra-Fix-SMMU-support-on-Tegra124-and-Tegra210.patch
+
+# Coral
+Patch330: arm64-dts-imx8mq-phanbell-Add-support-for-ethernet.patch
+
+# Pine64 bits
+# 340-345 queued for 5.7
+Patch340: arm64-pinebook-fixes.patch
+Patch341: arm64-a64-mbus.patch
+# v4 https://patchwork.kernel.org/cover/11420797/
+Patch342: Add-support-for-the-pine64-Pinebook-Pro.patch
+# https://patchwork.kernel.org/cover/11405517/
+Patch343: Add-LCD-support-for-Pine64-Pinebook-1080p.patch
+# https://lkml.org/lkml/2020/1/15/1320
+Patch344: arm64-pine64-pinetab.patch
+# https://www.spinics.net/lists/arm-kernel/msg789135.html
+Patch345: arm64-pine64-pinephone.patch
+# https://patchwork.kernel.org/cover/11440399/
+Patch346: Add-support-for-PinePhone-LCD-panel.patch
# 400 - IBM (ppc/s390x) patches
@@ -817,58 +900,11 @@ Patch504: 0001-mm-kmemleak-skip-late_init-if-not-skip-disable.patch
# https://lkml.org/lkml/2019/8/29/1772
Patch505: ARM-fix-__get_user_check-in-case-uaccess_-calls-are-not-inlined.patch
-# CVE-2019-19071 rhbz 1774949 1774950
-Patch509: rsi-release-skb-if-rsi_prepare_beacon-fails.patch
-
-# CVE-2019-19070 rhbz 1774957 1774958
-Patch510: spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch
-
-# CVE-2019-19068 rhbz 1774963 1774965
-Patch511: rtl8xxxu-prevent-leaking-urb.patch
-
-# CVE-2019-19043 rhbz 1774972 1774973
-Patch512: net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch
-
-# CVE-2019-19066 rhbz 1774976 1774978
-Patch513: scsi-bfa-release-allocated-memory-in-case-of-error.patch
-
-# CVE-2019-19046 rhbz 1774988 1774989
-Patch514: ipmi-Fix-memory-leak-in-__ipmi_bmc_register.patch
+# More DP-MST fixes, pending for 5.7
+Patch507: drm-dp-mst-error-handling-improvements.patch
-# CVE-2019-19050 rhbz 1774998 1775002
-# CVE-2019-19062 rhbz 1775021 1775023
-Patch515: crypto-user-fix-memory-leak-in-crypto_reportstat.patch
-
-# CVE-2019-19064 rhbz 1775010 1775011
-Patch516: spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch
-
-# CVE-2019-19063 rhbz 1775015 1775016
-Patch517: rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch
-
-# CVE-2019-19057 rhbz 1775050 1775051
-Patch520: mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch
-
-# CVE-2019-19053 rhbz 1775956 1775110
-Patch521: rpmsg-char-release-allocated-memory.patch
-
-# CVE-2019-19056 rhbz 1775097 1775115
-Patch522: mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch
-
-# CVE-2019-19054 rhbz 1775063 1775117
-Patch524: media-rc-prevent-memory-leak-in-cx23888_ir_probe.patch
-
-# CVE-2019-14895 rhbz 1774870 1776139
-Patch525: mwifiex-fix-possible-heap-overflow-in-mwifiex_process_country_ie.patch
-
-# CVE-2019-14896 rhbz 1774875 1776143
-# CVE-2019-14897 rhbz 1774879 1776146
-Patch526: libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch
-
-# CVE-2019-14901 rhbz 1773519 1776184
-Patch527: mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch
-
-# CVE-2019-19078 rhbz 1776354 1776353
-Patch528: ath10k-fix-memory-leak.patch
+# https://bugzilla.redhat.com/show_bug.cgi?id=1811850
+Patch509: drm-i915-backports.patch
# END OF PATCH DEFINITIONS
@@ -950,7 +986,127 @@ Provides: installonlypkg(kernel)
This package is required by %{name}-debuginfo subpackages.
It provides the kernel source files common to all builds.
+%if %{with_perf}
+%package -n perf
+Summary: Performance monitoring for the Linux kernel
+License: GPLv2
+%description -n perf
+This package contains the perf tool, which enables performance monitoring
+of the Linux kernel.
+
+%package -n perf-debuginfo
+Summary: Debug information for package perf
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+AutoReqProv: no
+%description -n perf-debuginfo
+This package provides debug information for the perf package.
+
+# Note that this pattern only works right to match the .build-id
+# symlinks because of the trailing nonmatching alternation and
+# the leading .*, because of find-debuginfo.sh's buggy handling
+# of matching the pattern against the symlinks file.
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/perf(\.debug)?|.*%%{_libexecdir}/perf-core/.*|.*%%{_libdir}/traceevent/plugins/.*|.*%%{_libdir}/libperf-jvmti.so(\.debug)?|XXX' -o perf-debuginfo.list}
+
+%package -n python3-perf
+Summary: Python bindings for apps which will manipulate perf events
+%description -n python3-perf
+The python3-perf package contains a module that permits applications
+written in the Python programming language to use the interface
+to manipulate perf events.
+
+%package -n python3-perf-debuginfo
+Summary: Debug information for package perf python bindings
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+AutoReqProv: no
+%description -n python3-perf-debuginfo
+This package provides debug information for the perf python bindings.
+
+# the python_sitearch macro should already be defined from above
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{python3_sitearch}/perf.*so(\.debug)?|XXX' -o python3-perf-debuginfo.list}
+
+# with_perf
+%endif
+
+%if %{with_tools}
+%package -n kernel-tools
+Summary: Assortment of tools for the Linux kernel
+License: GPLv2
+%ifarch %{cpupowerarchs}
+Provides: cpupowerutils = 1:009-0.6.p1
+Obsoletes: cpupowerutils < 1:009-0.6.p1
+Provides: cpufreq-utils = 1:009-0.6.p1
+Provides: cpufrequtils = 1:009-0.6.p1
+Obsoletes: cpufreq-utils < 1:009-0.6.p1
+Obsoletes: cpufrequtils < 1:009-0.6.p1
+Obsoletes: cpuspeed < 1:1.5-16
+Requires: kernel-tools-libs = %{version}-%{release}
+%endif
+%define __requires_exclude ^%{_bindir}/python
+%description -n kernel-tools
+This package contains the tools/ directory from the kernel source
+and the supporting documentation.
+
+%package -n kernel-tools-libs
+Summary: Libraries for the kernels-tools
+License: GPLv2
+%description -n kernel-tools-libs
+This package contains the libraries built from the tools/ directory
+from the kernel source.
+
+%package -n kernel-tools-libs-devel
+Summary: Assortment of tools for the Linux kernel
+License: GPLv2
+Requires: kernel-tools = %{version}-%{release}
+%ifarch %{cpupowerarchs}
+Provides: cpupowerutils-devel = 1:009-0.6.p1
+Obsoletes: cpupowerutils-devel < 1:009-0.6.p1
+%endif
+Requires: kernel-tools-libs = %{version}-%{release}
+Provides: kernel-tools-devel
+%description -n kernel-tools-libs-devel
+This package contains the development files for the tools/ directory from
+the kernel source.
+
+%package -n kernel-tools-debuginfo
+Summary: Debug information for package kernel-tools
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+AutoReqProv: no
+%description -n kernel-tools-debuginfo
+This package provides debug information for package kernel-tools.
+
+# Note that this pattern only works right to match the .build-id
+# symlinks because of the trailing nonmatching alternation and
+# the leading .*, because of find-debuginfo.sh's buggy handling
+# of matching the pattern against the symlinks file.
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_bindir}/centrino-decode(\.debug)?|.*%%{_bindir}/powernow-k8-decode(\.debug)?|.*%%{_bindir}/cpupower(\.debug)?|.*%%{_libdir}/libcpupower.*|.*%%{_bindir}/turbostat(\.debug)?|.*%%{_bindir}/x86_energy_perf_policy(\.debug)?|.*%%{_bindir}/tmon(\.debug)?|.*%%{_bindir}/lsgpio(\.debug)?|.*%%{_bindir}/gpio-hammer(\.debug)?|.*%%{_bindir}/gpio-event-mon(\.debug)?|.*%%{_bindir}/iio_event_monitor(\.debug)?|.*%%{_bindir}/iio_generic_buffer(\.debug)?|.*%%{_bindir}/lsiio(\.debug)?|XXX' -o kernel-tools-debuginfo.list}
+
+# with_tools
+%endif
+
+%if %{with_bpftool}
+
+%package -n bpftool
+Summary: Inspection and simple manipulation of eBPF programs and maps
+License: GPLv2
+%description -n bpftool
+This package contains the bpftool, which allows inspection and simple
+manipulation of eBPF programs and maps.
+
+%package -n bpftool-debuginfo
+Summary: Debug information for package bpftool
+Group: Development/Debug
+Requires: %{name}-debuginfo-common-%{_target_cpu} = %{version}-%{release}
+AutoReqProv: no
+%description -n bpftool-debuginfo
+This package provides debug information for the bpftool package.
+
+%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_sbindir}/bpftool(\.debug)?|XXX' -o bpftool-debuginfo.list}
+
+# with_bpftool
+%endif
+
%if %{with_selftests}
+
%package selftests-internal
Summary: Kernel samples and selftests
License: GPLv2
@@ -958,12 +1114,14 @@ Requires: binutils, bpftool, iproute-tc, nmap-ncat
Requires: kernel-modules-internal = %{version}-%{release}
%description selftests-internal
Kernel sample programs and selftests.
-%{nil}
+
# Note that this pattern only works right to match the .build-id
# symlinks because of the trailing nonmatching alternation and
# the leading .*, because of find-debuginfo.sh's buggy handling
# of matching the pattern against the symlinks file.
%{expand:%%global _find_debuginfo_opts %{?_find_debuginfo_opts} -p '.*%%{_libexecdir}/(ksamples|kselftests)/.*|XXX' -o selftests-debuginfo.list}
+
+# with_selftests
%endif
%if %{with_gcov}
@@ -1161,6 +1319,7 @@ Cortex-A15 devices with LPAE and HW virtualisation support
%description zfcpdump-core
The kernel package contains the Linux kernel (vmlinuz) for use by the
zfcpdump infrastructure.
+# with_zfcpdump
%endif
%define variant_summary The Linux kernel compiled with extra debugging enabled
@@ -1418,8 +1577,7 @@ git am %{patches}
# Any further pre-build tree manipulations happen here.
chmod +x scripts/checkpatch.pl
-chmod +x tools/objtool/sync-check.sh
-mv COPYING COPYING-%{version}
+mv COPYING COPYING-%{version}-%{release}
# This Prevents scripts/setlocalversion from mucking with our version numbers.
touch .scmversion
@@ -1437,6 +1595,7 @@ pathfix.py -i "%{__python3} %{py3_shbang_opts}" -p -n \
scripts/show_delta \
scripts/diffconfig \
scripts/bloat-o-meter \
+ scripts/jobserver-exec \
tools/perf/tests/attr.py \
tools/perf/scripts/python/stat-cpi.py \
tools/perf/scripts/python/sched-migration.py \
@@ -1684,7 +1843,9 @@ BuildKernel() {
if [ "$KernelExtension" == "gz" ]; then
gzip -f9 $SignImage
fi
+ # signkernel
%endif
+
$CopyKernel $KernelImage \
$RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
chmod 755 $RPM_BUILD_ROOT/%{image_install_path}/$InstallName-$KernelVer
@@ -1699,7 +1860,7 @@ BuildKernel() {
if [ $DoModules -eq 1 ]; then
# Override $(mod-fw) because we don't want it to install any firmware
# we'll get it from the linux-firmware package and we don't want conflicts
- %{make} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT %{?_smp_mflags} modules_install KERNELRELEASE=$KernelVer mod-fw=
+ %{make} %{?_smp_mflags} ARCH=$Arch INSTALL_MOD_PATH=$RPM_BUILD_ROOT %{?_smp_mflags} modules_install KERNELRELEASE=$KernelVer mod-fw=
fi
%if %{with_gcov}
@@ -1738,6 +1899,12 @@ BuildKernel() {
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/extra
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/internal
mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/updates
+%if 0%{!?fedora:1}
+ mkdir -p $RPM_BUILD_ROOT/lib/modules/$KernelVer/weak-updates
+%endif
+ # CONFIG_KERNEL_HEADER_TEST generates some extra files in the process of
+ # testing so just delete
+ find . -name *.h.s -delete
# first copy everything
cp --parents `find -type f -name "Makefile*" -o -name "Kconfig*"` $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
cp Module.symvers $RPM_BUILD_ROOT/lib/modules/$KernelVer/build
@@ -1755,13 +1922,15 @@ BuildKernel() {
echo "**** GENERATING kernel ABI metadata ****"
gzip -c9 < Module.symvers > $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz
cp $RPM_BUILD_ROOT/boot/symvers-$KernelVer.gz $RPM_BUILD_ROOT/lib/modules/$KernelVer/symvers.gz
+
%if %{with_kabichk}
echo "**** kABI checking is enabled in kernel SPEC file. ****"
chmod 0755 $RPM_SOURCE_DIR/check-kabi
if [ -e $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour ]; then
cp $RPM_SOURCE_DIR/Module.kabi_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi
$RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
- rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around.
+ # for now, don't keep it around.
+ rm $RPM_BUILD_ROOT/Module.kabi
else
echo "**** NOTE: Cannot find reference Module.kabi file. ****"
fi
@@ -1772,7 +1941,8 @@ BuildKernel() {
if [ -e $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour ]; then
cp $RPM_SOURCE_DIR/Module.kabi_dup_%{_target_cpu}$Flavour $RPM_BUILD_ROOT/Module.kabi
$RPM_SOURCE_DIR/check-kabi -k $RPM_BUILD_ROOT/Module.kabi -s Module.symvers || exit 1
- rm $RPM_BUILD_ROOT/Module.kabi # for now, don't keep it around.
+ # for now, don't keep it around.
+ rm $RPM_BUILD_ROOT/Module.kabi
else
echo "**** NOTE: Cannot find DUP reference Module.kabi file. ****"
fi
@@ -1964,10 +2134,9 @@ BuildKernel() {
mkdir restore
cp -r lib/modules/$KernelVer/* restore/.
- # don't include anything going into k-m-e in the file lists
+ # don't include anything going into k-m-e and k-m-i in the file lists
rm -rf lib/modules/$KernelVer/{extra,internal}
-
if [ $DoModules -eq 1 ]; then
# Find all the module files and filter them out into the core and
# modules lists. This actually removes anything going into -modules
@@ -2103,6 +2272,60 @@ BuildKernel %make_target %kernel_image %{use_vdso} lpae
BuildKernel %make_target %kernel_image %{_use_vdso}
%endif
+%global perf_make \
+ make -s EXTRA_CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" %{?cross_opts} -C tools/perf V=1 NO_PERF_READ_VDSO32=1 NO_PERF_READ_VDSOX32=1 WERROR=0 NO_LIBUNWIND=1 HAVE_CPLUS_DEMANGLE=1 NO_GTK2=1 NO_STRLCPY=1 NO_BIONIC=1 prefix=%{_prefix} PYTHON=%{__python3}
+%if %{with_perf}
+# perf
+# make sure check-headers.sh is executable
+chmod +x tools/perf/check-headers.sh
+%{perf_make} DESTDIR=$RPM_BUILD_ROOT all
+%endif
+
+%global tools_make \
+ %{make} CFLAGS="${RPM_OPT_FLAGS}" LDFLAGS="%{__global_ldflags}" V=1
+
+%if %{with_tools}
+%ifarch %{cpupowerarchs}
+# cpupower
+# make sure version-gen.sh is executable.
+chmod +x tools/power/cpupower/utils/version-gen.sh
+%{tools_make} %{?_smp_mflags} -C tools/power/cpupower CPUFREQ_BENCH=false
+%ifarch x86_64
+ pushd tools/power/cpupower/debug/x86_64
+ %{tools_make} %{?_smp_mflags} centrino-decode powernow-k8-decode
+ popd
+%endif
+%ifarch x86_64
+ pushd tools/power/x86/x86_energy_perf_policy/
+ %{tools_make}
+ popd
+ pushd tools/power/x86/turbostat
+ %{tools_make}
+ popd
+ pushd tools/power/x86/intel-speed-select
+ %{make}
+ popd
+%endif
+%endif
+pushd tools/thermal/tmon/
+%{tools_make}
+popd
+pushd tools/iio/
+%{make}
+popd
+pushd tools/gpio/
+%{make}
+popd
+%endif
+
+%global bpftool_make \
+ make EXTRA_CFLAGS="${RPM_OPT_FLAGS}" EXTRA_LDFLAGS="%{__global_ldflags}" DESTDIR=$RPM_BUILD_ROOT V=1
+%if %{with_bpftool}
+pushd tools/bpf/bpftool
+%{bpftool_make}
+popd
+%endif
+
%if %{with_selftests}
%{make} -s ARCH=$Arch V=1 samples/bpf/
pushd tools/testing/selftests
@@ -2114,7 +2337,7 @@ popd
%if %{with_doc}
# Make the HTML pages.
-make htmldocs || %{doc_build_fail}
+make PYTHON=/usr/bin/python3 htmldocs || %{doc_build_fail}
# sometimes non-world-readable files sneak into the kernel source tree
chmod -R a=rX Documentation
@@ -2206,6 +2429,7 @@ docdir=$RPM_BUILD_ROOT%{_datadir}/doc/kernel-doc-%{rpmversion}
mkdir -p $docdir
tar -h -f - --exclude=man --exclude='.*' -c Documentation | tar xf - -C $docdir
+# with_doc
%endif
# We have to do the headers install before the tools install because the
@@ -2223,7 +2447,11 @@ find $RPM_BUILD_ROOT/usr/include \
%endif
%if %{with_cross_headers}
+%if 0%{?fedora}
HDR_ARCH_LIST='arm arm64 powerpc s390 x86'
+%else
+HDR_ARCH_LIST='arm64 powerpc s390 x86'
+%endif
mkdir -p $RPM_BUILD_ROOT/usr/tmp-headers
for arch in $HDR_ARCH_LIST; do
@@ -2248,8 +2476,87 @@ rm -rf $RPM_BUILD_ROOT/usr/tmp-headers
# kabi directory
INSTALL_KABI_PATH=$RPM_BUILD_ROOT/lib/modules/
mkdir -p $INSTALL_KABI_PATH
+
# install kabi releases directories
tar xjvf %{SOURCE300} -C $INSTALL_KABI_PATH
+# with_kernel_abi_whitelists
+%endif
+
+%if %{with_perf}
+# perf tool binary and supporting scripts/binaries
+%{perf_make} DESTDIR=$RPM_BUILD_ROOT lib=%{_lib} install-bin install-traceevent-plugins
+# remove the 'trace' symlink.
+rm -f %{buildroot}%{_bindir}/trace
+
+# For both of the below, yes, this should be using a macro but right now
+# it's hard coded and we don't actually want it anyway right now.
+# Whoever wants examples can fix it up!
+
+# remove examples
+rm -rf %{buildroot}/usr/lib/perf/examples
+# remove the stray files that somehow got packaged
+rm -rf %{buildroot}/usr/lib/perf/include/bpf/bpf.h
+rm -rf %{buildroot}/usr/lib/perf/include/bpf/stdio.h
+rm -rf %{buildroot}/usr/lib/perf/include/bpf/linux/socket.h
+rm -rf %{buildroot}/usr/lib/perf/include/bpf/pid_filter.h
+rm -rf %{buildroot}/usr/lib/perf/include/bpf/unistd.h
+
+# python-perf extension
+%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-python_ext
+
+# perf man pages (note: implicit rpm magic compresses them later)
+mkdir -p %{buildroot}/%{_mandir}/man1
+%{perf_make} DESTDIR=$RPM_BUILD_ROOT install-man
+%endif
+
+%if %{with_tools}
+%ifarch %{cpupowerarchs}
+%{make} -C tools/power/cpupower DESTDIR=$RPM_BUILD_ROOT libdir=%{_libdir} mandir=%{_mandir} CPUFREQ_BENCH=false install
+rm -f %{buildroot}%{_libdir}/*.{a,la}
+%find_lang cpupower
+mv cpupower.lang ../
+%ifarch x86_64
+ pushd tools/power/cpupower/debug/x86_64
+ install -m755 centrino-decode %{buildroot}%{_bindir}/centrino-decode
+ install -m755 powernow-k8-decode %{buildroot}%{_bindir}/powernow-k8-decode
+ popd
+%endif
+chmod 0755 %{buildroot}%{_libdir}/libcpupower.so*
+mkdir -p %{buildroot}%{_unitdir} %{buildroot}%{_sysconfdir}/sysconfig
+install -m644 %{SOURCE2000} %{buildroot}%{_unitdir}/cpupower.service
+install -m644 %{SOURCE2001} %{buildroot}%{_sysconfdir}/sysconfig/cpupower
+%endif
+%ifarch x86_64
+ mkdir -p %{buildroot}%{_mandir}/man8
+ pushd tools/power/x86/x86_energy_perf_policy
+ %{tools_make} DESTDIR=%{buildroot} install
+ popd
+ pushd tools/power/x86/turbostat
+ %{tools_make} DESTDIR=%{buildroot} install
+ popd
+ pushd tools/power/x86/intel-speed-select
+ %{tools_make} CFLAGS+="-D_GNU_SOURCE -Iinclude" DESTDIR=%{buildroot} install
+ popd
+%endif
+pushd tools/thermal/tmon
+%{tools_make} INSTALL_ROOT=%{buildroot} install
+popd
+pushd tools/iio
+make DESTDIR=%{buildroot} install
+popd
+pushd tools/gpio
+make DESTDIR=%{buildroot} install
+popd
+pushd tools/kvm/kvm_stat
+make INSTALL_ROOT=%{buildroot} install-tools
+make INSTALL_ROOT=%{buildroot} install-man
+popd
+%endif
+
+%if %{with_bpftool}
+pushd tools/bpf/bpftool
+%{bpftool_make} prefix=%{_prefix} bash_compdir=%{_sysconfdir}/bash_completion.d/ mandir=%{_mandir} install doc-install
+popd
%endif
%if %{with_selftests}
@@ -2298,6 +2605,18 @@ find -type f ! -executable -exec install -D -m644 {} %{buildroot}%{_libexecdir}/
popd
%endif
+# We have to do the headers checksum calculation after the tools install because
+# these might end up installing their own set of headers on top of kernel's
+%if %{with_headers}
+# compute a content hash to export as Provides: kernel-headers-checksum
+HEADERS_CHKSUM=$(export LC_ALL=C; find $RPM_BUILD_ROOT/usr/include -type f -name "*.h" \
+ ! -path $RPM_BUILD_ROOT/usr/include/linux/version.h | \
+ sort | xargs cat | sha1sum - | cut -f 1 -d ' ');
+# export the checksum via usr/include/linux/version.h, so the dynamic
+# find-provides can grab the hash to update it accordingly
+echo "#define KERNEL_HEADERS_CHECKSUM \"$HEADERS_CHKSUM\"" >> $RPM_BUILD_ROOT/usr/include/linux/version.h
