summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJeremy Cline <jcline@redhat.com>2020-01-29 12:22:12 -0500
committerJeremy Cline <jcline@redhat.com>2020-01-29 12:22:59 -0500
commitf15fea450f793e794b69c9470e1dd0b4c87d62a9 (patch)
treef811d4a68a217c7814d0ee392d9bf2027370c9ff
parent3022df9b34bccc87c5fab940140608bc9fc28c78 (diff)
downloadkernel-f15fea450f793e794b69c9470e1dd0b4c87d62a9.tar.gz
kernel-f15fea450f793e794b69c9470e1dd0b4c87d62a9.tar.xz
kernel-f15fea450f793e794b69c9470e1dd0b4c87d62a9.zip
Linux v5.5-3996-gb3a608222336
-rw-r--r--ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch905
-rw-r--r--alsa-5.6.patch344
-rw-r--r--configs/fedora/debug/SND_CTL_VALIDATION1
-rw-r--r--configs/fedora/generic/CONFIG_ARCH_RANDOM1
-rw-r--r--configs/fedora/generic/CONFIG_ATH11K1
-rw-r--r--configs/fedora/generic/CONFIG_BCM84881_PHY1
-rw-r--r--configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL1
-rw-r--r--configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA1
-rw-r--r--configs/fedora/generic/CONFIG_ETHTOOL_NETLINK1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_SIFIVE1
-rw-r--r--configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG2001
-rw-r--r--configs/fedora/generic/CONFIG_INET_ESPINTCP1
-rw-r--r--configs/fedora/generic/CONFIG_MICROCHIP_PIT64B1
-rw-r--r--configs/fedora/generic/CONFIG_MPTCP1
-rw-r--r--configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST1
-rw-r--r--configs/fedora/generic/CONFIG_MPTCP_IPV61
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_AR93311
-rw-r--r--configs/fedora/generic/CONFIG_NET_DSA_TAG_AR93311
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_ETS1
-rw-r--r--configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE1
-rw-r--r--configs/fedora/generic/CONFIG_PLX_DMA1
-rw-r--r--configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES1
-rw-r--r--configs/fedora/generic/CONFIG_QCOM_CPR1
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_MP88591
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_MPQ79201
-rw-r--r--configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ40191
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=2561
-rw-r--r--configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_ADM11771
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP1
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_MAX207301
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_MAX317301
-rw-r--r--configs/fedora/generic/CONFIG_SENSORS_XDPE1221
-rw-r--r--configs/fedora/generic/CONFIG_SND_CTL_VALIDATION1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_MT66601
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW1
-rw-r--r--configs/fedora/generic/CONFIG_SND_SOC_WSA881X1
-rw-r--r--configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX1
-rw-r--r--configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK1
-rw-r--r--configs/fedora/generic/CONFIG_WIREGUARD1
-rw-r--r--configs/fedora/generic/CONFIG_WIREGUARD_DEBUG1
-rw-r--r--configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA1
-rw-r--r--configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER1
-rw-r--r--configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_15309231
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA1
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH1
-rw-r--r--configs/fedora/generic/x86/CONFIG_TIME_NS1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD1
-rw-r--r--configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL1
-rw-r--r--efi-secureboot.patch54
-rw-r--r--gitrev2
-rw-r--r--kernel-aarch64-debug-fedora.config51
-rw-r--r--kernel-aarch64-fedora.config51
-rw-r--r--kernel-armv7hl-debug-fedora.config46
-rw-r--r--kernel-armv7hl-fedora.config46
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config46
-rw-r--r--kernel-armv7hl-lpae-fedora.config46
-rw-r--r--kernel-i686-debug-fedora.config46
-rw-r--r--kernel-i686-fedora.config46
-rw-r--r--kernel-ppc64le-debug-fedora.config41
-rw-r--r--kernel-ppc64le-fedora.config41
-rw-r--r--kernel-s390x-debug-fedora.config40
-rw-r--r--kernel-s390x-fedora.config40
-rw-r--r--kernel-x86_64-debug-fedora.config48
-rw-r--r--kernel-x86_64-fedora.config48
-rw-r--r--kernel.spec9
-rw-r--r--sources1
78 files changed, 724 insertions, 1285 deletions
diff --git a/ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch b/ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch
deleted file mode 100644
index 86824875b..000000000
--- a/ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch
+++ /dev/null
@@ -1,905 +0,0 @@
-From patchwork Tue Jan 7 18:15:54 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <wahrenst@gmx.net>
-X-Patchwork-Id: 11321573
-Return-Path:
- <SRS0=75uJ=24=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 6D8381398
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:16:25 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 0478120848
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:16:24 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="SQ2gKFhN";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=gmx.net header.i=@gmx.net header.b="BJDhWiM+"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 0478120848
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=gmx.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=YkqzhAYhCTWbi2xiP7xxu+Dn8Q8DmCRb4IJ4Bu0zhz8=; b=SQ2gKFhNqib/g5IS6Ax5bJ6+91
- NnToAV0XRtMvD+Mv//d/rvzEQuagdTXc7G1qFGgWXJVH3dbQAnlgt/iNOwtDxAT/4PcAn4h5HFAag
- 66kkhMcZAbA7JExXlnqfMil9fKX3gFJPxRophEP+3IPQkJpQyaYcSgCT7q1qWI0ea7WoySKITupFB
- /zqJdAB1FovALLqUMblrq+3yz5V5mtmXHbZ9XlaH2vZivUkozyl7y2lTwVupfEMEOX3tMsZKKw7kO
- 3zP1295r9jZD5AxI56MIxKUhe09ZgdaStZfRckzxKLVvphRbmbdj/a5lDLwebJ01BvFOZMnhxpSiD
- oPP03MfQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotOw-00044e-SA; Tue, 07 Jan 2020 18:16:22 +0000
-Received: from mout.gmx.net ([212.227.15.19])
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotOo-0003u6-Ni
- for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:16 +0000
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net;
- s=badeba3b8450; t=1578420965;
- bh=u7twVNjh2D9zy5OC10Di3QMaWd8qSsrGW9KSWjAYn3g=;
- h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References;
- b=BJDhWiM+5P9ZadhIRk4bTNFKVwW+JTvjQQxBte6Z9/lEi/hUMLjX6X6wI0UsdG/9q
- F4Cwa0tCAECdod5u4KiSRbsYOd1o4Z/dYru23Wk+v5LX/L1GSxqimU6Rt6Y750q8m7
- H8qhNz2GpltKbfQYfiCht8+4Noq2Ir1n+/dUhyGU=
-X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
-Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com
- (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id
- 1M6llE-1im9Zy3f6U-008MHP; Tue, 07 Jan 2020 19:16:05 +0100
-From: Stefan Wahren <wahrenst@gmx.net>
-To: Zhang Rui <rui.zhang@intel.com>,
- Daniel Lezcano <daniel.lezcano@linaro.org>,
- Amit Kucheria <amit.kucheria@verdurent.com>,
- Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
- Florian Fainelli <f.fainelli@gmail.com>,
- Catalin Marinas <catalin.marinas@arm.com>, Will Deacon <will@kernel.org>
-Subject: [PATCH V3 1/4] dt-bindings: Add Broadcom AVS RO thermal
-Date: Tue, 7 Jan 2020 19:15:54 +0100
-Message-Id: <1578420957-32229-2-git-send-email-wahrenst@gmx.net>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-X-Provags-ID: V03:K1:JNoVLD/m7l4v/En9GYWWvMF90Sn/VtIIReEvqeT1ahKtoJ1LkyQ
- iAtYBYTb+NwFUEidrSbyieU8GW35aLLzyYQnuJTNqPmnSbG2PnoXvhwHuDsxvWSwUy6mkwH
- 8ZEA1Til7h0N3jLmIx+k620EBhcirK4sOEO1dRoCyQ0YuU8w1s6WymV1wzmIWI654AscZ9o
- J8IrwX+k75qsiQ2SovoOg==
-X-Spam-Flag: NO
-X-UI-Out-Filterresults: notjunk:1;V03:K0:1m7ABTNKeYs=:dwivK5EisaHNhkVyhbAPYp
- kvAhhRRErs0LcQc8ZbpEAx/yq5NZ5xne4VViuO86ljYW/FoCw48Pz8APxSxRAFasQ5XgUJLP5
- TwCvRfPRrdfLO3tE5KvLJTW7FJPetXyuRGB9vpPgp8f7UmdUL542Li3JvUZ33oouVIjMEPek6
- eJ7EymgiCWO2bamuE79cyu30HsDd1LGBBQrzvFwQleMU8BbbLmaiQtIfSxdPKqyjHm+bvLtDP
- uK/ei0MTgAsXPpgIdHoGsb71RQ0HY5PtjoLmMsNb3Nvcu9FNWgu+ybES1IfFGXvrkd1C8fgCB
- Q5VlqL1b7kUD0EHnh7rjg8rGKBiaqdQCE0rsj3GJDHLnhxpSblechYL1CIMYh0+YmL8VtDREe
- qzbJ3wdWDTKF1F8njEuuvjb05/C/4X6IzbpEWS5uxJ9wVdqWX2b6MpQQ7x7H4B88IHb0/IU+D
- vdYY8z+R3R5MkQzZJngkBLWIif2N/omDDhmHv+9TJcHmvbZJaDpHIfZ0rdtGe50zbA3DaQjjs
- bDwDylhHw0I+Hc8nBJUH7PN84Fiiime6VMByUd9PFiy9cpm2bP6AwEi1Mwefb1URWcmgwnYEe
- JmxWZoJ8JfGcW8ITKWyEuka8Ux5E2Ci1R82cWYUo5brxrZvFcYg2pUnUwpOysMZzLKCUWy2FL
- QwuEZfTk676yMpqbF1y0Xsuf+c9Q9pOvwzC3N+VKiDm3UOdnS5kmkaDAtRFJVCderrdeMv11a
- S2iZm2wNIvmHXsogK8savP05nVqWUbyf8h2vR0jlTRBz2kAyQmtZrJyPLBjww/6Vrx7SeElxk
- alcdmtEi3tdo6eMkRsFebFaCUPqItnfbJbHbXJ4udFSh4fsjduS3UppT4JbCCzqm+XNGVrUqR
- BT9vCmRbySk5wIT3D0Eg76wFeIZv4OSRzQguvVF9jkBp1Rpg++L8ryT16Wlox17PM5Er2T8Hn
- DvtQYG2N0H4cY1aJW/zPeQBWHH1uSqJfAew37CAL+skNaSTa0vFcZ767XBCfg6RLfXyKh85qm
- Gt8gRY7Js2eGw9uR74OlrgJ4TIun187UAelKzqsGADORGyoHo1fMJuk0Mdiowqu+iX5qn3+cE
- hCcZPwE2VuH0H9J8fUNRrotICpKdurbLvl40ubrd7Ke2b80dNLZfLbLnOKHSQyYy7TFJ8FgZ0
- eSlGh0KXP7kZU1n2gIGKqpYdthjTXDHyHw9QqRUStYpd/WtcY5d4gxnomwYCghPPhaIzjeHkD
- ifQLPwagP2YYxjG2ZH8f8ZQSh3kEP4r9bbTGpIw==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20200107_101615_067475_AF11981B
-X-CRM114-Status: GOOD ( 11.10 )
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [212.227.15.19 listed in list.dnswl.org]
- 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
- provider (wahrenst[at]gmx.net)
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com,
- Stefan Wahren <wahrenst@gmx.net>, linux-arm-kernel@lists.infradead.org,
- linux-pm@vger.kernel.org
-MIME-Version: 1.0
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-Since the BCM2711 doesn't have a AVS TMON block, the thermal information
-must be retrieved from the AVS ring oscillator block. This block is part
-of the AVS monitor which contains a bunch of raw sensors.
-
-Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
-Reviewed-by: Rob Herring <robh@kernel.org>
-Reviewed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
----
- .../bindings/thermal/brcm,avs-ro-thermal.yaml | 45 ++++++++++++++++++++++
- 1 file changed, 45 insertions(+)
- create mode 100644 Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml
-
---
-2.7.4
-
-diff --git a/Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml b/Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml
-new file mode 100644
-index 0000000..98e7b57
---- /dev/null
-+++ b/Documentation/devicetree/bindings/thermal/brcm,avs-ro-thermal.yaml
-@@ -0,0 +1,45 @@
-+# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
-+%YAML 1.2
-+---
-+$id: http://devicetree.org/schemas/thermal/brcm,avs-ro-thermal.yaml#
-+$schema: http://devicetree.org/meta-schemas/core.yaml#
-+
-+title: Broadcom AVS ring oscillator thermal
-+
-+maintainers:
-+ - Stefan Wahren <wahrenst@gmx.net>
-+
-+description: |+
-+ The thermal node should be the child of a syscon node with the
-+ required property:
-+
-+ - compatible: Should be one of the following:
-+ "brcm,bcm2711-avs-monitor", "syscon", "simple-mfd"
-+
-+ Refer to the the bindings described in
-+ Documentation/devicetree/bindings/mfd/syscon.txt
-+
-+properties:
-+ compatible:
-+ const: brcm,bcm2711-thermal
-+
-+ reg:
-+ maxItems: 1
-+
-+required:
-+ - compatible
-+ - reg
-+
-+examples:
-+ - |
-+ avs-monitor@7d5d2000 {
-+ compatible = "brcm,bcm2711-avs-monitor",
-+ "syscon", "simple-mfd";
-+ reg = <0x7d5d2000 0xf00>;
-+
-+ thermal: thermal {
-+ compatible = "brcm,bcm2711-thermal";
-+ #thermal-sensor-cells = <0>;
-+ };
-+ };
-+...
