summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJeremy Cline <jcline@redhat.com>2020-02-03 11:03:15 -0500
committerJeremy Cline <jcline@redhat.com>2020-02-03 11:38:06 -0500
commit2bdd226657cb9d3721949f19918567a31bf62cb1 (patch)
treedc3c0455564ac9c1f9dd488b9852d4dce93e0762
parent88795a3a9be2ac4f2d9299fd570b6ec033168252 (diff)
downloadkernel-2bdd226657cb9d3721949f19918567a31bf62cb1.tar.gz
kernel-2bdd226657cb9d3721949f19918567a31bf62cb1.tar.xz
kernel-2bdd226657cb9d3721949f19918567a31bf62cb1.zip
Linux v5.5-8686-g14cd0bd04907
-rw-r--r--Raspberry-Pi-4-PCIe-support.patch1702
-rw-r--r--arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch36
-rw-r--r--configs/fedora/generic/CONFIG_AD7091R51
-rw-r--r--configs/fedora/generic/CONFIG_BMA4001
-rw-r--r--configs/fedora/generic/CONFIG_DLHL60D1
-rw-r--r--configs/fedora/generic/CONFIG_DMABUF_HEAPS1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX63451
-rw-r--r--configs/fedora/generic/CONFIG_DRM_LVDS_CODEC1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD18291
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP1
-rw-r--r--configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C2721
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION1
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_LZ41
-rw-r--r--configs/fedora/generic/CONFIG_F2FS_FS_LZO1
-rw-r--r--configs/fedora/generic/CONFIG_GPIO_LOGICVC1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP21
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ41
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE1
-rw-r--r--configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ1
-rw-r--r--configs/fedora/generic/CONFIG_INTERCONNECT_QCOM_MSM89161
-rw-r--r--configs/fedora/generic/CONFIG_LTC24961
-rw-r--r--configs/fedora/generic/CONFIG_NVMEM_SPMI_SDAM1
-rw-r--r--configs/fedora/generic/CONFIG_PHY_INTEL_EMMC1
-rw-r--r--configs/fedora/generic/CONFIG_PING1
-rw-r--r--configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS1
-rw-r--r--configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM1
-rw-r--r--configs/fedora/generic/CONFIG_STAGING_EXFAT_FS1
-rw-r--r--configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX01
-rw-r--r--configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP11
-rw-r--r--configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP1
-rw-r--r--configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC1
-rw-r--r--configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT1
-rw-r--r--configs/fedora/generic/x86/CONFIG_USB41
-rw-r--r--configs/fedora/generic/x86/CONFIG_USB4_NET1
-rw-r--r--gitrev2
-rw-r--r--kernel-aarch64-debug-fedora.config32
-rw-r--r--kernel-aarch64-fedora.config32
-rw-r--r--kernel-armv7hl-debug-fedora.config31
-rw-r--r--kernel-armv7hl-fedora.config31
-rw-r--r--kernel-armv7hl-lpae-debug-fedora.config31
-rw-r--r--kernel-armv7hl-lpae-fedora.config31
-rw-r--r--kernel-i686-debug-fedora.config33
-rw-r--r--kernel-i686-fedora.config33
-rw-r--r--kernel-ppc64le-debug-fedora.config29
-rw-r--r--kernel-ppc64le-fedora.config29
-rw-r--r--kernel-s390x-debug-fedora.config30
-rw-r--r--kernel-s390x-fedora.config30
-rw-r--r--kernel-x86_64-debug-fedora.config33
-rw-r--r--kernel-x86_64-fedora.config33
-rw-r--r--kernel.spec7
-rw-r--r--sources2
57 files changed, 482 insertions, 1743 deletions
diff --git a/Raspberry-Pi-4-PCIe-support.patch b/Raspberry-Pi-4-PCIe-support.patch
index d87f6f512..fff2de619 100644
--- a/Raspberry-Pi-4-PCIe-support.patch
+++ b/Raspberry-Pi-4-PCIe-support.patch
@@ -1,245 +1,3 @@
-From patchwork Mon Dec 16 11:01:07 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-X-Patchwork-Id: 11293801
-Return-Path:
- <SRS0=BOSQ=2G=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 1A73D930
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 16 Dec 2019 11:01:44 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id B59B620700
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 16 Dec 2019 11:01:43 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="cb79RIet"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org B59B620700
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=suse.de
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=BIaxi8TW6/7kc2+ri3jCQvUDcvRqu4DcRQH+PcSrqFE=; b=cb79RIetq9xDMB
- WjzGeSpWqqJFBoypJgtl/f0hMNvDJo23OqyPAA3XiHnd/1OiFVtIaHj0rl0/7mBUqLfVJzym3AJq8
- MbvE4H5sbjLxLskuQnjMJoITqCzh1fly6HBgLOQJRHZU3rLBVnkbRPgRv+nRt5Nqi5M3aJp1a3qsL