+%endif
+
###
### clean
###
@@ -2306,6 +2625,14 @@ popd
### scripts
###
+%if %{with_tools}
+%post -n kernel-tools-libs
+/sbin/ldconfig
+
+%postun -n kernel-tools-libs
+/sbin/ldconfig
+%endif
+
#
# This macro defines a %%post script for a kernel*-devel package.
# %%kernel_devel_post [<subpackage>]
@@ -2373,6 +2700,12 @@ fi\
#
%define kernel_variant_posttrans() \
%{expand:%%posttrans %{?1:%{1}-}core}\
+%if 0%{!?fedora:1}\
+if [ -x %{_sbindir}/weak-modules ]\
+then\
+ %{_sbindir}/weak-modules --add-kernel %{KVERREL}%{?1:+%{1}} || exit $?\
+fi\
+%endif\
/bin/kernel-install add %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\
%{nil}
@@ -2402,6 +2735,12 @@ fi}\
%define kernel_variant_preun() \
%{expand:%%preun %{?1:%{1}-}core}\
/bin/kernel-install remove %{KVERREL}%{?1:+%{1}} /lib/modules/%{KVERREL}%{?1:+%{1}}/vmlinuz || exit $?\
+%if 0%{!?fedora:1}\
+if [ -x %{_sbindir}/weak-modules ]\
+then\
+ %{_sbindir}/weak-modules --remove-kernel %{KVERREL}%{?1:+%{1}} || exit $?\
+fi\
+%endif\
%{nil}
%kernel_variant_preun
@@ -2461,6 +2800,100 @@ fi
%dir %{_datadir}/doc/kernel-doc-%{rpmversion}
%endif
+%if %{with_perf}
+%files -n perf
+%{_bindir}/perf
+%{_libdir}/libperf-jvmti.so
+%dir %{_libdir}/traceevent/plugins
+%{_libdir}/traceevent/plugins/*
+%dir %{_libexecdir}/perf-core
+%{_libexecdir}/perf-core/*
+%{_datadir}/perf-core/*
+%{_mandir}/man[1-8]/perf*
+%{_sysconfdir}/bash_completion.d/perf
+%doc linux-%{KVERREL}/tools/perf/Documentation/examples.txt
+%{_docdir}/perf-tip/tips.txt
+
+%files -n python3-perf
+%{python3_sitearch}/*
+
+%if %{with_debuginfo}
+%files -f perf-debuginfo.list -n perf-debuginfo
+
+%files -f python3-perf-debuginfo.list -n python3-perf-debuginfo
+%endif
+# with_perf
+%endif
+
+%if %{with_tools}
+%files -n kernel-tools
+%ifarch %{cpupowerarchs}
+%files -n kernel-tools -f cpupower.lang
+%{_bindir}/cpupower
+%{_datadir}/bash-completion/completions/cpupower
+%ifarch x86_64
+%{_bindir}/centrino-decode
+%{_bindir}/powernow-k8-decode
+%endif
+%{_unitdir}/cpupower.service
+%{_mandir}/man[1-8]/cpupower*
+%config(noreplace) %{_sysconfdir}/sysconfig/cpupower
+%ifarch x86_64
+%{_bindir}/x86_energy_perf_policy
+%{_mandir}/man8/x86_energy_perf_policy*
+%{_bindir}/turbostat
+%{_mandir}/man8/turbostat*
+%{_bindir}/intel-speed-select
+%endif
+# cpupowerarchs
+%endif
+%{_bindir}/tmon
+%{_bindir}/iio_event_monitor
+%{_bindir}/iio_generic_buffer
+%{_bindir}/lsiio
+%{_bindir}/lsgpio
+%{_bindir}/gpio-hammer
+%{_bindir}/gpio-event-mon
+%{_mandir}/man1/kvm_stat*
+%{_bindir}/kvm_stat
+
+%if %{with_debuginfo}
+%files -f kernel-tools-debuginfo.list -n kernel-tools-debuginfo
+%endif
+
+%ifarch %{cpupowerarchs}
+%files -n kernel-tools-libs
+%{_libdir}/libcpupower.so.0
+%{_libdir}/libcpupower.so.0.0.1
+
+%files -n kernel-tools-libs-devel
+%{_libdir}/libcpupower.so
+%{_includedir}/cpufreq.h
+%endif
+# with_tools
+%endif
+
+%if %{with_bpftool}
+%files -n bpftool
+%{_sbindir}/bpftool
+%{_sysconfdir}/bash_completion.d/bpftool
+%{_mandir}/man8/bpftool-cgroup.8.gz
+%{_mandir}/man8/bpftool-gen.8.gz
+%{_mandir}/man8/bpftool-map.8.gz
+%{_mandir}/man8/bpftool-prog.8.gz
+%{_mandir}/man8/bpftool-perf.8.gz
+%{_mandir}/man8/bpftool.8.gz
+%{_mandir}/man7/bpf-helpers.7.gz
+%{_mandir}/man8/bpftool-net.8.gz
+%{_mandir}/man8/bpftool-feature.8.gz
+%{_mandir}/man8/bpftool-btf.8.gz
+
+%if %{with_debuginfo}
+%files -f bpftool-debuginfo.list -n bpftool-debuginfo
+%defattr(-,root,root)
+%endif
+%endif
+
%if %{with_selftests}
%files selftests-internal
%{_libexecdir}/ksamples
@@ -2492,7 +2925,7 @@ fi
%if %{2}\
%{expand:%%files -f kernel-%{?3:%{3}-}core.list %{?1:-f kernel-%{?3:%{3}-}ldsoconf.list} %{?3:%{3}-}core}\
%{!?_licensedir:%global license %%doc}\
-%license linux-%{KVERREL}/COPYING-%{version}\
+%license linux-%{KVERREL}/COPYING-%{version}-%{release}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/%{?-k:%{-k*}}%{!?-k:vmlinuz}\
%ghost /%{image_install_path}/%{?-k:%{-k*}}%{!?-k:vmlinuz}-%{KVERREL}%{?3:+%{3}}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/.vmlinuz.hmac \
@@ -2515,6 +2948,9 @@ fi
/lib/modules/%{KVERREL}%{?3:+%{3}}/source\
/lib/modules/%{KVERREL}%{?3:+%{3}}/updates\
/lib/modules/%{KVERREL}%{?3:+%{3}}/bls.conf\
+%if 0%{!?fedora:1}\
+/lib/modules/%{KVERREL}%{?3:+%{3}}/weak-updates\
+%endif\
%{_datadir}/doc/kernel-keys/%{KVERREL}%{?3:+%{3}}/kernel-signing-ca.cer\
%ifarch s390x ppc64le\
%if 0%{!?4:1}\
@@ -2532,9 +2968,6 @@ fi
%{expand:%%files %{?3:%{3}-}modules-extra}\
%config(noreplace) /etc/modprobe.d/*-blacklist.conf\
/lib/modules/%{KVERREL}%{?3:+%{3}}/extra\
-%%defattr(-,root,root)\
-%defverify(not mtime)\
-/usr/src/kernels/%{KVERREL}%{?3:+%{3}}\
%{expand:%%files %{?3:%{3}-}modules-internal}\
/lib/modules/%{KVERREL}%{?3:+%{3}}/internal\
%if %{with_debuginfo}\
@@ -2571,6 +3004,293 @@ fi
#
#
%changelog
+* Mon Mar 30 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-1
+- Linux v5.6
+
+* Fri Mar 27 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc7.git1.1
+- Linux v5.6-rc7-227-gf3e69428b5e2
+
+* Fri Mar 27 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Mar 23 2020 Peter Robinson <pbrobinson@gmail.com> - 5.6.0-0.rc7.git0.1
+- Linux v5.6-rc7
+
+* Mon Mar 23 2020 Peter Robinson <pbrobinson@gmail.com>
+- Disable debugging options.
+
+* Fri Mar 20 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc6.git2.1
+- Linux v5.6-rc6-115-g5ad0ec0b8652
+- Switch Secure Boot to lock down to integrity mode (rhbz 1815571)
+
+* Wed Mar 18 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc6.git1.1
+- Linux v5.6-rc6-9-gac309e7744be
+
+* Wed Mar 18 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Tue Mar 17 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc6.git0.1
+- Linux v5.6-rc6
+
+* Tue Mar 17 2020 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Mar 13 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc5.git2.1
+- Linux v5.6-rc5-204-g0d81a3f29c0a
+
+* Thu Mar 12 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc5.git1.1
+- Linux v5.6-rc5-53-g3cc6e2c599cd
+
+* Thu Mar 12 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Tue Mar 10 2020 Jeremy Cline <jcline@redhat.com>
+- A series of eDP backlight fixes for i915 (rhbz 1811850)
+
+* Mon Mar 09 2020 Hans de Goede <hdegoede@redhat.com>
+- Fix only 1 monitor working on DP-MST docking stations (rhbz 1809681)
+- Fix backtraces on various buggy BIOS-es (rhbz 1564895, 1808874)
+- Add /etc/modprobe.d/floppy-blacklist.conf to fix auto-loading of the
+ legacy floppy driver (rhbz 1789155)
+
+* Mon Mar 09 2020 Peter Robinson <pbrobinson@gmail.com> - 5.6.0-0.rc5.git0.1
+- Linux v5.6-rc5
+
+* Mon Mar 09 2020 Peter Robinson <pbrobinson@gmail.com>
+- Disable debugging options.
+
+* Fri Mar 06 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc4.git1.1
+- Linux v5.6-rc4-135-gaeb542a1b5c5
+
+* Fri Mar 06 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Mar 02 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc4.git0.1
+- Linux v5.6-rc4
+
+* Mon Mar 02 2020 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Feb 28 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc3.git3.1
+- Linux v5.6-rc3-195-gc60c04021353
+
+* Thu Feb 27 2020 Peter Robinson <pbrobinson@fedoraproject.org>
+- Fixes and enhancements to some AllWinner Pine64 devices
+- Some fixes for Tegra devices
+- Initial support for the Pinebook Pro
+
+* Thu Feb 27 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc3.git2.1
+- Linux v5.6-rc3-71-gbfdc6d91a25f
+
+* Tue Feb 25 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc3.git1.1
+- Linux v5.6-rc3-26-g63623fd44972
+
+* Tue Feb 25 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Feb 24 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc3.git0.1
+- Linux v5.6-rc3
+
+* Mon Feb 24 2020 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Feb 21 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc2.git3.1
+- Linux v5.6-rc2-55-gca7e1fd1026c
+
+* Wed Feb 19 2020 Jeremy Cline <jcline@redhat.com>
+- Pick up a uapi fix for qemu (rhbz 1804330)
+
+* Wed Feb 19 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc2.git2.1
+- Linux v5.6-rc2-47-g4b205766d8fc
+
+* Tue Feb 18 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc2.git1.1
+- Linux v5.6-rc2-8-gb1da3acc781c
+- Enable CONFIG_INET_ESPINTCP (rhbz 1804255)
+
+* Tue Feb 18 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Feb 17 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc2.git0.1
+- Linux v5.6-rc2
+
+* Mon Feb 17 2020 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Feb 14 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc1.git3.1
+- Linux v5.6-rc1-44-gb19e8c684703
+
+* Thu Feb 13 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc1.git2.1
+- Linux v5.6-rc1-23-g0bf999f9c5e7
+
+* Thu Feb 13 2020 Jeremy Cline <jcline@redhat.com>
+- Pull in cdrom ioctl fix (rhbz 1801353)
+
+* Tue Feb 11 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc1.git1.1
+- Linux v5.6-rc1-5-g0a679e13ea30
+
+* Tue Feb 11 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Feb 10 2020 Jeremy Cline <jcline@redhat.com>
+- Remove sysrq support to lift lockdown (rhbz 1800859)
+
+* Mon Feb 10 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc1.git0.1
+- Linux v5.6-rc1
+
+* Mon Feb 10 2020 Jeremy Cline <jcline@redhat.com>
+- Disable debugging options.
+
+* Fri Feb 07 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc0.git5.1
+- Linux v5.5-9824-g90568ecf5615
+- Enable DM_CLONE as a module (rhbz 1799060)
+- Enable PCI Express devices on RockChip SoCs (rhbz 1792564)
+
+* Thu Feb 06 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc0.git4.1
+- Linux v5.5-9737-g4c46bef2e96a
+
+* Wed Feb 05 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc0.git3.1
+- Linux v5.5-9402-g6992ca0dd017
+
+* Sat Feb 01 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc0.git2.1
+- Linux v5.5-8686-g14cd0bd04907
+
+* Wed Jan 29 2020 Jeremy Cline <jcline@redhat.com> - 5.5.0-1
+- Linux v5.5-3996-gb3a608222336
+
+* Wed Jan 29 2020 Jeremy Cline <jcline@redhat.com>
+- Reenable debugging options.
+
+* Mon Jan 27 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-1
+- Linux v5.5
+
+* Fri Jan 24 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc7.git2.1
+- Linux v5.5-rc7-62-g6381b442836e
+
+* Thu Jan 23 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc7.git1.1
+- Linux v5.5-rc7-16-g131701c697e8
+
+* Mon Jan 20 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc7.git0.1
+- Linux v5.5-rc7
+
+* Mon Jan 20 2020 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Jan 17 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc6.git3.1
+- Linux v5.5-rc6-143-gab7541c3addd
+
+* Wed Jan 15 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc6.git2.1
+- Linux v5.5-rc6-45-g51d69817519f
+
+* Tue Jan 14 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc6.git1.1
+- Linux v5.5-rc6-27-g452424cdcbca
+- Reenable debugging options.
+
+* Mon Jan 13 2020 Justin M. Forbes <jforbes@fedoraproject.org>
+- Add Documentation back to kernel-devel as it has Kconfig now (rhbz 1789641)
+
+* Mon Jan 13 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc6.git0.1
+- Linux v5.5-rc6
+
+* Mon Jan 13 2020 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Jan 10 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc5.git3.1
+- Linux v5.5-rc5-215-g4e4cd21c64da
+
+* Thu Jan 09 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc5.git2.1
+- Linux v5.5-rc5-134-ge69ec487b2c7
+
+* Wed Jan 08 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc5.git1.1
+- Linux v5.5-rc5-41-gb07f636fca1c
+- Reenable debugging options.
+
+* Mon Jan 06 2020 Hans de Goede <hdegoede@redhat.com>
+- Make the MFD Intel LPSS driver builtin, some devices require this to be
+ available early during boot (rhbz#1787997)
+
+* Mon Jan 06 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc5.git0.1
+- Linux v5.5-rc5
+
+* Mon Jan 06 2020 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Jan 03 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc4.git2.1
+- Linux v5.5-rc4-116-gbed723519a72
+
+* Thu Jan 02 2020 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc4.git1.1
+- Linux v5.5-rc4-66-g738d2902773e
+
+* Mon Dec 30 2019 Peter Robinson <pbrobinson@gmail.com> - 5.5.0-0.rc4.git0.1
+- Linux v5.5-rc4
+
+* Mon Dec 30 2019 Peter Robinson <pbrobinson@gmail.com>
+- Disable debugging options.
+
+* Mon Dec 23 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc3.git0.1
+- Linux v5.5-rc3
+
+* Mon Dec 23 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Thu Dec 19 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc2.git3.1
+- Linux v5.5-rc2-195-g4a94c4332334
+
+* Wed Dec 18 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc2.git2.1
+- Linux v5.5-rc2-157-g2187f215ebaa
+
+* Tue Dec 17 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc2.git1.1
+- Linux v5.5-rc2-56-gea200dec5128
+- Enable NO_HZ_FULL for other arches too.
+- Reenable debugging options.
+
+* Mon Dec 16 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc2.git0.1
+- Linux v5.5-rc2
+
+* Mon Dec 16 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Thu Dec 12 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc1.git2.1
+- Linux v5.5-rc1-27-gae4b064e2a61
+
+* Tue Dec 10 2019 Peter Robinson <pbrobinson@fedoraproject.org>
+- Updates for ARMv7/aarch64
+- Enable newer TI ARMv7 platforms
+
+* Tue Dec 10 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc1.git1.1
+- Linux v5.5-rc1-12-g6794862a16ef
+- Reenable debugging options.
+
+* Mon Dec 09 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc1.git0.1
+- Linux v5.5-rc1
+
+* Mon Dec 09 2019 Justin M. Forbes <jforbes@fedoraproject.org>
+- Disable debugging options.
+
+* Fri Dec 06 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git7.1
+- Linux v5.4-12941-gb0d4beaa5a4b
+
+* Thu Dec 05 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git6.1
+- Linux v5.4-11747-g2f13437b8917
+
+* Wed Dec 04 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git5.1
+- Linux v5.4-11681-g63de37476ebd
+
+* Tue Dec 03 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git4.1
+- Linux v5.4-11180-g76bb8b05960c
+
+* Mon Dec 02 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git3.1
+- Linux v5.4-10271-g596cf45cbf6e
+
+* Wed Nov 27 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git2.1
+- Linux v5.4-5280-g89d57dddd7d3
+
+* Tue Nov 26 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.5.0-0.rc0.git1.1
+- Linux v5.4-3619-gbe2eca94d144
+- Reenable debugging options.
+
+* Mon Nov 25 2019 Laura Abbott <labbott@redhat.com> - 5.4.0-2
+- bump and build to pick up fixes
+
* Mon Nov 25 2019 Justin M. Forbes <jforbes@fedoraproject.org>
- Fix CVE-2019-14895 (rhbz 1774870 1776139)
- Fix CVE-2019-14896 (rhbz 1774875 1776143)
@@ -2767,1088 +3487,3 @@ fi
* Tue Sep 17 2019 Jeremy Cline <jcline@redhat.com>
- Reenable debugging options.
-
-* Mon Sep 16 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-1
-- Linux v5.3
-
-* Tue Sep 10 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc8.git0.1
-- Linux v5.3-rc8
-
-* Tue Sep 10 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Thu Sep 05 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc7.git1.1
-- Linux v5.3-rc7-2-g3b47fd5ca9ea
-
-* Thu Sep 05 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Tue Sep 03 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc7.git0.1
-- Linux v5.3-rc7
-
-* Tue Sep 03 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Thu Aug 29 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc6.git2.1
-- Linux v5.3-rc6-119-g9cf6b756cdf2
-
-* Wed Aug 28 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc6.git1.1
-- Linux v5.3-rc6-115-g9e8312f5e160
-
-* Wed Aug 28 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Aug 26 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc6.git0.1
-- Linux v5.3-rc6
-
-* Mon Aug 26 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Aug 23 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc5.git2.1
-- Linux v5.3-rc5-224-gdd469a456047
-
-* Thu Aug 22 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc5.git1.1
-- Linux v5.3-rc5-149-gbb7ba8069de9
-
-* Thu Aug 22 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Aug 19 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc5.git0.1
-- Linux v5.3-rc5
-
-* Mon Aug 19 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Aug 16 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git3.1
-- Linux v5.3-rc4-71-ga69e90512d9d
-
-* Thu Aug 15 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git2.1
-- Linux v5.3-rc4-53-g41de59634046
-
-* Wed Aug 14 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git1.1
-- Linux v5.3-rc4-4-gee1c7bd33e66
-
-* Wed Aug 14 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Tue Aug 13 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc4.git0.1
-- Linux v5.3-rc4
-
-* Tue Aug 13 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Wed Aug 07 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc3.git1.1
-- Linux v5.3-rc3-282-g33920f1ec5bf
-
-* Wed Aug 07 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Aug 05 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc3.git0.1
-- Linux v5.3-rc3
-
-* Mon Aug 05 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Aug 02 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git4.1
-- Linux v5.3-rc2-70-g1e78030e5e5b
-
-* Thu Aug 01 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git3.1
-- Linux v5.3-rc2-60-g5c6207539aea
-- Enable 8250 serial ports on powerpc
-
-* Wed Jul 31 2019 Peter Robinson <pbrobinson@fedoraproject.org> 5.3.0-0.rc2.git2.2
-- Enable IMA Appraisal
-
-* Wed Jul 31 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git2.1
-- Linux v5.3-rc2-51-g4010b622f1d2
-
-* Tue Jul 30 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git1.1
-- Linux v5.3-rc2-11-g2a11c76e5301
-
-* Tue Jul 30 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jul 29 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc2.git0.1
-- Linux v5.3-rc2
-
-* Mon Jul 29 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Jul 26 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git4.1
-- Linux v5.3-rc1-96-g6789f873ed37
-- Enable nvram driver (rhbz 1732612)
-
-* Thu Jul 25 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git3.1
-- Linux v5.3-rc1-82-gbed38c3e2dca
-
-* Wed Jul 24 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git2.1
-- Linux v5.3-rc1-59-gad5e427e0f6b
-
-* Tue Jul 23 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git1.1
-- Linux v5.3-rc1-56-g7b5cf701ea9c
-
-* Tue Jul 23 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Sun Jul 21 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc1.git0.1
-- Linux v5.3-rc1
-
-* Sun Jul 21 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Jul 19 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- RHBZ Bug 1576593 - work around while vendor investigates
-
-* Thu Jul 18 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git7.1
-- Linux v5.2-11564-g22051d9c4a57
-
-* Wed Jul 17 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git6.1
-- Linux v5.2-11043-g0a8ad0ffa4d8
-
-* Tue Jul 16 2019 Jeremy Cline <jcline@redhat.com>
-- Fix a firmware crash in Intel 7000 and 8000 devices (rhbz 1716334)
-
-* Tue Jul 16 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git5.1
-- Linux v5.2-10808-g9637d517347e
-
-* Fri Jul 12 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Turn off i686 builds
-
-* Fri Jul 12 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git4.1
-- Linux v5.2-7109-gd7d170a8e357
-
-* Thu Jul 11 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git3.1
-- Linux v5.2-3311-g5450e8a316a6
-
-* Wed Jul 10 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git2.1
-- Linux v5.2-3135-ge9a83bd23220
-
-* Tue Jul 09 2019 Laura Abbott <labbott@redhat.com> - 5.3.0-0.rc0.git1.1
-- Linux v5.2-915-g5ad18b2e60b7
-
-* Tue Jul 09 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jul 08 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-1
-- Linux v5.2.0
-- Disable debugging options.
-
-* Wed Jul 03 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc7.git1.1
-- Linux v5.2-rc7-8-geca94432934f
-- Reenable debugging options.
-
-* Mon Jul 01 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc7.git0.1
-- Linux v5.2-rc7
-
-* Mon Jul 01 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri Jun 28 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc6.git2.1
-- Linux v5.2-rc6-93-g556e2f6020bf
-
-* Tue Jun 25 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc6.git1.1
-- Linux v5.2-rc6-15-g249155c20f9b
-- Reenable debugging options.
-
-* Mon Jun 24 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc6.git0.1
-- Linux v5.2-rc6
-
-* Mon Jun 24 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Sat Jun 22 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- QCom ACPI fixes
-
-* Fri Jun 21 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git4.1
-- Linux v5.2-rc5-290-g4ae004a9bca8
-
-* Thu Jun 20 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git3.1
-- Linux v5.2-rc5-239-g241e39004581
-
-* Wed Jun 19 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git2.1
-- Linux v5.2-rc5-224-gbed3c0d84e7e
-
-* Tue Jun 18 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git1.1
-- Linux v5.2-rc5-177-g29f785ff76b6
-- Reenable debugging options.
-
-* Mon Jun 17 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc5.git0.1
-- Linux v5.2-rc5
-
-* Mon Jun 17 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri Jun 14 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git3.1
-- Linux v5.2-rc4-129-g72a20cee5d99
-
-* Fri Jun 14 2019 Jeremy Cline <jcline@redhat.com>
-- Fix the long-standing bluetooth breakage
-
-* Fri Jun 14 2019 Hans de Goede <hdegoede@redhat.com>
-- Fix the LCD panel an Asus EeePC 1025C not lighting up (rhbz#1697069)
-- Add small bugfix for new Logitech wireless keyboard support
-
-* Thu Jun 13 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git2.1
-- Linux v5.2-rc4-45-gc11fb13a117e
-
-* Wed Jun 12 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Raspberry Pi: move to cpufreq driver accepted for upstream \o/
-
-* Wed Jun 12 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git1.1
-- Linux v5.2-rc4-20-gaa7235483a83
-- Reenable debugging options.
-
-* Mon Jun 10 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc4.git0.1
-- Linux v5.2-rc4
-
-* Mon Jun 10 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri Jun 07 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git3.1
-- Linux v5.2-rc3-77-g16d72dd4891f
-
-* Thu Jun 06 2019 Jeremy Cline <jcline@redhat.com>
-- Fix incorrect permission denied with lock down off (rhbz 1658675)
-
-* Thu Jun 06 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git2.1
-- Linux v5.2-rc3-37-g156c05917e09
-
-* Tue Jun 04 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git1.1
-- Linux v5.2-rc3-24-g788a024921c4
-- Reenable debugging options.
-
-* Mon Jun 03 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc3.git0.1
-- Linux v5.2-rc3
-
-* Mon Jun 03 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri May 31 2019 Peter Robinson <pbrobinson@fedoraproject.org> 5.2.0-0.rc2.git1.2
-- Bump for ARMv7 fix
-
-* Thu May 30 2019 Justin M. Forbes <jforbes@redhat.com> - 5.2.0-0.rc2.git1.1
-- Linux v5.2-rc2-24-gbec7550cca10
-- Reenable debugging options.
-
-* Mon May 27 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc2.git0.1
-- Linux v5.2-rc2
-
-* Mon May 27 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri May 24 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git3.1
-- Linux v5.2-rc1-233-g0a72ef899014
-
-* Wed May 22 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git2.1
-- Linux v5.2-rc1-165-g54dee406374c
-
-* Tue May 21 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git1.1
-- Linux v5.2-rc1-129-g9c7db5004280
-
-* Tue May 21 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git0.2
-- Reenable debugging options.
-
-* Mon May 20 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc1.git0.1
-- Disable debugging options.