-
-From patchwork Tue Jan 7 18:15:55 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <wahrenst@gmx.net>
-X-Patchwork-Id: 11321579
-Return-Path:
- <SRS0=75uJ=24=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 4EEC4138D
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:17:14 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 1A18F20848
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:17:14 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="WN1BmRCI";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=gmx.net header.i=@gmx.net header.b="JbSBDGbs"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1A18F20848
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=gmx.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=rd33uxZir356e7wb2uZqLp6zepYzCUaWcTH20TBa6Qk=; b=WN1BmRCI/FB6C4+ssKo3wCeIYT
- 5K0oT/RSBHeB2bGbPVTr2hxGUgjDDUXvnyAUw5RMItV3h54Q8JS41AP+v6VpB99bd0X+8HrC3rHa9
- ZD6AcP0l8Qovx8Tk427GW5beomc7Z0mUK9NY2xfcEc81gfGAOa0+cOMBAoj7OSqAe3qXB4e/X0uWO
- Z8MrJvtd7wZzzvsXaEKac7C+gzrIZbm108W/rSS2205m8+TdzBCWB1PK23JgnqLZDzWt2Z0bfBI+W
- Yy4G5buoin/9QXdofS3uI/23A833iKxHljZL12/xWtwCy70/sqWVvTv13U3aKNh5SzqQ2zBi4nT+1
- ed+Q4ktg==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotPk-0004my-Pu; Tue, 07 Jan 2020 18:17:12 +0000
-Received: from mout.gmx.net ([212.227.15.18])
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotOp-0003ud-1M
- for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:18 +0000
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net;
- s=badeba3b8450; t=1578420965;
- bh=4mbXLn8R9HTqHSqjDYTVnf33y1TLbPgq1QZsQUXuORI=;
- h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References;
- b=JbSBDGbsT0C/YiJLKHHclDX+IekngU601r/NZUXbm7pEwIYsEG9Fpom2kM2knFKu6
- P8bgl9yGKGMF3bKRLNYwPzCNgXdBIDyzI8MsZOrBpZG4jgG62ofrIuBWMuCDJ2if7S
- 9nt5L4RoIxNX7cPNA8tE7jX2d15dzT534YUlWCzQ=
-X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
-Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com
- (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id
- 1M7sDg-1il3eJ1VuE-0053xL; Tue, 07 Jan 2020 19:16:05 +0100
-From: Stefan Wahren <wahrenst@gmx.net>
-To: Zhang Rui <rui.zhang@intel.com>,
- Daniel Lezcano <daniel.lezcano@linaro.org>,
- Amit Kucheria <amit.kucheria@verdurent.com>,
- Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
- Florian Fainelli <f.fainelli@gmail.com>,
- Catalin Marinas <catalin.marinas@arm.com>, Will Deacon <will@kernel.org>
-Subject: [PATCH V3 2/4] thermal: Add BCM2711 thermal driver
-Date: Tue, 7 Jan 2020 19:15:55 +0100
-Message-Id: <1578420957-32229-3-git-send-email-wahrenst@gmx.net>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-X-Provags-ID: V03:K1:yFvB7JDgtfyjUut8k1Chkrb/ErSVsg3EvQyWqLPXb8cBJL7dcQK
- dsv56Ee8bmn70zRFQcp+ZxoKnJOLsQX8yr4SSStLpZInOQB1eFljwNlqO1yvOMTchBW9aNV
- 8K/3K5y1XYvkIucOrqA4mcg/Abn6C2HRj+YX30kIzWXSZJYVPfGO7BlReGxXXeOS3RN/0+v
- AxjdzIeF7ITk0B2E8IlXg==
-X-Spam-Flag: NO
-X-UI-Out-Filterresults: notjunk:1;V03:K0:jTzlGkSo9bo=:dlU7pPc0rf9QUy9ZULoDP9
- 8GSLL1VdjzaySpcK+jGdXJmnrTtTdrwOVCM13Yj+OFiXY9BhB02v3Y1/GACb0zByQF6m5R+HY
- E9rP1h/ZotZ106drpf22Cq8qEcdAIN5naIaEYooguO0tmeziCzo2zdEeRvJQpiw0XPxJzNMRM
- 6r/2TRXgeXb53bBysAa4tCjXgXGwqtbF0WKTAsWBjogBF/6lwK2AgGFC8X4mY7XOv8GZOq+EO
- eCr92WcgDG5MIwJF7G+Q/SWbTCV+S7Fs8D52Iy3YYtdNKYJa8Mq2PmZs+zx2feLAmwfSxGctw
- EuEMw9cv1bA2tVzuUn7GiFQYGlJpxGvvCrxvU6F99yw9ECI3c3zIOHKmsXPlWMBQo9AuD/0rF
- P//MLHaS7rzJds2En+JKdP/bAR2XxC/qCtHnF7VIxMkbrXUU69CYWVTAz5gaxFv5CtBY5kqmi
- /AkDqAJimergmP6IIVtmEpgO5aE2KcbFFWtqt8e+OshhR/JDJ6JP8+kZUnbV9e0nY2cUJQqeT
- n30n/BPVfHDvMlXeHpI//Eo90SBCEVY9BRd90Q/9tmyRckXcLt+mK9USdZAkyrq7X+eXNlB2b
- QPHkn7XPbEso/0K2GzZCEO+kh5IKoYf4o53VM++6q7SDY48oU7MGG29P36RlK40W4wxgYcnbQ
- G6ofOpVasFvQlsfoWZAy3tMP3h7pzSXTMzfb+oBl+20O/5R32GpSWt/jO/Rfhyk+Ho+MGiQwA
- TqHZK+xG6BWesd9jIKv+A0n/NnxbHfylDpSRa0x4Al27WH1GQcN70HE+B91a58+3NmNd8cl1u
- nR++5B6h+UhxHjwY3mJFn6JaJE9tzHZYUcYYH6JeUq03cFXZC9Fxdns96ofekPi24KiO9T49q
- byceV+B8w4shzosvTwbuExqTP6JvIQU0VGVNzFhWlFvoMardYHn0PWKlIy16TPVaRXEL7yl2U
- +TRzGy2pXi4g1TkFMGGmRU17UYWsREIKw3+RqOSuq8riGSWZrUgVbk2wJLp/0kS4pLMUzaF/a
- QMemNPTBJfdX15J9IiNHnOMDGmEdpRucbFs9HYRn4HhWDMl1TskP5nyUiG8p+7ET3PLjS+r4K
- IFzT7g2tghwbdcDkMOjwK1CFXVblw2fUa5gjZoLCAb+psUornL0pyskLONpUQDgX+FONMdu5C
- gXIa+nu2CgDmi+mxoDIx4hSim5yfx1eGeryexRr5UiX4wdT0jXDx3nyfK+z9DTgBbIwY0D0qM
- gN5jbjyZRfDrlBl1cMJHAWyDEdL42xvNhWkeV0Q==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20200107_101615_404914_F8328398
-X-CRM114-Status: GOOD ( 17.41 )
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [212.227.15.18 listed in list.dnswl.org]
- 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
- provider (wahrenst[at]gmx.net)
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com,
- Stefan Wahren <wahrenst@gmx.net>, linux-arm-kernel@lists.infradead.org,
- linux-pm@vger.kernel.org
-MIME-Version: 1.0
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-This adds the thermal sensor driver for the Broadcom BCM2711 SoC,
-which is placed on the Raspberry Pi 4. The driver only provides
-SoC temperature reading so far.
-
-Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
-Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
-Reviewed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Tested-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
----
- drivers/thermal/broadcom/Kconfig | 7 ++
- drivers/thermal/broadcom/Makefile | 1 +
- drivers/thermal/broadcom/bcm2711_thermal.c | 129 +++++++++++++++++++++++++++++
- 3 files changed, 137 insertions(+)
- create mode 100644 drivers/thermal/broadcom/bcm2711_thermal.c
-
---
-2.7.4
-
-diff --git a/drivers/thermal/broadcom/Kconfig b/drivers/thermal/broadcom/Kconfig
-index cf43e15..061f1db 100644
---- a/drivers/thermal/broadcom/Kconfig
-+++ b/drivers/thermal/broadcom/Kconfig
-@@ -1,4 +1,11 @@
- # SPDX-License-Identifier: GPL-2.0-only
-+config BCM2711_THERMAL
-+ tristate "Broadcom AVS RO thermal sensor driver"
-+ depends on ARCH_BCM2835 || COMPILE_TEST
-+ depends on THERMAL_OF && MFD_SYSCON
-+ help
-+ Support for thermal sensors on Broadcom BCM2711 SoCs.
-+
- config BCM2835_THERMAL
- tristate "Thermal sensors on bcm2835 SoC"
- depends on ARCH_BCM2835 || COMPILE_TEST
-diff --git a/drivers/thermal/broadcom/Makefile b/drivers/thermal/broadcom/Makefile
-index 490ab1f..c917b24 100644
---- a/drivers/thermal/broadcom/Makefile
-+++ b/drivers/thermal/broadcom/Makefile
-@@ -1,4 +1,5 @@
- # SPDX-License-Identifier: GPL-2.0-only
-+obj-$(CONFIG_BCM2711_THERMAL) += bcm2711_thermal.o
- obj-$(CONFIG_BCM2835_THERMAL) += bcm2835_thermal.o
- obj-$(CONFIG_BRCMSTB_THERMAL) += brcmstb_thermal.o
- obj-$(CONFIG_BCM_NS_THERMAL) += ns-thermal.o
-diff --git a/drivers/thermal/broadcom/bcm2711_thermal.c b/drivers/thermal/broadcom/bcm2711_thermal.c
-new file mode 100644
-index 0000000..b1d3c4d
---- /dev/null
-+++ b/drivers/thermal/broadcom/bcm2711_thermal.c
-@@ -0,0 +1,129 @@
-+// SPDX-License-Identifier: GPL-2.0+
-+/*
-+ * Broadcom AVS RO thermal sensor driver
-+ *
-+ * based on brcmstb_thermal
-+ *
-+ * Copyright (C) 2020 Stefan Wahren
-+ */
-+
-+#include <linux/bitops.h>
-+#include <linux/clk.h>
-+#include <linux/device.h>
-+#include <linux/err.h>
-+#include <linux/io.h>
-+#include <linux/kernel.h>
-+#include <linux/mfd/syscon.h>
-+#include <linux/module.h>
-+#include <linux/platform_device.h>
-+#include <linux/of_device.h>
-+#include <linux/regmap.h>
-+#include <linux/thermal.h>
-+
-+#include "../thermal_hwmon.h"
-+
-+#define AVS_RO_TEMP_STATUS 0x200
-+ #define AVS_RO_TEMP_STATUS_valid_msk (BIT(16) | BIT(10))
-+ #define AVS_RO_TEMP_STATUS_data_msk GENMASK(9, 0)
-+
-+struct bcm2711_thermal_priv {
-+ struct regmap *regmap;
-+ struct device *dev;
-+ struct thermal_zone_device *thermal;
-+};
-+
-+static int bcm2711_get_temp(void *data, int *temp)
-+{
-+ struct bcm2711_thermal_priv *priv = data;
-+ int slope = thermal_zone_get_slope(priv->thermal);
-+ int offset = thermal_zone_get_offset(priv->thermal);
-+ u32 val;
-+ int ret;
-+ long t;
-+
-+ ret = regmap_read(priv->regmap, AVS_RO_TEMP_STATUS, &val);
-+ if (ret)
-+ return ret;
-+
-+ if (!(val & AVS_RO_TEMP_STATUS_valid_msk)) {
-+ dev_err(priv->dev, "reading not valid\n");
-+ return -EIO;
-+ }
-+
-+ val &= AVS_RO_TEMP_STATUS_data_msk;
-+
-+ /* Convert a HW code to a temperature reading (millidegree celsius) */
-+ t = slope * val + offset;
-+ if (t < 0)
-+ *temp = 0;
-+ else
-+ *temp = t;
-+
-+ return 0;
-+}
-+
-+static const struct thermal_zone_of_device_ops bcm2711_thermal_of_ops = {
-+ .get_temp = bcm2711_get_temp,
-+};
-+
-+static const struct of_device_id bcm2711_thermal_id_table[] = {
-+ { .compatible = "brcm,bcm2711-thermal" },
-+ {},
-+};
-+MODULE_DEVICE_TABLE(of, bcm2711_thermal_id_table);
-+
-+static int bcm2711_thermal_probe(struct platform_device *pdev)
-+{
-+ struct thermal_zone_device *thermal;
-+ struct bcm2711_thermal_priv *priv;
-+ struct device *dev = &pdev->dev;
-+ struct device_node *parent;
-+ struct regmap *regmap;
-+ int ret;
-+
-+ priv = devm_kzalloc(dev, sizeof(*priv), GFP_KERNEL);
-+ if (!priv)
-+ return -ENOMEM;
-+
-+ /* get regmap from syscon node */
-+ parent = of_get_parent(dev->of_node); /* parent should be syscon node */
-+ regmap = syscon_node_to_regmap(parent);
-+ of_node_put(parent);
-+ if (IS_ERR(regmap)) {
-+ ret = PTR_ERR(regmap);
-+ dev_err(dev, "failed to get regmap: %d\n", ret);
-+ return ret;
-+ }
-+ priv->regmap = regmap;
-+ priv->dev = dev;
-+
-+ thermal = devm_thermal_zone_of_sensor_register(dev, 0, priv,
-+ &bcm2711_thermal_of_ops);
-+ if (IS_ERR(thermal)) {
-+ ret = PTR_ERR(thermal);
-+ dev_err(dev, "could not register sensor: %d\n", ret);
-+ return ret;
-+ }
-+
-+ priv->thermal = thermal;
-+
-+ thermal->tzp->no_hwmon = false;
-+ ret = thermal_add_hwmon_sysfs(thermal);
-+ if (ret)
-+ return ret;
-+
-+ return 0;
-+}
-+
-+static struct platform_driver bcm2711_thermal_driver = {
-+ .probe = bcm2711_thermal_probe,
-+ .driver = {
-+ .name = "bcm2711_thermal",
-+ .of_match_table = bcm2711_thermal_id_table,
-+ },
-+};
-+module_platform_driver(bcm2711_thermal_driver);
-+
-+MODULE_LICENSE("GPL");
-+MODULE_AUTHOR("Stefan Wahren");
-+MODULE_DESCRIPTION("Broadcom AVS RO thermal sensor driver");
-
-From patchwork Tue Jan 7 18:15:56 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <wahrenst@gmx.net>
-X-Patchwork-Id: 11321577
-Return-Path:
- <SRS0=75uJ=24=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1E3DA138D
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:17:03 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id D9D1920848
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:17:02 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="ik3qMsDb";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=gmx.net header.i=@gmx.net header.b="dq7Bd9O5"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org D9D1920848
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=gmx.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=3Jmn1DTkt6iHJo4nKs/bZbMCywPz9fpkSPNvdSNQuD0=; b=ik3qMsDbyY7oIjPW5+6nccv1h7
- oTVZ+0E3fy/IjWBwKY5FfojiU4G096Dur2GDb1EeYQdJPYEusJkMhhogib+k9m2wcU+Ho8h2EZeKF
- Jll43seK5zjOJwQO8N/Jv0wOd2UqlWswRCLEoAUgGbDEU5gYR8Ue2MPlCFqJMBEeZ8KC3SeWIfYgi
- fLTUD74gERNQ7YL6u8uEq8Nx6BUgyW0/HUQ3Km8r9DMV7NbRoKm07M+5sKldGxSqxMRWUkW1aq9YV
- cQW+XybMtNHLfcTOJYOvyQApYP0CK8q+I+xtd4SM150gTyCKEhDUAk+UFEUnJ9pDgTeh6yGqQqv5I
- BmWUq8aQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotPZ-0004bP-3J; Tue, 07 Jan 2020 18:17:01 +0000
-Received: from mout.gmx.net ([212.227.15.18])
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotOp-0003ue-1N
- for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:18 +0000
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net;
- s=badeba3b8450; t=1578420966;
- bh=aWglA2PfdwtIHtm2mDExM6LOMnFuWnZiRAiujdoAMW8=;
- h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References;
- b=dq7Bd9O5pRIoP35pWiEbr3vIwPVUIZdztKslWibSe4sYkKnlLAbn2Tly+3mecxMX4
- plidbchinnJHsr1byo3468d32bXORW9ghvyBGxOn50Zs4URcLnZ6Mj9sUeBhkRs9yz
- afE9G4bQQvpFS9Aa/ELtd1yj+QyiHuLkxDC5oxSA=
-X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
-Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com
- (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id
- 1MoO2E-1jUaw13WDg-00onqT; Tue, 07 Jan 2020 19:16:05 +0100
-From: Stefan Wahren <wahrenst@gmx.net>
-To: Zhang Rui <rui.zhang@intel.com>,
- Daniel Lezcano <daniel.lezcano@linaro.org>,
- Amit Kucheria <amit.kucheria@verdurent.com>,
- Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
- Florian Fainelli <f.fainelli@gmail.com>,
- Catalin Marinas <catalin.marinas@arm.com>, Will Deacon <will@kernel.org>
-Subject: [PATCH V3 3/4] ARM: dts: bcm2711: Enable thermal
-Date: Tue, 7 Jan 2020 19:15:56 +0100
-Message-Id: <1578420957-32229-4-git-send-email-wahrenst@gmx.net>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-X-Provags-ID: V03:K1:nnCaGh26y5WZ7Y+Du8wo80ycqs5dd0zUOiU8IyxmRBut3vh+kbS
- hWpSdRT6jUdGy0zdQC4p0GWbndKZlE8PcisuGyj1O6JS+PZF0lvHyqMgg93jy1GqVcINVAT
- m9kwkGNF9DR+OKHvvajSgRYV5gRp3BIZpN7jBioSwAr2xEZCwI3aFYzZL0/nM1tdwZi08do
- f9kojNp6jUr4vT/oaeL8g==
-X-Spam-Flag: NO
-X-UI-Out-Filterresults: notjunk:1;V03:K0:eypfnYKWbbQ=:3vD1OpSV55xSk4yzLYUc8F
- ss17pikWe3sKTkGoI3BFvSL2dMCJntwyDYvcMBefgSpGcgd2z3eK3CjpAhx5Z35UkdK7cr6ep
- lsMn51ut2iKyCZ1FGpPY5mDJroBPqJFUDxNCh0BAQJn/Vyd5aWvtIStBX8vhSZeSLwOpkgYtq
- INAm+O2AD+nw7gqpqya1+fc2pMPvW9S2I6sYSLCuOP1gqJraZSDDgUp8hn2DbLlhVPgD5MSet
- VUMc8Crizcnnhu+3dx1SJtxS/Vykaw4X0YVr5/sV3mNPI9sqSWpndRywGkJfhs6ruCBSTZPqD
- lR/PwjRR58iwZ2J2O3oBfahA9dQYEQNQqxsQxIcJ296R7AyEpq8PePDjT6Z0qKPaIP1KiR9/8
- bq+HA6Be/peO7fvhwDxJNy0yQSnXJDjLqu8Gop7ybALxiK+c+alVEtyBJwd7wL+FCdL3hNnHi
- gGsohKQNAHfMWgJXcnYBqr/mcSjQf07IYNuidrfs7biH4SIVMneDFBM+bDyXpPKaHrAf3f8AJ
- 6RwAQAuSBoGRrR6lOKFx63o3tmAI4R/vfyosXbLXm8nheUTCB3tmW+/J++QiCrafqCA8rzZCF
- eZgIaNncjMxPxyUmV608AjOWEnE6xf0cXC57Cw6mOq19oVtp3qesCkDvbyaAskyCX2IXZJ7hp
- R4RpokH33Uhu6IaIyGV2LuP3GZK9YmAOG1CZc6l5u7se8WRN7N1n2HkLLe2u6DM/WjZmdT7HR
- uOAbQn7NWoke1DXdnj57eY3h0Y+OJlYvhkdh7pWVUiWRLRqOOnD+ME2CRRRqD6RlKuSilEpeu
- qvPT2/eJFvIL4pejhNNrPB2C3RiHhHmyeUbQo+2Na5X/sLn3vwhfDac57ev5NKIeD7FPGPgzr
- 4YF/E/rSQhXylqhqwomJMyE77jIsa09OD73gY0UYIW38Z3bfj1MlNpM3Dzq68Uy7ILcunYJgS
- JYdohNePZWLE8JBRj3z04HdTs4ogtDQLrJZEoPqWJwyYXpIblHXV3hcEm99M6ZiBCVeJQz2st
- narTYNER7iY19YC1Bc/z0ahz5Y/DiKEZI1KwPjmqzwl9DtgiFpahgvJ/htv/UFTl6UZHKBM9g
- k/uJbVQbreofaRz730uheNJu0ruz6QvWSAMa21Ge+vl84CGbcDOtC2ydUXhbjpVYa12n5Eg5A
- pQS244oqQTS3hWqK8xrFNm4jmBcCDAPGv3xVBW1Jg6pRqybLzta5jN+FfPaMbWh0yVV5VO6qu
- tKLGAzCzdsJVRK3ly7+y1msAZ7D0THx91qoghfQ==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20200107_101615_402374_8C4F49A4
-X-CRM114-Status: GOOD ( 10.05 )
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
- provider (wahrenst[at]gmx.net)
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [212.227.15.18 listed in list.dnswl.org]
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com,
- Stefan Wahren <wahrenst@gmx.net>, linux-arm-kernel@lists.infradead.org,
- linux-pm@vger.kernel.org
-MIME-Version: 1.0
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-This enables thermal for the BCM2711 (used on Raspberry Pi 4) by adding
-the AVS monitor and a subnode for the thermal part.