- 8hPhH1PkGeofP4XjfWvnfl7nhg21+dC3Bxu86pb1aKPogRL6Rw4FGwOawF3ySHMGue4t9OfGcUh+B
- NI08Au81lvrfZys52Hfb5S7BXmj8vd/1fGqW97GjBdZcHjdUNMfFHHlC4SmLwJqvKdVWpgJH01sdP
- 29RmPOdzQSiBF+WIhx2w==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1igo8E-0003Jg-15; Mon, 16 Dec 2019 11:01:42 +0000
-Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de)
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1igo80-00036F-By; Mon, 16 Dec 2019 11:01:30 +0000
-X-Virus-Scanned: by amavisd-new at test-mx.suse.de
-Received: from relay2.suse.de (unknown [195.135.220.254])
- by mx1.suse.de (Postfix) with ESMTP id 0A418ABF4;
- Mon, 16 Dec 2019 11:01:27 +0000 (UTC)
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-To: andrew.murray@arm.com, maz@kernel.org, linux-kernel@vger.kernel.org,
- Florian Fainelli <f.fainelli@gmail.com>,
- bcm-kernel-feedback-list@broadcom.com,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>,
- Bjorn Helgaas <bhelgaas@google.com>
-Subject: [PATCH v5 1/6] dt-bindings: PCI: Add bindings for brcmstb's PCIe
- device
-Date: Mon, 16 Dec 2019 12:01:07 +0100
-Message-Id: <20191216110113.30436-2-nsaenzjulienne@suse.de>
-X-Mailer: git-send-email 2.24.0
-In-Reply-To: <20191216110113.30436-1-nsaenzjulienne@suse.de>
-References: <20191216110113.30436-1-nsaenzjulienne@suse.de>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20191216_030128_695398_7DDDD9AA
-X-CRM114-Status: GOOD ( 12.44 )
-X-Spam-Score: -2.3 (--)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-2.3 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
- [195.135.220.15 listed in wl.mailspike.net]
- -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
- medium trust [195.135.220.15 listed in list.dnswl.org]
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: Mark Rutland <mark.rutland@arm.com>, Rob Herring <robh@kernel.org>,
- mbrugger@suse.com, devicetree@vger.kernel.org, linux-pci@vger.kernel.org,
- phil@raspberrypi.org, jeremy.linton@arm.com,
- Rob Herring <robh+dt@kernel.org>,
- wahrenst@gmx.net, james.quinlan@broadcom.com,
- linux-arm-kernel@lists.infradead.org, linux-rpi-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-From: Jim Quinlan <james.quinlan@broadcom.com>
-
-The DT bindings description of the brcmstb PCIe device is described.
-This node can only be used for now on the Raspberry Pi 4.
-
-Signed-off-by: Jim Quinlan <james.quinlan@broadcom.com>
-Co-developed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Reviewed-by: Rob Herring <robh@kernel.org>
-Reviewed-by: Andrew Murray <andrew.murray@arm.com>
----
-
-Changes since v2:
- - Add pci reference schema
- - Drop all default properties
- - Assume msi-controller and msi-parent are properly defined
- - Add num entries on multiple properties
- - use unevaluatedProperties
- - Update required properties
- - Fix license
-
-Changes since v1:
- - Fix commit Subject
- - Remove linux,pci-domain
-
-This was based on Jim's original submission[1], converted to yaml and
-adapted to the RPi4 case.
-
-[1] https://patchwork.kernel.org/patch/10605937/
-
- .../bindings/pci/brcm,stb-pcie.yaml | 97 +++++++++++++++++++
- 1 file changed, 97 insertions(+)
- create mode 100644 Documentation/devicetree/bindings/pci/brcm,stb-pcie.yaml
-
-diff --git a/Documentation/devicetree/bindings/pci/brcm,stb-pcie.yaml b/Documentation/devicetree/bindings/pci/brcm,stb-pcie.yaml
-new file mode 100644
-index 000000000000..77d3e81a437b
---- /dev/null
-+++ b/Documentation/devicetree/bindings/pci/brcm,stb-pcie.yaml
-@@ -0,0 +1,97 @@
-+# SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause)
-+%YAML 1.2
-+---
-+$id: http://devicetree.org/schemas/pci/brcm,stb-pcie.yaml#
-+$schema: http://devicetree.org/meta-schemas/core.yaml#
-+
-+title: Brcmstb PCIe Host Controller Device Tree Bindings
-+
-+maintainers:
-+ - Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-+
-+allOf:
-+ - $ref: /schemas/pci/pci-bus.yaml#
-+
-+properties:
-+ compatible:
-+ const: brcm,bcm2711-pcie # The Raspberry Pi 4
-+
-+ reg:
-+ maxItems: 1
-+
-+ interrupts:
-+ minItems: 1
-+ maxItems: 2
-+ items:
-+ - description: PCIe host controller
-+ - description: builtin MSI controller
-+
-+ interrupt-names:
-+ minItems: 1
-+ maxItems: 2
-+ items:
-+ - const: pcie
-+ - const: msi
-+
-+ ranges:
-+ maxItems: 1
-+
-+ dma-ranges:
-+ maxItems: 1
-+
-+ clocks:
-+ maxItems: 1
-+
-+ clock-names:
-+ items:
-+ - const: sw_pcie
-+
-+ msi-controller:
-+ description: Identifies the node as an MSI controller.