-- Linux V5.2-rc1
-
-* Sun May 19 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Arm config updates
-
-* Fri May 17 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git9.1
-- Linux v5.1-12505-g0ef0fd351550
-
-* Thu May 16 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git8.1
-- Linux v5.1-12065-g8c05f3b965da
-
-* Wed May 15 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git7.1
-- Linux v5.1-10909-g2bbacd1a9278
-
-* Tue May 14 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git6.1
-- Linux v5.1-10326-g7e9890a3500d
-
-* Mon May 13 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git5.1
-- Linux v5.1-10135-ga13f0655503a
-
-* Fri May 10 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git4.1
-- Linux v5.1-9573-gb970afcfcabd
-
-* Thu May 09 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git3.1
-- Linux v5.1-8122-ga2d635decbfa
-
-* Wed May 08 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git2.1
-- Linux v5.1-5445-g80f232121b69
-
-* Tue May 07 2019 Justin M. Forbes <jforbes@fedoraproject.org> - 5.2.0-0.rc0.git1.1
-- Linux v5.1-1199-g71ae5fc87c34
-- Reenable debugging options.
-
-* Mon May 6 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable Arm STM32MP1
-
-* Mon May 06 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-1
-- Linux v5.1
-
-* Fri May 03 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git4.1
-- Linux v5.1-rc7-131-gea9866793d1e
-
-* Thu May 02 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git3.1
-- Linux v5.1-rc7-29-g600d7258316d
-
-* Wed May 01 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git2.1
-- Linux v5.1-rc7-16-gf2bc9c908dfe
-
-* Tue Apr 30 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git1.1
-- Linux v5.1-rc7-5-g83a50840e72a
-
-* Tue Apr 30 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Tue Apr 30 2019 Hans de Goede <hdegoede@redhat.com>
-- Fix wifi on various ideapad models not working (rhbz#1703338)
-
-* Mon Apr 29 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc7.git0.1
-- Linux v5.1-rc7
-
-* Mon Apr 29 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Apr 26 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git4.1
-- Linux v5.1-rc6-72-g8113a85f8720
-
-* Thu Apr 25 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git3.1
-- Linux v5.1-rc6-64-gcd8dead0c394
-
-* Thu Apr 25 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix CVE-2019-3900 (rhbz 1698757 1702940)
-
-* Wed Apr 24 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git2.1
-- Linux v5.1-rc6-15-gba25b50d582f
-
-* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git1.1
-- Linux v5.1-rc6-4-g7142eaa58b49
-
-* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Tue Apr 23 2019 Jeremy Cline <jcline@redhat.com>
-- Allow modules signed by keys in the platform keyring (rbhz 1701096)
-
-* Mon Apr 22 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc6.git0.1
-- Linux v5.1-rc6
-
-* Mon Apr 22 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Wed Apr 17 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc5.git2.1
-- Linux v5.1-rc5-36-g444fe9913539
-
-* Tue Apr 16 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc5.git1.1
-- Linux v5.1-rc5-10-g618d919cae2f
-
-* Tue Apr 16 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Mon Apr 15 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc5.git0.1
-- Linux v5.1-rc5
-
-* Mon Apr 15 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Apr 12 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git4.1
-- Linux v5.1-rc4-184-g8ee15f324866
-
-* Thu Apr 11 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git3.1
-- Linux v5.1-rc4-58-g582549e3fbe1
-
-* Wed Apr 10 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git2.1
-- Linux v5.1-rc4-43-g771acc7e4a6e
-
-* Tue Apr 09 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git1.1
-- Linux v5.1-rc4-34-g869e3305f23d
-
-* Tue Apr 09 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Mon Apr 08 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc4.git0.1
-- Linux v5.1-rc4
-
-* Mon Apr 08 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Apr 05 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git3.1
-- Linux v5.1-rc3-206-gea2cec24c8d4
-
-* Wed Apr 03 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git2.1
-- Linux v5.1-rc3-35-g8ed86627f715
-
-* Tue Apr 02 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git1.1
-- Linux v5.1-rc3-14-g5e7a8ca31926
-
-* Tue Apr 02 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Mon Apr 01 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc3.git0.1
-- Linux v5.1-rc3
-
-* Mon Apr 01 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Mar 29 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git4.1
-- Linux v5.1-rc2-247-g9936328b41ce
-- Pick up a mm fix causing hangs (rhbz 1693525)
-
-* Thu Mar 28 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git3.1
-- Linux v5.1-rc2-243-g8c7ae38d1ce1
-
-* Wed Mar 27 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git2.1
-- Linux v5.1-rc2-24-g14c741de9386
-
-* Wed Mar 27 2019 Jeremy Cline <jeremy@jcline.org>
-- Build iptable_filter as module
-
-* Tue Mar 26 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git1.1
-- Linux v5.1-rc2-16-g65ae689329c5
-
-* Tue Mar 26 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Tue Mar 26 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Initial NXP i.MX8 enablement
-
-* Mon Mar 25 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc2.git0.1
-- Linux v5.1-rc2
-
-* Mon Mar 25 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Sat Mar 23 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fixes for Tegra Jetson TX series
-- Initial support for NVIDIA Jetson Nano
-
-* Fri Mar 22 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc1.git2.1
-- Linux v5.1-rc1-66-gfd1f297b794c
-
-* Wed Mar 20 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc1.git1.1
-- Linux v5.1-rc1-15-gbabf09c3837f
-- Reenable debugging options.
-
-* Wed Mar 20 2019 Hans de Goede <hdegoede@redhat.com>
-- Make the mainline vboxguest drv feature set match VirtualBox 6.0.x (#1689750)
-
-* Mon Mar 18 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc1.git0.1
-- Linux v5.1-rc1
-
-* Mon Mar 18 2019 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Sun Mar 17 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Updates for Arm
-
-* Fri Mar 15 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git9.1
-- Linux v5.0-11520-gf261c4e529da
-
-* Thu Mar 14 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git8.1
-- Linux v5.0-11139-gfa3d493f7a57
-
-* Wed Mar 13 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git7.1
-- Linux v5.0-11053-gebc551f2b8f9
-
-* Tue Mar 12 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git6.1
-- Linux v5.0-10742-gea295481b6e3
-
-* Tue Mar 12 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Arm config updates and fixes
-
-* Mon Mar 11 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git5.1
-- Linux v5.0-10360-g12ad143e1b80
-
-* Fri Mar 08 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git4.1
-- Linux v5.0-7001-g610cd4eadec4
-
-* Thu Mar 07 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git3.1
-- Linux v5.0-6399-gf90d64483ebd
-
-* Wed Mar 06 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git2.1
-- Linux v5.0-3452-g3717f613f48d
-
-* Tue Mar 05 2019 Jeremy Cline <jcline@redhat.com> - 5.1.0-0.rc0.git1.1
-- Linux v5.0-510-gcd2a3bf02625
-
-* Tue Mar 05 2019 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Mon Mar 04 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-1
-- Linux v5.0.0
-
-* Tue Feb 26 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc8.git1.1
-- Linux v5.0-rc8-3-g7d762d69145a
-
-* Tue Feb 26 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Feb 25 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc8.git0.1
-- Linux v5.0-rc8
-- Disable debugging options.
-
-* Fri Feb 22 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git3.1
-- Linux v5.0-rc7-118-g8a61716ff2ab
-
-* Wed Feb 20 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Improvements to 96boards Rock960
-
-* Wed Feb 20 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git2.1
-- Linux v5.0-rc7-85-g2137397c92ae
-
-* Tue Feb 19 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git1.1
-- Linux v5.0-rc7-11-gb5372fe5dc84
-
-* Tue Feb 19 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Feb 18 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc7.git0.1
-- Linux v5.0-rc7
-- Disable debugging options.
-
-* Wed Feb 13 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc6.git1.1
-- Linux v5.0-rc6-42-g1f947a7a011f
-
-* Wed Feb 13 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Wed Feb 13 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Wed Feb 13 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable NXP Freescale Layerscape platform
-
-* Mon Feb 11 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc6.git0.1
-- Linux v5.0-rc6
-- Disable debugging options.
-- Tweaks to gcc9 fixes
-
-* Mon Feb 04 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc5.git0.1
-- Linux v5.0-rc5
-- Disable debugging options.
-
-* Fri Feb 01 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git3.1
-- Linux v5.0-rc4-106-g5b4746a03199
-
-* Thu Jan 31 2019 Hans de Goede <hdegoede@redhat.com>
-- Add patches from -next to enable i915.fastboot by default on Skylake+ for
- https://fedoraproject.org/wiki/Changes/FlickerFreeBoot
-
-* Wed Jan 30 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git2.1
-- Linux v5.0-rc4-59-g62967898789d
-
-* Tue Jan 29 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git1.1
-- Linux v5.0-rc4-1-g4aa9fc2a435a
-
-* Tue Jan 29 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jan 28 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc4.git0.1
-- Linux v5.0-rc4
-- Disable debugging options.
-
-* Wed Jan 23 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc3.git1.1
-- Linux v5.0-rc3-53-g333478a7eb21
-
-* Wed Jan 23 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jan 21 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc3.git0.1
-- Linux v5.0-rc3
-- Disable debugging options.
-
-* Fri Jan 18 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git4.1
-- Linux v5.0-rc2-211-gd7393226d15a
-
-* Thu Jan 17 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git3.1
-- Linux v5.0-rc2-145-g7fbfee7c80de
-
-* Wed Jan 16 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git2.1
-- Linux v5.0-rc2-141-g47bfa6d9dc8c
-
-* Tue Jan 15 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git1.1
-- Linux v5.0-rc2-36-gfe76fc6aaf53
-
-* Tue Jan 15 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jan 14 2019 Laura Abbott <labbott@redhat.com>
-- Enable CONFIG_GPIO_LEDS and CONFIG_GPIO_PCA953X (rhbz 1601623)
-
-* Mon Jan 14 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc2.git0.1
-- Linux v5.0-rc2
-
-* Mon Jan 14 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Sun Jan 13 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Raspberry Pi updates
-- Update AllWinner A64 timer errata workaround
-
-* Fri Jan 11 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git4.1
-- Linux v5.0-rc1-43-g1bdbe2274920
-
-* Thu Jan 10 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git3.1
-- Linux v5.0-rc1-26-g70c25259537c
-
-* Wed Jan 09 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git2.1
-- Linux v5.0-rc1-24-g4064e47c8281
-
-* Wed Jan 09 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Fix CVE-2019-3701 (rhbz 1663729 1663730)
-
-* Tue Jan 08 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git1.1
-- Linux v5.0-rc1-2-g7b5585136713
-
-* Tue Jan 08 2019 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Jan 07 2019 Justin M. Forbes <jforbes@fedoraproject.org>
-- Updates for secure boot
-
-* Mon Jan 07 2019 Laura Abbott <labbott@redhat.com> - 5.0.0-0.rc1.git0.1
-- Linux v5.0-rc1
-
-* Mon Jan 07 2019 Laura Abbott <labbott@redhat.com>
-- Disable debugging options.
-
-* Fri Jan 04 2019 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git7.1
-- Linux v4.20-10979-g96d4f267e40f
-
-* Fri Jan 4 2019 Peter Robinson <pbrobinson@fedoraproject.org>
-- Updates for Arm plaforms
-- IoT related updates
-
-* Thu Jan 03 2019 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git6.1
-- Linux v4.20-10911-g645ff1e8e704
-
-* Wed Jan 02 2019 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git5.1
-- Linux v4.20-10595-g8e143b90e4d4
-
-* Mon Dec 31 2018 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git4.1
-- Linux v4.20-9221-gf12e840c819b
-
-* Sun Dec 30 2018 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git3.1
-- Linux v4.20-9163-g195303136f19
-
-* Fri Dec 28 2018 Laura Abbott <labbott@redhat.com>
-- Enable CONFIG_BPF_LIRC_MODE2 (rhbz 1628151)
-- Enable CONFIG_NET_SCH_CAKE (rhbz 1655155)
-
-* Fri Dec 28 2018 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git2.1
-- Linux v4.20-6428-g00c569b567c7
-
-* Thu Dec 27 2018 Hans de Goede <hdegoede@redhat.com>
-- Set CONFIG_REALTEK_PHY=y to workaround realtek ethernet issues (rhbz 1650984)
-
-* Wed Dec 26 2018 Laura Abbott <labbott@redhat.com> - 4.21.0-0.rc0.git1.1
-- Linux v4.20-3117-ga5f2bd479f58
-
-* Wed Dec 26 2018 Laura Abbott <labbott@redhat.com>
-- Reenable debugging options.
-
-* Mon Dec 24 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-1
-- Linux v4.20.0
-
-* Mon Dec 24 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Another fix for issue affecting Raspberry Pi 3-series WiFi (rhbz 1652093)
-
-* Fri Dec 21 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc7.git3.1
-- Linux v4.20-rc7-214-g9097a058d49e
-
-* Thu Dec 20 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc7.git2.1
-- Linux v4.20-rc7-202-g1d51b4b1d3f2
-
-* Wed Dec 19 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Initial support for Raspberry Pi model 3A+
-- Stability fixes for Raspberry Pi MMC (sdcard) driver
-
-* Tue Dec 18 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc7.git1.1
-- Linux v4.20-rc7-6-gddfbab46539f
-- Reenable debugging options.
-
-* Mon Dec 17 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc7.git0.1
-- Linux v4.20-rc7
-
-* Mon Dec 17 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri Dec 14 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enhancements for Raspberrp Pi Camera
-
-* Thu Dec 13 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc6.git2.1
-- Linux v4.20-rc6-82-g65e08c5e8631
-
-* Wed Dec 12 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc6.git1.2
-- Reenable debugging options.
-
-* Tue Dec 11 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc6.git1.1
-- Linux v4.20-rc6-25-gf5d582777bcb
-
-* Tue Dec 11 2018 Hans de Goede <hdegoede@redhat.com>
-- Really fix non functional hotkeys on Asus FX503VD (#1645070)
-
-* Mon Dec 10 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc6.git0.1
-- Linux v4.20-rc6
-
-* Mon Dec 10 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri Dec 07 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc5.git3.1
-- Linux v4.20-rc5-86-gb72f711a4efa
-
-* Wed Dec 05 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc5.git2.1
-- Linux v4.20-rc5-44-gd08970904582
-
-* Wed Dec 05 2018 Jeremy Cline <jeremy@jcline.org>
-- Fix corruption bug in direct dispatch for blk-mq
-
-* Tue Dec 04 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc5.git1.1
-- Linux v4.20-rc5-21-g0072a0c14d5b
-- Reenable debugging options.
-
-* Mon Dec 03 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc5.git0.1
-- Linux v4.20-rc5
-
-* Mon Dec 03 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Mon Dec 3 2018 Hans de Goede <hdegoede@redhat.com>
-- Fix non functional hotkeys on Asus FX503VD (#1645070)
-
-* Fri Nov 30 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc4.git2.1
-- Linux v4.20-rc4-156-g94f371cb7394
-
-* Wed Nov 28 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc4.git1.1
-- Linux v4.20-rc4-35-g121b018f8c74
-- Reenable debugging options.
-
-* Mon Nov 26 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc4.git0.1
-- Linux v4.20-rc4
-- Disable debugging options.
-
-* Tue Nov 20 2018 Jeremy Cline <jcline@redhat.com> - 4.20.0-0.rc3.git1.1
-- Linux v4.20-rc3-83-g06e68fed3282
-
-* Tue Nov 20 2018 Jeremy Cline <jcline@redhat.com>
-- Reenable debugging options.
-
-* Tue Nov 20 2018 Hans de Goede <hdegoede@redhat.com>
-- Turn on CONFIG_PINCTRL_GEMINILAKE on x86_64 (rhbz#1639155)
-- Add a patch fixing touchscreens on HP AMD based laptops (rhbz#1644013)
-- Add a patch fixing KIOX010A accelerometers (rhbz#1526312)
-
-* Mon Nov 19 2018 Jeremy Cline <jcline@redhat.com> - 4.20.0-0.rc3.git0.1
-- Linux v4.20-rc3
-
-* Mon Nov 19 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Sat Nov 17 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fix WiFi on Raspberry Pi 3 on aarch64 (rhbz 1649344)
-- Fixes for Raspberry Pi hwmon driver and firmware interface
-
-* Fri Nov 16 2018 Hans de Goede <hdegoede@redhat.com>
-- Enable a few modules needed for accelerometer and other sensor support
- on some HP X2 2-in-1s
-
-* Thu Nov 15 2018 Justin M. Forbes <jforbes@redhat.com> - 4.20.0-0.rc2.git2.1
-- Linux v4.20-rc2-52-g5929a1f0ff30
-
-* Wed Nov 14 2018 Justin M. Forbes <jforbes@redhat.com> - 4.20.0-0.rc2.git1.1
-- Linux v4.20-rc2-37-g3472f66013d1
-- Reenable debugging options.
-
-* Mon Nov 12 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Further updates for ARM
-- More Qualcomm SD845 enablement
-- FPGA Device Feature List (DFL) support
-- Minor cleanups
-
-* Sun Nov 11 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc2.git0.1
-- Linux v4.20-rc2
-- Disable debugging options.
-
-* Fri Nov 09 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc1.git4.1
-- Linux v4.20-rc1-145-gaa4330e15c26
-
-* Thu Nov 8 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Initial Qualcomm SD845 enablement
-
-* Thu Nov 08 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc1.git3.1
-- Linux v4.20-rc1-98-gb00d209241ff
-
-* Wed Nov 07 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc1.git2.1
-- Linux v4.20-rc1-87-g85758777c2a2
-
-* Wed Nov 7 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Initial Arm config updates for 4.20
-
-* Tue Nov 06 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc1.git1.1
-- Linux v4.20-rc1-62-g8053e5b93eca
-- Reenable debugging options.
-
-* Mon Nov 05 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc1.git0.1
-- Linux v4.20-rc1
-
-* Mon Nov 05 2018 Justin M. Forbes <jforbes@fedoraproject.org>
-- Disable debugging options.
-
-* Fri Nov 02 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git9.1
-- Linux v4.19-12532-g8adcc59974b8
-
-* Thu Nov 01 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git8.1
-- Linux v4.19-12279-g5b7449810ae6
-
-* Wed Oct 31 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git7.1
-- Linux v4.19-11807-g310c7585e830
-
-* Tue Oct 30 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git6.1
-- Linux v4.19-11706-g11743c56785c
-
-* Mon Oct 29 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git5.1
-- Linux v4.19-9448-g673c790e7282
-
-* Fri Oct 26 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git4.1
-- Linux v4.19-6148-ge5f6d9afa341
-
-* Thu Oct 25 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git3.1
-- Linux v4.19-5646-g3acbd2de6bc3
-
-* Wed Oct 24 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git2.1
-- Linux v4.19-4345-g638820d8da8e
-
-* Tue Oct 23 2018 Justin M. Forbes <jforbes@fedoraproject.org> - 4.20.0-0.rc0.git1.1
-- Linux v4.19-1676-g0d1b82cd8ac2
-- Reenable debugging options.
-
-* Mon Oct 22 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-1
-- Linux v4.19
-- Disable debugging options.
-
-* Sat Oct 20 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fix network on some i.MX6 devices (rhbz 1628209)
-
-* Fri Oct 19 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc8.git4.1
-- Linux v4.19-rc8-95-g91b15613ce7f
-- Enable pinctrl-cannonlake (rhbz 1641057)
-
-* Thu Oct 18 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc8.git3.1
-- Linux v4.19-rc8-27-gfa520c47eaa1
-
-* Wed Oct 17 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc8.git2.1
-- Linux v4.19-rc8-16-gc343db455eb3
-
-* Tue Oct 16 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Fixes to Rock960 series of devices, improves stability considerably
-- Raspberry Pi graphics fix
-
-* Tue Oct 16 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc8.git1.1
-- Linux v4.19-rc8-11-gb955a910d7fd
-- Re-enable debugging options.
-
-* Mon Oct 15 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc8.git0.1
-- Linux v4.19-rc8
-
-* Mon Oct 15 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Oct 12 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Rebase device specific NVRAM files on brcm WiFi devices to latest
-
-* Fri Oct 12 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc7.git4.1
-- Linux v4.19-rc7-139-g6b3944e42e2e
-
-* Thu Oct 11 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc7.git3.1
-- Linux v4.19-rc7-61-g9f203e2f2f06
-
-* Wed Oct 10 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc7.git2.1
-- Linux v4.19-rc7-33-gbb2d8f2f6104
-
-* Tue Oct 09 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc7.git1.1
-- Linux v4.19-rc7-15-g64c5e530ac2c
-- Re-enable debugging options.
-
-* Mon Oct 08 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc7.git0.1
-- Linux v4.19-rc7
-
-* Mon Oct 08 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Oct 05 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc6.git4.1
-- Linux v4.19-rc6-223-gbefad944e231
-
-* Thu Oct 04 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc6.git3.1
-- Linux v4.19-rc6-177-gcec4de302c5f
-
-* Wed Oct 03 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc6.git2.1
-- Linux v4.19-rc6-37-g6bebe37927f3
-
-* Tue Oct 02 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc6.git1.1
-- Linux v4.19-rc6-29-g1d2ba7fee28b
-- Re-enable debugging options.
-
-* Mon Oct 01 2018 Laura Abbott <labbott@redhat.com>
-- Disable CONFIG_CRYPTO_DEV_SP_PSP (rhbz 1608242)
-
-* Mon Oct 01 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc6.git0.1
-- Linux v4.19-rc6
-
-* Mon Oct 01 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Mon Oct 1 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Support loading device specific NVRAM files on brcm WiFi devices
-
-* Fri Sep 28 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc5.git3.1
-- Linux v4.19-rc5-159-gad0371482b1e
-
-* Wed Sep 26 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Add thermal trip to bcm283x (Raspberry Pi) cpufreq
-- Add initial RockPro64 DT support
-
-* Wed Sep 26 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc5.git2.1
-- Linux v4.19-rc5-143-gc307aaf3eb47
-
-* Tue Sep 25 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc5.git1.1
-- Linux v4.19-rc5-99-g8c0f9f5b309d
-- Re-enable debugging options.
-
-* Mon Sep 24 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc5.git0.1
-- Linux v4.19-rc5
-
-* Mon Sep 24 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Sep 21 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc4.git4.1
-- Linux v4.19-rc4-176-g211b100a5ced
-
-* Thu Sep 20 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc4.git3.1
-- Linux v4.19-rc4-137-gae596de1a0c8
-
-* Wed Sep 19 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc4.git2.1
-- Linux v4.19-rc4-86-g4ca719a338d5
-
-* Tue Sep 18 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc4.git1.1
-- Linux v4.19-rc4-78-g5211da9ca526
-- Enable debugging options.
-
-* Mon Sep 17 2018 Jeremy Cline <jeremy@jcline.org> - 4.19.0-0.rc4.git0.1
-- Linux v4.19-rc4
-
-* Mon Sep 17 2018 Jeremy Cline <jcline@redhat.com>
-- Stop including the i686-PAE config in the sources
-- Disable debugging options.
-
-* Fri Sep 14 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc3.git3.1
-- Linux v4.19-rc3-247-gf3c0b8ce4840
-
-* Thu Sep 13 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc3.git2.1
-- Linux v4.19-rc3-130-g54eda9df17f3
-
-* Thu Sep 13 2018 Hans de Goede <hdegoede@redhat.com>
-- Add patch silencing "EFI stub: UEFI Secure Boot is enabled." at boot
-
-* Wed Sep 12 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc3.git1.1
-- Linux v4.19-rc3-21-g5e335542de83
-- Re-enable debugging options.
-
-* Mon Sep 10 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc3.git0.1
-- Linux v4.19-rc3
-
-* Mon Sep 10 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Sep 07 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc2.git3.1
-- Linux v4.19-rc2-205-ga49a9dcce802
-
-* Thu Sep 06 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc2.git2.1
-- Linux v4.19-rc2-163-gb36fdc6853a3
-
-* Wed Sep 05 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc2.git1.1
-- Linux v4.19-rc2-107-g28619527b8a7
-- Re-enable debugging options
-
-* Mon Sep 3 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Enable bcm283x VCHIQ, camera and analog audio drivers
-- ARM config updates for 4.19
-
-* Mon Sep 03 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc2.git0.1
-- Linux v4.19-rc2
-
-* Mon Sep 03 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Fri Aug 31 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc1.git4.1
-- Linux v4.19-rc1-195-g4658aff6eeaa
-
-* Thu Aug 30 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc1.git3.1
-- Linux v4.19-rc1-124-g58c3f14f86c9
-
-* Wed Aug 29 2018 Jeremy Cline <jeremy@jcline.org>
-- Enable the AFS module (rhbz 1616016)
-
-* Wed Aug 29 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc1.git2.1
-- Linux v4.19-rc1-95-g3f16503b7d22
-
-* Tue Aug 28 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc1.git1.1
-- Linux v4.19-rc1-88-g050cdc6c9501
-- Re-enable debugging options
-
-* Mon Aug 27 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc1.git0.1
-- Linux v4.19-rc1
-
-* Mon Aug 27 2018 Jeremy Cline <jcline@redhat.com>
-- Disable debugging options.