-
-Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
-Reviewed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Tested-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
----
- arch/arm/boot/dts/bcm2711.dtsi | 12 ++++++++++++
- 1 file changed, 12 insertions(+)
-
---
-2.7.4
-
-diff --git a/arch/arm/boot/dts/bcm2711.dtsi b/arch/arm/boot/dts/bcm2711.dtsi
-index 961bed8..96f341d 100644
---- a/arch/arm/boot/dts/bcm2711.dtsi
-+++ b/arch/arm/boot/dts/bcm2711.dtsi
-@@ -66,6 +66,17 @@
- IRQ_TYPE_LEVEL_HIGH)>;
- };
-
-+ avs_monitor: avs-monitor@7d5d2000 {
-+ compatible = "brcm,bcm2711-avs-monitor",
-+ "syscon", "simple-mfd";
-+ reg = <0x7d5d2000 0xf00>;
-+
-+ thermal: thermal {
-+ compatible = "brcm,bcm2711-thermal";
-+ #thermal-sensor-cells = <0>;
-+ };
-+ };
-+
- dma: dma@7e007000 {
- compatible = "brcm,bcm2835-dma";
- reg = <0x7e007000 0xb00>;
-@@ -363,6 +374,7 @@
-
- &cpu_thermal {
- coefficients = <(-487) 410040>;
-+ thermal-sensors = <&thermal>;
- };
-
- &dsi0 {
-
-From patchwork Tue Jan 7 18:15:57 2020
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Stefan Wahren <wahrenst@gmx.net>
-X-Patchwork-Id: 11321575
-Return-Path:
- <SRS0=75uJ=24=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E84E3138D
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:16:44 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id C25C220848
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Tue, 7 Jan 2020 18:16:44 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="EHM8n8KN";
- dkim=fail reason="signature verification failed" (1024-bit key)
- header.d=gmx.net header.i=@gmx.net header.b="Idmw230V"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org C25C220848
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=gmx.net
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe:
- List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:References:
- In-Reply-To:Message-Id:Date:Subject:To:From:Reply-To:Content-ID:
- Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc
- :Resent-Message-ID:List-Owner;
- bh=FI3zHZWFfRXQ5XfvKcNW0c7MrnTDIP/1CsQtLlw0qhk=; b=EHM8n8KNF/sE/U53eeci7J27D/
- L6VFKJctUZqFEOfeRIf3CEPuX3Pk7huocVD4K/yvqJnuSIC9Sje4gjYORUjtz0xEW8CKjxjf5sbo4
- iYEtnBsDYtEQWwTsMvpNbOtR9yZQiY7fMcQK8nhC4R5A9vtv43ytxgkV84YVL5SLBHhGZjzUmuRb9
- FKBtltjzocTcD8mbcVN6Lvjcu/a4J5A+/LHRH7nzuQ7ChaJ9Mw/y7zJHcaBuEOhba/3Dzd9+03jLD
- oOExZgjTpNtAXsLye/WHt/BTHen3PFAjAAMLvLPE6fEStapg1ZuOa2ueopvmsCSgQ7KMmBHUkX5NX
- 8kfsNepQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotPH-0004Mo-B2; Tue, 07 Jan 2020 18:16:43 +0000
-Received: from mout.gmx.net ([212.227.15.19])
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1iotOo-0003u5-Ni
- for linux-arm-kernel@lists.infradead.org; Tue, 07 Jan 2020 18:16:16 +0000
-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=gmx.net;
- s=badeba3b8450; t=1578420966;
- bh=ywvSvkZtxIFgQK2uzodzJ55BZghcFbFAXSLbAwo36wY=;
- h=X-UI-Sender-Class:From:To:Cc:Subject:Date:In-Reply-To:References;
- b=Idmw230VWPBhZW2v+dAYw62P6JElxPEL/uqCuoHO0gDvDK3VOnfVdcv9d1ALNkZ2+
- Y+8kPpr9BiXxUfm8bw+Xmjv/SzBxlFpg2EK/a8Hg1b+OzEQC+AII1OlGsc5FjmhCdA
- PYd0h0yBiUAl3qCFDZaEL6GR5SqLeAQ2sKdGgVLY=
-X-UI-Sender-Class: 01bb95c1-4bf8-414a-932a-4f6e2808ef9c
-Received: from localhost.localdomain ([37.4.249.154]) by mail.gmx.com
- (mrgmx004 [212.227.17.190]) with ESMTPSA (Nemesis) id
- 1M1HZo-1irdDo1LiM-002s6V; Tue, 07 Jan 2020 19:16:06 +0100
-From: Stefan Wahren <wahrenst@gmx.net>
-To: Zhang Rui <rui.zhang@intel.com>,
- Daniel Lezcano <daniel.lezcano@linaro.org>,
- Amit Kucheria <amit.kucheria@verdurent.com>,
- Rob Herring <robh+dt@kernel.org>, Mark Rutland <mark.rutland@arm.com>,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
- Florian Fainelli <f.fainelli@gmail.com>,
- Catalin Marinas <catalin.marinas@arm.com>, Will Deacon <will@kernel.org>
-Subject: [PATCH V3 4/4] ARM: configs: Build BCM2711 thermal as module
-Date: Tue, 7 Jan 2020 19:15:57 +0100
-Message-Id: <1578420957-32229-5-git-send-email-wahrenst@gmx.net>
-X-Mailer: git-send-email 2.7.4
-In-Reply-To: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-References: <1578420957-32229-1-git-send-email-wahrenst@gmx.net>
-X-Provags-ID: V03:K1:KgT8/xCsDfTXBG/ZvIRxjN+W6EAwuQgL8jv7F25Vy4z+LXj8G1P
- FvRXVhgSwOlulZ964d6rnvX7HL7dcwoY5KFt4EhM20cYoQ7YJ90EDHTamYirCxIqbox1UqU
- ONycfR3lNn3uKEv5yBZAPy3RJBy/loio9XdwmoBs6tYkYaaVTtIztndrmforVufG7I03eQv
- W3OI55XFGJevmqp5FLjsQ==
-X-Spam-Flag: NO
-X-UI-Out-Filterresults: notjunk:1;V03:K0:XO0bOe0Ep8o=:kSgMi1gYunuPgzCu/XiJe8
- 55cXkb2VEpp+0ZB7lgktyFvshluW/8SnuuoMm0yhsBOUju5moUy3EZx62VduAycSWKQ78+NnI
- nuuYaeMimJEZFIkXd/bIo8qA7TQgY5Ai7wFwAtnufeOK6yhqeXld+O6drS9SE7OUPwiRaFLvX
- a4z3zZIJ/WSdgxfIjZJl+1A8tbqJu7QHtc7BvlrnNqu0L7T9RP/4wKZFs+iqJxgb56ONYX6aW
- eJEAdrGioHnjoWK1N2opYc6mYPThXU7WIGI67W1LEp4sdfzemZwQzCuEX4itQkAnL2DeCQ5Ga
- TB3twKe/JfrKyCgWbB1LzE4zIekmdDkNCLP1O1ry0t5+zdTGCZqjgF0aW1XQwp7nUNAKqvnkR
- oGFH00fcZrTjP7GTsAHM1SFbj/j8S4XbS2KGdNqEc+X3ozKoe941uA4inBhtY+DCHFbDc82RB
- saG1XiaXGsPKwjXuAqFoy+XoGrMHnHWh5g9mP7Zd8K8eY9UW2y2qLVLlIfRct6viL+vCIg5bq
- bBOs7WNQuQK66Q8JwSFVNkWe5cjQ4sjCurxBOCJu6414eyACNqp75abbUH3UXbZ1ZWeQB05gV
- pAQjr6XZtxFBUpzRIscP1mp92bxLC60clMvMwMY7L3J2tmJzvf+8KaEZ46/AXpMn/5UHILhV8
- RHgsmsQOZtPYbgegdxdoBc4kR22+31P9QayG4NNZpKN6TEFlqDfoNUbNez4dIJleG22IlSiAm
- HnfbzPvVXjeK2JiZBcfGTDhAuoGbB8Fj+2eQ26gxDe6zKM6e+8/ggitNae4Dbbw0frlGYT/H6
- Wawodx5tZYYdi+XZ6h7xR7gVz+qUtDxU3/g+269QUGswvjIS+a6z7lzkEuyK7V6ieV8u7Eh4X
- sN1khUObrdWcgax2sqRsD0RD05hMRw3yVlf9xuWpUo/SWo+mVR/rXK6YkXDiRCL5kmMzaJ/ZF
- b4PktMNM1fUynsV780QqPYKWWfAdvMlDCWnofVBqBUPHArgmZeAkiFzfCcecwEBz+jAxwUZmE
- ANzUWQENqeKB/qYYpxtBwoBTpfvKT9aAuk83/Xxf8kHjFo2JE0BLWXqe+/i6FQUtXR4VmNd2G
- UVWlOQJHCJCaXerv7dUwcdFH2tluzwimauf3xv9Suhg06gzqG2AzZefj6DSqfSFAESG+a1r9m
- u1k2ZLky+lFSekVHbbxsc5W/2rXnl7YvbHVJ1NqvR0HhNJjn7ISBZGvzeJz7kFQCKjXZiQA76
- XprBZmCVmQkyOoIyjE6h4g5xdzecqsXUyniZ7MA==
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20200107_101615_064044_029A3653
-X-CRM114-Status: GOOD ( 10.12 )
-X-Spam-Score: -0.2 (/)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-0.2 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- 0.0 FREEMAIL_FROM Sender email is commonly abused enduser mail
- provider (wahrenst[at]gmx.net)
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/,
- no trust [212.227.15.19 listed in list.dnswl.org]
- -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from
- envelope-from domain
- 0.1 DKIM_SIGNED Message has a DKIM or DK signature,
- not necessarily
- valid
- -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from
- author's domain
- -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: devicetree@vger.kernel.org, bcm-kernel-feedback-list@broadcom.com,
- Stefan Wahren <wahrenst@gmx.net>, linux-arm-kernel@lists.infradead.org,
- linux-pm@vger.kernel.org
-MIME-Version: 1.0
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-This builds the BCM2711 thermal driver as module for the Raspberry Pi 4.
-
-Signed-off-by: Stefan Wahren <wahrenst@gmx.net>
-Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
-Reviewed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Tested-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
----
- arch/arm/configs/multi_v7_defconfig | 1 +
- arch/arm64/configs/defconfig | 1 +
- 2 files changed, 2 insertions(+)
-
---
-2.7.4
-
-diff --git a/arch/arm/configs/multi_v7_defconfig b/arch/arm/configs/multi_v7_defconfig
-index 3f1b96d..f5d19cc 100644
---- a/arch/arm/configs/multi_v7_defconfig
-+++ b/arch/arm/configs/multi_v7_defconfig
-@@ -496,6 +496,7 @@ CONFIG_IMX_THERMAL=y
- CONFIG_ROCKCHIP_THERMAL=y
- CONFIG_RCAR_THERMAL=y
- CONFIG_ARMADA_THERMAL=y
-+CONFIG_BCM2711_THERMAL=m
- CONFIG_BCM2835_THERMAL=m
- CONFIG_BRCMSTB_THERMAL=m
- CONFIG_ST_THERMAL_MEMMAP=y
-diff --git a/arch/arm64/configs/defconfig b/arch/arm64/configs/defconfig
-index 6a83ba2..b2f6673 100644
---- a/arch/arm64/configs/defconfig
-+++ b/arch/arm64/configs/defconfig
-@@ -442,6 +442,7 @@ CONFIG_ROCKCHIP_THERMAL=m
- CONFIG_RCAR_THERMAL=y
- CONFIG_RCAR_GEN3_THERMAL=y
- CONFIG_ARMADA_THERMAL=y
-+CONFIG_BCM2711_THERMAL=m
- CONFIG_BCM2835_THERMAL=m
- CONFIG_BRCMSTB_THERMAL=m
- CONFIG_EXYNOS_THERMAL=y
diff --git a/alsa-5.6.patch b/alsa-5.6.patch
index b128cc7e6..9336cffa2 100644
--- a/alsa-5.6.patch
+++ b/alsa-5.6.patch
@@ -1,347 +1,3 @@
-From 4ef91c45a5a283dc8899402bc68adfe0aa9a026d Mon Sep 17 00:00:00 2001
-From: Jaroslav Kysela <perex@perex.cz>
-Date: Wed, 4 Dec 2019 15:15:44 -0600
-Subject: [PATCH 1/4] ASoC: intel/skl/hda - export number of digital
- microphones via control components
-
-It is required for the auto-detection in the user space (for UCM).