-+
-+ msi-parent:
-+ description: MSI controller the device is capable of using.
-+
-+ brcm,enable-ssc:
-+ description: Indicates usage of spread-spectrum clocking.
-+ type: boolean
-+
-+required:
-+ - reg
-+ - dma-ranges
-+ - "#interrupt-cells"
-+ - interrupts
-+ - interrupt-names
-+ - interrupt-map-mask
-+ - interrupt-map
-+ - msi-controller
-+
-+unevaluatedProperties: false
-+
-+examples:
-+ - |
-+ #include <dt-bindings/interrupt-controller/irq.h>
-+ #include <dt-bindings/interrupt-controller/arm-gic.h>
-+
-+ scb {
-+ #address-cells = <2>;
-+ #size-cells = <1>;
-+ pcie0: pcie@7d500000 {
-+ compatible = "brcm,bcm2711-pcie";
-+ reg = <0x0 0x7d500000 0x9310>;
-+ device_type = "pci";
-+ #address-cells = <3>;
-+ #size-cells = <2>;
-+ #interrupt-cells = <1>;
-+ interrupts = <GIC_SPI 148 IRQ_TYPE_LEVEL_HIGH>,
-+ <GIC_SPI 148 IRQ_TYPE_LEVEL_HIGH>;
-+ interrupt-names = "pcie", "msi";
-+ interrupt-map-mask = <0x0 0x0 0x0 0x7>;
-+ interrupt-map = <0 0 0 1 &gicv2 GIC_SPI 143 IRQ_TYPE_LEVEL_HIGH>;
-+ msi-parent = <&pcie0>;
-+ msi-controller;
-+ ranges = <0x02000000 0x0 0xf8000000 0x6 0x00000000 0x0 0x04000000>;
-+ dma-ranges = <0x02000000 0x0 0x00000000 0x0 0x00000000 0x0 0x80000000>;
-+ brcm,enable-ssc;
-+ };
-+ };
-
From patchwork Mon Dec 16 11:01:08 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
@@ -411,1466 +169,6 @@ index e2f6ffb00aa9..b56388ce1216 100644
genet: ethernet@7d580000 {
compatible = "brcm,bcm2711-genet-v5";
-From patchwork Mon Dec 16 11:01:09 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-X-Patchwork-Id: 11293817
-Return-Path:
- <SRS0=BOSQ=2G=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5258B138C
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 16 Dec 2019 11:02:16 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id 2BC2C206EC
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 16 Dec 2019 11:02:16 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="ESaFz97K"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 2BC2C206EC
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=suse.de
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=+5ayi0cziQL3ZyCMj3iZr+38A6c8osp+1etjz8lMcs0=; b=ESaFz97K8D7L5Q
- eP6cOr4xBwD8JGVEOalDJHmTA7YrfsYPlyqEmoV5jf6647ddqM+dXZE2HpqGgiKBSvQmg3bbSh92t
- DokvbV8Iglu0LlQvliFFakzKq3z/SEtdiQ67DhNsyC8/6150TSWOQ3bgblVRH3pBCettQmRRCdSPG
- S0nb5uLQ0mpfLJvfcpN6lDJepIxpaCo4My4i5OPN5rCVQgW0b181kKQ0CiOpn6+RHsZ8TZQT3oGLt
- lXuYTni2GgcysGX3UNYbzsex6v8wqmSxchH+qpnwdJw7G/oxFcNTvVQ5BIjU62CZmX6qC+RjOwwnB
- LwtY7yRrtR/lXNVBKOFQ==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1igo8l-0003rT-Fs; Mon, 16 Dec 2019 11:02:15 +0000
-Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de)
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1igo82-00036x-Ea; Mon, 16 Dec 2019 11:01:34 +0000
-X-Virus-Scanned: by amavisd-new at test-mx.suse.de
-Received: from relay2.suse.de (unknown [195.135.220.254])
- by mx1.suse.de (Postfix) with ESMTP id 25A22ACC6;
- Mon, 16 Dec 2019 11:01:29 +0000 (UTC)
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-To: andrew.murray@arm.com, maz@kernel.org, linux-kernel@vger.kernel.org,
- Lorenzo Pieralisi <lorenzo.pieralisi@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>,
- bcm-kernel-feedback-list@broadcom.com,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Subject: [PATCH v5 3/6] PCI: brcmstb: Add Broadcom STB PCIe host controller
- driver
-Date: Mon, 16 Dec 2019 12:01:09 +0100
-Message-Id: <20191216110113.30436-4-nsaenzjulienne@suse.de>
-X-Mailer: git-send-email 2.24.0