-
-* Sat Aug 25 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git12.1
-- Linux v4.18-12872-g051935978432
-
-* Fri Aug 24 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git11.1
-- Linux v4.18-12721-g33e17876ea4e
-
-* Thu Aug 23 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git10.1
-- Linux v4.18-11682-g815f0ddb346c
-
-* Wed Aug 22 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git9.1
-- Linux v4.18-11219-gad1d69735878
-
-* Tue Aug 21 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git8.1
-- Linux v4.18-10986-g778a33959a8a
-
-* Mon Aug 20 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git7.1
-- Linux v4.18-10721-g2ad0d5269970
-
-* Sun Aug 19 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git6.1
-- Linux v4.18-10568-g08b5fa819970
-
-* Sat Aug 18 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git5.1
-- Linux v4.18-8895-g1f7a4c73a739
-
-* Fri Aug 17 2018 Laura Abbott <labbott@redhat.com>
-- Enable CONFIG_AF_KCM (rhbz 1613819)
-
-* Fri Aug 17 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git4.1
-- Linux v4.18-8108-g5c60a7389d79
-- Re-enable AEGIS and MORUS ciphers (rhbz 1610180)
-
-* Thu Aug 16 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git3.1
-- Linux v4.18-7873-gf91e654474d4
-
-* Wed Aug 15 2018 Peter Robinson <pbrobinson@fedoraproject.org>
-- Drop PPC64 (Big Endian) configs
-
-* Wed Aug 15 2018 Laura Abbott <labbott@redhat.com> - 4.19.0-0.rc0.git2.1
-- Linux v4.18-2978-g1eb46908b35d
-
-* Tue Aug 14 2018 Jeremy Cline <jcline@redhat.com> - 4.19.0-0.rc0.git1.1
-- Reenable debugging options.
-- Linux v4.18-1283-g10f3e23f07cb
-
-* Mon Aug 13 2018 Laura Abbott <labbott@redhat.com> - 4.18.0-1
-- Linux v4.18
-- Disable debugging options.
diff --git a/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch b/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch
deleted file mode 100644
index e8c4c4b64..000000000
--- a/libertas-Fix-two-buffer-overflows-at-parsing-bss-descriptor.patch
+++ /dev/null
@@ -1,120 +0,0 @@
-From patchwork Fri Nov 22 05:29:17 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: huangwenabc@gmail.com
-X-Patchwork-Id: 11257187
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <SRS0=Y0IC=ZO=vger.kernel.org=linux-wireless-owner@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 032DA112B
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 22 Nov 2019 05:29:36 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id D68A920707
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 22 Nov 2019 05:29:35 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com
- header.b="WaDUta6X"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726719AbfKVF3f (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Fri, 22 Nov 2019 00:29:35 -0500
-Received: from mail-pf1-f194.google.com ([209.85.210.194]:43041 "EHLO
- mail-pf1-f194.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1726529AbfKVF3e (ORCPT
- <rfc822;linux-wireless@vger.kernel.org>);
- Fri, 22 Nov 2019 00:29:34 -0500
-Received: by mail-pf1-f194.google.com with SMTP id 3so2912048pfb.10
- for <linux-wireless@vger.kernel.org>;
- Thu, 21 Nov 2019 21:29:34 -0800 (PST)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=9G4UM2vhuEG4TSdFZTVuZ71GTOHLABBI6xxxI/2Oncw=;
- b=WaDUta6XODn4hzzqR0np+iPcfBChaSE05EpSM8UrALWvgf7x/9f0e8SMvgXTGXaN74
- Irmx+lKSr5piR/mhpfRO+HVN7bu7ukOSsxCxlNav6kvJn3SG/q0TV9VGoWEKM+8yISrK
- Bc5MtndhyGLDrWQFgc5fSdMf+/79HC0AWnnavMoEKxnAti/HKBQnIPreGoLnrWIpbhXZ
- EdU3ei0kxlwAUbNl8/FywUG2qzQeoeh5RranVfooFhbBQ0QfNtx3k3ARWrVdT9uV7QtX
- pcpYtJsjn94TXL0llHTzpE182eTvmUrzxf89ubigJh+EYnryHC+HUHZoVtjYtbjidWoV
- I0FQ==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=9G4UM2vhuEG4TSdFZTVuZ71GTOHLABBI6xxxI/2Oncw=;
- b=gNC3IOfmB1H65frnsn63mdzaxphxG6xvR0SHEIOJSaWI/Jx9VK+CfnGr+7pOQZ/Pyw
- wORhpVi6EbFsE7mVKbjlJ7O96hk14FnUKSPVOhl9NH4xXBktd7sJc5Z36N3J6RRv9Cfc
- gQWPy1otHKeNz1riMgHcbkaiKj3CANpJ6gaAE/R8EjWLXjS7Bw/vBgQSr5WnAVV27Ppw
- Flrks3Qv8BGkRUCymKArD05r646Fx1ew/FI7oGyKQhxxWJPuv5RoVTGPbAC1unU+zjfN
- 2XNdr1yKKfY4R5S8q49FeHsN5Mb+lmriUPdLPL062UzQ7x/pTzfh3rI9Lf92jMJiJ9/n
- 9zPw==
-X-Gm-Message-State: APjAAAVgSeSrlZfb2Ch2KXDFaNq6RLCJCvq40zW4toublIDi1zh7feyc
- srNh0xN+iNrBCzEMbsxDKJS2IOoUYXc=
-X-Google-Smtp-Source:
- APXvYqwPwHZStvNKOZtUBWgPYiEFiNFqEQLMngqNoFN6jFqDKFjISduUPDUYh2y907mFwD+Qn6zs9w==
-X-Received: by 2002:a63:7456:: with SMTP id
- e22mr14245471pgn.314.1574400573682;
- Thu, 21 Nov 2019 21:29:33 -0800 (PST)
-Received: from localhost ([38.121.20.202])
- by smtp.gmail.com with ESMTPSA id
- x192sm5658165pfd.96.2019.11.21.21.29.32
- (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256);
- Thu, 21 Nov 2019 21:29:32 -0800 (PST)
-From: huangwenabc@gmail.com
-To: linux-wireless@vger.kernel.org
-Cc: linux-distros@vs.openwall.org, security@kernel.org,
- libertas-dev@lists.infradead.org
-Subject: [PATCH] libertas: Fix two buffer overflows at parsing bss descriptor
-Date: Fri, 22 Nov 2019 13:29:17 +0800
-Message-Id: <20191122052917.11309-1-huangwenabc@gmail.com>
-X-Mailer: git-send-email 2.17.1
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-
-From: Wen Huang <huangwenabc@gmail.com>
-
-add_ie_rates() copys rates without checking the length
-in bss descriptor from remote AP.when victim connects to
-remote attacker, this may trigger buffer overflow.
-lbs_ibss_join_existing() copys rates without checking the length
-in bss descriptor from remote IBSS node.when victim connects to
-remote attacker, this may trigger buffer overflow.
-Fix them by putting the length check before performing copy.
-
-This fix addresses CVE-2019-14896 and CVE-2019-14897.
-
-Signed-off-by: Wen Huang <huangwenabc@gmail.com>
----
- drivers/net/wireless/marvell/libertas/cfg.c | 8 ++++++++
- 1 file changed, 8 insertions(+)
-
-diff --git a/drivers/net/wireless/marvell/libertas/cfg.c b/drivers/net/wireless/marvell/libertas/cfg.c
-index 57edfada0..290280764 100644
---- a/drivers/net/wireless/marvell/libertas/cfg.c
-+++ b/drivers/net/wireless/marvell/libertas/cfg.c
-@@ -273,6 +273,10 @@ add_ie_rates(u8 *tlv, const u8 *ie, int *nrates)
- int hw, ap, ap_max = ie[1];
- u8 hw_rate;
-
-+ if (ap_max > MAX_RATES) {
-+ lbs_deb_assoc("invalid rates\n");
-+ return tlv;
-+ }
- /* Advance past IE header */
- ie += 2;
-
-@@ -1777,6 +1781,10 @@ static int lbs_ibss_join_existing(struct lbs_private *priv,
- } else {
- int hw, i;
- u8 rates_max = rates_eid[1];
-+ if (rates_max > MAX_RATES) {
-+ lbs_deb_join("invalid rates");
-+ goto out;
-+ }
- u8 *rates = cmd.bss.rates;
- for (hw = 0; hw < ARRAY_SIZE(lbs_rates); hw++) {
- u8 hw_rate = lbs_rates[hw].bitrate / 5;
diff --git a/lift-lockdown-sysrq.patch b/lift-lockdown-sysrq.patch
deleted file mode 100644
index b465143fb..000000000
--- a/lift-lockdown-sysrq.patch
+++ /dev/null
@@ -1,287 +0,0 @@
-From c2eb371cede78df9a47bf3a125aa9a45dd833da7 Mon Sep 17 00:00:00 2001
-From: Kyle McMartin <kyle@redhat.com>
-Date: Mon, 9 Apr 2018 09:52:45 +0100
-Subject: [PATCH] Add a SysRq option to lift kernel lockdown
-
-Make an option to provide a sysrq key that will lift the kernel lockdown,
-thereby allowing the running kernel image to be accessed and modified.
-
-On x86 this is triggered with SysRq+x, but this key may not be available on
-all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h.
-Since this macro must be defined in an arch to be able to use this facility
-for that arch, the Kconfig option is restricted to arches that support it.
-
-Signed-off-by: Kyle McMartin <kyle@redhat.com>
-Signed-off-by: David Howells <dhowells@redhat.com>
-cc: x86@kernel.org
-Signed-off-by: Jeremy Cline <jcline@redhat.com>
----
- arch/x86/include/asm/setup.h | 2 ++
- drivers/input/misc/uinput.c | 1 +
- drivers/tty/sysrq.c | 27 +++++++++++++---------
- include/linux/input.h | 5 +++++
- include/linux/sysrq.h | 8 ++++++-
- kernel/debug/kdb/kdb_main.c | 2 +-
- security/lockdown/Kconfig | 11 +++++++++
- security/lockdown/lockdown.c | 43 ++++++++++++++++++++++++++++++++++++
- 8 files changed, 87 insertions(+), 12 deletions(-)
-
-diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h
-index ed8ec011a9fd..8daf633a5347 100644
---- a/arch/x86/include/asm/setup.h
-+++ b/arch/x86/include/asm/setup.h
-@@ -9,6 +9,8 @@
- #include <linux/linkage.h>
- #include <asm/page_types.h>
-
-+#define LOCKDOWN_LIFT_KEY 'x'
-+
- #ifdef __i386__
-
- #include <linux/pfn.h>
-diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c
-index 84051f20b18a..583ab2bc1916 100644
---- a/drivers/input/misc/uinput.c
-+++ b/drivers/input/misc/uinput.c
-@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev)
- dev->flush = uinput_dev_flush;
- }
-
-+ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC;
- dev->event = uinput_dev_event;
-
- input_set_drvdata(udev->dev, udev);
-diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c
-index 573b2055173c..99082faafc44 100644
---- a/drivers/tty/sysrq.c
-+++ b/drivers/tty/sysrq.c
-@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = {
- /* x: May be registered on mips for TLB dump */
- /* x: May be registered on ppc/powerpc for xmon */
- /* x: May be registered on sparc64 for global PMU dump */
-+ /* x: May be registered on x86_64 for disabling secure boot */
- NULL, /* x */
- /* y: May be registered on sparc64 for global register dump */
- NULL, /* y */
-@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p)
- sysrq_key_table[i] = op_p;
- }
-
--void __handle_sysrq(int key, bool check_mask)
-+void __handle_sysrq(int key, unsigned int from)
- {
- struct sysrq_key_op *op_p;
- int orig_log_level;
-@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask)
-
- op_p = __sysrq_get_key_op(key);
- if (op_p) {
-- /*
-- * Should we check for enabled operations (/proc/sysrq-trigger
-- * should not) and is the invoked operation enabled?
-- */
-- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) {
-+ /* Ban synthetic events from some sysrq functionality */
-+ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) &&
-+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) {
-+ printk("This sysrq operation is disabled from userspace.\n");
-+ } else if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) {
-+ /*
-+ * Should we check for enabled operations (/proc/sysrq-trigger
-+ * should not) and is the invoked operation enabled?
-+ */
- pr_info("%s\n", op_p->action_msg);
- console_loglevel = orig_log_level;
- op_p->handler(key);
-@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask)
- void handle_sysrq(int key)
- {
- if (sysrq_on())
-- __handle_sysrq(key, true);
-+ __handle_sysrq(key, SYSRQ_FROM_KERNEL);
- }
- EXPORT_SYMBOL(handle_sysrq);
-
-@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t)
- static void sysrq_handle_reset_request(struct sysrq_state *state)
- {
- if (state->reset_requested)
-- __handle_sysrq(sysrq_xlate[KEY_B], false);
-+ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL);
-
- if (sysrq_reset_downtime_ms)
- mod_timer(&state->keyreset_timer,
-@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq,
-
- default:
- if (sysrq->active && value && value != 2) {
-+ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ?
-+ SYSRQ_FROM_SYNTHETIC : 0;
- sysrq->need_reinject = false;
-- __handle_sysrq(sysrq_xlate[code], true);
-+ __handle_sysrq(sysrq_xlate[code], from);
- }
- break;
- }
-@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf,
-
- if (get_user(c, buf))
- return -EFAULT;
-- __handle_sysrq(c, false);
-+ __handle_sysrq(c, SYSRQ_FROM_PROC);
- }
-
- return count;
-diff --git a/include/linux/input.h b/include/linux/input.h
-index 94f277cd806a..8539afa2c001 100644
---- a/include/linux/input.h
-+++ b/include/linux/input.h
-@@ -48,6 +48,7 @@ enum input_clock_type {
- * @phys: physical path to the device in the system hierarchy
- * @uniq: unique identification code for the device (if device has it)
- * @id: id of the device (struct input_id)
-+ * @flags: input device flags (SYNTHETIC, etc.)
- * @propbit: bitmap of device properties and quirks
- * @evbit: bitmap of types of events supported by the device (EV_KEY,
- * EV_REL, etc.)
-@@ -134,6 +135,8 @@ struct input_dev {
- const char *uniq;
- struct input_id id;
-
-+ unsigned int flags;
-+
- unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)];
-
- unsigned long evbit[BITS_TO_LONGS(EV_CNT)];
-@@ -204,6 +207,8 @@ struct input_dev {
- };
- #define to_input_dev(d) container_of(d, struct input_dev, dev)
-
-+#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001
-+
- /*
- * Verify that we are in sync with input_device_id mod_devicetable.h #defines
- */
-diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h
-index 8c71874e8485..7de1f08b60a9 100644
---- a/include/linux/sysrq.h
-+++ b/include/linux/sysrq.h
-@@ -29,6 +29,8 @@
- #define SYSRQ_ENABLE_BOOT 0x0080
- #define SYSRQ_ENABLE_RTNICE 0x0100
-
-+#define SYSRQ_DISABLE_USERSPACE 0x00010000
-+
- struct sysrq_key_op {
- void (*handler)(int);
- char *help_msg;
-@@ -43,8 +45,12 @@ struct sysrq_key_op {
- * are available -- else NULL's).
- */
-
-+#define SYSRQ_FROM_KERNEL 0x0001
-+#define SYSRQ_FROM_PROC 0x0002
-+#define SYSRQ_FROM_SYNTHETIC 0x0004
-+
- void handle_sysrq(int key);
--void __handle_sysrq(int key, bool check_mask);
-+void __handle_sysrq(int key, unsigned int from);
- int register_sysrq_key(int key, struct sysrq_key_op *op);
- int unregister_sysrq_key(int key, struct sysrq_key_op *op);
- struct sysrq_key_op *__sysrq_get_key_op(int key);
-diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c
-index 4567fe998c30..d05142ef44c4 100644
---- a/kernel/debug/kdb/kdb_main.c
-+++ b/kernel/debug/kdb/kdb_main.c
-@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv)
- return KDB_ARGCOUNT;
-
- kdb_trap_printk++;
-- __handle_sysrq(*argv[1], check_mask);
-+ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0);
- kdb_trap_printk--;
-
- return 0;
-diff --git a/security/lockdown/Kconfig b/security/lockdown/Kconfig
-index e84ddf484010..20e979178e1c 100644
---- a/security/lockdown/Kconfig
-+++ b/security/lockdown/Kconfig
-@@ -45,3 +45,14 @@ config LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
- disabled.
-
- endchoice
-+
-+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+ bool "Allow the kernel lockdown to be lifted by SysRq"
-+ depends on SECURITY_LOCKDOWN_LSM
-+ depends on !LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY
-+ depends on !LOCK_DOWN_KERNEL_FORCE_INTEGRITY
-+ depends on MAGIC_SYSRQ
-+ depends on X86
-+ help
-+ Allow setting the lockdown mode to "none" by pressing a SysRq key
-+ combination on a wired keyboard. On x86, this is SysRq+x
-diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c
-index 8a10b43daf74..df4662257309 100644
---- a/security/lockdown/lockdown.c
-+++ b/security/lockdown/lockdown.c
-@@ -13,6 +13,8 @@
- #include <linux/security.h>
- #include <linux/export.h>
- #include <linux/lsm_hooks.h>
-+#include <linux/sysrq.h>
-+#include <asm/setup.h>
-
- static enum lockdown_reason kernel_locked_down;
-
-@@ -179,6 +181,47 @@ static int __init lockdown_secfs_init(void)
- return PTR_ERR_OR_ZERO(dentry);
- }
-
-+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ
-+
-+/*
-+ * Take the kernel out of lockdown mode.
-+ */
-+static void lift_kernel_lockdown(void)
-+{
-+ pr_notice("Lifting lockdown\n");
-+ kernel_locked_down = LOCKDOWN_NONE;
-+}
-+
-+/*
-+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by
-+ * echoing the appropriate letter into the sysrq-trigger file).
-+ */
-+static void sysrq_handle_lockdown_lift(int key)
-+{
-+ if (kernel_locked_down)
-+ lift_kernel_lockdown();
-+}
-+
-+static struct sysrq_key_op lockdown_lift_sysrq_op = {
-+ .handler = sysrq_handle_lockdown_lift,
-+ .help_msg = "unSB(x)",
-+ .action_msg = "Disabling Secure Boot restrictions",
-+ .enable_mask = SYSRQ_DISABLE_USERSPACE,
-+};
-+
-+static int __init lockdown_lift_sysrq(void)
-+{
-+ if (kernel_locked_down) {
-+ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY;
-+ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op);
-+ }
-+ return 0;
-+}
-+
-+late_initcall(lockdown_lift_sysrq);
-+
-+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */
-+
- core_initcall(lockdown_secfs_init);
-
- #ifdef CONFIG_SECURITY_LOCKDOWN_LSM_EARLY
---
-2.21.0
-
diff --git a/mfd-max77620-Do-not-allocate-IRQs-upfront.patch b/mfd-max77620-Do-not-allocate-IRQs-upfront.patch
deleted file mode 100644
index 0b4820ad7..000000000
--- a/mfd-max77620-Do-not-allocate-IRQs-upfront.patch
+++ /dev/null
@@ -1,183 +0,0 @@
-From patchwork Wed Oct 2 14:43:18 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Thierry Reding <thierry.reding@gmail.com>
-X-Patchwork-Id: 11171225
-Return-Path:
- <SRS0=hIqC=X3=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id C771E1747
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Wed, 2 Oct 2019 14:45:14 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 9703B21D81
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Wed, 2 Oct 2019 14:45:14 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="LCP5OdWP";
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="ahoJ80fO"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 9703B21D81
-Authentication-Results: mail.kernel.org;
- dmarc=fail (p=none dis=none) header.from=gmail.com
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:Message-Id:Date:Subject:To
- :From:Reply-To:Content-ID:Content-Description:Resent-Date:Resent-From:
- Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:
- List-Owner; bh=csIWPoJz7RR9msf1imaCNOLXiDPcaRmxRKjOL8gMaXM=; b=LCP5OdWPpIBxJz
- tSNffGBZI2pwLSarAvmqKIowLW5LghNe3CVQh7HM3sIR+IqrUtTSXi/0EEQAQORrYHSnR4zrDlubl
- 8IIqIetbgOrEmYRpHQxWZV/Z0p5JTdvNVeOiR63CuFbjz/h9UXPWOiLZijU1eZfSN2UuEJWxzoWMF
- CsXxW+3rZ3os8AAa9x0lt6gGLwAPEPrxP44q4AJTVp3q+cD7GTXHu0F2ZT2flxES+cFF2/cPg2GiM
- yR5j7GNMDhdxFKjGp8qcDhfCKx/0jF0DofnC4JsVlN0R25HdwYHzdHhysk8ca7JxLIMJlgXsgM5aY
- 4XUIEB/0CjoPtdbP+8yw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.2 #3 (Red Hat Linux))
- id 1iFfsO-0006Nf-SR; Wed, 02 Oct 2019 14:45:12 +0000
-Received: from mail-wr1-x443.google.com ([2a00:1450:4864:20::443])
- by bombadil.infradead.org with esmtps (Exim 4.92.2 #3 (Red Hat Linux))
- id 1iFfqd-0003rK-EL
- for linux-arm-kernel@lists.infradead.org; Wed, 02 Oct 2019 14:43:47 +0000
-Received: by mail-wr1-x443.google.com with SMTP id w12so19991081wro.5
- for <linux-arm-kernel@lists.infradead.org>;
- Wed, 02 Oct 2019 07:43:21 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=;
- b=ahoJ80fONPxwQPqvbuQRAba40syj0YJFK3SbqTxd0FOzhs1n3WTvNd/gHQ+2WK5WwB
- 8joqipXveUGBgePR1RwHR0oQyDAumewRmSMStvhyCHPeo154CNqZfGQNlbNlRng2QJqd
- 1/Sq8GNJ1DjcLifpHWbCC9LoK5U3UkvdIWHPFx0cqJ+ENvPHkYPr2FdpaZ8jxuJta3TT
- dplkNk0AsL/tc33KBJbKUSlnYppX878WQXUvnhdB+TRmr5R3dtc5Ewc0TH4h7V1SXTly
- GiNnbbCc+BKzzqk9PTo/Pqf5dzWcpNDBA1GUkzQZDTXOXXUzBjnlrTaQctjSdE6meWfJ
- JbDw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version
- :content-transfer-encoding;
- bh=y9l/1MkRoZLCyZNPXaR5fzwvTbuyIzYA20JLtWuhYR4=;
- b=m4CouDn44ioMScPU+9h/V5vlxCAt0m4CSZKRu3pcsThkHE6u1TeKieaoBr1mh1qnIv
- YS+V9Cd7osJa8R8USg+SJkEaSSarOn4kUq2MPTgMMmvKb63SSCCs0QD44nwEBAjIgMd/
- /akFUOMTGQBnN7P8Iq3KWI00bVJLeoVWmqtQPkLFI1cIRrkCKTF4jh6b+i6xsiT8t2rd
- l6WPsWnKkqUmPAqzpmLJ9bmSsiGBBFUexUJDcQnskkx6tTBzFhyNtpsbq6VdcY2mS3LR
- rgGbisZRFdLvdZfGhmPX1hRgDoiHQLuWNAv49LtJtR7/CjNFmsKr4MBg1ydz0uO01Axr
- zoIQ==
-X-Gm-Message-State: APjAAAXPZ9a+CEGZKeL6T+FXZoBRFrxryg3xujpPFnNpjznB8ehsaTI0
- P6wL6cWqK9IRnS17Y/YRAb4=
-X-Google-Smtp-Source:
- APXvYqyETp8FIXhzzDrv+mhfzHhU0D9h3bcpLQ9oRbkEYPG7JvxLk5RVWx/ooYmku2+exI6oXsHTnA==
-X-Received: by 2002:a5d:4dd0:: with SMTP id f16mr2905889wru.85.1570027400467;
- Wed, 02 Oct 2019 07:43:20 -0700 (PDT)
-Received: from localhost (p2E5BE2CE.dip0.t-ipconnect.de. [46.91.226.206])
- by smtp.gmail.com with ESMTPSA id z125sm10251381wme.37.2019.10.02.07.43.19
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Wed, 02 Oct 2019 07:43:19 -0700 (PDT)
-From: Thierry Reding <thierry.reding@gmail.com>
-To: Lee Jones <lee.jones@linaro.org>
-Subject: [PATCH] mfd: max77620: Do not allocate IRQs upfront
-Date: Wed, 2 Oct 2019 16:43:18 +0200
-Message-Id: <20191002144318.140365-1-thierry.reding@gmail.com>
-X-Mailer: git-send-email 2.23.0
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20191002_074330_018855_CC323A91
-X-CRM114-Status: GOOD ( 11.81 )
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [2a00:1450:4864:20:0:0:0:443 listed in]
- [list.dnswl.org]
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
- provider (thierry.reding[at]gmail.com)
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: linux-tegra@vger.kernel.org, linux-kernel@vger.kernel.org,
- linux-arm-kernel@lists.infradead.org
-Content-Type: text/plain; charset="us-ascii"
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-From: Thierry Reding <treding@nvidia.com>
-
-regmap_add_irq_chip() will try to allocate all of the IRQ descriptors
-upfront if passed a non-zero irq_base parameter. However, the intention
-is to allocate IRQ descriptors on an as-needed basis if possible. Pass 0
-instead of -1 to fix that use-case.