-
-Signed-off-by: Jaroslav Kysela <perex@perex.cz>
-Signed-off-by: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
-Cc: Mark Brown <broonie@kernel.org>
-Link: https://lore.kernel.org/r/20191204211556.12671-2-pierre-louis.bossart@linux.intel.com
-Signed-off-by: Mark Brown <broonie@kernel.org>
-
-Signed-off-by: Jaroslav Kysela <jkysela@redhat.com>
-(cherry picked from commit 8cd9956f61c65022209ce6d1e55ed12aea12357d)
-Bugzilla: 1772498
----
- sound/soc/intel/boards/skl_hda_dsp_generic.c | 8 ++++++++
- sound/soc/sof/intel/hda.c | 3 ++-
- 2 files changed, 10 insertions(+), 1 deletion(-)
-
-diff --git a/sound/soc/intel/boards/skl_hda_dsp_generic.c b/sound/soc/intel/boards/skl_hda_dsp_generic.c
-index 4e45901e3a2f..11eaee9ae41f 100644
---- a/sound/soc/intel/boards/skl_hda_dsp_generic.c
-+++ b/sound/soc/intel/boards/skl_hda_dsp_generic.c
-@@ -100,6 +100,8 @@ static struct snd_soc_card hda_soc_card = {
- .late_probe = skl_hda_card_late_probe,
- };
-
-+static char hda_soc_components[30];
-+
- #define IDISP_DAI_COUNT 3
- #define HDAC_DAI_COUNT 2
- #define DMIC_DAI_COUNT 2
-@@ -183,6 +185,12 @@ static int skl_hda_audio_probe(struct platform_device *pdev)
- hda_soc_card.dev = &pdev->dev;
- snd_soc_card_set_drvdata(&hda_soc_card, ctx);
-
-+ if (mach->mach_params.dmic_num > 0) {
-+ snprintf(hda_soc_components, sizeof(hda_soc_components),
-+ "cfg-dmics:%d", mach->mach_params.dmic_num);
-+ hda_soc_card.components = hda_soc_components;
-+ }
-+
- return devm_snd_soc_register_card(&pdev->dev, &hda_soc_card);
- }
-
-diff --git a/sound/soc/sof/intel/hda.c b/sound/soc/sof/intel/hda.c
-index 91bd88fddac7..eea01f75d23d 100644
---- a/sound/soc/sof/intel/hda.c
-+++ b/sound/soc/sof/intel/hda.c
-@@ -351,7 +351,7 @@ static int hda_init_caps(struct snd_sof_dev *sdev)
- const char *tplg_filename;
- const char *idisp_str;
- const char *dmic_str;
-- int dmic_num;
-+ int dmic_num = 0;
- int codec_num = 0;
- int i;
- #endif
-@@ -472,6 +472,7 @@ static int hda_init_caps(struct snd_sof_dev *sdev)
- mach_params->codec_mask = bus->codec_mask;
- mach_params->platform = dev_name(sdev->dev);
- mach_params->common_hdmi_codec_drv = hda_codec_use_common_hdmi;
-+ mach_params->dmic_num = dmic_num;
- }
-
- /* create codec instances */
---
-2.20.1
-
-
-From 89be5f69889f7e9aeab05279869bba3e9e0d2002 Mon Sep 17 00:00:00 2001
-From: Jaroslav Kysela <perex@perex.cz>
-Date: Wed, 4 Dec 2019 15:15:45 -0600
-Subject: [PATCH 2/4] ASoC: Intel - use control components to describe card
- config
-
-Use the control interface (field 'components' in the info structure)
-to pass the I/O configuration details. The goal is to replace
-the card long name with this.
-
-Signed-off-by: Jaroslav Kysela <perex@perex.cz>
-Signed-off-by: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
-Cc: Mark Brown <broonie@kernel.org>
-Link: https://lore.kernel.org/r/20191204211556.12671-3-pierre-louis.bossart@linux.intel.com
-Signed-off-by: Mark Brown <broonie@kernel.org>
-
-Signed-off-by: Jaroslav Kysela <jkysela@redhat.com>
-(cherry picked from commit 0d5c8187562848b619a35f2ffc5e18ce703e9f3d)
-Bugzilla: 1772498
----
- sound/soc/intel/boards/bytcht_es8316.c | 9 ++++++++-
- sound/soc/intel/boards/bytcr_rt5640.c | 6 ++++++
- sound/soc/intel/boards/bytcr_rt5651.c | 18 +++++++++++-------
- 3 files changed, 25 insertions(+), 8 deletions(-)
-
-diff --git a/sound/soc/intel/boards/bytcht_es8316.c b/sound/soc/intel/boards/bytcht_es8316.c
-index 46612331f5ea..efa33f30dcac 100644
---- a/sound/soc/intel/boards/bytcht_es8316.c
-+++ b/sound/soc/intel/boards/bytcht_es8316.c
-@@ -361,6 +361,7 @@ static struct snd_soc_dai_link byt_cht_es8316_dais[] = {
- /* SoC card */
- static char codec_name[SND_ACPI_I2C_ID_LEN];
- static char long_name[50]; /* = "bytcht-es8316-*-spk-*-mic" */
-+static char components_string[32]; /* = "cfg-spk:* cfg-mic:* */
-
- static int byt_cht_es8316_suspend(struct snd_soc_card *card)
- {
-@@ -572,11 +573,17 @@ static int snd_byt_cht_es8316_mc_probe(struct platform_device *pdev)
- }
- }
-
-- /* register the soc card */
-+ snprintf(components_string, sizeof(components_string),
-+ "cfg-spk:%s cfg-mic:%s",
-+ (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "1" : "2",
-+ mic_name[BYT_CHT_ES8316_MAP(quirk)]);
-+ byt_cht_es8316_card.components = components_string;
- snprintf(long_name, sizeof(long_name), "bytcht-es8316-%s-spk-%s-mic",
- (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "mono" : "stereo",
- mic_name[BYT_CHT_ES8316_MAP(quirk)]);
- byt_cht_es8316_card.long_name = long_name;
-+
-+ /* register the soc card */
- snd_soc_card_set_drvdata(&byt_cht_es8316_card, priv);
-
- ret = devm_snd_soc_register_card(dev, &byt_cht_es8316_card);
-diff --git a/sound/soc/intel/boards/bytcr_rt5640.c b/sound/soc/intel/boards/bytcr_rt5640.c
-index dd2b5ad08659..7bc6d3cec94c 100644
---- a/sound/soc/intel/boards/bytcr_rt5640.c
-+++ b/sound/soc/intel/boards/bytcr_rt5640.c
-@@ -1083,6 +1083,7 @@ static char byt_rt5640_codec_name[SND_ACPI_I2C_ID_LEN];
- static char byt_rt5640_codec_aif_name[12]; /* = "rt5640-aif[1|2]" */
- static char byt_rt5640_cpu_dai_name[10]; /* = "ssp[0|2]-port" */
- static char byt_rt5640_long_name[40]; /* = "bytcr-rt5640-*-spk-*-mic" */
-+static char byt_rt5640_components[32]; /* = "cfg-spk:* cfg-mic:*" */
-
- static int byt_rt5640_suspend(struct snd_soc_card *card)
- {
-@@ -1305,6 +1306,11 @@ static int snd_byt_rt5640_mc_probe(struct platform_device *pdev)
- }
- }
-
-+ snprintf(byt_rt5640_components, sizeof(byt_rt5640_components),
-+ "cfg-spk:%s cfg-mic:%s",
-+ (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ? "1" : "2",
-+ map_name[BYT_RT5640_MAP(byt_rt5640_quirk)]);
-+ byt_rt5640_card.components = byt_rt5640_components;
- snprintf(byt_rt5640_long_name, sizeof(byt_rt5640_long_name),
- "bytcr-rt5640-%s-spk-%s-mic",
- (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ?
-diff --git a/sound/soc/intel/boards/bytcr_rt5651.c b/sound/soc/intel/boards/bytcr_rt5651.c
-index 4606f6f582d6..80a5674ddb1b 100644
---- a/sound/soc/intel/boards/bytcr_rt5651.c
-+++ b/sound/soc/intel/boards/bytcr_rt5651.c
-@@ -798,6 +798,7 @@ static char byt_rt5651_codec_name[SND_ACPI_I2C_ID_LEN];
- static char byt_rt5651_codec_aif_name[12]; /* = "rt5651-aif[1|2]" */
- static char byt_rt5651_cpu_dai_name[10]; /* = "ssp[0|2]-port" */
- static char byt_rt5651_long_name[50]; /* = "bytcr-rt5651-*-spk-*-mic[-swapped-hp]" */
-+static char byt_rt5651_components[50]; /* = "cfg-spk:* cfg-mic:*" */
-
- static int byt_rt5651_suspend(struct snd_soc_card *card)
- {
-@@ -876,7 +877,6 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev)
- const char *platform_name;
- struct acpi_device *adev;
- struct device *codec_dev;
-- const char *hp_swapped;
- bool is_bytcr = false;
- int ret_val = 0;
- int dai_index = 0;
-@@ -1080,16 +1080,20 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev)
- }
- }
-
-- if (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED)
-- hp_swapped = "-hp-swapped";
-- else
-- hp_swapped = "";
--
-+ snprintf(byt_rt5651_components, sizeof(byt_rt5651_components),
-+ "cfg-spk:%s cfg-mic:%s%s",
-+ (byt_rt5651_quirk & BYT_RT5651_MONO_SPEAKER) ? "1" : "2",
-+ mic_name[BYT_RT5651_MAP(byt_rt5651_quirk)],
-+ (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ?
-+ " cfg-hp:lrswap" : "");
-+ byt_rt5651_card.components = byt_rt5651_components;
- snprintf(byt_rt5651_long_name, sizeof(byt_rt5651_long_name),
- "bytcr-rt5651-%s-spk-%s-mic%s",
- (byt_rt5651_quirk & BYT_RT5651_MONO_SPEAKER) ?
- "mono" : "stereo",
-- mic_name[BYT_RT5651_MAP(byt_rt5651_quirk)], hp_swapped);
-+ mic_name[BYT_RT5651_MAP(byt_rt5651_quirk)],
-+ (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ?
-+ "-hp-swapped" : "");
- byt_rt5651_card.long_name = byt_rt5651_long_name;
-
- /* override plaform name, if required */
---
-2.20.1
-
-
-From 36c175e19e9cbb685708519d41e27cd803206737 Mon Sep 17 00:00:00 2001
-From: Jaroslav Kysela <perex@perex.cz>
-Date: Wed, 4 Dec 2019 15:15:46 -0600
-Subject: [PATCH 3/4] ASoC: Intel - do not describe I/O configuration in the
- long card name
-
-The long card name might be used in GUI. This information should be hidden.
-
-Add CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES configuration option.
-
-Signed-off-by: Jaroslav Kysela <perex@perex.cz>
-Signed-off-by: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
-Cc: Mark Brown <broonie@kernel.org>
-Link: https://lore.kernel.org/r/20191204211556.12671-4-pierre-louis.bossart@linux.intel.com
-Signed-off-by: Mark Brown <broonie@kernel.org>
-
-Signed-off-by: Jaroslav Kysela <jkysela@redhat.com>
-(cherry picked from commit b5706f8ec29fb461571d25e3e813ede121fe31cd)
-Bugzilla: 1772498
----
- sound/soc/intel/boards/Kconfig | 13 +++++++++++++
- sound/soc/intel/boards/bytcht_es8316.c | 4 ++++
- sound/soc/intel/boards/bytcr_rt5640.c | 4 ++++
- sound/soc/intel/boards/bytcr_rt5651.c | 4 ++++
- 4 files changed, 25 insertions(+)
-
-diff --git a/sound/soc/intel/boards/Kconfig b/sound/soc/intel/boards/Kconfig
-index ef20316e83d1..145eb55bd691 100644
---- a/sound/soc/intel/boards/Kconfig
-+++ b/sound/soc/intel/boards/Kconfig
-@@ -13,6 +13,19 @@ menuconfig SND_SOC_INTEL_MACH
-
- if SND_SOC_INTEL_MACH
-
-+config SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES
-+ bool "Use more user friendly long card names"
-+ help
-+ Some drivers report the I/O configuration to userspace through the
-+ soundcard's long card name in the control user space AP. An unfortunate
-+ side effect is that this long name may also be used by the GUI,
-+ confusing users with information they don't need.
-+ This option prevents the long name from being modified, and the I/O
-+ configuration will be provided through a different component interface.
-+ Select Y if userspace like UCM (Use Case Manager) uses the component
-+ interface.
-+ If unsure select N.
-+
- if SND_SOC_INTEL_HASWELL
-
- config SND_SOC_INTEL_HASWELL_MACH
-diff --git a/sound/soc/intel/boards/bytcht_es8316.c b/sound/soc/intel/boards/bytcht_es8316.c
-index efa33f30dcac..12a1c5255484 100644
---- a/sound/soc/intel/boards/bytcht_es8316.c
-+++ b/sound/soc/intel/boards/bytcht_es8316.c
-@@ -360,7 +360,9 @@ static struct snd_soc_dai_link byt_cht_es8316_dais[] = {
-
- /* SoC card */
- static char codec_name[SND_ACPI_I2C_ID_LEN];
-+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES)
- static char long_name[50]; /* = "bytcht-es8316-*-spk-*-mic" */
-+#endif
- static char components_string[32]; /* = "cfg-spk:* cfg-mic:* */
-
- static int byt_cht_es8316_suspend(struct snd_soc_card *card)
-@@ -578,10 +580,12 @@ static int snd_byt_cht_es8316_mc_probe(struct platform_device *pdev)
- (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "1" : "2",
- mic_name[BYT_CHT_ES8316_MAP(quirk)]);
- byt_cht_es8316_card.components = components_string;
-+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES)
- snprintf(long_name, sizeof(long_name), "bytcht-es8316-%s-spk-%s-mic",
- (quirk & BYT_CHT_ES8316_MONO_SPEAKER) ? "mono" : "stereo",
- mic_name[BYT_CHT_ES8316_MAP(quirk)]);
- byt_cht_es8316_card.long_name = long_name;
-+#endif
-
- /* register the soc card */
- snd_soc_card_set_drvdata(&byt_cht_es8316_card, priv);
-diff --git a/sound/soc/intel/boards/bytcr_rt5640.c b/sound/soc/intel/boards/bytcr_rt5640.c
-index 7bc6d3cec94c..648fcc1d07b5 100644
---- a/sound/soc/intel/boards/bytcr_rt5640.c
-+++ b/sound/soc/intel/boards/bytcr_rt5640.c
-@@ -1082,7 +1082,9 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
- static char byt_rt5640_codec_name[SND_ACPI_I2C_ID_LEN];
- static char byt_rt5640_codec_aif_name[12]; /* = "rt5640-aif[1|2]" */
- static char byt_rt5640_cpu_dai_name[10]; /* = "ssp[0|2]-port" */
-+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES)
- static char byt_rt5640_long_name[40]; /* = "bytcr-rt5640-*-spk-*-mic" */
-+#endif
- static char byt_rt5640_components[32]; /* = "cfg-spk:* cfg-mic:*" */
-
- static int byt_rt5640_suspend(struct snd_soc_card *card)
-@@ -1311,12 +1313,14 @@ static int snd_byt_rt5640_mc_probe(struct platform_device *pdev)
- (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ? "1" : "2",
- map_name[BYT_RT5640_MAP(byt_rt5640_quirk)]);
- byt_rt5640_card.components = byt_rt5640_components;
-+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES)
- snprintf(byt_rt5640_long_name, sizeof(byt_rt5640_long_name),
- "bytcr-rt5640-%s-spk-%s-mic",
- (byt_rt5640_quirk & BYT_RT5640_MONO_SPEAKER) ?
- "mono" : "stereo",
- map_name[BYT_RT5640_MAP(byt_rt5640_quirk)]);
- byt_rt5640_card.long_name = byt_rt5640_long_name;
-+#endif
-
- /* override plaform name, if required */
- platform_name = mach->mach_params.platform;
-diff --git a/sound/soc/intel/boards/bytcr_rt5651.c b/sound/soc/intel/boards/bytcr_rt5651.c
-index 80a5674ddb1b..c0d322a859f7 100644
---- a/sound/soc/intel/boards/bytcr_rt5651.c
-+++ b/sound/soc/intel/boards/bytcr_rt5651.c
-@@ -797,7 +797,9 @@ static struct snd_soc_dai_link byt_rt5651_dais[] = {
- static char byt_rt5651_codec_name[SND_ACPI_I2C_ID_LEN];
- static char byt_rt5651_codec_aif_name[12]; /* = "rt5651-aif[1|2]" */
- static char byt_rt5651_cpu_dai_name[10]; /* = "ssp[0|2]-port" */
-+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES)
- static char byt_rt5651_long_name[50]; /* = "bytcr-rt5651-*-spk-*-mic[-swapped-hp]" */
-+#endif
- static char byt_rt5651_components[50]; /* = "cfg-spk:* cfg-mic:*" */
-
- static int byt_rt5651_suspend(struct snd_soc_card *card)
-@@ -1087,6 +1089,7 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev)
- (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ?