-In-Reply-To: <20191216110113.30436-1-nsaenzjulienne@suse.de>
-References: <20191216110113.30436-1-nsaenzjulienne@suse.de>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20191216_030130_800432_3B8FE2E4
-X-CRM114-Status: GOOD ( 18.27 )
-X-Spam-Score: -2.3 (--)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-2.3 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
- [195.135.220.15 listed in wl.mailspike.net]
- -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
- medium trust [195.135.220.15 listed in list.dnswl.org]
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: mbrugger@suse.com, linux-pci@vger.kernel.org, phil@raspberrypi.org,
- jeremy.linton@arm.com, wahrenst@gmx.net, james.quinlan@broadcom.com,
- Bjorn Helgaas <bhelgaas@google.com>, linux-arm-kernel@lists.infradead.org,
- linux-rpi-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-From: Jim Quinlan <james.quinlan@broadcom.com>
-
-This adds a basic driver for Broadcom's STB PCIe controller, for now
-aimed at Raspberry Pi 4's SoC, bcm2711.
-
-Signed-off-by: Jim Quinlan <james.quinlan@broadcom.com>
-Co-developed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Reviewed-by: Andrew Murray <andrew.murray@arm.com>
-Reviewed-by: Jeremy Linton <jeremy.linton@arm.com>
----
-
-Changes since v3:
- - Update commit message
- - rollback roundup_pow_two usage, it'll be updated later down the line
- - Remove comment in register definition
-
-Changes since v2:
- - Correct rc_bar2_offset sign
- - Invert IRQ clear and masking in setup code
- - Use bitfield.h, redo all register ops while keeping the register
- names intact
- - Remove all SHIFT register definitions
- - Get rid of all _RB writes
- - Get rid of of_data
- - Don't iterate over inexisting dma-ranges
- - Add comment regarding dma-ranges validation
- - Small cosmetic cleanups
- - Fix license mismatch
- - Set driver Kconfig tristate
- - Didn't add any comment about the controller not being I/O coherent
- for now as I wait for Jeremy's reply
-
-Changes since v1:
- - Fix Kconfig
- - Remove pci domain check
- - Remove all MSI related code
- - Remove supend/resume code
- - Simplify link state wait routine
- - Prefix all functions
- - Use of_device_get_match_data()
- - Use devm_clk_get_optional()
- - Get rid of irq variable
- - Use STB all over the driver
- - Simplify map_bus() function
- - Fix license mismatch
- - Remove unused register definitions
- - Small cleanups, spell errors
-
-This is based on Jim's original submission[1] but adapted and tailored
-specifically to bcm2711's needs (that's the Raspberry Pi 4). Support for
-the rest of the brcmstb family will soon follow once we get support for
-multiple dma-ranges in dma/direct.
-
-[1] https://patchwork.kernel.org/patch/10605959/
-
- drivers/pci/controller/Kconfig | 8 +
- drivers/pci/controller/Makefile | 1 +
- drivers/pci/controller/pcie-brcmstb.c | 748 ++++++++++++++++++++++++++
- 3 files changed, 757 insertions(+)
- create mode 100644 drivers/pci/controller/pcie-brcmstb.c
-
-diff --git a/drivers/pci/controller/Kconfig b/drivers/pci/controller/Kconfig
-index c77069c8ee5d..27504f108ee5 100644
---- a/drivers/pci/controller/Kconfig
-+++ b/drivers/pci/controller/Kconfig
-@@ -253,6 +253,14 @@ config VMD
- To compile this driver as a module, choose M here: the
- module will be called vmd.
-
-+config PCIE_BRCMSTB
-+ tristate "Broadcom Brcmstb PCIe host controller"
-+ depends on ARCH_BCM2835 || COMPILE_TEST
-+ depends on OF
-+ help
-+ Say Y here to enable PCIe host controller support for
-+ Broadcom STB based SoCs, like the Raspberry Pi 4.