-
-Signed-off-by: Thierry Reding <treding@nvidia.com>
----
- drivers/mfd/max77620.c | 5 ++---
- include/linux/mfd/max77620.h | 1 -
- 2 files changed, 2 insertions(+), 4 deletions(-)
-
-diff --git a/drivers/mfd/max77620.c b/drivers/mfd/max77620.c
-index a851ff473a44..c7ed5c353553 100644
---- a/drivers/mfd/max77620.c
-+++ b/drivers/mfd/max77620.c
-@@ -507,7 +507,6 @@ static int max77620_probe(struct i2c_client *client,
-
- i2c_set_clientdata(client, chip);
- chip->dev = &client->dev;
-- chip->irq_base = -1;
- chip->chip_irq = client->irq;
- chip->chip_id = (enum max77620_chip_id)id->driver_data;
-
-@@ -545,8 +544,8 @@ static int max77620_probe(struct i2c_client *client,
-
- max77620_top_irq_chip.irq_drv_data = chip;
- ret = devm_regmap_add_irq_chip(chip->dev, chip->rmap, client->irq,
-- IRQF_ONESHOT | IRQF_SHARED,
-- chip->irq_base, &max77620_top_irq_chip,
-+ IRQF_ONESHOT | IRQF_SHARED, 0,
-+ &max77620_top_irq_chip,
- &chip->top_irq_data);
- if (ret < 0) {
- dev_err(chip->dev, "Failed to add regmap irq: %d\n", ret);
-diff --git a/include/linux/mfd/max77620.h b/include/linux/mfd/max77620.h
-index 12ba157cb83f..f552ef5b1100 100644
---- a/include/linux/mfd/max77620.h
-+++ b/include/linux/mfd/max77620.h
-@@ -329,7 +329,6 @@ struct max77620_chip {
- struct regmap *rmap;
-
- int chip_irq;
-- int irq_base;
-
- /* chip id */
- enum max77620_chip_id chip_id;
diff --git a/mod-extra-blacklist.sh b/mod-extra-blacklist.sh
index 9569ef6f2..c4c4f8f6d 100755
--- a/mod-extra-blacklist.sh
+++ b/mod-extra-blacklist.sh
@@ -46,3 +46,11 @@ foreachp()
[ -d "$buildroot/etc/modprobe.d/" ] || mkdir -p "$buildroot/etc/modprobe.d/"
find "$buildroot/$kernel_base/extra" -name "*.ko*" | \
foreachp check_blacklist
+
+# Many BIOS-es export a PNP-id which causes the floppy driver to autoload
+# even though most modern systems don't have a 3.5" floppy driver anymore
+# this replaces the old die_floppy_die.patch which removed the PNP-id from
+# the module
+if [ -f $buildroot/$kernel_base/extra/drivers/block/floppy.ko* ]; then
+ blacklist "floppy"
+fi
diff --git a/mod-sign.sh b/mod-sign.sh
index 5081e77dc..ed2bd62b6 100755
--- a/mod-sign.sh
+++ b/mod-sign.sh
@@ -11,21 +11,22 @@
MODSECKEY=$1
MODPUBKEY=$2
-
moddir=$3
-modules=`find $moddir -name *.ko`
+modules=`find $moddir -type f -name '*.ko'`
-for mod in $modules
-do
- dir=`dirname $mod`
- file=`basename $mod`
+NPROC=`nproc`
+[ -z "$NPROC" ] && NPROC=1
- ./scripts/sign-file sha256 ${MODSECKEY} ${MODPUBKEY} ${dir}/${file}
- rm -f ${dir}/${file}.{sig,dig}
+# NB: this loop runs 2000+ iterations. Try to be fast.
+echo "$modules" | xargs -r -n16 -P $NPROC sh -c "
+for mod; do
+ ./scripts/sign-file sha256 $MODSECKEY $MODPUBKEY \$mod
+ rm -f \$mod.sig \$mod.dig
done
+" DUMMYARG0 # xargs appends ARG1 ARG2..., which go into $mod in for loop.
-RANDOMMOD=$(find $moddir -type f -name '*.ko' | sort -R | head -n 1)
+RANDOMMOD=$(echo "$modules" | sort -R | head -n 1)
if [ "~Module signature appended~" != "$(tail -c 28 $RANDOMMOD)" ]; then
echo "*****************************"
echo "*** Modules are unsigned! ***"
diff --git a/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch b/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch
deleted file mode 100644
index bfd39e5a9..000000000
--- a/mwifiex-Fix-heap-overflow-in-mmwifiex_process_tdls_action_frame.patch
+++ /dev/null
@@ -1,226 +0,0 @@
-From patchwork Fri Nov 22 09:43:49 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: qize wang <wangqize888888888@gmail.com>
-X-Patchwork-Id: 11257535
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <SRS0=Y0IC=ZO=vger.kernel.org=linux-wireless-owner@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 311581390
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 22 Nov 2019 09:44:01 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 09A6920708
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 22 Nov 2019 09:44:01 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=gmail.com header.i=@gmail.com
- header.b="gFC1GPvm"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726802AbfKVJoA (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Fri, 22 Nov 2019 04:44:00 -0500
-Received: from mail-pj1-f65.google.com ([209.85.216.65]:35154 "EHLO
- mail-pj1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1726500AbfKVJoA (ORCPT
- <rfc822;linux-wireless@vger.kernel.org>);
- Fri, 22 Nov 2019 04:44:00 -0500
-Received: by mail-pj1-f65.google.com with SMTP id s8so2836990pji.2
- for <linux-wireless@vger.kernel.org>;
- Fri, 22 Nov 2019 01:43:57 -0800 (PST)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:content-transfer-encoding:mime-version:subject:message-id:date
- :cc:to;
- bh=1kENrBK+Si8GTG/z7vluv90p0vaDDTLdLP0ZTBYtdys=;
- b=gFC1GPvmciglvQH3QRWVdrtGLMliah1xCIA8nZta7Mis7sATxTwTG/XMZ/G4Zb8efA
- bvc58q+E3uHBiZOOCVFqZrDhJzM1SJVkOtFKPIquJLhmKms1Rd7FLwLFKwbq9DKE28C4
- crZUPOja7RMESC2jajleQdZ9YO/o/LEA+6QmEKIQFZ11R7j/qT/bNTdf08hDTINa7VVq
- r20OL/q5iTBYBqodQaQVOPHH7f8iRs46gS/23GSX8E8Lo920r4wtTUPXXBidt0bay7ID
- L2CF8vLLDGRe4Dohd71wCJgl54yVxF1Fi9qAvQluyVTulAtDVNw8Ol9hFdLa9R7j2M2z
- 9wWw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:content-transfer-encoding:mime-version
- :subject:message-id:date:cc:to;
- bh=1kENrBK+Si8GTG/z7vluv90p0vaDDTLdLP0ZTBYtdys=;
- b=lGAdjvr9L1WcGIvtpY5RO07jVV2t+CQ7rGsSqHcqyoDarWzcfl+FowtU0U+OV0Uf0k
- Dxs4mJ+rml43X7SrPljpiHzQB1mRWWnTcIKwO9YFH1DbuMxYpTV/AdDtkyLGwQEPCTu2
- U/RIv2CvLNWTGQYXAqUH4wZJ0MAo0w2fWX8QeMCWarAPRgOsyeT9LEZQT6ypWzy9bAKs
- ri4P+HqxmhlvDFb3ij0pl0x7hhOOhDCSdzZEfy8MGL/wmxdbOLM5AV8DevGNLEZHZrJ9
- AHHgRlkUPn5esIeIhTiYu3hox+z4GLrcRZccqcL3O9QM9rKX6SyNF9MjoEIgD5WK7ycl
- Tlvg==
-X-Gm-Message-State: APjAAAVLU8HZian8Pqy8r1Iwnjga8cqc70tKNQWQHXIQ/WEWDgKWDzip
- dkM+yuOUv3M4BD3u8wHsttGE4Sk9BqOSqA==
-X-Google-Smtp-Source:
- APXvYqxWR1wx4sFD+yyfHofiemrR7B+b6xLDxQu9tS4dKDTYtMBUggkRWVG0Y4CUsP1DbHGVYW2rGg==
-X-Received: by 2002:a17:90a:c004:: with SMTP id
- p4mr17937350pjt.104.1574415837353;
- Fri, 22 Nov 2019 01:43:57 -0800 (PST)
-Received: from [127.0.0.1] (187.220.92.34.bc.googleusercontent.com.
- [34.92.220.187])
- by smtp.gmail.com with ESMTPSA id
- 71sm6800121pfx.107.2019.11.22.01.43.52
- (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
- Fri, 22 Nov 2019 01:43:56 -0800 (PST)
-From: qize wang <wangqize888888888@gmail.com>
-Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
-Subject: [PATCH] mwifiex: Fix heap overflow in
- mmwifiex_process_tdls_action_frame()
-Message-Id: <E40E893E-D9B4-4C63-8139-1DD5E1C2CECB@gmail.com>
-Date: Fri, 22 Nov 2019 17:43:49 +0800
-Cc: amitkarwar <amitkarwar@gmail.com>, nishants <nishants@marvell.com>,
- gbhat <gbhat@marvell.com>, huxinming820 <huxinming820@gmail.com>,
- kvalo <kvalo@codeaurora.org>, Greg KH <greg@kroah.com>,
- security <security@kernel.org>,
- linux-distros <linux-distros@vs.openwall.org>,
- "dan.carpenter" <dan.carpenter@oracle.com>,
- Solar Designer <solar@openwall.com>
-To: linux-wireless@vger.kernel.org
-X-Mailer: Apple Mail (2.3445.6.18)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-
-mwifiex_process_tdls_action_frame() without checking
-the incoming tdls infomation element's vality before use it,
-this may cause multi heap buffer overflows.
-
-Fix them by putting vality check before use it.
-
-Signed-off-by: qize wang <wangqize888888888@gmail.com>
----
-drivers/net/wireless/marvell/mwifiex/tdls.c | 70 ++++++++++++++++++++++++++---
-1 file changed, 64 insertions(+), 6 deletions(-)
-
-diff --git a/drivers/net/wireless/marvell/mwifiex/tdls.c b/drivers/net/wireless/marvell/mwifiex/tdls.c
-index 18e654d..7f60214 100644
---- a/drivers/net/wireless/marvell/mwifiex/tdls.c
-+++ b/drivers/net/wireless/marvell/mwifiex/tdls.c
-@@ -954,59 +954,117 @@ void mwifiex_process_tdls_action_frame(struct mwifiex_private *priv,
-
- switch (*pos) {
- case WLAN_EID_SUPP_RATES:
-+ if (pos[1] > 32)
-+ return;
- sta_ptr->tdls_cap.rates_len = pos[1];
- for (i = 0; i < pos[1]; i++)
- sta_ptr->tdls_cap.rates[i] = pos[i + 2];
- break;
-
- case WLAN_EID_EXT_SUPP_RATES:
-+ if (pos[1] > 32)
-+ return;
- basic = sta_ptr->tdls_cap.rates_len;
-+ if (pos[1] > 32 - basic)
-+ return;
- for (i = 0; i < pos[1]; i++)
- sta_ptr->tdls_cap.rates[basic + i] = pos[i + 2];
- sta_ptr->tdls_cap.rates_len += pos[1];
- break;
- case WLAN_EID_HT_CAPABILITY:
-- memcpy((u8 *)&sta_ptr->tdls_cap.ht_capb, pos,
-+ if (pos > end - sizeof(struct ieee80211_ht_cap) - 2)
-+ return;
-+ if (pos[1] != sizeof(struct ieee80211_ht_cap))
-+ return;
-+ /* copy the ie's value into ht_capb*/
-+ memcpy((u8 *)&sta_ptr->tdls_cap.ht_capb, pos + 2,
- sizeof(struct ieee80211_ht_cap));
- sta_ptr->is_11n_enabled = 1;
- break;
- case WLAN_EID_HT_OPERATION:
-- memcpy(&sta_ptr->tdls_cap.ht_oper, pos,
-+ if (pos > end -
-+ sizeof(struct ieee80211_ht_operation) - 2)
-+ return;
-+ if (pos[1] != sizeof(struct ieee80211_ht_operation))
-+ return;
-+ /* copy the ie's value into ht_oper*/
-+ memcpy(&sta_ptr->tdls_cap.ht_oper, pos + 2,
- sizeof(struct ieee80211_ht_operation));
- break;
- case WLAN_EID_BSS_COEX_2040:
-+ if (pos > end - 3)
-+ return;
-+ if (pos[1] != 1)
-+ return;
- sta_ptr->tdls_cap.coex_2040 = pos[2];
- break;
- case WLAN_EID_EXT_CAPABILITY:
-+ if (pos > end - sizeof(struct ieee_types_header))
-+ return;
-+ if (pos[1] < sizeof(struct ieee_types_header))
-+ return;
-+ if (pos[1] > 8)
-+ return;
- memcpy((u8 *)&sta_ptr->tdls_cap.extcap, pos,
- sizeof(struct ieee_types_header) +
- min_t(u8, pos[1], 8));
- break;
- case WLAN_EID_RSN:
-+ if (pos > end - sizeof(struct ieee_types_header))
-+ return;
-+ if (pos[1] < sizeof(struct ieee_types_header))
-+ return;
-+ if (pos[1] > IEEE_MAX_IE_SIZE -
-+ sizeof(struct ieee_types_header))
-+ return;
- memcpy((u8 *)&sta_ptr->tdls_cap.rsn_ie, pos,
- sizeof(struct ieee_types_header) +
- min_t(u8, pos[1], IEEE_MAX_IE_SIZE -
- sizeof(struct ieee_types_header)));
- break;
- case WLAN_EID_QOS_CAPA:
-+ if (pos > end - 3)
-+ return;
-+ if (pos[1] != 1)
-+ return;
- sta_ptr->tdls_cap.qos_info = pos[2];
- break;
- case WLAN_EID_VHT_OPERATION:
-- if (priv->adapter->is_hw_11ac_capable)
-- memcpy(&sta_ptr->tdls_cap.vhtoper, pos,
-+ if (priv->adapter->is_hw_11ac_capable) {
-+ if (pos > end -
-+ sizeof(struct ieee80211_vht_operation) - 2)
-+ return;
-+ if (pos[1] !=
-+ sizeof(struct ieee80211_vht_operation))
-+ return;
-+ /* copy the ie's value into vhtoper*/
-+ memcpy(&sta_ptr->tdls_cap.vhtoper, pos + 2,
- sizeof(struct ieee80211_vht_operation));
-+ }
- break;
- case WLAN_EID_VHT_CAPABILITY:
- if (priv->adapter->is_hw_11ac_capable) {
-- memcpy((u8 *)&sta_ptr->tdls_cap.vhtcap, pos,
-+ if (pos > end -
-+ sizeof(struct ieee80211_vht_cap) - 2)
-+ return;
-+ if (pos[1] != sizeof(struct ieee80211_vht_cap))
-+ return;
-+ /* copy the ie's value into vhtcap*/
-+ memcpy((u8 *)&sta_ptr->tdls_cap.vhtcap, pos + 2,
- sizeof(struct ieee80211_vht_cap));
- sta_ptr->is_11ac_enabled = 1;
- }
- break;
- case WLAN_EID_AID:
-- if (priv->adapter->is_hw_11ac_capable)
-+ if (priv->adapter->is_hw_11ac_capable) {
-+ if (pos > end - 4)
-+ return;
-+ if (pos[1] != 2)
-+ return;
- sta_ptr->tdls_cap.aid =
- get_unaligned_le16((pos + 2));
-+ }
-+ break;
- default:
- break;
- }
diff --git a/mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch b/mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch
deleted file mode 100644
index b606e1c82..000000000
--- a/mwifiex-pcie-Fix-memory-leak-in-mwifiex_pcie_init_evt_ring.patch
+++ /dev/null
@@ -1,111 +0,0 @@
-From patchwork Fri Oct 4 20:16:48 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 11175265
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <SRS0=IBNP=X5=vger.kernel.org=linux-wireless-owner@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8B95B16B1
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 4 Oct 2019 20:17:03 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 695CE222BE
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 4 Oct 2019 20:17:03 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="eKzyOkdw"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1731313AbfJDUQ7 (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Fri, 4 Oct 2019 16:16:59 -0400
-Received: from mail-io1-f66.google.com ([209.85.166.66]:38177 "EHLO
- mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1727978AbfJDUQ7 (ORCPT
- <rfc822;linux-wireless@vger.kernel.org>);
- Fri, 4 Oct 2019 16:16:59 -0400
-Received: by mail-io1-f66.google.com with SMTP id u8so16270784iom.5;
- Fri, 04 Oct 2019 13:16:59 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=hT/oExY7ats1AqepuNnxgrg+W5xUde0ZFah/AwhjxeA=;
- b=eKzyOkdwTVgDQ2K7yVdvbQpQ2Y5o9gQHjf1ZLs/0TtknuoSEf88gRE3B/VgSXRe2nM
- MaPWiP+DFmtmMOa4V+/fIXuzmU7h0LfbH92QwqYCh6xpzlPF6Y4etarqtYGFwcN8YIFh
- KTbhy9t0/3m87L4UKRDIPV+aiyoEDLA1YrY+pxytqsh/8wTp82JG4WTVt4pgwk2YsDFT
- TYQK7y3xY2D8O2nwUROYE+zlwF6oua9EA/ixXRVx4CRlh/lRFc124Qw5TlMD2GZdMIPJ
- 3GHq32K5Z1F8XMQnUSU6+WxybmUN18B736DtQMDHjjnt70M8oCb/qgoMbH3Bx6xDBx4t
- mwIQ==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=hT/oExY7ats1AqepuNnxgrg+W5xUde0ZFah/AwhjxeA=;
- b=OCKRhcqw7kz4tZ/5U2VB84zj0RK/HtQHQ0/BUR0GLJMYOM7HJ1WBdSXnPtJs7UfIX1
- +C4Eq7PaUUpYg+OTWL+BOB7HpPh2AWvmoN/pElS49IYwKCcF9gUb/yfz1ZPSZBZrILg5
- pLgkiiBqoKOaUgVMzBGUs53mAhE7h0RuUDK3i3lptARoQDhVnRCk3HW6uz9G1pjCG6+m
- nOC9rnGsphMQZ30AbdG6u8z1oVH+F63nWumldsiz4sNMs++qwDXS5a9ho2EjS9cZwCnL
- c3V0vn5HgDqWWVwakE75xEnYAmApdEOC+BtAw6/zMFPMGWoDI98gN1u2ej7Ig6VZ3sDY
- GmXA==
-X-Gm-Message-State: APjAAAUvXc/AEaa09LdQbBGOHXwA82YLzxvRaRqZB1BY9YQoSNU4yJRa
- 7zybbZ/DYfKfmszLK0NP4Vs=
-X-Google-Smtp-Source:
- APXvYqzNrXPxTps0mq67LtrgFhdE+kz3sXZyk7jqXZoSLFBjfwzONVFvHnNSmdK/pmDZR02HMuSgCw==
-X-Received: by 2002:a6b:6e02:: with SMTP id d2mr5637516ioh.8.1570220218662;
- Fri, 04 Oct 2019 13:16:58 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id
- o5sm2830180ilc.68.2019.10.04.13.16.57
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Fri, 04 Oct 2019 13:16:58 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Amitkumar Karwar <amitkarwar@gmail.com>,
- Nishant Sarmukadam <nishants@marvell.com>,
- Ganapathi Bhat <gbhat@marvell.com>,
- Xinming Hu <huxinming820@gmail.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- "David S. Miller" <davem@davemloft.net>,
- linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] mwifiex: pcie: Fix memory leak in mwifiex_pcie_init_evt_ring
-Date: Fri, 4 Oct 2019 15:16:48 -0500
-Message-Id: <20191004201649.25087-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-
-In mwifiex_pcie_init_evt_ring, a new skb is allocated which should be
-released if mwifiex_map_pci_memory() fails. The release for skb and
-card->evtbd_ring_vbase is added.
-
-Fixes: 0732484b47b5 ("mwifiex: separate ring initialization and ring creation routines")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Acked-by: Ganapathi Bhat <gbhat@marvell.com>
----
- drivers/net/wireless/marvell/mwifiex/pcie.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c
-index eff06d59e9df..096334e941a1 100644
---- a/drivers/net/wireless/marvell/mwifiex/pcie.c
-+++ b/drivers/net/wireless/marvell/mwifiex/pcie.c
-@@ -687,8 +687,11 @@ static int mwifiex_pcie_init_evt_ring(struct mwifiex_adapter *adapter)
- skb_put(skb, MAX_EVENT_SIZE);
-
- if (mwifiex_map_pci_memory(adapter, skb, MAX_EVENT_SIZE,
-- PCI_DMA_FROMDEVICE))
-+ PCI_DMA_FROMDEVICE)) {
-+ kfree_skb(skb);
-+ kfree(card->evtbd_ring_vbase);
- return -1;
-+ }
-
- buf_pa = MWIFIEX_SKB_DMA_ADDR(skb);
-
diff --git a/mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch b/mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch
deleted file mode 100644
index 5c12cb493..000000000
--- a/mwifiex-pcie-fix-memory-leak-in-mwifiex_pcie_alloc_cmdrsp_buf.patch
+++ /dev/null
@@ -1,109 +0,0 @@
-From mboxrd@z Thu Jan 1 00:00:00 1970
-Return-Path: <SRS0=wkwR=X5=vger.kernel.org=netdev-owner@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-9.5 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
- DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
- HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 973EDC47404
- for <netdev@archiver.kernel.org>; Fri, 4 Oct 2019 20:09:06 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 700B62133F
- for <netdev@archiver.kernel.org>; Fri, 4 Oct 2019 20:09:06 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="kWRjsMO7"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1731310AbfJDUJE (ORCPT <rfc822;netdev@archiver.kernel.org>);
- Fri, 4 Oct 2019 16:09:04 -0400
-Received: from mail-io1-f68.google.com ([209.85.166.68]:42107 "EHLO
- mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1729079AbfJDUJD (ORCPT
- <rfc822;netdev@vger.kernel.org>); Fri, 4 Oct 2019 16:09:03 -0400
-Received: by mail-io1-f68.google.com with SMTP id n197so16151518iod.9;
- Fri, 04 Oct 2019 13:09:03 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=TzGHd63YhhSYgCiRZ9tl0C+QqBhc3B9t1YurdXMHHEk=;
- b=kWRjsMO7kWGMm/IT1zcaML7wX7Qq9Yq8WRm+RABc1yvFRuSkg1MJFKvuhIADpR86Sk
- vk1W0Z5v0fSKpGUd8/OWzfGGYUmUKyVV0GCdL13GMMOSK9DpPSyvyt77eG5WmY3ZmctQ
- TGC8Cmmzyp9qWwicYV847MUo/KmeyE8yz2h7Smb7WOcrkh2TV9S23hinrXd+nv5M0ZyF
- ASEYU02I8rRxFXPCLp8D/KgP4shuTzi8Fg2/Hk1WrnV7b+j7LB2iDWk/cyp1qilFIKMU
- ZBR7mheI1uaHirJEtlL1lGs5B+v25rI82daNM0pAfgJ1uilLnWPeFNCSgjxJjo/1l4rp
- Y9qg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=TzGHd63YhhSYgCiRZ9tl0C+QqBhc3B9t1YurdXMHHEk=;
- b=i14dfaCVcowVdtunic+1Wp2wGV+1ZNLuoXJwp7E15v+1eEJZwFN3kPpygTaLhCxUcK
- GwKISgBQGzHrbHDnyg1HwrLXM02Ldx63K+ocW92bWoiabvGepNaNkKLLjh1Cc9Z5Udr5
- FaRfo4jqaLUlKwSETn1kU+GSCbHc7OjVJMEAosWc4bRRpy2Z+vcoUwHuCG5OaNg6EQsh
- rYclOJRJfMAu448q1becWoBHIpImXDm50NiWfQtEoUOj5o22/QPRUwaUeIC5LrB/sOiI
- ZDVFoRHgEjTok93ZXTlcDfOXok4PcETTA6aDez2v7cwSd2y9Z9PI3Ng1mnPK/vmvqmXW
- iQZw==
-X-Gm-Message-State: APjAAAXV8P3/lHsEKg8iHeiLr3dvIg5sDmZQ5/1qeeMO2VMTctGtUgtN
- UfU23ad10Ce+u/Moful94ba6TP6V/uo=
-X-Google-Smtp-Source: APXvYqzID3S043QvcjXSlnz2Lfed2XSsv1r0x047tSPe8/gvBVD1NyJxtMQ/ZV89X4qzhOAjTbC2WA==
-X-Received: by 2002:a92:603:: with SMTP id x3mr17481056ilg.295.1570219742776;
- Fri, 04 Oct 2019 13:09:02 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id i67sm4267112ilf.84.2019.10.04.13.09.02
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Fri, 04 Oct 2019 13:09:02 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Amitkumar Karwar <amitkarwar@gmail.com>,
- Nishant Sarmukadam <nishants@marvell.com>,
- Ganapathi Bhat <gbhat@marvell.com>,
- Xinming Hu <huxinming820@gmail.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- "David S. Miller" <davem@davemloft.net>,
- linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] mwifiex: pcie: Fix memory leak in mwifiex_pcie_alloc_cmdrsp_buf
-Date: Fri, 4 Oct 2019 15:08:52 -0500
-Message-Id: <20191004200853.23353-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: netdev-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <netdev.vger.kernel.org>
-X-Mailing-List: netdev@vger.kernel.org
-Archived-At: <https://lore.kernel.org/netdev/20191004200853.23353-1-navid.emamdoost@gmail.com/>
-List-Archive: <https://lore.kernel.org/netdev/>
-List-Post: <mailto:netdev@vger.kernel.org>
-
-In mwifiex_pcie_alloc_cmdrsp_buf, a new skb is allocated which should be
-released if mwifiex_map_pci_memory() fails. The release is added.