- " cfg-hp:lrswap" : "");
- byt_rt5651_card.components = byt_rt5651_components;
-+#if !IS_ENABLED(CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES)
- snprintf(byt_rt5651_long_name, sizeof(byt_rt5651_long_name),
- "bytcr-rt5651-%s-spk-%s-mic%s",
- (byt_rt5651_quirk & BYT_RT5651_MONO_SPEAKER) ?
-@@ -1095,6 +1098,7 @@ static int snd_byt_rt5651_mc_probe(struct platform_device *pdev)
- (byt_rt5651_quirk & BYT_RT5651_HP_LR_SWAPPED) ?
- "-hp-swapped" : "");
- byt_rt5651_card.long_name = byt_rt5651_long_name;
-+#endif
-
- /* override plaform name, if required */
- platform_name = mach->mach_params.platform;
---
-2.20.1
-
-
From 9aa9b367e35494f2d02112ca440a78908f645a04 Mon Sep 17 00:00:00 2001
From: Jaroslav Kysela <perex@perex.cz>
Date: Fri, 22 Nov 2019 09:31:03 +0100
diff --git a/configs/fedora/debug/SND_CTL_VALIDATION b/configs/fedora/debug/SND_CTL_VALIDATION
new file mode 100644
index 000000000..c0c87e57e
--- /dev/null
+++ b/configs/fedora/debug/SND_CTL_VALIDATION
@@ -0,0 +1 @@
+SND_CTL_VALIDATION=y
diff --git a/configs/fedora/generic/CONFIG_ARCH_RANDOM b/configs/fedora/generic/CONFIG_ARCH_RANDOM
new file mode 100644
index 000000000..51658fe1c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ARCH_RANDOM
@@ -0,0 +1 @@
+CONFIG_ARCH_RANDOM=y
diff --git a/configs/fedora/generic/CONFIG_ATH11K b/configs/fedora/generic/CONFIG_ATH11K
new file mode 100644
index 000000000..584c5e3f1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ATH11K
@@ -0,0 +1 @@
+# CONFIG_ATH11K is not set
diff --git a/configs/fedora/generic/CONFIG_BCM84881_PHY b/configs/fedora/generic/CONFIG_BCM84881_PHY
new file mode 100644
index 000000000..6f472549d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BCM84881_PHY
@@ -0,0 +1 @@
+# CONFIG_BCM84881_PHY is not set
diff --git a/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL b/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL
new file mode 100644
index 000000000..25d6ba248
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_CPU_FREQ_THERMAL
@@ -0,0 +1 @@
+CONFIG_CPU_FREQ_THERMAL=y
diff --git a/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA b/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA
new file mode 100644
index 000000000..db43b2234
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_EFI_DISABLE_PCI_DMA
@@ -0,0 +1 @@
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
diff --git a/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK b/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK
new file mode 100644
index 000000000..7ede260aa
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_ETHTOOL_NETLINK
@@ -0,0 +1 @@
+CONFIG_ETHTOOL_NETLINK=y
diff --git a/configs/fedora/generic/CONFIG_GPIO_SIFIVE b/configs/fedora/generic/CONFIG_GPIO_SIFIVE
new file mode 100644
index 000000000..461cb49e4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_SIFIVE
@@ -0,0 +1 @@
+# CONFIG_GPIO_SIFIVE is not set
diff --git a/configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200 b/configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200
new file mode 100644
index 000000000..33b83a3c6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_HW_RANDOM_IPROC_RNG200
@@ -0,0 +1 @@
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
diff --git a/configs/fedora/generic/CONFIG_INET_ESPINTCP b/configs/fedora/generic/CONFIG_INET_ESPINTCP
new file mode 100644
index 000000000..04ac14c89
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INET_ESPINTCP
@@ -0,0 +1 @@
+# CONFIG_INET_ESPINTCP is not set
diff --git a/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B b/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B
new file mode 100644
index 000000000..eae364473
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MICROCHIP_PIT64B
@@ -0,0 +1 @@
+# CONFIG_MICROCHIP_PIT64B is not set
diff --git a/configs/fedora/generic/CONFIG_MPTCP b/configs/fedora/generic/CONFIG_MPTCP
new file mode 100644
index 000000000..3bfe60494
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MPTCP
@@ -0,0 +1 @@
+CONFIG_MPTCP=y
diff --git a/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST b/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST
new file mode 100644
index 000000000..bbf062136
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MPTCP_HMAC_TEST
@@ -0,0 +1 @@
+# CONFIG_MPTCP_HMAC_TEST is not set
diff --git a/configs/fedora/generic/CONFIG_MPTCP_IPV6 b/configs/fedora/generic/CONFIG_MPTCP_IPV6
new file mode 100644
index 000000000..d0780145d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_MPTCP_IPV6
@@ -0,0 +1 @@
+CONFIG_MPTCP_IPV6=y
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_AR9331 b/configs/fedora/generic/CONFIG_NET_DSA_AR9331
new file mode 100644
index 000000000..c0f369f09
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_AR9331
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_AR9331 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331 b/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331
new file mode 100644
index 000000000..96e408b5b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_DSA_TAG_AR9331
@@ -0,0 +1 @@
+# CONFIG_NET_DSA_TAG_AR9331 is not set
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_ETS b/configs/fedora/generic/CONFIG_NET_SCH_ETS
new file mode 100644
index 000000000..95ea61e43
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_ETS
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_ETS is not set
diff --git a/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE b/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE
new file mode 100644
index 000000000..71241b274
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NET_SCH_FQ_PIE
@@ -0,0 +1 @@
+# CONFIG_NET_SCH_FQ_PIE is not set
diff --git a/configs/fedora/generic/CONFIG_PLX_DMA b/configs/fedora/generic/CONFIG_PLX_DMA
new file mode 100644
index 000000000..61c623f9c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PLX_DMA
@@ -0,0 +1 @@
+# CONFIG_PLX_DMA is not set
diff --git a/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES
new file mode 100644
index 000000000..ccff0ec88
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PTP_1588_CLOCK_INES
@@ -0,0 +1 @@
+# CONFIG_PTP_1588_CLOCK_INES is not set
diff --git a/configs/fedora/generic/CONFIG_QCOM_CPR b/configs/fedora/generic/CONFIG_QCOM_CPR
new file mode 100644
index 000000000..96eea8d43
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_QCOM_CPR
@@ -0,0 +1 @@
+# CONFIG_QCOM_CPR is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MP8859 b/configs/fedora/generic/CONFIG_REGULATOR_MP8859
new file mode 100644
index 000000000..754940abf
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_MP8859
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_MP8859 is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920 b/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920
new file mode 100644
index 000000000..c1a23686c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_MPQ7920
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_MPQ7920 is not set
diff --git a/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019 b/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019
new file mode 100644
index 000000000..2fe47853d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_REGULATOR_VQMMC_IPQ4019
@@ -0,0 +1 @@
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256 b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
new file mode 100644
index 000000000..e8e9e3ea8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
@@ -0,0 +1 @@
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
diff --git a/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS
new file mode 100644
index 000000000..5e8c57ec5
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS
@@ -0,0 +1 @@
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADM1177 b/configs/fedora/generic/CONFIG_SENSORS_ADM1177
new file mode 100644
index 000000000..73f1d35f4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_ADM1177
@@ -0,0 +1 @@
+# CONFIG_SENSORS_ADM1177 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP b/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP
new file mode 100644
index 000000000..6ca481ecc
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_DRIVETEMP
@@ -0,0 +1 @@
+CONFIG_SENSORS_DRIVETEMP=m
diff --git a/configs/fedora/generic/CONFIG_SENSORS_MAX20730 b/configs/fedora/generic/CONFIG_SENSORS_MAX20730
new file mode 100644
index 000000000..38f8a8dd9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_MAX20730
@@ -0,0 +1 @@
+# CONFIG_SENSORS_MAX20730 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_MAX31730 b/configs/fedora/generic/CONFIG_SENSORS_MAX31730
new file mode 100644
index 000000000..463fd89b1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_MAX31730
@@ -0,0 +1 @@
+# CONFIG_SENSORS_MAX31730 is not set
diff --git a/configs/fedora/generic/CONFIG_SENSORS_XDPE122 b/configs/fedora/generic/CONFIG_SENSORS_XDPE122
new file mode 100644
index 000000000..4de67bfd0
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SENSORS_XDPE122
@@ -0,0 +1 @@
+# CONFIG_SENSORS_XDPE122 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION
new file mode 100644
index 000000000..a882af4c8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_CTL_VALIDATION
@@ -0,0 +1 @@
+# CONFIG_SND_CTL_VALIDATION is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_MT6660 b/configs/fedora/generic/CONFIG_SND_SOC_MT6660
new file mode 100644
index 000000000..7e78d6d6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_MT6660
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_MT6660 is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW
new file mode 100644
index 000000000..46419fa28
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT1308_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT1308_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW
new file mode 100644
index 000000000..fbb2dab88
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT700_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT700_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW
new file mode 100644
index 000000000..f37826a01
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT711_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT711_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW
new file mode 100644
index 000000000..828094466
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_RT715_SDW
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_RT715_SDW is not set
diff --git a/configs/fedora/generic/CONFIG_SND_SOC_WSA881X b/configs/fedora/generic/CONFIG_SND_SOC_WSA881X
new file mode 100644
index 000000000..0d83e772a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SND_SOC_WSA881X
@@ -0,0 +1 @@
+# CONFIG_SND_SOC_WSA881X is not set
diff --git a/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX b/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX
new file mode 100644
index 000000000..e36c66c7e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SPI_HISI_SFC_V3XX
@@ -0,0 +1 @@
+# CONFIG_SPI_HISI_SFC_V3XX is not set
diff --git a/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK b/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK
new file mode 100644
index 000000000..e07891f5b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_VSOCKETS_LOOPBACK
@@ -0,0 +1 @@
+CONFIG_VSOCKETS_LOOPBACK=m
diff --git a/configs/fedora/generic/CONFIG_WIREGUARD b/configs/fedora/generic/CONFIG_WIREGUARD
new file mode 100644
index 000000000..f4bb670b4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WIREGUARD
@@ -0,0 +1 @@
+CONFIG_WIREGUARD=m
diff --git a/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG b/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG
new file mode 100644
index 000000000..bcd811328
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_WIREGUARD_DEBUG
@@ -0,0 +1 @@
+# CONFIG_WIREGUARD_DEBUG is not set
diff --git a/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ b/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ
new file mode 100644
index 000000000..a73eed797
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_ARM_IMX8M_DDRC_DEVFREQ
@@ -0,0 +1 @@
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL
new file mode 100644
index 000000000..5c7d98e5a
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL
@@ -0,0 +1 @@
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA
new file mode 100644
index 000000000..94f96317e
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
diff --git a/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER
new file mode 100644
index 000000000..b0a7986d5
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER
@@ -0,0 +1 @@
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
diff --git a/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL b/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL
new file mode 100644
index 000000000..32182a25f
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_SUN8I_THERMAL
@@ -0,0 +1 @@
+CONFIG_SUN8I_THERMAL=m
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD
new file mode 100644
index 000000000..cba9bf0b8
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_E0PD
@@ -0,0 +1 @@
+CONFIG_ARM64_E0PD=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923 b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923
new file mode 100644
index 000000000..4cc427c4a
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_ERRATUM_1530923
@@ -0,0 +1 @@
+CONFIG_ARM64_ERRATUM_1530923=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS
new file mode 100644
index 000000000..bb1ab4cb2
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_ARM64_USE_LSE_ATOMICS
@@ -0,0 +1 @@
+CONFIG_ARM64_USE_LSE_ATOMICS=y
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA
new file mode 100644
index 000000000..57350600f
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_DMA
@@ -0,0 +1 @@
+# CONFIG_HISI_DMA is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF b/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF
new file mode 100644
index 000000000..4c82e8df9
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_OCTEONTX2_PF
@@ -0,0 +1 @@
+# CONFIG_OCTEONTX2_PF is not set
diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE b/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE
new file mode 100644
index 000000000..c7493fadb
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_PREALLOC_SIZE
@@ -0,0 +1 @@
+CONFIG_SND_HDA_PREALLOC_SIZE=0
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH
new file mode 100644
index 000000000..08ec882bb
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH
new file mode 100644
index 000000000..a96d1ad40
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH
@@ -0,0 +1 @@
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
diff --git a/configs/fedora/generic/x86/CONFIG_TIME_NS b/configs/fedora/generic/x86/CONFIG_TIME_NS
new file mode 100644
index 000000000..4480620f6
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_TIME_NS
@@ -0,0 +1 @@
+CONFIG_TIME_NS=y
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD
new file mode 100644
index 000000000..5ca68a398
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_IDXD
@@ -0,0 +1 @@
+CONFIG_INTEL_IDXD=m
diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL
new file mode 100644
index 000000000..f8e5172cf
--- /dev/null
+++ b/configs/fedora/generic/x86/x86_64/CONFIG_INTEL_UNCORE_FREQ_CONTROL
@@ -0,0 +1 @@
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
diff --git a/efi-secureboot.patch b/efi-secureboot.patch
index cda57a471..326c73a0f 100644
--- a/efi-secureboot.patch
+++ b/efi-secureboot.patch
@@ -131,10 +131,10 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
create mode 100644 drivers/firmware/efi/secureboot.c
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index bbe35bf879f5..7e528b6af86b 100644
+index 2441b64d061f..1797623b0c3a 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p)
+@@ -1126,19 +1126,7 @@ void __init setup_arch(char **cmdline_p)
/* Allocate bigger log buffer */
setup_log_buf(1);
@@ -156,10 +156,10 @@ index bbe35bf879f5..7e528b6af86b 100644
reserve_initrd();
diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile
-index 4ac2de4dfa72..195b078a423c 100644
+index 554d795270d9..d2e17e26ac55 100644
--- a/drivers/firmware/efi/Makefile
+++ b/drivers/firmware/efi/Makefile
-@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o
+@@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_map.o
obj-$(CONFIG_EFI_BOOTLOADER_CONTROL) += efibc.o
obj-$(CONFIG_EFI_TEST) += test/
obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o
@@ -169,7 +169,7 @@ index 4ac2de4dfa72..195b078a423c 100644
diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c
new file mode 100644
-index 000000000000..9070055de0a1
+index 000000000000..de0a3714a5d4
--- /dev/null
+++ b/drivers/firmware/efi/secureboot.c
@@ -0,0 +1,38 @@
@@ -212,10 +212,10 @@ index 000000000000..9070055de0a1
+ }
+}
diff --git a/include/linux/efi.h b/include/linux/efi.h
-index 21d81021c1f4..758ec061d03b 100644
+index 5062683d4d08..6ae0e02f461e 100644
--- a/include/linux/efi.h
+++ b/include/linux/efi.h
-@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *);
+@@ -1126,6 +1126,14 @@ extern int __init efi_setup_pcdp_console(char *);
#define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */
#define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */
#define EFI_MEM_NO_SOFT_RESERVE 11 /* Is the kernel configured to ignore soft reservations? */
@@ -230,25 +230,25 @@ index 21d81021c1f4..758ec061d03b 100644
#ifdef CONFIG_EFI
/*
-@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature)
- return test_bit(feature, &efi.flags) != 0;
+@@ -1137,6 +1145,8 @@ static inline bool efi_enabled(int feature)
}
extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused);
-+
-+extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
++extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode);
++
bool __pure __efi_soft_reserve_enabled(void);