-+
- config PCI_HYPERV_INTERFACE
- tristate "Hyper-V PCI Interface"
- depends on X86 && HYPERV && PCI_MSI && PCI_MSI_IRQ_DOMAIN && X86_64
-diff --git a/drivers/pci/controller/Makefile b/drivers/pci/controller/Makefile
-index 3d4f597f15ce..01b2502a5323 100644
---- a/drivers/pci/controller/Makefile
-+++ b/drivers/pci/controller/Makefile
-@@ -28,6 +28,7 @@ obj-$(CONFIG_PCIE_MEDIATEK) += pcie-mediatek.o
- obj-$(CONFIG_PCIE_MOBIVEIL) += pcie-mobiveil.o
- obj-$(CONFIG_PCIE_TANGO_SMP8759) += pcie-tango.o
- obj-$(CONFIG_VMD) += vmd.o
-+obj-$(CONFIG_PCIE_BRCMSTB) += pcie-brcmstb.o
- # pcie-hisi.o quirks are needed even without CONFIG_PCIE_DW
- obj-y += dwc/
-
-diff --git a/drivers/pci/controller/pcie-brcmstb.c b/drivers/pci/controller/pcie-brcmstb.c
-new file mode 100644
-index 000000000000..dd681164faa0
---- /dev/null
-+++ b/drivers/pci/controller/pcie-brcmstb.c
-@@ -0,0 +1,748 @@
-+// SPDX-License-Identifier: GPL-2.0+
-+/* Copyright (C) 2009 - 2019 Broadcom */
-+
-+#include <linux/bitfield.h>
-+#include <linux/clk.h>
-+#include <linux/compiler.h>
-+#include <linux/delay.h>
-+#include <linux/init.h>
-+#include <linux/interrupt.h>
-+#include <linux/io.h>
-+#include <linux/ioport.h>
-+#include <linux/irqdomain.h>
-+#include <linux/kernel.h>
-+#include <linux/list.h>
-+#include <linux/log2.h>
-+#include <linux/module.h>
-+#include <linux/of_address.h>
-+#include <linux/of_irq.h>
-+#include <linux/of_pci.h>
-+#include <linux/of_platform.h>
-+#include <linux/pci.h>
-+#include <linux/printk.h>
-+#include <linux/sizes.h>
-+#include <linux/slab.h>
-+#include <linux/string.h>
-+#include <linux/types.h>
-+
-+#include "../pci.h"
-+
-+/* BRCM_PCIE_CAP_REGS - Offset for the mandatory capability config regs */
-+#define BRCM_PCIE_CAP_REGS 0x00ac
-+
-+/* Broadcom STB PCIe Register Offsets */
-+#define PCIE_RC_CFG_VENDOR_VENDOR_SPECIFIC_REG1 0x0188
-+#define PCIE_RC_CFG_VENDOR_VENDOR_SPECIFIC_REG1_ENDIAN_MODE_BAR2_MASK 0xc
-+#define PCIE_RC_CFG_VENDOR_SPCIFIC_REG1_LITTLE_ENDIAN 0x0
-+
-+#define PCIE_RC_CFG_PRIV1_ID_VAL3 0x043c
-+#define PCIE_RC_CFG_PRIV1_ID_VAL3_CLASS_CODE_MASK 0xffffff
-+
-+#define PCIE_RC_DL_MDIO_ADDR 0x1100
-+#define PCIE_RC_DL_MDIO_WR_DATA 0x1104
-+#define PCIE_RC_DL_MDIO_RD_DATA 0x1108
-+
-+#define PCIE_MISC_MISC_CTRL 0x4008
-+#define PCIE_MISC_MISC_CTRL_SCB_ACCESS_EN_MASK 0x1000
-+#define PCIE_MISC_MISC_CTRL_CFG_READ_UR_MODE_MASK 0x2000
-+#define PCIE_MISC_MISC_CTRL_MAX_BURST_SIZE_MASK 0x300000
-+#define PCIE_MISC_MISC_CTRL_MAX_BURST_SIZE_128 0x0
-+#define PCIE_MISC_MISC_CTRL_SCB0_SIZE_MASK 0xf8000000
-+
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_LO 0x400c
-+#define PCIE_MEM_WIN0_LO(win) \
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_LO + ((win) * 4)