-
-Fixes: fc3314609047 ("mwifiex: use pci_alloc/free_consistent APIs for PCIe")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/net/wireless/marvell/mwifiex/pcie.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/marvell/mwifiex/pcie.c b/drivers/net/wireless/marvell/mwifiex/pcie.c
-index eff06d59e9df..1578eaa071bd 100644
---- a/drivers/net/wireless/marvell/mwifiex/pcie.c
-+++ b/drivers/net/wireless/marvell/mwifiex/pcie.c
-@@ -1029,8 +1029,10 @@ static int mwifiex_pcie_alloc_cmdrsp_buf(struct mwifiex_adapter *adapter)
- }
- skb_put(skb, MWIFIEX_UPLD_SIZE);
- if (mwifiex_map_pci_memory(adapter, skb, MWIFIEX_UPLD_SIZE,
-- PCI_DMA_FROMDEVICE))
-+ PCI_DMA_FROMDEVICE)) {
-+ kfree_skb(skb);
- return -1;
-+ }
-
- card->cmdrsp_buf = skb;
-
---
-2.17.1
-
-
diff --git a/net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch b/net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch
deleted file mode 100644
index e58103c7a..000000000
--- a/net-next-v2-9-9-i40e-prevent-memory-leak-in-i40e_setup_macvlans.patch
+++ /dev/null
@@ -1,80 +0,0 @@
-From patchwork Fri Oct 25 20:42:42 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
-X-Patchwork-Id: 1184451
-X-Patchwork-Delegate: davem@davemloft.net
-Return-Path: <netdev-owner@vger.kernel.org>
-X-Original-To: patchwork-incoming-netdev@ozlabs.org
-Delivered-To: patchwork-incoming-netdev@ozlabs.org
-Authentication-Results: ozlabs.org; spf=none (no SPF record)
- smtp.mailfrom=vger.kernel.org (client-ip=209.132.180.67;
- helo=vger.kernel.org;
- envelope-from=netdev-owner@vger.kernel.org;
- receiver=<UNKNOWN>)
-Authentication-Results: ozlabs.org;
- dmarc=fail (p=none dis=none) header.from=intel.com
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by ozlabs.org (Postfix) with ESMTP id 470GJz096Tz9sPf
- for <patchwork-incoming-netdev@ozlabs.org>;
- Sat, 26 Oct 2019 07:42:59 +1100 (AEDT)
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1728655AbfJYUmz (ORCPT
- <rfc822;patchwork-incoming-netdev@ozlabs.org>);
- Fri, 25 Oct 2019 16:42:55 -0400
-Received: from mga11.intel.com ([192.55.52.93]:22523 "EHLO mga11.intel.com"
- rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP
- id S1728604AbfJYUmq (ORCPT <rfc822;netdev@vger.kernel.org>);
- Fri, 25 Oct 2019 16:42:46 -0400
-X-Amp-Result: SKIPPED(no attachment in message)
-X-Amp-File-Uploaded: False
-Received: from orsmga006.jf.intel.com ([10.7.209.51])
- by fmsmga102.fm.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384;
- 25 Oct 2019 13:42:46 -0700
-X-ExtLoop1: 1
-X-IronPort-AV: E=Sophos;i="5.68,229,1569308400"; d="scan'208";a="202713981"
-Received: from jtkirshe-desk1.jf.intel.com ([134.134.177.96])
- by orsmga006.jf.intel.com with ESMTP; 25 Oct 2019 13:42:44 -0700
-From: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
-To: davem@davemloft.net
-Cc: Navid Emamdoost <navid.emamdoost@gmail.com>,
- netdev@vger.kernel.org, nhorman@redhat.com, sassmann@redhat.com,
- Andrew Bowers <andrewx.bowers@intel.com>,
- Jeff Kirsher <jeffrey.t.kirsher@intel.com>
-Subject: [net-next v2 9/9] i40e: prevent memory leak in i40e_setup_macvlans
-Date: Fri, 25 Oct 2019 13:42:42 -0700
-Message-Id: <20191025204242.10535-10-jeffrey.t.kirsher@intel.com>
-X-Mailer: git-send-email 2.21.0
-In-Reply-To: <20191025204242.10535-1-jeffrey.t.kirsher@intel.com>
-References: <20191025204242.10535-1-jeffrey.t.kirsher@intel.com>
-MIME-Version: 1.0
-Sender: netdev-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <netdev.vger.kernel.org>
-X-Mailing-List: netdev@vger.kernel.org
-
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-
-In i40e_setup_macvlans if i40e_setup_channel fails the allocated memory
-for ch should be released.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Tested-by: Andrew Bowers <andrewx.bowers@intel.com>
-Signed-off-by: Jeff Kirsher <jeffrey.t.kirsher@intel.com>
----
- drivers/net/ethernet/intel/i40e/i40e_main.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/net/ethernet/intel/i40e/i40e_main.c b/drivers/net/ethernet/intel/i40e/i40e_main.c
-index 2e4df0bd8d37..141575ada588 100644
---- a/drivers/net/ethernet/intel/i40e/i40e_main.c
-+++ b/drivers/net/ethernet/intel/i40e/i40e_main.c
-@@ -7187,6 +7187,7 @@ static int i40e_setup_macvlans(struct i40e_vsi *vsi, u16 macvlan_cnt, u16 qcnt,
- ch->num_queue_pairs = qcnt;
- if (!i40e_setup_channel(pf, vsi, ch)) {
- ret = -EINVAL;
-+ kfree(ch);
- goto err_free;
- }
- ch->parent_vsi = vsi;
diff --git a/regulator-pwm-Don-t-warn-on-probe-deferral.patch b/regulator-pwm-Don-t-warn-on-probe-deferral.patch
new file mode 100644
index 000000000..cebfae9de
--- /dev/null
+++ b/regulator-pwm-Don-t-warn-on-probe-deferral.patch
@@ -0,0 +1,36 @@
+From 0cd71b9a43ad80f4d9a8bfde6ec6db8daf447029 Mon Sep 17 00:00:00 2001
+From: Jon Hunter <jonathanh@nvidia.com>
+Date: Mon, 2 Mar 2020 14:14:28 +0000
+Subject: regulator: pwm: Don't warn on probe deferral
+
+Deferred probe is an expected return value for devm_pwm_get(). Given
+that the driver deals with it properly, rather than warn on probe
+deferral, only output a message on probe deferral if debug level
+prints are enabled.
+
+Signed-off-by: Jon Hunter <jonathanh@nvidia.com>
+Link: https://lore.kernel.org/r/20200302141428.14119-1-jonathanh@nvidia.com
+Signed-off-by: Mark Brown <broonie@kernel.org>
+---
+ drivers/regulator/pwm-regulator.c | 6 +++++-
+ 1 file changed, 5 insertions(+), 1 deletion(-)
+
+diff --git a/drivers/regulator/pwm-regulator.c b/drivers/regulator/pwm-regulator.c
+index e74e11101fc1..638329bd0745 100644
+--- a/drivers/regulator/pwm-regulator.c
++++ b/drivers/regulator/pwm-regulator.c
+@@ -354,7 +354,11 @@ static int pwm_regulator_probe(struct platform_device *pdev)
+ drvdata->pwm = devm_pwm_get(&pdev->dev, NULL);
+ if (IS_ERR(drvdata->pwm)) {
+ ret = PTR_ERR(drvdata->pwm);
+- dev_err(&pdev->dev, "Failed to get PWM: %d\n", ret);
++ if (ret == -EPROBE_DEFER)
++ dev_dbg(&pdev->dev,
++ "Failed to get PWM, deferring probe\n");
++ else
++ dev_err(&pdev->dev, "Failed to get PWM: %d\n", ret);
+ return ret;
+ }
+
+--
+cgit 1.2-0.3.lf.el7
diff --git a/rpmsg-char-release-allocated-memory.patch b/rpmsg-char-release-allocated-memory.patch
deleted file mode 100644
index fa44f8468..000000000
--- a/rpmsg-char-release-allocated-memory.patch
+++ /dev/null
@@ -1,103 +0,0 @@
-From patchwork Tue Sep 17 03:31:23 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 11148039
-Return-Path: <SRS0=dwWG=XM=vger.kernel.org=linux-remoteproc-owner@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AADA514E5
- for <patchwork-linux-remoteproc@patchwork.kernel.org>;
- Tue, 17 Sep 2019 03:31:44 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 8922720650
- for <patchwork-linux-remoteproc@patchwork.kernel.org>;
- Tue, 17 Sep 2019 03:31:44 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="rGHRRJc6"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S2392211AbfIQDbo (ORCPT
- <rfc822;patchwork-linux-remoteproc@patchwork.kernel.org>);
- Mon, 16 Sep 2019 23:31:44 -0400
-Received: from mail-io1-f65.google.com ([209.85.166.65]:43574 "EHLO
- mail-io1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1730000AbfIQDbo (ORCPT
- <rfc822;linux-remoteproc@vger.kernel.org>);
- Mon, 16 Sep 2019 23:31:44 -0400
-Received: by mail-io1-f65.google.com with SMTP id v2so4080968iob.10;
- Mon, 16 Sep 2019 20:31:43 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=AZbBTIbQbqXwZoo2mD7WVQh8P9va3DGLxdwCMpbqykM=;
- b=rGHRRJc6cmlQU6fzDipZt7KO5qJAWDWcnNDKSmndXpk0ewSLW23M8z7MSAS//IRj1l
- tALlRIDw+7SUzX5oZBm7estXiqj5CDURnMfZuF79BxBQ+zBn15C215GlFtTeHRuG5oJR
- v35CbGdsHyQUlJbZwndh7jhpbviDigFIUwvtN87/RcR1LLkquGA24oKzOknAIZzGKLxO
- 7oJx7GgYMDJcZTaQBiy1SXTwC0dRQjDNmtdSjt40yzfROfi7nvGYsEyGo683REJTh3cr
- Csz+zl2qSybIJaFl1b9JqdfU0fZdWLhwBvZAW6VFTo1GDKCalj3bu56OLWpXe5/2EyHe
- k8+Q==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=AZbBTIbQbqXwZoo2mD7WVQh8P9va3DGLxdwCMpbqykM=;
- b=H0T7GzjEzd76Q4M+fZ0zeWuyI2xvoQ6DwrCEEZr3Gb78xewtcJrJ2Uoy02HqXTY7Wh
- wPXhKdlNpvGEAr5jCqHSqAO97xEf0q8Uo+5PTpbIePdn6AUBy+oZq95pT7ugT55Lw+X4
- 0q/Ef6854dvkM3Z9cjers0ia9MTaDYv1Ipn5SZ0gb87EvuZ9iQxfcNxpiqrAR3DfEGIH
- LTwDRowj4YD0b9QqzpEyDlqbsMWY2241Yfj+awLnJ0gOSCTnAhE/BlgB2BrraWvCYfFH
- t7thN0U6VI7faKxaP/Q1pUMeJ3tIcq+5lXfEzZecdIBxHFvS5W4u4eULnDUKhaa/jk4u
- SLbQ==
-X-Gm-Message-State: APjAAAVgR6KWN4oOwYJYA/Y6CJAcZxUfM16AUVfuG/Yx618weACP4BC4
- YV7/xT1rb1pLuAt/gojQxXgdV4jgRos=
-X-Google-Smtp-Source:
- APXvYqx4BGYBTXWug5NY3wJbo99uGA8r8HQaH6QnaLuCl7KSJytf2lAhCbNRWnl2/4bx5Sw7OH9Ksg==
-X-Received: by 2002:a6b:c7c2:: with SMTP id
- x185mr1469065iof.224.1568691103125;
- Mon, 16 Sep 2019 20:31:43 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id
- i26sm1134258ion.40.2019.09.16.20.31.42
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Mon, 16 Sep 2019 20:31:42 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Ohad Ben-Cohen <ohad@wizery.com>,
- Bjorn Andersson <bjorn.andersson@linaro.org>,
- linux-remoteproc@vger.kernel.org, linux-kernel@vger.kernel.org
-Subject: [PATCH] rpmsg: char: release allocated memory
-Date: Mon, 16 Sep 2019 22:31:23 -0500
-Message-Id: <20190917033124.1077-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-remoteproc-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-remoteproc.vger.kernel.org>
-X-Mailing-List: linux-remoteproc@vger.kernel.org
-
-In rpmsg_eptdev_write_iter, if copy_from_iter_full fails the allocated
-buffer needs to be released.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/rpmsg/rpmsg_char.c | 6 ++++--
- 1 file changed, 4 insertions(+), 2 deletions(-)
-
-diff --git a/drivers/rpmsg/rpmsg_char.c b/drivers/rpmsg/rpmsg_char.c
-index eea5ebbb5119..c655074c07c2 100644
---- a/drivers/rpmsg/rpmsg_char.c
-+++ b/drivers/rpmsg/rpmsg_char.c
-@@ -227,8 +227,10 @@ static ssize_t rpmsg_eptdev_write_iter(struct kiocb *iocb,
- if (!kbuf)
- return -ENOMEM;
-
-- if (!copy_from_iter_full(kbuf, len, from))
-- return -EFAULT;
-+ if (!copy_from_iter_full(kbuf, len, from)) {
-+ ret = -EFAULT;
-+ goto free_kbuf;
-+ }
-
- if (mutex_lock_interruptible(&eptdev->ept_lock)) {
- ret = -ERESTARTSYS;
diff --git a/rsi-release-skb-if-rsi_prepare_beacon-fails.patch b/rsi-release-skb-if-rsi_prepare_beacon-fails.patch
deleted file mode 100644
index 64c40f408..000000000
--- a/rsi-release-skb-if-rsi_prepare_beacon-fails.patch
+++ /dev/null
@@ -1,101 +0,0 @@
-From patchwork Sat Sep 14 00:08:11 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 11145515
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <SRS0=yb2v=XJ=vger.kernel.org=linux-wireless-owner@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 3BDCB14DB
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Sat, 14 Sep 2019 00:08:28 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 1C8DC20692
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Sat, 14 Sep 2019 00:08:28 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="H4ki8bM3"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S2390814AbfINAIX (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Fri, 13 Sep 2019 20:08:23 -0400
-Received: from mail-io1-f67.google.com ([209.85.166.67]:38748 "EHLO
- mail-io1-f67.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S2390793AbfINAIX (ORCPT
- <rfc822;linux-wireless@vger.kernel.org>);
- Fri, 13 Sep 2019 20:08:23 -0400
-Received: by mail-io1-f67.google.com with SMTP id k5so41134655iol.5;
- Fri, 13 Sep 2019 17:08:22 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=jwG/Aiknb+UcZynbTQk90VqogFgsnd/QMY7azs6Zupc=;
- b=H4ki8bM3b9Bmty2ruf5ZSCj1ONr4jsOiep+vLMdBWcjq1+6e8umPfwLlGHYesuoz/Q
- VF5OFoRIgllqVfRh1O0ob/rthiQm73toq+PTtrX9iKlZ8u3smXrOHJ2yH7252RrvcFpT
- O3TQVuU3UKw0Am3Efn13+5jVOA3Oh/oH5UC9uNsla1kvJ3F/R6nBoiOSwOMnclPvgRSn
- vay6xtYVjr5LkBAO60l/e/agltxV8p/eNiUH2xLAV7FcQ7951+WbMmnXr40trn8HDEj4
- 6yl80zQa8B2dbLThm6nFvE462hhCUY3BrldbuGcsFiHG7iW0/cIshuHIso8SieQZdhM+
- gIzw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=jwG/Aiknb+UcZynbTQk90VqogFgsnd/QMY7azs6Zupc=;
- b=sTBiyouiK4UyXL4mE50HQlhIkI9Ns2+bLnk+9IC/vhspdjwj+xTPQI2DtQxLD94ruR
- EUXt194VEVxAqhmZQJy2MmYkPLsTxt31pXvm59EGf0bFyboMEVIx/BOWcqjS1+pOKH4I
- PisI3obo+CTL2hsat1wiEc2pMg+ZsZKzwlboyXVB0sL/FjH0xkEqAF1YC39sbegiiU6P
- PX/iDiNXMRckuIc/hvl5JA+8DFBj6onQYoXyPjRG7Ry122UQPLyu9SCSc2nGtgiv/EqM
- 0YAhTTXDm0FyknKt7MoTbOuMcDqzz/io6uTl6/oMPotLSrKVAe+8u0V/hl9WS8VvitOm
- U3xw==
-X-Gm-Message-State: APjAAAUnAd+MBw2rCpslu6F+1lT07zH7ui3l7LUI6IDQAbTwKXToMRDT
- yPjM/YAgsdE/f2RMGo4WmJhx7rwf6+4=
-X-Google-Smtp-Source:
- APXvYqw7AMJKs0y62zgNzfsmBOSndsvr5y6XtYV+6wx/T/jGH6LPa1JJmCjPhOygc0/qx3csQoLVXA==
-X-Received: by 2002:a6b:5b07:: with SMTP id v7mr3108833ioh.76.1568419702221;
- Fri, 13 Sep 2019 17:08:22 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id
- t9sm3973230iop.86.2019.09.13.17.08.21
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Fri, 13 Sep 2019 17:08:21 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Amitkumar Karwar <amitkarwar@gmail.com>,
- Siva Rebbagondla <siva8118@gmail.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- "David S. Miller" <davem@davemloft.net>,
- linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] rsi: release skb if rsi_prepare_beacon fails
-Date: Fri, 13 Sep 2019 19:08:11 -0500
-Message-Id: <20190914000812.10188-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-
-In rsi_send_beacon, if rsi_prepare_beacon fails the allocated skb should
-be released.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/net/wireless/rsi/rsi_91x_mgmt.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/net/wireless/rsi/rsi_91x_mgmt.c b/drivers/net/wireless/rsi/rsi_91x_mgmt.c
-index 6c7f26ef6476..9cc8a335d519 100644
---- a/drivers/net/wireless/rsi/rsi_91x_mgmt.c
-+++ b/drivers/net/wireless/rsi/rsi_91x_mgmt.c
-@@ -1756,6 +1756,7 @@ static int rsi_send_beacon(struct rsi_common *common)
- skb_pull(skb, (64 - dword_align_bytes));
- if (rsi_prepare_beacon(common, skb)) {
- rsi_dbg(ERR_ZONE, "Failed to prepare beacon\n");
-+ dev_kfree_skb(skb);
- return -EINVAL;
- }
- skb_queue_tail(&common->tx_queue[MGMT_BEACON_Q], skb);
diff --git a/rtl8xxxu-prevent-leaking-urb.patch b/rtl8xxxu-prevent-leaking-urb.patch
deleted file mode 100644
index ff088dea0..000000000
--- a/rtl8xxxu-prevent-leaking-urb.patch
+++ /dev/null
@@ -1,101 +0,0 @@
-From patchwork Fri Sep 20 03:00:41 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 11153733
-X-Patchwork-Delegate: kvalo@adurom.com
-Return-Path: <SRS0=+Ljc=XP=vger.kernel.org=linux-wireless-owner@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 7607B76
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 20 Sep 2019 03:00:56 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 48CF521929
- for <patchwork-linux-wireless@patchwork.kernel.org>;
- Fri, 20 Sep 2019 03:00:56 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="fzAGUdQV"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S2405830AbfITDAw (ORCPT
- <rfc822;patchwork-linux-wireless@patchwork.kernel.org>);
- Thu, 19 Sep 2019 23:00:52 -0400
-Received: from mail-io1-f66.google.com ([209.85.166.66]:44050 "EHLO
- mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S2389956AbfITDAv (ORCPT
- <rfc822;linux-wireless@vger.kernel.org>);
- Thu, 19 Sep 2019 23:00:51 -0400
-Received: by mail-io1-f66.google.com with SMTP id j4so12740088iog.11;
- Thu, 19 Sep 2019 20:00:51 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=wR9pye3sH3f9c/Ue486PD/cpETKoqUyEfHnMaMiRPdY=;
- b=fzAGUdQVIXP8BO6Um0bEY7aXmxWrofp3WYusEuhMgPmQ27A5ZhIq51xSMAN9gohJey
- xdsD6nXME5ZveH9/lQ1MvNo7e8lxKB+VJiF53+KRWHjYY3yo3CO+r/lMh38wUGe5T120
- NI5FyQ8YmYV/aaqGUTa6/SbDVBDZBSb3F3uOkXNjWxRyI80HGsx60/fhQaY8HNtHHcDb
- 511aV1DthYS9mGIh4z56qpebAKs9Q6CMcrqtYaemGR01y1sZsyooYZweWPqYYQ28lZUi
- oVHgUKZHp3jvfYhzZnVc8ousIPPiZiLXszN06Siqs6CGkR6p4m+lf80we8Xi6J0bEISz
- hFBw==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=wR9pye3sH3f9c/Ue486PD/cpETKoqUyEfHnMaMiRPdY=;
- b=mUe4i46sJphvT9eHFwqTegYlyqNnE95+R/GbAr/Is0OJfzCFXHu/cUrw5ElaQR4ATd
- ShSEU7xpcL4ISPtNRc3kSBvt3ROv3RHbxdgCw3UYVG+DJLMet3AvPnJT0bwN5UWcCodd
- z7bw4VprjwTZj8WPj+itlX2LdPws17O4C/ROM8RuRJ7MFQLwCg0qLscbxBXwKUsnyoTp
- KIi52u4X85ABBEBFgGrx6ZS/sllG/u+spcSMjf/TVV0UglkLy7sRgZ4gyMBHgbMrzUDO
- tGJQMGon7uU9OTA6a73s3ap8eeQ/c8KZUftJBh6c7xJL7qrH5lfZJSQBjePgKF+RF/rt
- 40wQ==
-X-Gm-Message-State: APjAAAWUFzu7MpjxWJtu4hgZuo8rk1uE8i27EiFcdjhNEG5ZaOg9jkNB
- zqGym44mT1nF7nFS4RHjg/Y=
-X-Google-Smtp-Source:
- APXvYqwI+IXRu7Lhr0HmMj08qfXGIRkcCHYMdmSMkCW5GIIz+Ml1cQ5Uy6GCUGV2WrCpixMQAv4aog==
-X-Received: by 2002:a02:ac82:: with SMTP id x2mr13978167jan.34.1568948450810;
- Thu, 19 Sep 2019 20:00:50 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id
- t9sm380269iop.86.2019.09.19.20.00.50
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Thu, 19 Sep 2019 20:00:50 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Jes Sorensen <Jes.Sorensen@gmail.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- "David S. Miller" <davem@davemloft.net>,
- linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] rtl8xxxu: prevent leaking urb
-Date: Thu, 19 Sep 2019 22:00:41 -0500
-Message-Id: <20190920030043.30137-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-wireless-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-wireless.vger.kernel.org>
-X-Mailing-List: linux-wireless@vger.kernel.org
-
-In rtl8xxxu_submit_int_urb if usb_submit_urb fails the allocated urb
-should be released.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Reviewed-by: Chris Chiu <chiu@endlessm.com>
----
- drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c
-index 8136e268b4e6..4a559c37e208 100644
---- a/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c
-+++ b/drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c
-@@ -5443,6 +5443,7 @@ static int rtl8xxxu_submit_int_urb(struct ieee80211_hw *hw)
- ret = usb_submit_urb(urb, GFP_KERNEL);
- if (ret) {
- usb_unanchor_urb(urb);
-+ usb_free_urb(urb);
- goto error;
- }
-
diff --git a/rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch b/rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch
deleted file mode 100644
index 69d1c0f46..000000000
--- a/rtlwifi-prevent-memory-leak-in-rtl_usb_probe.patch
+++ /dev/null
@@ -1,110 +0,0 @@
-From patchwork Wed Sep 25 01:20:21 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Navid Emamdoost <navid.emamdoost@gmail.com>
-X-Patchwork-Id: 1131161
-Return-Path: <SRS0=wETr=XU=vger.kernel.org=linux-kernel-owner@kernel.org>
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id BC591C432C1
- for <linux-kernel@archiver.kernel.org>; Wed, 25 Sep 2019 01:20:44 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 8BCDC2146E