-@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type)
- {
+ static inline bool __pure efi_soft_reserve_enabled(void)
+@@ -1158,6 +1168,8 @@ efi_capsule_pending(int *reset_type)
return false;
}
-+
-+static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
++static inline void efi_set_secure_boot(enum efi_secureboot_mode mode) {}
++
static inline bool efi_soft_reserve_enabled(void)
{
-@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
+ return false;
+@@ -1541,12 +1553,6 @@ static inline bool efi_runtime_disabled(void) { return true; }
extern void efi_call_virt_check_flags(unsigned long flags, const char *call);
extern unsigned long efi_call_virt_save_flags(void);
@@ -258,11 +258,11 @@ index 21d81021c1f4..758ec061d03b 100644
- efi_secureboot_mode_disabled,
- efi_secureboot_mode_enabled,
-};
- enum efi_secureboot_mode efi_get_secureboot(efi_system_table_t *sys_table);
+ enum efi_secureboot_mode efi_get_secureboot(void);
#ifdef CONFIG_RESET_ATTACK_MITIGATION
--
-2.21.0
+2.24.1
From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001
@@ -284,18 +284,18 @@ Signed-off-by: Jeremy Cline <jcline@redhat.com>
2 files changed, 21 insertions(+)
diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c
-index 77ea96b794bd..a119e1bc9623 100644
+index 1797623b0c3a..fa8ac411bf6e 100644
--- a/arch/x86/kernel/setup.c
+++ b/arch/x86/kernel/setup.c
-@@ -73,6 +73,7 @@
- #include <linux/jiffies.h>
- #include <linux/mem_encrypt.h>
- #include <linux/sizes.h>
+@@ -17,6 +17,7 @@
+ #include <linux/root_dev.h>
+ #include <linux/sfi.h>
+ #include <linux/tboot.h>
+#include <linux/security.h>
-
#include <linux/usb/xhci-dbgp.h>
- #include <video/edid.h>
-@@ -1027,6 +1028,13 @@ void __init setup_arch(char **cmdline_p)
+
+ #include <uapi/linux/mount.h>
+@@ -975,6 +976,13 @@ void __init setup_arch(char **cmdline_p)
if (efi_enabled(EFI_BOOT))
efi_init();
@@ -334,4 +334,4 @@ index e84ddf484010..d0501353a4b9 100644
prompt "Kernel default lockdown mode"
default LOCK_DOWN_KERNEL_FORCE_NONE
--
-2.21.0
+2.24.1
diff --git a/gitrev b/gitrev
index f9213df22..8b35c0d3f 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-d5226fa6dbae0569ee43ecfc08bdcd6770fc4755
+b3a6082223369203d7e7db7e81253ac761377644
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index e31327bdb..f45f7e658 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -257,6 +257,7 @@ CONFIG_ARCH_MXC=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_RENESAS is not set
@@ -289,12 +290,14 @@ CONFIG_ARM64_4K_PAGES=y
CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y
CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
+CONFIG_ARM64_E0PD=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1463225=y
+CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
@@ -320,6 +323,7 @@ CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
+CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
@@ -355,6 +359,7 @@ CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
@@ -414,6 +419,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -569,6 +575,7 @@ CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -1063,6 +1070,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1184,6 +1192,9 @@ CONFIG_CRYPTO_DEV_HISI_SEC2=m
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1754,6 +1765,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1787,6 +1799,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -2101,6 +2114,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2259,6 +2273,7 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
+# CONFIG_HISI_DMA is not set
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2306,6 +2321,7 @@ CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_HISI_V2=y
CONFIG_HW_RANDOM_IMX_RNGC=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
@@ -2538,6 +2554,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3468,6 +3485,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3623,6 +3641,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3816,6 +3837,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3836,6 +3858,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3975,8 +3998,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4336,6 +4361,7 @@ CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEONTX2_AF=m
+# CONFIG_OCTEONTX2_PF is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4675,6 +4701,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4785,6 +4812,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
CONFIG_PTP_1588_CLOCK=y
@@ -4820,6 +4848,7 @@ CONFIG_QCOM_CLK_RPMH=y
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
@@ -5004,6 +5033,8 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
@@ -5029,6 +5060,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5447,6 +5479,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5464,6 +5498,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5485,6 +5520,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5559,8 +5595,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5632,6 +5670,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5800,6 +5839,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -6007,6 +6047,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -6039,12 +6080,16 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -6128,6 +6173,7 @@ CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_SPDIF=m
@@ -6206,6 +6252,7 @@ CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
CONFIG_SPI_HISI_SFC=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6315,6 +6362,7 @@ CONFIG_SUN50I_H6_R_CCU=y
CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
# CONFIG_SUN8I_V3S_CCU is not set
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
@@ -7277,6 +7325,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7344,6 +7393,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index f1cba2aaf..0801c307c 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -257,6 +257,7 @@ CONFIG_ARCH_MXC=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALTEK is not set
# CONFIG_ARCH_RENESAS is not set
@@ -289,12 +290,14 @@ CONFIG_ARM64_4K_PAGES=y
CONFIG_ARM64_ACPI_PARKING_PROTOCOL=y
CONFIG_ARM64_CNP=y
CONFIG_ARM64_CRYPTO=y
+CONFIG_ARM64_E0PD=y
CONFIG_ARM64_ERRATUM_1024718=y
CONFIG_ARM64_ERRATUM_1165522=y
CONFIG_ARM64_ERRATUM_1286807=y
CONFIG_ARM64_ERRATUM_1319367=y
CONFIG_ARM64_ERRATUM_1418040=y
CONFIG_ARM64_ERRATUM_1463225=y
+CONFIG_ARM64_ERRATUM_1530923=y
CONFIG_ARM64_ERRATUM_1542419=y
CONFIG_ARM64_ERRATUM_819472=y
CONFIG_ARM64_ERRATUM_824069=y
@@ -320,6 +323,7 @@ CONFIG_ARM64_SVE=y
CONFIG_ARM64_SW_TTBR0_PAN=y
CONFIG_ARM64_TAGGED_ADDR_ABI=y
CONFIG_ARM64_UAO=y
+CONFIG_ARM64_USE_LSE_ATOMICS=y
# CONFIG_ARM64_VA_BITS_39 is not set
CONFIG_ARM64_VA_BITS=48
CONFIG_ARM64_VA_BITS_48=y
@@ -355,6 +359,7 @@ CONFIG_ARM_GIC_V3=y
CONFIG_ARM_GIC=y
CONFIG_ARM_GLOBAL_TIMER=y
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
CONFIG_ARM_IMX_CPUFREQ_DT=m
CONFIG_ARM_MHU=m
CONFIG_ARM_PL172_MPMC=m
@@ -414,6 +419,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -569,6 +575,7 @@ CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -1063,6 +1070,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1184,6 +1192,9 @@ CONFIG_CRYPTO_DEV_HISI_SEC2=m
CONFIG_CRYPTO_DEV_MARVELL_CESA=m
# CONFIG_CRYPTO_DEV_MXS_DCP is not set
CONFIG_CRYPTO_DEV_NITROX_CNN55XX=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1746,6 +1757,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1779,6 +1791,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -2085,6 +2098,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2243,6 +2257,7 @@ CONFIG_HID_ZEROPLUS=m
CONFIG_HID_ZYDACRON=m
CONFIG_HIGH_RES_TIMERS=y
# CONFIG_HIPPI is not set
+# CONFIG_HISI_DMA is not set
CONFIG_HISILICON_ERRATUM_161010101=y
CONFIG_HISILICON_ERRATUM_161600802=y
CONFIG_HISILICON_IRQ_MBIGEN=y
@@ -2290,6 +2305,7 @@ CONFIG_HW_RANDOM_CAVIUM=m
CONFIG_HW_RANDOM_HISI=m
CONFIG_HW_RANDOM_HISI_V2=y
CONFIG_HW_RANDOM_IMX_RNGC=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
CONFIG_HW_RANDOM_OPTEE=m
@@ -2522,6 +2538,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3449,6 +3466,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3603,6 +3621,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3796,6 +3817,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3816,6 +3838,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3955,8 +3978,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4316,6 +4341,7 @@ CONFIG_OCFS2_FS_O2CB=m
# CONFIG_OCFS2_FS_STATS is not set
CONFIG_OCFS2_FS_USERSPACE_CLUSTER=m
CONFIG_OCTEONTX2_AF=m
+# CONFIG_OCTEONTX2_PF is not set
CONFIG_OF_ADDRESS=y
CONFIG_OF_DYNAMIC=y
CONFIG_OF_EARLY_FLATTREE=y
@@ -4655,6 +4681,7 @@ CONFIG_PL353_SMC=m
CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4764,6 +4791,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK_QORIQ=m
CONFIG_PTP_1588_CLOCK=y
@@ -4799,6 +4827,7 @@ CONFIG_QCOM_CLK_RPMH=y
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
CONFIG_QCOM_EMAC=m
# CONFIG_QCOM_FALKOR_ERRATUM_1003 is not set
@@ -4983,6 +5012,8 @@ CONFIG_REGULATOR_MAX77802=m
# CONFIG_REGULATOR_MAX8952 is not set
CONFIG_REGULATOR_MAX8973=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PFUZE100=m
# CONFIG_REGULATOR_PV88060 is not set
@@ -5008,6 +5039,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -5426,6 +5458,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5443,6 +5477,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5464,6 +5499,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5538,8 +5574,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5611,6 +5649,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5779,6 +5818,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5985,6 +6025,7 @@ CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
CONFIG_SND_SOC_MSM8996=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -6017,12 +6058,16 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
CONFIG_SND_SOC_RT5663=m
CONFIG_SND_SOC_RT5677=m
CONFIG_SND_SOC_RT5677_SPI=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SDM845=m
CONFIG_SND_SOC_SGTL5000=m
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
@@ -6106,6 +6151,7 @@ CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER=m
CONFIG_SND_SOC_XILINX_I2S=m
CONFIG_SND_SOC_XILINX_SPDIF=m
@@ -6184,6 +6230,7 @@ CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
CONFIG_SPI_HISI_SFC=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6293,6 +6340,7 @@ CONFIG_SUN50I_H6_R_CCU=y
CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
# CONFIG_SUN8I_V3S_CCU is not set
CONFIG_SUNDANCE=m
# CONFIG_SUNDANCE_MMIO is not set
@@ -7255,6 +7303,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7322,6 +7371,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 23297c058..03e2930b9 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -249,6 +249,7 @@ CONFIG_ARCH_OMAP3=y
CONFIG_ARCH_OMAP4=y
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
@@ -339,6 +340,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
@@ -408,6 +410,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -573,6 +576,7 @@ CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -1053,6 +1057,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1170,6 +1175,9 @@ CONFIG_CRYPTO_DEV_MXS_DCP=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1781,6 +1789,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1814,6 +1823,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -2115,6 +2125,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2318,6 +2329,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2551,6 +2563,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3520,6 +3533,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3682,6 +3696,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3883,6 +3900,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3903,6 +3921,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -4041,8 +4060,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4769,6 +4790,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
CONFIG_PM_ADVANCED_DEBUG=y
@@ -4879,6 +4901,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4922,6 +4945,7 @@ CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -5098,6 +5122,8 @@ CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_PBIAS=m
@@ -5139,6 +5165,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -5571,6 +5598,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5587,6 +5616,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5610,6 +5640,7 @@ CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5684,8 +5715,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5758,6 +5791,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5938,6 +5972,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -6166,6 +6201,7 @@ CONFIG_SND_SOC_MAX98927=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -6205,9 +6241,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -6303,6 +6343,7 @@ CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -6406,6 +6447,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6544,6 +6586,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -7576,6 +7619,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7643,6 +7687,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index 4312e64d5..8951f9530 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -249,6 +249,7 @@ CONFIG_ARCH_OMAP3=y
CONFIG_ARCH_OMAP4=y
# CONFIG_ARCH_PXA is not set
CONFIG_ARCH_QCOM=y
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
@@ -339,6 +340,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
CONFIG_ARM_IMX6Q_CPUFREQ=m
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
# CONFIG_ARM_LPAE is not set
@@ -408,6 +410,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -573,6 +576,7 @@ CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -1053,6 +1057,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1170,6 +1175,9 @@ CONFIG_CRYPTO_DEV_MXS_DCP=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCE=m
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
@@ -1774,6 +1782,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1807,6 +1816,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -2100,6 +2110,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2303,6 +2314,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP3_ROM=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2536,6 +2548,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3502,6 +3515,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3663,6 +3677,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3864,6 +3881,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3884,6 +3902,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -4022,8 +4041,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4750,6 +4771,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM8916_WATCHDOG=m
# CONFIG_PM_ADVANCED_DEBUG is not set
@@ -4859,6 +4881,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4902,6 +4925,7 @@ CONFIG_QCOM_CLK_RPM=m
CONFIG_QCOM_CLK_SMD_RPM=m
CONFIG_QCOM_COINCELL=m
CONFIG_QCOM_COMMAND_DB=y
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -5078,6 +5102,8 @@ CONFIG_REGULATOR_MAX8997=m
CONFIG_REGULATOR_MC13783=m
CONFIG_REGULATOR_MC13892=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_PBIAS=m
@@ -5119,6 +5145,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -5551,6 +5578,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5567,6 +5596,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5590,6 +5620,7 @@ CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DA9052_ADC=m
CONFIG_SENSORS_DA9055=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5664,8 +5695,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5738,6 +5771,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5918,6 +5952,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -6145,6 +6180,7 @@ CONFIG_SND_SOC_MAX98927=m
CONFIG_SND_SOC_MSM8916_WCD_DIGITAL=m
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -6184,9 +6220,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -6282,6 +6322,7 @@ CONFIG_SND_SOC_WM8962=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -6385,6 +6426,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6523,6 +6565,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -7555,6 +7598,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7622,6 +7666,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 148c87a45..a57f65284 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -241,6 +241,7 @@ CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_OMAP4 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_QCOM is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
@@ -331,6 +332,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
@@ -397,6 +399,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -552,6 +555,7 @@ CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -1024,6 +1028,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1141,6 +1146,9 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
@@ -1733,6 +1741,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1766,6 +1775,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -2064,6 +2074,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2263,6 +2274,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2491,6 +2503,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3435,6 +3448,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3591,6 +3605,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3781,6 +3798,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3801,6 +3819,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3939,8 +3958,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4640,6 +4661,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4746,6 +4768,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4780,6 +4803,7 @@ CONFIG_QCOM_A53PLL=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4931,6 +4955,8 @@ CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MAX8997=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_PBIAS=m