-+
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_HI 0x4010
-+#define PCIE_MEM_WIN0_HI(win) \
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_HI + ((win) * 4)
-+
-+#define PCIE_MISC_RC_BAR1_CONFIG_LO 0x402c
-+#define PCIE_MISC_RC_BAR1_CONFIG_LO_SIZE_MASK 0x1f
-+
-+#define PCIE_MISC_RC_BAR2_CONFIG_LO 0x4034
-+#define PCIE_MISC_RC_BAR2_CONFIG_LO_SIZE_MASK 0x1f
-+#define PCIE_MISC_RC_BAR2_CONFIG_HI 0x4038
-+
-+#define PCIE_MISC_RC_BAR3_CONFIG_LO 0x403c
-+#define PCIE_MISC_RC_BAR3_CONFIG_LO_SIZE_MASK 0x1f
-+
-+#define PCIE_MISC_PCIE_CTRL 0x4064
-+#define PCIE_MISC_PCIE_CTRL_PCIE_L23_REQUEST_MASK 0x1
-+
-+#define PCIE_MISC_PCIE_STATUS 0x4068
-+#define PCIE_MISC_PCIE_STATUS_PCIE_PORT_MASK 0x80
-+#define PCIE_MISC_PCIE_STATUS_PCIE_DL_ACTIVE_MASK 0x20
-+#define PCIE_MISC_PCIE_STATUS_PCIE_PHYLINKUP_MASK 0x10
-+#define PCIE_MISC_PCIE_STATUS_PCIE_LINK_IN_L23_MASK 0x40
-+
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT 0x4070
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT_LIMIT_MASK 0xfff00000
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT_BASE_MASK 0xfff0
-+#define PCIE_MEM_WIN0_BASE_LIMIT(win) \
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT + ((win) * 4)
-+
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_HI 0x4080
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_HI_BASE_MASK 0xff
-+#define PCIE_MEM_WIN0_BASE_HI(win) \
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_HI + ((win) * 8)
-+
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_LIMIT_HI 0x4084
-+#define PCIE_MISC_CPU_2_PCIE_MEM_WIN0_LIMIT_HI_LIMIT_MASK 0xff
-+#define PCIE_MEM_WIN0_LIMIT_HI(win) \
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_LIMIT_HI + ((win) * 8)
-+
-+#define PCIE_MISC_HARD_PCIE_HARD_DEBUG 0x4204
-+#define PCIE_MISC_HARD_PCIE_HARD_DEBUG_CLKREQ_DEBUG_ENABLE_MASK 0x2
-+#define PCIE_MISC_HARD_PCIE_HARD_DEBUG_SERDES_IDDQ_MASK 0x08000000
-+
-+#define PCIE_MSI_INTR2_STATUS 0x4500
-+#define PCIE_MSI_INTR2_CLR 0x4508
-+#define PCIE_MSI_INTR2_MASK_SET 0x4510
-+#define PCIE_MSI_INTR2_MASK_CLR 0x4514
-+
-+#define PCIE_EXT_CFG_DATA 0x8000
-+
-+#define PCIE_EXT_CFG_INDEX 0x9000
-+#define PCIE_EXT_BUSNUM_SHIFT 20
-+#define PCIE_EXT_SLOT_SHIFT 15
-+#define PCIE_EXT_FUNC_SHIFT 12
-+
-+#define PCIE_RGR1_SW_INIT_1 0x9210
-+#define PCIE_RGR1_SW_INIT_1_PERST_MASK 0x1
-+#define PCIE_RGR1_SW_INIT_1_INIT_MASK 0x2
-+
-+/* PCIe parameters */
-+#define BRCM_NUM_PCIE_OUT_WINS 0x4
-+
-+/* MDIO registers */
-+#define MDIO_PORT0 0x0
-+#define MDIO_DATA_MASK 0x7fffffff
-+#define MDIO_PORT_MASK 0xf0000
-+#define MDIO_REGAD_MASK 0xffff
-+#define MDIO_CMD_MASK 0xfff00000
-+#define MDIO_CMD_READ 0x1
-+#define MDIO_CMD_WRITE 0x0
-+#define MDIO_DATA_DONE_MASK 0x80000000