- for <linux-kernel@archiver.kernel.org>; Wed, 25 Sep 2019 01:20:44 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key)
- header.d=gmail.com header.i=@gmail.com header.b="SWiOz5xt"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S2411353AbfIYBUn (ORCPT
- <rfc822;linux-kernel@archiver.kernel.org>);
- Tue, 24 Sep 2019 21:20:43 -0400
-Received: from mail-io1-f68.google.com ([209.85.166.68]:33885 "EHLO
- mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S2392379AbfIYBUn (ORCPT
- <rfc822;linux-kernel@vger.kernel.org>);
- Tue, 24 Sep 2019 21:20:43 -0400
-Received: by mail-io1-f68.google.com with SMTP id q1so9351551ion.1;
- Tue, 24 Sep 2019 18:20:42 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=mQUUiLblrejWrKd0KlOdzOcENXF40rH5GYEM9TuaSS4=;
- b=SWiOz5xtaFHfAe7qhrZOfB3XaTTABaRoUA2WkntQTu6mZLAPtLqltcn1HSz4FOVdmc
- C4hiQS6HxKitVmGPHJR6BnOiAdmb8p/ke41JsAiVtxDyJj/EtgPgcn000LqwSw2XXpRs
- aJsehFF9sM31eMjJ3jPJMVhf1moysCBTI8rG+6ARu4tg//7sLz/cZpWsKuTFtLA41S2X
- Moj049CPHidyuiCC+TLFAA4dTAVT1wk5YorB1e+xMSVKHkW4g3k4FuVp38c12CmbT13R
- wsO2tqJ0iRFy2a/3SfO203+i0XYenfEQ/WWVu5ywTPrwX422oKO4PeywgDE5pL7ILA7N
- 5lXA==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=mQUUiLblrejWrKd0KlOdzOcENXF40rH5GYEM9TuaSS4=;
- b=PVpA/fyBIdoLH3ctyZntsZiwJLKRkFCP/mefxIVWehzdNs+J01dhg9UvthHik8uSD0
- WAfXOKljH2T6Dz6LC8B/araiwV5iwm9zy3h1VlfLlervg6lYtMtGN8XfNFJccvIcoFIf
- 0rOQal8NWpkvib3lEqdVdolhDogapBQWxjPQApj9tuYkO3JWOpr994A5Legt0Ha/Mdpg
- iLum0KUzciv2wLRhPIGTis08rgOJQbuV/lWNmEkCqbS6tSlvN/HH7apJEJU+Xm1vfhqB
- SB2zOsviArNFeNhb/VpZyY329Au5/aGwh06J3nI6xfxyUSWEDCs24g1LN/PL7ESZvquK
- +kzg==
-X-Gm-Message-State: APjAAAWn+51fVnTld2M5xyo/OXfdxePecAEGRlXft7qNHI0Gnp9EyVgR
- otCkul6uMkwDI6M6UjbBXIo20ZwJqcc=
-X-Google-Smtp-Source:
- APXvYqwYH0op/7MmCPiM8xAfMsxn7k8FX5LrV/HLNynk01ydo/cjks9o5mJOS8EhqcleAu7Y+qfNeQ==
-X-Received: by 2002:a02:5ec4:: with SMTP id
- h187mr2345350jab.101.1569374442036;
- Tue, 24 Sep 2019 18:20:42 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id
- r12sm28225ilq.70.2019.09.24.18.20.41
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Tue, 24 Sep 2019 18:20:41 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Ping-Ke Shih <pkshih@realtek.com>,
- Kalle Valo <kvalo@codeaurora.org>,
- "David S. Miller" <davem@davemloft.net>,
- linux-wireless@vger.kernel.org, netdev@vger.kernel.org,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] rtlwifi: prevent memory leak in rtl_usb_probe
-Date: Tue, 24 Sep 2019 20:20:21 -0500
-Message-Id: <20190925012022.13727-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-kernel-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-kernel.vger.kernel.org>
-X-Mailing-List: linux-kernel@vger.kernel.org
-
-In rtl_usb_probe if allocation for usb_data fails the allocated hw
-should be released. In addition the allocated rtlpriv->usb_data should
-be released on error handling path.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/net/wireless/realtek/rtlwifi/usb.c | 5 ++++-
- 1 file changed, 4 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/net/wireless/realtek/rtlwifi/usb.c b/drivers/net/wireless/realtek/rtlwifi/usb.c
-index 4b59f3b46b28..348b0072cdd6 100644
---- a/drivers/net/wireless/realtek/rtlwifi/usb.c
-+++ b/drivers/net/wireless/realtek/rtlwifi/usb.c
-@@ -1021,8 +1021,10 @@ int rtl_usb_probe(struct usb_interface *intf,
- rtlpriv->hw = hw;
- rtlpriv->usb_data = kcalloc(RTL_USB_MAX_RX_COUNT, sizeof(u32),
- GFP_KERNEL);
-- if (!rtlpriv->usb_data)
-+ if (!rtlpriv->usb_data) {
-+ ieee80211_free_hw(hw);
- return -ENOMEM;
-+ }
-
- /* this spin lock must be initialized early */
- spin_lock_init(&rtlpriv->locks.usb_lock);
-@@ -1083,6 +1085,7 @@ int rtl_usb_probe(struct usb_interface *intf,
- _rtl_usb_io_handler_release(hw);
- usb_put_dev(udev);
- complete(&rtlpriv->firmware_loading_complete);
-+ kfree(rtlpriv->usb_data);
- return -ENODEV;
- }
- EXPORT_SYMBOL(rtl_usb_probe);
diff --git a/s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch b/s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch
new file mode 100644
index 000000000..70e3f76a8
--- /dev/null
+++ b/s390-Lock-down-the-kernel-when-the-IPL-secure-flag-i.patch
@@ -0,0 +1,66 @@
+From eaa12998810bd9db85dec71f0da55fd5aae73d0f Mon Sep 17 00:00:00 2001
+From: Jeremy Cline <jcline@redhat.com>
+Date: Wed, 30 Oct 2019 14:37:49 +0000
+Subject: [PATCH] s390: Lock down the kernel when the IPL secure flag is set
+
+Automatically lock down the kernel to LOCKDOWN_INTEGRITY_MAX if
+the IPL secure flag is set.
+
+Suggested-by: Philipp Rudo <prudo@redhat.com>
+Signed-off-by: Jeremy Cline <jcline@redhat.com>
+---
+ arch/s390/include/asm/ipl.h | 1 +
+ arch/s390/kernel/ipl.c | 5 +++++
+ arch/s390/kernel/setup.c | 4 ++++
+ 3 files changed, 10 insertions(+)
+
+diff --git a/arch/s390/include/asm/ipl.h b/arch/s390/include/asm/ipl.h
+index 084e71b7272a..1d1b5ec7357b 100644
+--- a/arch/s390/include/asm/ipl.h
++++ b/arch/s390/include/asm/ipl.h
+@@ -109,6 +109,7 @@ int ipl_report_add_component(struct ipl_report *report, struct kexec_buf *kbuf,
+ unsigned char flags, unsigned short cert);
+ int ipl_report_add_certificate(struct ipl_report *report, void *key,
+ unsigned long addr, unsigned long len);
++bool ipl_get_secureboot(void);
+
+ /*
+ * DIAG 308 support
+diff --git a/arch/s390/kernel/ipl.c b/arch/s390/kernel/ipl.c
+index 6837affc19e8..2d3f3d00e05c 100644
+--- a/arch/s390/kernel/ipl.c
++++ b/arch/s390/kernel/ipl.c
+@@ -1842,3 +1842,8 @@ int ipl_report_free(struct ipl_report *report)
+ }
+
+ #endif
++
++bool ipl_get_secureboot(void)
++{
++ return !!ipl_secure_flag;
++}
+diff --git a/arch/s390/kernel/setup.c b/arch/s390/kernel/setup.c
+index 9cbf490fd162..0510ecdfc3f6 100644
+--- a/arch/s390/kernel/setup.c
++++ b/arch/s390/kernel/setup.c
+@@ -49,6 +49,7 @@
+ #include <linux/memory.h>
+ #include <linux/compat.h>
+ #include <linux/start_kernel.h>
++#include <linux/security.h>
+
+ #include <asm/boot_data.h>
+ #include <asm/ipl.h>
+@@ -1096,6 +1097,9 @@ void __init setup_arch(char **cmdline_p)
+
+ log_component_list();
+
++ if (ipl_get_secureboot())
++ security_lock_kernel_down("Secure IPL mode", LOCKDOWN_INTEGRITY_MAX);
++
+ /* Have one command line that is parsed and saved in /proc/cmdline */
+ /* boot_command_line has been already set up in early.c */
+ *cmdline_p = boot_command_line;
+--
+2.24.1
+
diff --git a/scripts/check-TODO.sh b/scripts/check-TODO.sh
deleted file mode 100755
index 7067f0b44..000000000
--- a/scripts/check-TODO.sh
+++ /dev/null
@@ -1,27 +0,0 @@
-#!/bin/sh
-
-for i in `grep ^* TODO | awk '{ print $2 }'`
-do
- if [ ! -f $i ]; then
- echo "$i referenced in the TODO, but isn't in CVS!"
- fi;
-done
-
-# sometimes dead stuff lingers in cvs, even though it's not in the specfile.
-for i in *.patch
-do
- for j in $(grep $i kernel.spec | grep Apply.*Patch | awk '{ print $2 }' | wc -l)
- do
- if [ "$j" = "0" ]; then
- echo $i is in CVS, but not applied in spec file.
- grep $i TODO | awk '{ print $2 " is also still in the TODO" }'
- fi
- done
-done
-
-#for i in `grep ApplyPatch kernel.spec | awk '{ print $2 }'`
-#do
-# R=$(grep $i TODO)
-# echo "$i is in CVS, but not mentioned in the TODO!"
-#done
-
diff --git a/scripts/check-patchlist.sh b/scripts/check-patchlist.sh
deleted file mode 100755
index 134e41e97..000000000
--- a/scripts/check-patchlist.sh
+++ /dev/null
@@ -1,113 +0,0 @@
-#! /bin/sh
-# This script was created in a effort to make patch management a bit easier.
-# It list all the patches in the current tree and identifies if they are
-# present in the kernel.spec, PatchList.txt, both files or neither.
-#
-# eg. ./check-patchlist.sh [optional flag]
-
-function usage(){
- echo "List all the patches currently in the tree. It also helps identify"
- echo "if the patch is present in kernel.spec or PatchList.txt. "
- echo "-h, --help "
- echo "-t, --tracked patches in both kernel.spec and PatchList.txt "
- echo "-p, --patchlist patches added to PatchList.txt. "
- echo "-s, --specfile patches added to kernel.spec. "
- echo "-n, --not-tracked patches in the tree but not in PatchList.txt "
- echo " or kernel.spec "
-}
-
-BASEDIR=$(dirname "$( cd $(dirname $BASH_SOURCE[0]) && pwd)")
-pushd $BASEDIR > /dev/null
-
-function list_all(){
- echo "===========Legend==========================="
- echo ". In kernel.spec "
- echo "* In PatchList.txt "
- echo "+ In PatchList.txt & Kernel.spec "
- echo "- Neither in PatchList.txt nor kernel.spec"
- echo "============================================"
- for patch in $(ls *.patch); do
- if [ ! -z "$(grep $patch PatchList.txt)" ] && [ ! -z "$(grep $patch kernel.spec)" ]
- then
- echo "+ ${patch}" # Patches in kernel.spec and PatchList.txt
-
- elif [ ! -z "$(grep $patch PatchList.txt)" ] && [ -z "$(grep $patch kernel.spec)" ]
- then
- echo "* ${patch}" # Patches in PatchList.txt but not in kernel.spec
-
- elif [ -z "$(grep $patch PatchList.txt)" ] && [ ! -z "$(grep $patch kernel.spec)" ]
- then
- echo ". ${patch}" # Patches in kernel.spec but not in PatchList.txt
-
- else
- echo "- ${patch}" # Neither in PatchList.txt nor kernel.spec
-
- fi
- done
-}
-
-function list_present_not_added(){
- for patch in $(ls *.patch); do
- if [ -z "$(grep $patch PatchList.txt)" ] && [ -z "$(grep $patch kernel.spec)" ]
- then
- echo $patch
- fi
- done
-}
-
-function list_present_added(){
- for patch in $(ls *.patch); do
- if [ ! -z "$(grep $patch PatchList.txt)" ] && [ ! -z "$(grep $patch kernel.spec)" ]
- then
- echo $patch
- fi
- done
-}
-
-function list_patchList(){
- for patch in $(ls *.patch); do
- if [ ! -z "$(grep $patch PatchList.txt)" ] && [ -z "$(grep $patch kernel.spec)" ]
- then
- echo $patch
- fi
- done
-
-}
-function list_specfile(){
- for patch in $(ls *.patch); do
- if [ -z "$(grep $patch PatchList.txt)" ] && [ ! -z "$(grep $patch kernel.spec)" ]
- then
- echo $patch
- fi
- done
-}
-
-if [ -z "$@" ]; then
- list_all
-else
-
- for opt in "$@"; do
- case $opt in
- -t|--tracked)
- list_present_added
- ;;
- -s|--specfile)
- list_specfile
- ;;
- -h|--help)
- usage
- ;;
- -n|--not-added)
- list_present_not_added
- ;;
- -p|--patchlist)
- list_patchList
- ;;
- *)
- usage
- ;;
- esac
- done
-fi
-
-popd > /dev/null
diff --git a/scripts/combine.sh b/scripts/combine.sh
deleted file mode 100755
index 86a68d302..000000000
--- a/scripts/combine.sh
+++ /dev/null
@@ -1,34 +0,0 @@
-#! /bin/sh
-
-# combine a set of quilt patches
-
-# $1 : base dir (source tree)
-# $2 : quilt dir (patches to apply)
-# $3 : pre-patch to apply first (optional)
-
-# e.g.:
-# combine.sh /home/user/fedora/trunk/kernel/F-11/kernel-2.6.30/vanilla-2.6.30 \
-# /home/user/git/stable-queue/queue-2.6.30 \
-# /home/user/fedora/trunk/kernel/F-11/patch-2.6.30.5.bz2
-
-if [ $# -lt 2 ] ; then
- exit 1
-fi
-
-TD="combine_temp.d"
-
-cd $1 || exit 1
-cd ..
-[ -d $TD ] && rm -Rf $TD
-mkdir $TD || exit 1
-cd $TD
-
-cp -al ../$(basename $1) work.d
-cd work.d
-[ "$3" ] && bzcat $3 | patch -p1 -s
-ln -s $2 patches
-[ -h patches ] || exit 1
-quilt snapshot
-quilt upgrade
-quilt push -a -q
-quilt diff --snapshot >../combined.patch
diff --git a/scripts/configcommon.pl b/scripts/configcommon.pl
deleted file mode 100644
index 38bbe80dc..000000000
--- a/scripts/configcommon.pl
+++ /dev/null
@@ -1,82 +0,0 @@
-#! /usr/bin/perl
-
-my @args=@ARGV;
-my @configoptions;
-my @configvalues;
-my @common;
-my $configcounter = 0;
-
-# first, read the 1st file
-
-open (FILE,"$args[0]") || die "Could not open $args[0]";
-while (<FILE>) {
- my $str = $_;
- if (/\# ([\w]+) is not set/) {
- $configoptions[$configcounter] = $1;
- $configvalues[$configcounter] = $str;
- $common[$configcounter] = 1;
- $configcounter ++;
- } else {
- if (/([\w]+)=/) {
- $configoptions[$configcounter] = $1;
- $configvalues[$configcounter] = $str;
- $common[$configcounter] = 1;
- $configcounter ++;
- } else {
- $configoptions[$configcounter] = "foobarbar";
- $configvalues[$configcounter] = $str;
- $common[$configcounter] = 1;
- $configcounter ++;
- }
- }
-};
-
-# now, read all configfiles and see of the options match the initial one.
-# if not, mark it not common
-my $cntr=1;
-
-
-while ($cntr < @ARGV) {
- open (FILE,$args[$cntr]) || die "Could not open $args[$cntr]";
- while (<FILE>) {
- my $nooutput;
- my $counter;
- my $configname;
-
- if (/\# ([\w]+) is not set/) {
- $configname = $1;
- } else {
- if (/([\w]+)=/) {
- $configname = $1;
- }
- }
-
- $counter = 0;
- $nooutput = 0;
- while ($counter < $configcounter) {
- if ("$configname" eq "$configoptions[$counter]") {
- if ("$_" eq "$configvalues[$counter]") {
- 1;
- } else {
- $common[$counter] = 0;
- }
- }
- $counter++;
- }
- }
-
- $cntr++;
-}
-
-# now print the common values
-my $counter = 0;
-
-while ($counter < $configcounter) {
- if ($common[$counter]!=0) {
- print "$configvalues[$counter]";
- }
- $counter++;
-}
-
-1;
-
diff --git a/scripts/configdiff.pl b/scripts/configdiff.pl
deleted file mode 100644
index 848d8df0f..000000000
--- a/scripts/configdiff.pl
+++ /dev/null
@@ -1,76 +0,0 @@
-#! /usr/bin/perl
-
-my @args=@ARGV;
-my @configoptions;
-my @configvalues;
-my @alreadyprinted;
-my $configcounter = 0;
-
-# first, read the override file
-
-open (FILE,"$args[0]") || die "Could not open $args[0]";
-while (<FILE>) {
- my $str = $_;
- if (/\# ([\w]+) is not set/) {
- $configoptions[$configcounter] = $1;
- $configvalues[$configcounter] = $str;
- $alreadprinted[$configcounter] = 0;
- $configcounter ++;
- } else {
- if (/([\w]+)=/) {
- $configoptions[$configcounter] = $1;
- $configvalues[$configcounter] = $str;
- $alreadprinted[$configcounter] = 0;
- $configcounter ++;
- } else {
- $configoptions[$configcounter] = "$_";
- $configvalues[$configcounter] = $str;
- $alreadprinted[$configcounter] = 0;
- $configcounter ++;
- }
- }
-};
-
-# now, read and output the entire configfile, except for the overridden
-# parts... for those the new value is printed.
-# O(N^2) algorithm so if this is slow I need to look at it later
-
-open (FILE2,"$args[1]") || die "Could not open $args[1]";
-while (<FILE2>) {
- my $nooutput;
- my $counter;
- my $configname="$_";
- my $match;
-
- if (/\# ([\w]+) is not set/) {
- $configname = $1;
- } else {
- if (/([\w]+)=/) {
- $configname = $1;
- }
- }
-
- $counter = 0;
- $nooutput = 0;
- $match = 0;
-# print "C : $configname";
- while ($counter < $configcounter) {
- if ("$configname" eq "$configoptions[$counter]") {
- if ( ("$_" eq "$configvalues[$counter]") || ("$configname" eq "") ) {
- $match = 1;
- } else {
- $alreadyprinted[$configcounter] = 1;
- print "$_";
- $match = 1;
- }
- }
- $counter++;
- }
- if ($match == 0) {
- print "$_";
- }
-
-}
-
-
-1;
diff --git a/scripts/grab-logs.sh b/scripts/grab-logs.sh
deleted file mode 100755
index 571b503bb..000000000
--- a/scripts/grab-logs.sh
+++ /dev/null
@@ -1,35 +0,0 @@
-#!/bin/sh
-# Script helps download the build logs for the current tree.
-# The downloaded logs will be saved in a logs/ within the
-# tree.
-
-BASEDIR="$(dirname "$(cd $(dirname $BASH_SOURCE[0]) && pwd)")"
-pushd $BASEDIR > /dev/null
-
-VER=$(fedpkg verrel)
-ver=$(echo $VER | sed -e 's/-/ /g' | awk '{print $2}')
-rev=$(echo $VER | sed -e 's/-/ /g' | awk '{print $3}')
-
-# keep logs in one place. If logs directory does not exist, make it.
-if [ -d "$BASEDIR/logs" ]; then
- DIR="$BASEDIR/logs"
-else
- mkdir "$BASEDIR/logs"
- DIR="$BASEDIR/logs"
-fi
-
-# Common architectures that have build logs.
-ARCHS[0]=i686
-ARCHS[1]=x86_64
-ARCHS[2]=noarch
-ARCHS[3]=armv7hl
-
-for arch in ${ARCHS[@]}; do
- URL=http://kojipkgs.fedoraproject.org/packages/kernel/$ver/$rev/data/logs/$arch/build.log
- # Only download logs if exist
- wget --spider -q $URL
- if [ $? -eq 0 ]; then
- wget -O $DIR/build-$VER-$arch.log $URL
- fi
-done
-popd > /dev/null
diff --git a/scripts/newpatch.sh b/scripts/newpatch.sh
deleted file mode 100755
index 2d7498655..000000000
--- a/scripts/newpatch.sh
+++ /dev/null
@@ -1,42 +0,0 @@
-#!/bin/sh
-
-# Facilitates the addition of a new patch to the source tree.
-# -- Moves patch to tree
-# -- Adds patch to kernel.spec list of patches
-# -- Adds patch to git
-# -- change buildid macro to the name of the patch being added
-
-# Base directory is relative to where the script is.
-BASEDIR="$(dirname "$(cd $(dirname $BASH_SOURCE[0]) && pwd)")"
-pushd $BASEDIR > /dev/null
-# Check for at least patch
-if [ "$#" -lt 1 ]; then
- echo "usage: $0 [ /path/to/patch/ ] [ description ]"
- exit 1
-fi
-PATCHDIR=$1
-DESC=$2
-PATCH="$(basename "$PATCHDIR")"
-# Kernel.spec file in the current tree
-SPECFILE="$BASEDIR/kernel.spec"
-# If adding patch from outside the source tree move it to the source tree
-if [ -z "$(ls | grep $PATCH)" ]; then
- cp $PATCHDIR $BASEDIR/
-fi
-
-if [ ! -z "$(grep $PATCH $SPECFILE)" ]
-then
- echo "$PATCH already in kernel.spec"
- exit 1
-fi
-# ID number of the last patch in kernel.spec
-LPATCH_ID=$(grep ^Patch $SPECFILE | tail -n1 | awk '{ print $1 }' | sed s/Patch// | sed s/://)
-# ID of the next patch to be added to kernel.spec
-NPATCH_ID=$(($LPATCH_ID + 1 ))
-# Add patch with new id at the end of the list of patches
-sed -i "/^Patch$LPATCH_ID:\ /a#\ $DESC\nPatch$NPATCH_ID:\ $PATCH" $SPECFILE
-# Add it to git
-git add $PATCH
-BUILDID_PATCH="$(echo $PATCH | sed 's/\-/\_/g' )"
-sed -i "s/^.*define buildid .*$/%define buildid .$BUILDID_PATCH/" $SPECFILE
-popd > /dev/null
diff --git a/scripts/sort-config b/scripts/sort-config
deleted file mode 100755
index 399709f18..000000000
--- a/scripts/sort-config
+++ /dev/null
@@ -1,226 +0,0 @@
-#!/bin/bash
-
-FC=($(fedpkg verrel | awk -F. '{print $NF}'))
-
-SRC=($(ls config-* 2>/dev/null))
-
-TGT=($(ls kernel-*.$FC/linux-*.$2/configs/kernel-*-*.config \
- kernel-*.$FC/linux-*.$2/configs/kernel-*-*-debug.config 2>/dev/null))
-TGT1=(${TGT[*]#kernel-*.$FC/linux-*.$2/configs/kernel-*-})
-
-ALL_OPTS="cdfimn"
-
-if [ $# -lt 2 ] ; then
- echo -e "Usage:\n $(basename $0) [-$ALL_OPTS] input target\n"
- echo -e " Sort input config file into the same order as the target\n"
- echo -e " -c: insert comments about non-matching/impossible items"
- echo -e " -d: show raw unsorted output with extra debug text"
- echo -e " -f: force output to match what is in the target config,"
- echo -e " and/or remove impossible config items"
- echo -e " -i: find impossible config items"
- echo -e " -m: find changed config items"
- echo -e " -n: do not sort output\n"
- echo -e " input: source config file" ' [' "${SRC[*]#config-}" ']\n'
- echo -e " target: output arch name" ' [' "${TGT1[*]%.config}" ']\n'
- exit 1
-fi
-
-while getopts "$ALL_OPTS" OPTION ; do
-case $OPTION in
-c)
- ADDCOMMENT=1 ;;
-d)
- DEBUG=1 ;;
-f)
- FORCE=1 ;;
-i)
- FIND_IMPOSS=1 ;;
-m)
- FIND_CHANGED=1 ;;
-n)
- NOSORT=1 ;;
-\?)