@@ -4966,6 +4992,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -5388,6 +5415,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5404,6 +5433,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5425,6 +5455,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5499,8 +5530,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5572,6 +5605,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5744,6 +5778,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5955,6 +5990,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5990,9 +6026,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -6082,6 +6122,7 @@ CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -6167,6 +6208,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6295,6 +6337,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -7299,6 +7342,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7366,6 +7410,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index db2718fe6..4a39e6650 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -241,6 +241,7 @@ CONFIG_ARCH_MVEBU=y
# CONFIG_ARCH_OMAP4 is not set
# CONFIG_ARCH_PXA is not set
# CONFIG_ARCH_QCOM is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RDA is not set
# CONFIG_ARCH_REALVIEW is not set
# CONFIG_ARCH_RENESAS is not set
@@ -331,6 +332,7 @@ CONFIG_ARM_GLOBAL_TIMER=y
CONFIG_ARM_HIGHBANK_CPUFREQ=m
# CONFIG_ARM_HIGHBANK_CPUIDLE is not set
# CONFIG_ARM_IMX6Q_CPUFREQ is not set
+# CONFIG_ARM_IMX8M_DDRC_DEVFREQ is not set
# CONFIG_ARM_IMX_CPUFREQ_DT is not set
CONFIG_ARM_KPROBES_TEST=m
CONFIG_ARM_LPAE=y
@@ -397,6 +399,7 @@ CONFIG_ATH10K_SNOC=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -552,6 +555,7 @@ CONFIG_BCM2835_THERMAL=m
CONFIG_BCM2835_VCHIQ=m
CONFIG_BCM2835_WDT=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -1024,6 +1028,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_ICACHE_DISABLE is not set
@@ -1141,6 +1146,9 @@ CONFIG_CRYPTO_DEV_MARVELL_CESA=m
CONFIG_CRYPTO_DEV_OMAP_DES=m
CONFIG_CRYPTO_DEV_OMAP=m
CONFIG_CRYPTO_DEV_OMAP_SHAM=m
+CONFIG_CRYPTO_DEV_QCE_ENABLE_ALL=y
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SHA is not set
+# CONFIG_CRYPTO_DEV_QCE_ENABLE_SKCIPHER is not set
CONFIG_CRYPTO_DEV_QCOM_RNG=m
CONFIG_CRYPTO_DEV_ROCKCHIP=m
CONFIG_CRYPTO_DEV_S5P=m
@@ -1726,6 +1734,7 @@ CONFIG_EEPROM_MAX6875=m
CONFIG_EFI_ARMSTUB_DTB_LOADER=y
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1759,6 +1768,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -2049,6 +2059,7 @@ CONFIG_GPIO_RASPBERRYPI_EXP=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
CONFIG_GPIO_STMPE=y
CONFIG_GPIO_SYSCON=m
# CONFIG_GPIO_SYSFS is not set
@@ -2248,6 +2259,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_BCM2835=m
CONFIG_HW_RANDOM_EXYNOS=m
CONFIG_HW_RANDOM_IMX_RNGC=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_KEYSTONE=m
CONFIG_HW_RANDOM_MESON=m
CONFIG_HW_RANDOM_OMAP=m
@@ -2476,6 +2488,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3417,6 +3430,7 @@ CONFIG_MFD_WM8994=m
CONFIG_MICREL_KS8995MA=m
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3572,6 +3586,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPL3115=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3762,6 +3779,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3782,6 +3800,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3920,8 +3939,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4621,6 +4642,7 @@ CONFIG_PLATFORM_MHU=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLAT_SPEAR is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4726,6 +4748,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4760,6 +4783,7 @@ CONFIG_QCOM_A53PLL=m
# CONFIG_QCOM_APR is not set
CONFIG_QCOM_CLK_APCS_MSM8916=m
# CONFIG_QCOM_COMMAND_DB is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EBI2 is not set
# CONFIG_QCOM_EMAC is not set
CONFIG_QCOM_FASTRPC=m
@@ -4911,6 +4935,8 @@ CONFIG_REGULATOR_MAX8952=m
CONFIG_REGULATOR_MAX8973=m
CONFIG_REGULATOR_MAX8997=m
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
CONFIG_REGULATOR_PALMAS=y
CONFIG_REGULATOR_PBIAS=m
@@ -4946,6 +4972,7 @@ CONFIG_REGULATOR_USERSPACE_CONSUMER=m
CONFIG_REGULATOR_VCTRL=m
CONFIG_REGULATOR_VEXPRESS=m
CONFIG_REGULATOR_VIRTUAL_CONSUMER=m
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR_WM8994=m
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
@@ -5368,6 +5395,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -5384,6 +5413,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -5405,6 +5435,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5479,8 +5510,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5552,6 +5585,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5724,6 +5758,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5934,6 +5969,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5969,9 +6005,13 @@ CONFIG_SND_SOC_ROCKCHIP_MAX98090=m
CONFIG_SND_SOC_ROCKCHIP_PDM=m
CONFIG_SND_SOC_ROCKCHIP_RT5645=m
CONFIG_SND_SOC_ROCKCHIP_SPDIF=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
CONFIG_SND_SOC_RT5631=m
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
CONFIG_SND_SOC_SAMSUNG=m
CONFIG_SND_SOC_SAMSUNG_SMDK_SPDIF=m
CONFIG_SND_SOC_SAMSUNG_SMDK_WM8994=m
@@ -6061,6 +6101,7 @@ CONFIG_SND_SOC_WM8960=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -6146,6 +6187,7 @@ CONFIG_SPI_FSL_LPSPI=m
CONFIG_SPI_FSL_QUADSPI=m
# CONFIG_SPI_FSL_SPI is not set
CONFIG_SPI_GPIO=m
+# CONFIG_SPI_HISI_SFC_V3XX is not set
CONFIG_SPI_IMX=m
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6274,6 +6316,7 @@ CONFIG_SUN8I_DE2_CCU=y
CONFIG_SUN8I_H3_CCU=y
CONFIG_SUN8I_R40_CCU=y
CONFIG_SUN8I_R_CCU=y
+CONFIG_SUN8I_THERMAL=m
CONFIG_SUN8I_V3S_CCU=y
CONFIG_SUN9I_A80_CCU=y
CONFIG_SUNDANCE=m
@@ -7278,6 +7321,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -7345,6 +7389,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index b5377cc1c..bafefbfa7 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -245,6 +245,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -279,6 +280,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -421,6 +423,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -857,6 +860,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
@@ -1487,6 +1491,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
@@ -1523,6 +1528,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1823,6 +1829,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SCH=m
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
@@ -2027,6 +2034,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_INTEL=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIA=m
@@ -2231,6 +2239,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3170,6 +3179,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3317,6 +3327,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3484,6 +3497,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3504,6 +3518,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3643,8 +3658,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4257,6 +4274,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4362,6 +4380,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4381,6 +4400,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4504,6 +4524,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4522,6 +4544,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4890,6 +4913,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4909,6 +4934,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4933,6 +4959,7 @@ CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5013,8 +5040,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5085,6 +5114,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5226,6 +5256,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5277,7 +5308,7 @@ CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5403,6 +5434,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5436,6 +5468,7 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
@@ -5453,6 +5486,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5472,9 +5506,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5554,6 +5592,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5617,6 +5656,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5872,6 +5912,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -6558,6 +6599,7 @@ CONFIG_VMXNET3=m
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6628,6 +6670,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 57ecde102..5597c42d0 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -245,6 +245,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -278,6 +279,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -420,6 +422,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -856,6 +859,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
@@ -1478,6 +1482,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
@@ -1514,6 +1519,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1806,6 +1812,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
CONFIG_GPIO_SCH=m
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SODAVILLE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
@@ -2010,6 +2017,7 @@ CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_GEODE=m
CONFIG_HW_RANDOM_INTEL=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIA=m
@@ -2214,6 +2222,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -3151,6 +3160,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3298,6 +3308,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3465,6 +3478,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3485,6 +3499,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3624,8 +3639,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4238,6 +4255,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4342,6 +4360,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4361,6 +4380,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4484,6 +4504,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4502,6 +4524,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4870,6 +4893,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4889,6 +4914,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4913,6 +4939,7 @@ CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4993,8 +5020,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5065,6 +5094,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5206,6 +5236,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5257,7 +5288,7 @@ CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=0
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5382,6 +5413,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5415,6 +5447,7 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
@@ -5432,6 +5465,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5451,9 +5485,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5533,6 +5571,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5596,6 +5635,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5851,6 +5891,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -6537,6 +6578,7 @@ CONFIG_VMXNET3=m
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6607,6 +6649,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index b86a50b6c..0aa0d3885 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -189,6 +189,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -219,6 +220,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -358,6 +360,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -792,6 +795,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1359,6 +1363,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1386,6 +1391,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1662,6 +1668,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1852,6 +1859,7 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
@@ -2039,6 +2047,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2914,6 +2923,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3047,6 +3057,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3206,6 +3219,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3226,6 +3240,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3364,8 +3379,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3934,6 +3951,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4071,6 +4089,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4083,6 +4102,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4204,6 +4224,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4222,6 +4244,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4588,6 +4611,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4604,6 +4629,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4623,6 +4649,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4698,8 +4725,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4769,6 +4798,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -4909,6 +4939,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5094,6 +5125,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5113,9 +5145,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5179,6 +5215,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5237,6 +5274,7 @@ CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6151,6 +6189,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
CONFIG_VSX=y
@@ -6219,6 +6258,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index 959591243..169ad2807 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -189,6 +189,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -218,6 +219,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -357,6 +359,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -791,6 +794,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1350,6 +1354,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1377,6 +1382,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1645,6 +1651,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1835,6 +1842,7 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_POWERNV=m
CONFIG_HW_RANDOM_PSERIES=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
@@ -2022,6 +2030,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2894,6 +2903,7 @@ CONFIG_MFD_WL1273_CORE=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3026,6 +3036,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3185,6 +3198,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3205,6 +3219,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3343,8 +3358,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3913,6 +3930,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4049,6 +4067,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4061,6 +4080,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4182,6 +4202,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4200,6 +4222,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4566,6 +4589,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4582,6 +4607,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4601,6 +4627,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4676,8 +4703,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4747,6 +4776,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -4887,6 +4917,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5071,6 +5102,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5090,9 +5122,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5156,6 +5192,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5214,6 +5251,7 @@ CONFIG_SPARSEMEM_VMEMMAP=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6128,6 +6166,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
CONFIG_VSX=y
@@ -6196,6 +6235,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index 59ffebfc0..a91be5714 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -223,6 +223,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -362,6 +363,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -799,6 +801,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1365,6 +1368,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
CONFIG_EFI_PGT_DUMP=y
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1393,6 +1397,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1659,6 +1664,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1837,6 +1843,7 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_HWMON=m
CONFIG_HWPOISON_INJECT=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_S390=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
@@ -2018,6 +2025,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2889,6 +2897,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3022,6 +3031,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3178,6 +3190,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3198,6 +3211,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3337,8 +3351,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3901,6 +3917,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -3999,6 +4016,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -4011,6 +4029,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4137,6 +4156,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4155,6 +4176,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4532,6 +4554,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4548,6 +4572,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4567,6 +4592,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4641,8 +4667,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4712,6 +4740,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -4851,6 +4880,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5035,6 +5065,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5054,9 +5085,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5120,6 +5155,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5175,6 +5211,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6093,6 +6130,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6160,6 +6198,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index 68f0d3b47..7d7021983 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -222,6 +222,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -361,6 +362,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -798,6 +800,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set