-+#define MDIO_RD_DONE(x) (((x) & MDIO_DATA_DONE_MASK) ? 1 : 0)
-+#define MDIO_WT_DONE(x) (((x) & MDIO_DATA_DONE_MASK) ? 0 : 1)
-+#define SSC_REGS_ADDR 0x1100
-+#define SET_ADDR_OFFSET 0x1f
-+#define SSC_CNTL_OFFSET 0x2
-+#define SSC_CNTL_OVRD_EN_MASK 0x8000
-+#define SSC_CNTL_OVRD_VAL_MASK 0x4000
-+#define SSC_STATUS_OFFSET 0x1
-+#define SSC_STATUS_SSC_MASK 0x400
-+#define SSC_STATUS_PLL_LOCK_MASK 0x800
-+
-+/* Internal PCIe Host Controller Information.*/
-+struct brcm_pcie {
-+ struct device *dev;
-+ void __iomem *base;
-+ struct clk *clk;
-+ struct pci_bus *root_bus;
-+ struct device_node *np;
-+ bool ssc;
-+ int gen;
-+};
-+
-+/*
-+ * This is to convert the size of the inbound "BAR" region to the
-+ * non-linear values of PCIE_X_MISC_RC_BAR[123]_CONFIG_LO.SIZE
-+ */
-+static int brcm_pcie_encode_ibar_size(u64 size)
-+{
-+ int log2_in = ilog2(size);
-+
-+ if (log2_in >= 12 && log2_in <= 15)
-+ /* Covers 4KB to 32KB (inclusive) */
-+ return (log2_in - 12) + 0x1c;
-+ else if (log2_in >= 16 && log2_in <= 35)
-+ /* Covers 64KB to 32GB, (inclusive) */
-+ return log2_in - 15;
-+ /* Something is awry so disable */
-+ return 0;
-+}
-+
-+static u32 brcm_pcie_mdio_form_pkt(int port, int regad, int cmd)
-+{
-+ u32 pkt = 0;
-+
-+ pkt |= FIELD_PREP(MDIO_PORT_MASK, port);
-+ pkt |= FIELD_PREP(MDIO_REGAD_MASK, regad);
-+ pkt |= FIELD_PREP(MDIO_CMD_MASK, cmd);
-+
-+ return pkt;
-+}
-+
-+/* negative return value indicates error */
-+static int brcm_pcie_mdio_read(void __iomem *base, u8 port, u8 regad, u32 *val)
-+{
-+ int tries;
-+ u32 data;
-+
-+ writel(brcm_pcie_mdio_form_pkt(port, regad, MDIO_CMD_READ),
-+ base + PCIE_RC_DL_MDIO_ADDR);
-+ readl(base + PCIE_RC_DL_MDIO_ADDR);
-+
-+ data = readl(base + PCIE_RC_DL_MDIO_RD_DATA);
-+ for (tries = 0; !MDIO_RD_DONE(data) && tries < 10; tries++) {
-+ udelay(10);
-+ data = readl(base + PCIE_RC_DL_MDIO_RD_DATA);
-+ }
-+
-+ *val = FIELD_GET(MDIO_DATA_MASK, data);
-+ return MDIO_RD_DONE(data) ? 0 : -EIO;
-+}
-+
-+/* negative return value indicates error */
-+static int brcm_pcie_mdio_write(void __iomem *base, u8 port,
-+ u8 regad, u16 wrdata)
-+{
-+ int tries;
-+ u32 data;
-+
-+ writel(brcm_pcie_mdio_form_pkt(port, regad, MDIO_CMD_WRITE),
-+ base + PCIE_RC_DL_MDIO_ADDR);
-+ readl(base + PCIE_RC_DL_MDIO_ADDR);
-+ writel(MDIO_DATA_DONE_MASK | wrdata, base + PCIE_RC_DL_MDIO_WR_DATA);
-+
-+ data = readl(base + PCIE_RC_DL_MDIO_WR_DATA);
-+ for (tries = 0; !MDIO_WT_DONE(data) && tries < 10; tries++) {
-+ udelay(10);
-+ data = readl(base + PCIE_RC_DL_MDIO_WR_DATA);
-+ }
-+
-+ return MDIO_WT_DONE(data) ? 0 : -EIO;
-+}
-+
-+/*
-+ * Configures device for Spread Spectrum Clocking (SSC) mode; a negative
-+ * return value indicates error.