- exit 2 ;;
-esac
-done
-
-if [ "$FORCE" -a "$ADDCOMMENT" ] ; then
- echo "-f and -c options cannot be used together"
- exit 2
-fi
-
-shift $((OPTIND-1))
-
-TEMPFILES="xx00 xx01 xx98 xx99"
-TEMPLEFT=
-for FILE in $TEMPFILES ; do
- [ -f "$FILE" ] && TEMPLEFT="Y"
-done
-if [ "$TEMPLEFT" ] ; then
- echo "WARNING! Output files named xx?? already exist." >&2
- read -p "Press <Enter> to erase files, or Ctrl-C to exit..."
- echo >&2
-fi
-rm -f $TEMPFILES
-
-SRCFILE=config-$1
-[ ! -f $SRCFILE ] && echo "Input file" $SRCFILE "missing" && exit 2
-
-TGTFILE=kernel-*.$FC/linux-*.$2/configs/kernel-*-$2.config
-[ ! -f $TGTFILE ] && echo "No target file matching" $TGTFILE "exists" && exit 2
-
-[ "$FIND_IMPOSS" ] && \
- find kernel-*.$FC/*.$2 -name Kconfig\* -type f \
- | xargs egrep -s -h '^[[:space:]]*(menu)?config[[:space:]]+' \
- | sed -r 's/^[[:space:]]*(menu)?config[[:space:]]+/CONFIG_/' \
- | sort | uniq >xx98
-
-extract_optname() {
- # extract the option name from $TEXT, setting $OPTNAME
- OPTNAME=
- if [ "${TEXT:0:7}" = "CONFIG_" ] ; then
- OPTNAME=${TEXT%%=*}
- elif [ "${TEXT:0:9}" = "# CONFIG_" ] ; then
- OPTNAME=${TEXT%" is not set"}
- OPTNAME=${OPTNAME#\# }
- fi
-}
-
-print_saved_comments() {
- if [ $IX -gt 0 ] ; then
- [ "$DEBUG" ] && echo " ->" $IX "comments were saved"
- (( IX-- ))
- for IX in $(seq 0 $IX) ; do
- echo "$LINE":"${SAVECOMMENT[$IX]}"
- done
- unset SAVECOMMENT
- IX=0
- fi
-}
-
-assign_line_number() {
- # use input line numbers if not sorting
- [ "$NOSORT" ] && LINE=$IN
- # make sure it has a line number
- [ -z "$LINE" ] && LINE=999999
-}
-
-IX=0
-IN=0
-declare -a SAVECOMMENT
-
-cat ${SRCFILE} | {
-while read TEXT ; do
-
- LINE=
- COMMENT=
-
- # replace empty lines
- [ -z "$TEXT" ] && TEXT='//'
-
- if [ "${TEXT:0:7}" = "CONFIG_" -o "${TEXT:0:9}" = "# CONFIG_" ] ; then
-
- LINE=$(grep -n "^$TEXT" $TGTFILE | head -1 | cut -f 1 -d ':')
- if [ -z "$LINE" ] ; then
- [ "$DEBUG" ] && echo "nofind ->" "$TEXT"
-
- extract_optname
- if [ "$OPTNAME" ] ; then
-
- if [ "$FIND_CHANGED" ] ; then
- for FINDTEXT in "^${OPTNAME}=" "^# ${OPTNAME} is not set" ; do
- if [ -z "$LINE" ] ; then
- [ "$DEBUG" ] && echo "looking for ->" "$FINDTEXT"
- LINE=$(grep -n "$FINDTEXT" $TGTFILE | head -1 | cut -f 1 -d ':')
- if [ "$LINE" ] ; then
- CHANGED=$(grep "$FINDTEXT" $TGTFILE | head -1)
- if [ "$FORCE" ] ; then
- TEXT=$CHANGED
- [ "$DEBUG" ] && echo 'forced ->' "$TEXT"
- else
- if [ "$ADDCOMMENT" ] ; then
- if [ ${CHANGED:0:1} = '#' ] ; then
- NEWOPT="not set"
- else
- NEWOPT=${CHANGED#$OPTNAME}
- fi
- COMMENT="# -- Next option changed to \"${NEWOPT}\" at target line $LINE --"
- fi
- fi
- fi
- fi
- done
- fi
-
- if [ "$FIND_IMPOSS" -a -z "$LINE" -a -z "$COMMENT" ] ; then
- POSSIBLE=$(grep -n "^$OPTNAME" xx98)
- if [ -z "$POSSIBLE" ] ; then
- if [ "$ADDCOMMENT" ] ; then
- COMMENT="# -- Next option is impossible --"
- elif [ "$FORCE" ] ; then
- [ "$DEBUG" ] && echo 'impossible ->' "$TEXT"
- TEXT=""
- fi
- fi
- fi
-
- fi
-
- fi
-
- else
- # not a config variable
- COMMENT="$TEXT"
- TEXT=
- fi
-
- [ "$DEBUG" -a "$COMMENT" ] && echo "comment ->" "$LINE" "$COMMENT"
- [ "$DEBUG" -a "$TEXT" ] && echo "text ->" "$LINE" "$TEXT"
-
- if [ "$TEXT" ] ; then
-
- assign_line_number
-
- # print the saved comments first
- print_saved_comments
- # now print the latest comment and text
- [ "$COMMENT" ] && echo "$LINE":"$COMMENT"
- echo "$LINE":"$TEXT"
-
- elif [ "$COMMENT" ] ; then
-
- # no output yet, save the comment
- SAVECOMMENT[$IX]="$COMMENT"
- let IX++
- [ "$DEBUG" ] && echo 'savecomment (#'${IX}')'
-
- fi
-
- let IN++
-
-done
-# flush the buffers
-assign_line_number
-print_saved_comments
-[ "$DEBUG" ] && echo "$IN lines read from input"
-} >xx99
-
-if [ "$DEBUG" ] ; then
- # just show the raw output with debug info, then exit
- cat xx99
-else
-
- # split output into two files, for matched and unmatched items
- cat xx99 | sort -s -t ":" -k 1g | csplit -k -s - /^999999/ 2>/dev/null
-
- cat xx00 | cut -f 2- -d ':' | sed 's/^\/\/$//'
- if [ -s xx01 ] ; then
- echo
- echo '# ------------ UNMATCHED OPTIONS ------------'
- echo
- cat xx01 | cut -f 2- -d ':' | sed 's/^\/\/$//'
- fi
-
-fi
-
-rm -f $TEMPFILES
diff --git a/scsi-bfa-release-allocated-memory-in-case-of-error.patch b/scsi-bfa-release-allocated-memory-in-case-of-error.patch
deleted file mode 100644
index 6bbf61364..000000000
--- a/scsi-bfa-release-allocated-memory-in-case-of-error.patch
+++ /dev/null
@@ -1,105 +0,0 @@
-From mboxrd@z Thu Jan 1 00:00:00 1970
-Return-Path: <SRS0=qYHy=XF=vger.kernel.org=linux-scsi-owner@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-9.8 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
- DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
- HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=unavailable
- autolearn_force=no version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id 91A3BC49ED7
- for <linux-scsi@archiver.kernel.org>; Tue, 10 Sep 2019 23:44:32 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 695AB216F4
- for <linux-scsi@archiver.kernel.org>; Tue, 10 Sep 2019 23:44:32 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="agIEQzR/"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1726192AbfIJXo2 (ORCPT <rfc822;linux-scsi@archiver.kernel.org>);
- Tue, 10 Sep 2019 19:44:28 -0400
-Received: from mail-io1-f68.google.com ([209.85.166.68]:47033 "EHLO
- mail-io1-f68.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1725876AbfIJXo2 (ORCPT
- <rfc822;linux-scsi@vger.kernel.org>); Tue, 10 Sep 2019 19:44:28 -0400
-Received: by mail-io1-f68.google.com with SMTP id d17so19749943ios.13;
- Tue, 10 Sep 2019 16:44:28 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=ZGP+PYUf116KpmFZWCQJ/+W1BpD8OneYbmbPw8KI1DY=;
- b=agIEQzR/UIcZsX92ydKv9iYSTD0wKkF0DCdfCvbuRl+mJRlsmk4xv6oXdAgiahYN66
- Y4Q1c3uqGfdg1IWTY8T5VS2bzEO4YTifAiDII2S1ZWE4qCq8jQdhAiMYFsy8Ny7SDa1i
- RXfYurzoCzrqs+1B+eQquaIosJ9qTs67bacbWDhEbp+bhuDtAJoSJ2fs0ADFREjunWBy
- UiNXq4j/j6LSfUZc7/Al3xGpHnxht5yshuaAEMNrtlbZPVklWY2XcluBTm1eBpVv4pNu
- 6n0+q3EwwYu6YMWPprH1JbHi2Uu9ZaR2Jluku1++jFb128U92+e23LofkhY5gkwB7hwY
- Liug==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=ZGP+PYUf116KpmFZWCQJ/+W1BpD8OneYbmbPw8KI1DY=;
- b=Vn2eF6QjqBqKG9rCWyHMzAcWxAyjzqoNnmTtmP1drV/AtPZojXG21vO6Yrnrd0w3PE
- D6Ej3hyD9banePwuxeoxD9PJaOZhH6vDSisM4T6cdycmHACIq7Q4y0wNLMJHmBpfx92C
- WnE4PkQBXz9XrBkbHT0/qI0csFhmBgKD4B+pbnRSAiIqSIt4WSSTwSpLo/TOL7Ub4fTj
- pzgVYex3XzJEdoPo2wADo0RBjCbf+JqPDME58Yub8LpfLVerY/I/+jo838cdS9dbfHcN
- cD1eu4BYssjD887++aPPqQnIKLOMNl4pra1065KqKPtIfrEB1T9nwAqxbcC8/weZWeAn
- MbFA==
-X-Gm-Message-State: APjAAAVbAnon8+4rQ6lpU3M2lHtSY87bZtAXd06oMDim1otUrO2FXd8d
- LBElDhZf0bU+XXNO4CU1XdQ=
-X-Google-Smtp-Source: APXvYqzpHFPcs8wqSh6UDjLhtAgV9r92A+H6PKQaASa8MTnRPf9hCZWEZ/wN9o/vH1jWAEJYkcaPtA==
-X-Received: by 2002:a6b:b714:: with SMTP id h20mr37211941iof.302.1568159067609;
- Tue, 10 Sep 2019 16:44:27 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id z20sm19383990iof.38.2019.09.10.16.44.26
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Tue, 10 Sep 2019 16:44:27 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, smccaman@umn.edu, kjlu@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Anil Gurumurthy <anil.gurumurthy@qlogic.com>,
- Sudarsana Kalluru <sudarsana.kalluru@qlogic.com>,
- "James E.J. Bottomley" <jejb@linux.ibm.com>,
- "Martin K. Petersen" <martin.petersen@oracle.com>,
- linux-scsi@vger.kernel.org, linux-kernel@vger.kernel.org
-Subject: [PATCH] scsi: bfa: release allocated memory in case of error
-Date: Tue, 10 Sep 2019 18:44:15 -0500
-Message-Id: <20190910234417.22151-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-scsi-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-scsi.vger.kernel.org>
-X-Mailing-List: linux-scsi@vger.kernel.org
-Archived-At: <https://lore.kernel.org/linux-scsi/20190910234417.22151-1-navid.emamdoost@gmail.com/>
-List-Archive: <https://lore.kernel.org/linux-scsi/>
-List-Post: <mailto:linux-scsi@vger.kernel.org>
-
-In bfad_im_get_stats if bfa_port_get_stats fails, allocated memory
-needs to be released.
-
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/scsi/bfa/bfad_attr.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/scsi/bfa/bfad_attr.c b/drivers/scsi/bfa/bfad_attr.c
-index 29ab81df75c0..fbfce02e5b93 100644
---- a/drivers/scsi/bfa/bfad_attr.c
-+++ b/drivers/scsi/bfa/bfad_attr.c
-@@ -275,8 +275,10 @@ bfad_im_get_stats(struct Scsi_Host *shost)
- rc = bfa_port_get_stats(BFA_FCPORT(&bfad->bfa),
- fcstats, bfad_hcb_comp, &fcomp);
- spin_unlock_irqrestore(&bfad->bfad_lock, flags);
-- if (rc != BFA_STATUS_OK)
-+ if (rc != BFA_STATUS_OK) {
-+ kfree(fcstats);
- return NULL;
-+ }
-
- wait_for_completion(&fcomp.comp);
-
---
-2.17.1
-
-
diff --git a/secureboot_ppc.cer b/secureboot_ppc.cer
new file mode 100644
index 000000000..2c0087dbc
--- /dev/null
+++ b/secureboot_ppc.cer
Binary files differ
diff --git a/secureboot_s390.cer b/secureboot_s390.cer
new file mode 100644
index 000000000..137d3858f
--- /dev/null
+++ b/secureboot_s390.cer
Binary files differ
diff --git a/sources b/sources
index d670b128c..7fec56dfa 100644
--- a/sources
+++ b/sources
@@ -1,2 +1 @@
-SHA512 (linux-5.4.tar.xz) = 9f60f77e8ab972b9438ac648bed17551c8491d6585a5e85f694b2eaa4c623fbc61eb18419b2656b6795eac5deec0edaa04547fc6723fbda52256bd7f3486898f
-SHA512 (patch-5.4.1.xz) = 93a1eec065cec193c1f741895e181ce915a5be2d985534e339b22778a13801961de0d403fad9c8fb8c35716e6d5a41b646fec79bc9191593ecb90b6ca2b335ce
+SHA512 (linux-5.6.tar.xz) = 80846fe2b4e4a7ff471d2dde28a8216ae807a3209f959e93d39ea4fc9a189ea28ec3db9d303b3fe15a28c2cb90e7446876678e93e23353c2d6f262e364a06bc9
diff --git a/spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch b/spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch
deleted file mode 100644
index e0a79cfe2..000000000
--- a/spi-gpio-prevent-memory-leak-in-spi_gpio_probe.patch
+++ /dev/null
@@ -1,39 +0,0 @@
-From d3b0ffa1d75d5305ebe34735598993afbb8a869d Mon Sep 17 00:00:00 2001
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Date: Mon, 30 Sep 2019 15:52:40 -0500
-Subject: spi: gpio: prevent memory leak in spi_gpio_probe
-
-In spi_gpio_probe an SPI master is allocated via spi_alloc_master, but
-this controller should be released if devm_add_action_or_reset fails,
-otherwise memory leaks. In order to avoid leak spi_contriller_put must
-be called in case of failure for devm_add_action_or_reset.
-
-Fixes: 8b797490b4db ("spi: gpio: Make sure spi_master_put() is called in every error path")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
-Link: https://lore.kernel.org/r/20190930205241.5483-1-navid.emamdoost@gmail.com
-Signed-off-by: Mark Brown <broonie@kernel.org>
----
- drivers/spi/spi-gpio.c | 4 +++-
- 1 file changed, 3 insertions(+), 1 deletion(-)
-
-(limited to 'drivers/spi/spi-gpio.c')
-
-diff --git a/drivers/spi/spi-gpio.c b/drivers/spi/spi-gpio.c
-index 1d3e23ec20a6..f9c5bbb74714 100644
---- a/drivers/spi/spi-gpio.c
-+++ b/drivers/spi/spi-gpio.c
-@@ -371,8 +371,10 @@ static int spi_gpio_probe(struct platform_device *pdev)
- return -ENOMEM;
-
- status = devm_add_action_or_reset(&pdev->dev, spi_gpio_put, master);
-- if (status)
-+ if (status) {
-+ spi_master_put(master);
- return status;
-+ }
-
- if (of_id)
- status = spi_gpio_probe_dt(pdev, master);
---
-cgit 1.2-0.3.lf.el7
-
diff --git a/spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch b/spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch
deleted file mode 100644
index 918877f5e..000000000
--- a/spi-lpspi-fix-memory-leak-in-fsl_lpspi_probe.patch
+++ /dev/null
@@ -1,105 +0,0 @@
-From mboxrd@z Thu Jan 1 00:00:00 1970
-Return-Path: <SRS0=rUXN=XZ=vger.kernel.org=linux-kernel-owner@kernel.org>
-X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on
- aws-us-west-2-korg-lkml-1.web.codeaurora.org
-X-Spam-Level:
-X-Spam-Status: No, score=-9.4 required=3.0 tests=DKIM_ADSP_CUSTOM_MED,
- DKIM_INVALID,DKIM_SIGNED,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM,
- HEADER_FROM_DIFFERENT_DOMAINS,INCLUDES_PATCH,MAILING_LIST_MULTI,SIGNED_OFF_BY,
- SPF_HELO_NONE,SPF_PASS,USER_AGENT_GIT autolearn=ham autolearn_force=no
- version=3.4.0
-Received: from mail.kernel.org (mail.kernel.org [198.145.29.99])
- by smtp.lore.kernel.org (Postfix) with ESMTP id C92DFC4360C
- for <linux-kernel@archiver.kernel.org>; Mon, 30 Sep 2019 03:46:18 +0000 (UTC)
-Received: from vger.kernel.org (vger.kernel.org [209.132.180.67])
- by mail.kernel.org (Postfix) with ESMTP id 9B3EE20863
- for <linux-kernel@archiver.kernel.org>; Mon, 30 Sep 2019 03:46:18 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=fail reason="signature verification failed" (2048-bit key) header.d=gmail.com header.i=@gmail.com header.b="MxIuKg6c"
-Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand
- id S1729507AbfI3DqO (ORCPT
- <rfc822;linux-kernel@archiver.kernel.org>);
- Sun, 29 Sep 2019 23:46:14 -0400
-Received: from mail-io1-f66.google.com ([209.85.166.66]:35210 "EHLO
- mail-io1-f66.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org
- with ESMTP id S1726360AbfI3DqO (ORCPT
- <rfc822;linux-kernel@vger.kernel.org>);
- Sun, 29 Sep 2019 23:46:14 -0400
-Received: by mail-io1-f66.google.com with SMTP id q10so34551005iop.2;
- Sun, 29 Sep 2019 20:46:13 -0700 (PDT)
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=gmail.com; s=20161025;
- h=from:to:cc:subject:date:message-id;
- bh=CSb8gKQFW+56QuRhWd4MVB/962Fvkd5QK+eXub6cDmE=;
- b=MxIuKg6cc7vmVBU35srXcQltSjWfzAQElpoZgAlV4IAegsPDx906fw8dUzLriT4baK
- fBI64z8uZ5KseshsQzqi5BVxbpb6LulT2mykTJq/pUGdaGaks60BJexhUMeSfNyaRrSw
- jfZjzE0QCgGBSOYA5ovK/1GcPySgrArlnITUbkIzeObOLmetAQSgfIuEmD3QDkMSGBgo
- vEJ/PmjTcPWD8rCJc/XKg+rTU7wVeK/VTlmL6KxFvwOwenU6A7VjSjSUIUuRLyY4DrMN
- cYq+KCSyF9sfI4q5YOSUdQ0T1s5RpFvx8+sTAS78lMKQQqGwvVqM05jR/nbSHSEltzPy
- JHUg==
-X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed;
- d=1e100.net; s=20161025;
- h=x-gm-message-state:from:to:cc:subject:date:message-id;
- bh=CSb8gKQFW+56QuRhWd4MVB/962Fvkd5QK+eXub6cDmE=;
- b=bNFNL53TYUcz8nZsGgBlk1ntXRHaszBkoC9NrxFaR2ySpC2T71F+IlYFFeTyhVcLUW
- F9WAID6IG3m1OQEoyR0Hdnz5xkY22u1wVHTx4QWpil9NKsfyBmzVhoAlGmKRvgt1nso3
- 2XJXPzoemp9nWy/y8GTqhFO+OofhRcwJdijhsRitU6J8z5xb0wHCwplFwRGZjRZI9uP7
- /+81BUj3Dhsz4jPbMTT9LrFVvqszsTkzTReqyp6sKnxMKhpfhUQwSX9fRF++E5EBEc3C
- X8uCSxmhI2UraYuwaASHqGk+nvpVTkUaNNaaz9J8HNMi0dq7N1xua7AT65rICXDfBvkO
- Sdnw==
-X-Gm-Message-State: APjAAAWroOwvHW6SHGBmhWef7X7KS1ypb0sPG9ZHVxp4GIygokLX/WFb
- 1azxubBLqnwY/4ic3z+D784=
-X-Google-Smtp-Source: APXvYqzx55nalXFB8YovlLh9qfXLKQ5njGsXu/sw9z0VR74i+3mZlYSj//BvPzrbGIA2nI5KDHHqbw==
-X-Received: by 2002:a92:844b:: with SMTP id l72mr17962867ild.275.1569815173041;
- Sun, 29 Sep 2019 20:46:13 -0700 (PDT)
-Received: from cs-dulles.cs.umn.edu (cs-dulles.cs.umn.edu. [128.101.35.54])
- by smtp.googlemail.com with ESMTPSA id w16sm5283677ilc.62.2019.09.29.20.46.12
- (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256);
- Sun, 29 Sep 2019 20:46:12 -0700 (PDT)
-From: Navid Emamdoost <navid.emamdoost@gmail.com>
-Cc: emamd001@umn.edu, kjlu@umn.edu, smccaman@umn.edu,
- Navid Emamdoost <navid.emamdoost@gmail.com>,
- Mark Brown <broonie@kernel.org>, linux-spi@vger.kernel.org,
- linux-kernel@vger.kernel.org
-Subject: [PATCH] spi: lpspi: fix memory leak in fsl_lpspi_probe
-Date: Sun, 29 Sep 2019 22:46:01 -0500
-Message-Id: <20190930034602.1467-1-navid.emamdoost@gmail.com>
-X-Mailer: git-send-email 2.17.1
-To: unlisted-recipients:; (no To-header on input)
-Sender: linux-kernel-owner@vger.kernel.org
-Precedence: bulk
-List-ID: <linux-kernel.vger.kernel.org>
-X-Mailing-List: linux-kernel@vger.kernel.org
-Archived-At: <https://lore.kernel.org/lkml/20190930034602.1467-1-navid.emamdoost@gmail.com/>
-List-Archive: <https://lore.kernel.org/lkml/>
-List-Post: <mailto:linux-kernel@vger.kernel.org>
-
-In fsl_lpspi_probe an SPI controller is allocated either via
-spi_alloc_slave or spi_alloc_master. In all but one error cases this
-controller is put by going to error handling code. This commit fixes the
-case when pm_runtime_get_sync fails and it should go to the error
-handling path.
-
-Fixes: 944c01a889d9 ("spi: lpspi: enable runtime pm for lpspi")
-Signed-off-by: Navid Emamdoost <navid.emamdoost@gmail.com>
----
- drivers/spi/spi-fsl-lpspi.c | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/drivers/spi/spi-fsl-lpspi.c b/drivers/spi/spi-fsl-lpspi.c
-index d08e9324140e..3528ed5eea9b 100644
---- a/drivers/spi/spi-fsl-lpspi.c
-+++ b/drivers/spi/spi-fsl-lpspi.c
-@@ -938,7 +938,7 @@ static int fsl_lpspi_probe(struct platform_device *pdev)
- ret = pm_runtime_get_sync(fsl_lpspi->dev);
- if (ret < 0) {
- dev_err(fsl_lpspi->dev, "failed to enable clock\n");
-- return ret;
-+ goto out_controller_put;
- }
-
- temp = readl(fsl_lpspi->base + IMX7ULP_PARAM);
---
-2.17.1
-
-