@@ -1356,6 +1359,7 @@ CONFIG_EEPROM_EE1004=m
CONFIG_EEPROM_IDT_89HPESX=m
CONFIG_EEPROM_LEGACY=m
CONFIG_EEPROM_MAX6875=m
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
CONFIG_EFI_PARTITION=y
# CONFIG_EFI_PGT_DUMP is not set
# CONFIG_EFI_RCI2_TABLE is not set
@@ -1384,6 +1388,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
# CONFIG_ETHOC is not set
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1642,6 +1647,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_RDC321X is not set
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -1820,6 +1826,7 @@ CONFIG_HWLAT_TRACER=y
# CONFIG_HWMON_DEBUG_CHIP is not set
CONFIG_HWMON=m
CONFIG_HWPOISON_INJECT=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_S390=m
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
@@ -2001,6 +2008,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2869,6 +2877,7 @@ CONFIG_MFD_SM501_GPIO=y
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROSEMI_PHY=m
CONFIG_MIGRATION=y
@@ -3001,6 +3010,9 @@ CONFIG_MPL115_I2C=m
# CONFIG_MPL3115 is not set
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3157,6 +3169,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3177,6 +3190,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3316,8 +3330,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -3880,6 +3896,7 @@ CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
CONFIG_PKEY=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -3977,6 +3994,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
CONFIG_PVPANIC=m
@@ -3989,6 +4007,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4115,6 +4134,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4133,6 +4154,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
CONFIG_REISERFS_FS_POSIX_ACL=y
@@ -4510,6 +4532,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4526,6 +4550,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4545,6 +4570,7 @@ CONFIG_SENSORS_ATXP1=m
CONFIG_SENSORS_BEL_PFE=m
# CONFIG_SENSORS_BH1770 is not set
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -4619,8 +4645,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -4690,6 +4718,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -4829,6 +4858,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5012,6 +5042,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
# CONFIG_SND_SOC_NAU8540 is not set
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5031,9 +5062,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5097,6 +5132,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5152,6 +5188,7 @@ CONFIG_SPARSEMEM_MANUAL=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
@@ -6070,6 +6107,7 @@ CONFIG_VMSPLIT_3G=y
# CONFIG_VOP_BUS is not set
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6137,6 +6175,8 @@ CONFIG_WIL6210=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
# CONFIG_WIRELESS_EXT is not set
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 0ac5c0ac5..08c9efc9c 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -248,6 +248,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -282,6 +283,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -427,6 +429,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -869,6 +872,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
@@ -1525,6 +1529,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
@@ -1562,6 +1567,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1857,6 +1863,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -2058,6 +2065,7 @@ CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_INTEL=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIA=m
@@ -2270,6 +2278,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2387,6 +2396,7 @@ CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
+CONFIG_INTEL_IDXD=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
@@ -2427,6 +2437,7 @@ CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
@@ -3218,6 +3229,7 @@ CONFIG_MIC_COSM=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3359,6 +3371,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
# CONFIG_MPSC is not set
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3523,6 +3538,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3543,6 +3559,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3682,8 +3699,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4297,6 +4316,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
CONFIG_PM_ADVANCED_DEBUG=y
# CONFIG_PM_AUTOSLEEP is not set
@@ -4400,6 +4420,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4420,6 +4441,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4545,6 +4567,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4563,6 +4587,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4933,6 +4958,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4952,6 +4979,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4976,6 +5004,7 @@ CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5056,8 +5085,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5128,6 +5159,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5275,6 +5307,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5326,7 +5359,7 @@ CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5453,6 +5486,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5486,6 +5520,7 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
@@ -5503,6 +5538,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5522,9 +5558,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5604,6 +5644,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5670,6 +5711,7 @@ CONFIG_SPARSEMEM=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5925,6 +5967,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -6615,6 +6658,7 @@ CONFIG_VOP_BUS=m
CONFIG_VOP=m
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6685,6 +6729,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index 7a4a1fd8e..bf9d058c1 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -248,6 +248,7 @@ CONFIG_AR5523=m
CONFIG_ARCH_MULTIPLATFORM=y
# CONFIG_ARCH_OMAP1 is not set
# CONFIG_ARCH_PXA is not set
+CONFIG_ARCH_RANDOM=y
# CONFIG_ARCH_RPC is not set
# CONFIG_ARCH_S3C24XX is not set
# CONFIG_ARCH_SA1100 is not set
@@ -281,6 +282,7 @@ CONFIG_ATH10K_SDIO=m
# CONFIG_ATH10K_SPECTRAL is not set
# CONFIG_ATH10K_TRACING is not set
CONFIG_ATH10K_USB=m
+# CONFIG_ATH11K is not set
CONFIG_ATH5K_DEBUG=y
CONFIG_ATH5K=m
# CONFIG_ATH5K_TRACER is not set
@@ -426,6 +428,7 @@ CONFIG_BAYCOM_SER_HDX=m
# CONFIG_BCACHE_DEBUG is not set
CONFIG_BCACHE=m
CONFIG_BCM7XXX_PHY=m
+# CONFIG_BCM84881_PHY is not set
CONFIG_BCM87XX_PHY=m
CONFIG_BCMA_BLOCKIO=y
# CONFIG_BCMA_DEBUG is not set
@@ -868,6 +871,7 @@ CONFIG_CPU_FREQ_GOV_POWERSAVE=y
CONFIG_CPU_FREQ_GOV_SCHEDUTIL=y
CONFIG_CPU_FREQ_GOV_USERSPACE=y
CONFIG_CPU_FREQ_STAT=y
+CONFIG_CPU_FREQ_THERMAL=y
CONFIG_CPU_FREQ=y
# CONFIG_CPU_HOTPLUG_STATE_CONTROL is not set
CONFIG_CPU_IDLE_GOV_HALTPOLL=y
@@ -1516,6 +1520,7 @@ CONFIG_EEPROM_MAX6875=m
# CONFIG_EFI_BOOTLOADER_CONTROL is not set
# CONFIG_EFI_CAPSULE_LOADER is not set
# CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH is not set
+# CONFIG_EFI_DISABLE_PCI_DMA is not set
# CONFIG_EFI_FAKE_MEMMAP is not set
CONFIG_EFI_MIXED=y
CONFIG_EFI_PARTITION=y
@@ -1553,6 +1558,7 @@ CONFIG_EROFS_FS_ZIP=y
CONFIG_ET131X=m
CONFIG_ETHERNET=y
CONFIG_ETHOC=m
+CONFIG_ETHTOOL_NETLINK=y
# CONFIG_EUROTECH_WDT is not set
# CONFIG_EVM is not set
# CONFIG_EXFAT_FS is not set
@@ -1840,6 +1846,7 @@ CONFIG_GPIO_PCI_IDIO_16=m
# CONFIG_GPIO_SAMA5D2_PIOBU is not set
# CONFIG_GPIO_SCH311X is not set
# CONFIG_GPIO_SCH is not set
+# CONFIG_GPIO_SIFIVE is not set
# CONFIG_GPIO_SYSFS is not set
# CONFIG_GPIO_TPIC2810 is not set
CONFIG_GPIO_TPS68470=y
@@ -2041,6 +2048,7 @@ CONFIG_HWMON=y
CONFIG_HWPOISON_INJECT=m
CONFIG_HW_RANDOM_AMD=m
CONFIG_HW_RANDOM_INTEL=m
+# CONFIG_HW_RANDOM_IPROC_RNG200 is not set
CONFIG_HW_RANDOM_TIMERIOMEM=m
CONFIG_HW_RANDOM_TPM=y
CONFIG_HW_RANDOM_VIA=m
@@ -2253,6 +2261,7 @@ CONFIG_INET6_IPCOMP=m
CONFIG_INET_AH=m
CONFIG_INET_DIAG_DESTROY=y
CONFIG_INET_DIAG=m
+# CONFIG_INET_ESPINTCP is not set
CONFIG_INET_ESP=m
CONFIG_INET_ESP_OFFLOAD=m
CONFIG_INET_IPCOMP=m
@@ -2370,6 +2379,7 @@ CONFIG_INTEL_CHT_INT33FE=m
CONFIG_INTEL_HID_EVENT=m
CONFIG_INTEL_IDLE=y
CONFIG_INTEL_IDMA64=m
+CONFIG_INTEL_IDXD=m
CONFIG_INTEL_INT0002_VGPIO=m
CONFIG_INTEL_IOATDMA=m
# CONFIG_INTEL_IOMMU_DEBUGFS is not set
@@ -2410,6 +2420,7 @@ CONFIG_INTEL_TELEMETRY=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_TURBO_MAX_3=y
CONFIG_INTEL_TXT=y
+CONFIG_INTEL_UNCORE_FREQ_CONTROL=m
CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
@@ -3199,6 +3210,7 @@ CONFIG_MIC_COSM=m
# CONFIG_MICREL_KS8995MA is not set
CONFIG_MICREL_PHY=m
CONFIG_MICROCHIP_PHY=m
+# CONFIG_MICROCHIP_PIT64B is not set
# CONFIG_MICROCHIP_T1_PHY is not set
CONFIG_MICROCODE_AMD=y
CONFIG_MICROCODE_INTEL=y
@@ -3340,6 +3352,9 @@ CONFIG_MPL115_I2C=m
CONFIG_MPLS_IPTUNNEL=m
CONFIG_MPLS_ROUTING=m
# CONFIG_MPSC is not set
+# CONFIG_MPTCP_HMAC_TEST is not set
+CONFIG_MPTCP_IPV6=y
+CONFIG_MPTCP=y
CONFIG_MPU3050_I2C=m
CONFIG_MQ_IOSCHED_DEADLINE=y
CONFIG_MQ_IOSCHED_KYBER=y
@@ -3504,6 +3519,7 @@ CONFIG_NETDEVICES=y
CONFIG_NET_DEVLINK=y
CONFIG_NETDEVSIM=m
CONFIG_NET_DROP_MONITOR=y
+# CONFIG_NET_DSA_AR9331 is not set
CONFIG_NET_DSA_BCM_SF2=m
# CONFIG_NET_DSA_LANTIQ_GSWIP is not set
CONFIG_NET_DSA_LOOP=m
@@ -3524,6 +3540,7 @@ CONFIG_NET_DSA_QCA8K=m
CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
CONFIG_NET_DSA_TAG_8021Q=m
+# CONFIG_NET_DSA_TAG_AR9331 is not set
CONFIG_NET_DSA_TAG_GSWIP=m
CONFIG_NET_DSA_TAG_KSZ=m
CONFIG_NET_DSA_TAG_OCELOT=m
@@ -3663,8 +3680,10 @@ CONFIG_NET_SCH_DRR=m
CONFIG_NET_SCH_DSMARK=m
CONFIG_NET_SCHED=y
CONFIG_NET_SCH_ETF=m
+# CONFIG_NET_SCH_ETS is not set
CONFIG_NET_SCH_FQ_CODEL=y
CONFIG_NET_SCH_FQ=m
+# CONFIG_NET_SCH_FQ_PIE is not set
CONFIG_NET_SCH_GRED=m
CONFIG_NET_SCH_HFSC=m
CONFIG_NET_SCH_HHF=m
@@ -4278,6 +4297,7 @@ CONFIG_PKCS7_MESSAGE_PARSER=y
CONFIG_PKCS8_PRIVATE_KEY_PARSER=m
# CONFIG_PLATFORM_SI4713 is not set
# CONFIG_PLIP is not set
+# CONFIG_PLX_DMA is not set
CONFIG_PLX_HERMES=m
# CONFIG_PM_ADVANCED_DEBUG is not set
# CONFIG_PM_AUTOSLEEP is not set
@@ -4380,6 +4400,7 @@ CONFIG_PSTORE_RAM=m
CONFIG_PSTORE=y
# CONFIG_PSTORE_ZSTD_COMPRESS is not set
CONFIG_PTP_1588_CLOCK_IDTCM=m
+# CONFIG_PTP_1588_CLOCK_INES is not set
CONFIG_PTP_1588_CLOCK_KVM=m
CONFIG_PTP_1588_CLOCK_PCH=m
CONFIG_PTP_1588_CLOCK=y
@@ -4400,6 +4421,7 @@ CONFIG_PWRSEQ_SD8787=m
CONFIG_PWRSEQ_SIMPLE=m
# CONFIG_QCA7000_SPI is not set
# CONFIG_QCA7000_UART is not set
+# CONFIG_QCOM_CPR is not set
# CONFIG_QCOM_EMAC is not set
# CONFIG_QCOM_HIDMA is not set
# CONFIG_QCOM_HIDMA_MGMT is not set
@@ -4525,6 +4547,8 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_MAX8660 is not set
# CONFIG_REGULATOR_MAX8952 is not set
# CONFIG_REGULATOR_MCP16502 is not set
+# CONFIG_REGULATOR_MP8859 is not set
+# CONFIG_REGULATOR_MPQ7920 is not set
# CONFIG_REGULATOR_MT6311 is not set
# CONFIG_REGULATOR_PFUZE100 is not set
# CONFIG_REGULATOR_PV88060 is not set
@@ -4543,6 +4567,7 @@ CONFIG_REGULATOR_MAX77650=m
# CONFIG_REGULATOR_USERSPACE_CONSUMER is not set
CONFIG_REGULATOR_VCTRL=m
# CONFIG_REGULATOR_VIRTUAL_CONSUMER is not set
+# CONFIG_REGULATOR_VQMMC_IPQ4019 is not set
CONFIG_REGULATOR=y
# CONFIG_REISERFS_CHECK is not set
CONFIG_REISERFS_FS=m
@@ -4913,6 +4938,8 @@ CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_SECURITY_SELINUX_CHECKREQPROT_VALUE=1
CONFIG_SECURITY_SELINUX_DEVELOP=y
CONFIG_SECURITY_SELINUX_DISABLE=y
+CONFIG_SECURITY_SELINUX_SID2STR_CACHE_SIZE=256
+CONFIG_SECURITY_SELINUX_SIDTAB_HASH_BITS=9
CONFIG_SECURITY_SELINUX=y
# CONFIG_SECURITY_SMACK is not set
# CONFIG_SECURITY_TOMOYO is not set
@@ -4932,6 +4959,7 @@ CONFIG_SENSORS_ADM1025=m
CONFIG_SENSORS_ADM1026=m
CONFIG_SENSORS_ADM1029=m
CONFIG_SENSORS_ADM1031=m
+# CONFIG_SENSORS_ADM1177 is not set
CONFIG_SENSORS_ADM1275=m
CONFIG_SENSORS_ADM9240=m
CONFIG_SENSORS_ADS7828=m
@@ -4956,6 +4984,7 @@ CONFIG_SENSORS_BH1770=m
CONFIG_SENSORS_CORETEMP=m
CONFIG_SENSORS_DELL_SMM=m
CONFIG_SENSORS_DME1737=m
+CONFIG_SENSORS_DRIVETEMP=m
CONFIG_SENSORS_DS1621=m
CONFIG_SENSORS_DS620=m
CONFIG_SENSORS_EMC1403=m
@@ -5036,8 +5065,10 @@ CONFIG_SENSORS_MAX16065=m
CONFIG_SENSORS_MAX1619=m
CONFIG_SENSORS_MAX1668=m
CONFIG_SENSORS_MAX197=m
+# CONFIG_SENSORS_MAX20730 is not set
CONFIG_SENSORS_MAX20751=m
CONFIG_SENSORS_MAX31722=m
+# CONFIG_SENSORS_MAX31730 is not set
# CONFIG_SENSORS_MAX31785 is not set
CONFIG_SENSORS_MAX31790=m
CONFIG_SENSORS_MAX34440=m
@@ -5108,6 +5139,7 @@ CONFIG_SENSORS_W83793=m
CONFIG_SENSORS_W83795=m
CONFIG_SENSORS_W83L785TS=m
CONFIG_SENSORS_W83L786NG=m
+# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
@@ -5255,6 +5287,7 @@ CONFIG_SND_CS46XX=m
CONFIG_SND_CS46XX_NEW_DSP=y
CONFIG_SND_CS5530=m
CONFIG_SND_CS5535AUDIO=m
+# CONFIG_SND_CTL_VALIDATION is not set
CONFIG_SND_CTXFI=m
CONFIG_SND_DARLA20=m
CONFIG_SND_DARLA24=m
@@ -5306,7 +5339,7 @@ CONFIG_SND_HDA_INPUT_BEEP=y
CONFIG_SND_HDA_INTEL=m
CONFIG_SND_HDA_PATCH_LOADER=y
CONFIG_SND_HDA_POWER_SAVE_DEFAULT=1
-CONFIG_SND_HDA_PREALLOC_SIZE=4096
+CONFIG_SND_HDA_PREALLOC_SIZE=0
CONFIG_SND_HDA_RECONFIG=y
CONFIG_SND_HDSP=m
CONFIG_SND_HDSPM=m
@@ -5432,6 +5465,7 @@ CONFIG_SND_SOC_HDMI_CODEC=m
# CONFIG_SND_SOC_IMX_AUDMUX is not set
# CONFIG_SND_SOC_IMX_ES8328 is not set
# CONFIG_SND_SOC_INNO_RK3036 is not set
+CONFIG_SND_SOC_INTEL_BDW_RT5650_MACH=m
CONFIG_SND_SOC_INTEL_BDW_RT5677_MACH=m
CONFIG_SND_SOC_INTEL_BROADWELL_MACH=m
CONFIG_SND_SOC_INTEL_BXT_DA7219_MAX98357A_MACH=m
@@ -5465,6 +5499,7 @@ CONFIG_SND_SOC_INTEL_SKL_RT286_MACH=m
# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set
CONFIG_SND_SOC_INTEL_SKYLAKE=m
CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m
+CONFIG_SND_SOC_INTEL_SOF_DA7219_MAX98373_MACH=m
CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m
CONFIG_SND_SOC_INTEL_SST_ACPI=m
CONFIG_SND_SOC_INTEL_SST=m
@@ -5482,6 +5517,7 @@ CONFIG_SND_SOC_MAX98927=m
# CONFIG_SND_SOC_MSM8916_WCD_DIGITAL is not set
# CONFIG_SND_SOC_MT6351 is not set
# CONFIG_SND_SOC_MT6358 is not set
+# CONFIG_SND_SOC_MT6660 is not set
# CONFIG_SND_SOC_MTK_BTCVSD is not set
CONFIG_SND_SOC_NAU8540=m
# CONFIG_SND_SOC_NAU8810 is not set
@@ -5501,9 +5537,13 @@ CONFIG_SND_SOC_PCM3060_SPI=m
# CONFIG_SND_SOC_PCM512x_SPI is not set
# CONFIG_SND_SOC_RK3328 is not set
CONFIG_SND_SOC_RL6231=m
+# CONFIG_SND_SOC_RT1308_SDW is not set
# CONFIG_SND_SOC_RT5616 is not set
# CONFIG_SND_SOC_RT5631 is not set
CONFIG_SND_SOC_RT5660=m
+# CONFIG_SND_SOC_RT700_SDW is not set
+# CONFIG_SND_SOC_RT711_SDW is not set
+# CONFIG_SND_SOC_RT715_SDW is not set
# CONFIG_SND_SOC_SGTL5000 is not set
CONFIG_SND_SOC_SIMPLE_AMPLIFIER=m
# CONFIG_SND_SOC_SIRF_AUDIO_CODEC is not set
@@ -5583,6 +5623,7 @@ CONFIG_SND_SOC_WM8524=m
# CONFIG_SND_SOC_WM8974 is not set
# CONFIG_SND_SOC_WM8978 is not set
# CONFIG_SND_SOC_WM8985 is not set
+# CONFIG_SND_SOC_WSA881X is not set
# CONFIG_SND_SOC_XILINX_AUDIO_FORMATTER is not set
# CONFIG_SND_SOC_XILINX_I2S is not set
# CONFIG_SND_SOC_XILINX_SPDIF is not set
@@ -5649,6 +5690,7 @@ CONFIG_SPARSEMEM=y
CONFIG_SPI_FSL_LPSPI=m
# CONFIG_SPI_FSL_SPI is not set
# CONFIG_SPI_GPIO is not set
+# CONFIG_SPI_HISI_SFC_V3XX is not set
# CONFIG_SPI_LM70_LLP is not set
# CONFIG_SPI_LOOPBACK_TEST is not set
CONFIG_SPI_MASTER=y
@@ -5904,6 +5946,7 @@ CONFIG_TIFM_7XX1=m
CONFIG_TIFM_CORE=m
CONFIG_TIGON3_HWMON=y
CONFIG_TIGON3=m
+CONFIG_TIME_NS=y
# CONFIG_TINYDRM_HX8357D is not set
# CONFIG_TINYDRM_ILI9225 is not set
# CONFIG_TINYDRM_ILI9341 is not set
@@ -6594,6 +6637,7 @@ CONFIG_VOP_BUS=m
CONFIG_VOP=m
CONFIG_VORTEX=m
CONFIG_VSOCKETS_DIAG=m
+CONFIG_VSOCKETS_LOOPBACK=m
CONFIG_VSOCKETS=m
CONFIG_VSOCKMON=m
# CONFIG_VT6655 is not set
@@ -6664,6 +6708,8 @@ CONFIG_WILCO_EC=m
CONFIG_WILINK_PLATFORM_DATA=y
# CONFIG_WIMAX is not set
CONFIG_WINBOND_840=m
+# CONFIG_WIREGUARD_DEBUG is not set
+CONFIG_WIREGUARD=m
CONFIG_WIRELESS_EXT=y
CONFIG_WIRELESS=y
CONFIG_WIZNET_BUS_ANY=y
diff --git a/kernel.spec b/kernel.spec
index 2539bf354..608b39e17 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -27,7 +27,7 @@ Summary: The Linux kernel
# For rawhide and/or a kernel built from an rc or git snapshot,
# released_kernel should be 0.
# For a stable, released kernel, released_kernel should be 1.
-%global released_kernel 1
+%global released_kernel 0
%if 0%{?fedora}
%define secure_boot_arch x86_64
@@ -107,7 +107,7 @@ Summary: The Linux kernel
# The rc snapshot level
%global rcrev 0
# The git snapshot level
-%define gitrev 0
+%define gitrev 1
# Set rpm version accordingly
%define rpmversion 5.%{upstream_sublevel}.0
%endif
@@ -823,8 +823,6 @@ Patch304: ARM-tegra-usb-no-reset.patch
# Raspberry Pi
# https://patchwork.kernel.org/cover/11271017/
Patch310: Raspberry-Pi-4-PCIe-support.patch
-# https://patchwork.kernel.org/patch/11223139/
-Patch311: ARM-Enable-thermal-support-for-Raspberry-Pi-4.patch
# https://patchwork.kernel.org/patch/11299997/
Patch312: bcm283x-gpu-drm-v3d-Add-ARCH_BCM2835-to-DRM_V3D-Kconfig.patch
@@ -2892,6 +2890,9 @@ fi
#
#
%changelog
+* Wed Jan 29 2020 Jeremy Cline <jcline@redhat.com> - 5.5.0-1
+- Linux v5.5-3996-gb3a608222336
+
* Wed Jan 29 2020 Jeremy Cline <jcline@redhat.com>
- Reenable debugging options.
diff --git a/sources b/sources
index 3df436dea..743488a66 100644
--- a/sources
+++ b/sources
@@ -1 +1,2 @@
SHA512 (linux-5.5.tar.xz) = fa74fdabb5e63384a39e54da05b86a9ae9ea16179524b041fbbdffc7177e80b53600ae98d76be127ba216148f9dc55fe07ab20637e22c6d6030cb4aa09eb2f86
+SHA512 (patch-5.5-git1.xz) = 8653a8550264fc2b10d2b6e58f3ade933cde359a80234dc7d6332f409011eae6f052c76323582f830d0fe493ce42f5a251bbfb65ef9395f464fd798746a822ea