-+ */
-+static int brcm_pcie_set_ssc(struct brcm_pcie *pcie)
-+{
-+ int pll, ssc;
-+ int ret;
-+ u32 tmp;
-+
-+ ret = brcm_pcie_mdio_write(pcie->base, MDIO_PORT0, SET_ADDR_OFFSET,
-+ SSC_REGS_ADDR);
-+ if (ret < 0)
-+ return ret;
-+
-+ ret = brcm_pcie_mdio_read(pcie->base, MDIO_PORT0,
-+ SSC_CNTL_OFFSET, &tmp);
-+ if (ret < 0)
-+ return ret;
-+
-+ u32p_replace_bits(&tmp, 1, SSC_CNTL_OVRD_EN_MASK);
-+ u32p_replace_bits(&tmp, 1, SSC_CNTL_OVRD_VAL_MASK);
-+ ret = brcm_pcie_mdio_write(pcie->base, MDIO_PORT0,
-+ SSC_CNTL_OFFSET, tmp);
-+ if (ret < 0)
-+ return ret;
-+
-+ usleep_range(1000, 2000);
-+ ret = brcm_pcie_mdio_read(pcie->base, MDIO_PORT0,
-+ SSC_STATUS_OFFSET, &tmp);
-+ if (ret < 0)
-+ return ret;
-+
-+ ssc = FIELD_GET(SSC_STATUS_SSC_MASK, tmp);
-+ pll = FIELD_GET(SSC_STATUS_PLL_LOCK_MASK, tmp);
-+
-+ return ssc && pll ? 0 : -EIO;
-+}
-+
-+/* Limits operation to a specific generation (1, 2, or 3) */
-+static void brcm_pcie_set_gen(struct brcm_pcie *pcie, int gen)
-+{
-+ u16 lnkctl2 = readw(pcie->base + BRCM_PCIE_CAP_REGS + PCI_EXP_LNKCTL2);
-+ u32 lnkcap = readl(pcie->base + BRCM_PCIE_CAP_REGS + PCI_EXP_LNKCAP);
-+
-+ lnkcap = (lnkcap & ~PCI_EXP_LNKCAP_SLS) | gen;
-+ writel(lnkcap, pcie->base + BRCM_PCIE_CAP_REGS + PCI_EXP_LNKCAP);
-+
-+ lnkctl2 = (lnkctl2 & ~0xf) | gen;
-+ writew(lnkctl2, pcie->base + BRCM_PCIE_CAP_REGS + PCI_EXP_LNKCTL2);
-+}
-+
-+static void brcm_pcie_set_outbound_win(struct brcm_pcie *pcie,
-+ unsigned int win, u64 cpu_addr,
-+ u64 pcie_addr, u64 size)
-+{
-+ u32 cpu_addr_mb_high, limit_addr_mb_high;
-+ phys_addr_t cpu_addr_mb, limit_addr_mb;
-+ int high_addr_shift;
-+ u32 tmp;
-+
-+ /* Set the base of the pcie_addr window */
-+ writel(lower_32_bits(pcie_addr), pcie->base + PCIE_MEM_WIN0_LO(win));
-+ writel(upper_32_bits(pcie_addr), pcie->base + PCIE_MEM_WIN0_HI(win));
-+
-+ /* Write the addr base & limit lower bits (in MBs) */
-+ cpu_addr_mb = cpu_addr / SZ_1M;
-+ limit_addr_mb = (cpu_addr + size - 1) / SZ_1M;
-+
-+ tmp = readl(pcie->base + PCIE_MEM_WIN0_BASE_LIMIT(win));
-+ u32p_replace_bits(&tmp, cpu_addr_mb,
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT_BASE_MASK);
-+ u32p_replace_bits(&tmp, limit_addr_mb,
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT_LIMIT_MASK);
-+ writel(tmp, pcie->base + PCIE_MEM_WIN0_BASE_LIMIT(win));
-+
-+ /* Write the cpu & limit addr upper bits */
-+ high_addr_shift =
-+ HWEIGHT32(PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_LIMIT_BASE_MASK);
-+
-+ cpu_addr_mb_high = cpu_addr_mb >> high_addr_shift;
-+ tmp = readl(pcie->base + PCIE_MEM_WIN0_BASE_HI(win));
-+ u32p_replace_bits(&tmp, cpu_addr_mb_high,
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_BASE_HI_BASE_MASK);
-+ writel(tmp, pcie->base + PCIE_MEM_WIN0_BASE_HI(win));
-+
-+ limit_addr_mb_high = limit_addr_mb >> high_addr_shift;
-+ tmp = readl(pcie->base + PCIE_MEM_WIN0_LIMIT_HI(win));
-+ u32p_replace_bits(&tmp, limit_addr_mb_high,
-+ PCIE_MISC_CPU_2_PCIE_MEM_WIN0_LIMIT_HI_LIMIT_MASK);
-+ writel(tmp, pcie->base + PCIE_MEM_WIN0_LIMIT_HI(win));
-+}
-+
-+/* The controller is capable of serving in both RC and EP roles */
-+static bool brcm_pcie_rc_mode(struct brcm_pcie *pcie)
-+{
-+ void __iomem *base = pcie->base;
-+ u32 val = readl(base + PCIE_MISC_PCIE_STATUS);
-+
-+ return !!FIELD_GET(PCIE_MISC_PCIE_STATUS_PCIE_PORT_MASK, val);
-+}
-+
-+static bool brcm_pcie_link_up(struct brcm_pcie *pcie)
-+{
-+ u32 val = readl(pcie->base + PCIE_MISC_PCIE_STATUS);
-+ u32 dla = FIELD_GET(PCIE_MISC_PCIE_STATUS_PCIE_DL_ACTIVE_MASK, val);
-+ u32 plu = FIELD_GET(PCIE_MISC_PCIE_STATUS_PCIE_PHYLINKUP_MASK, val);
-+
-+ return dla && plu;
-+}
-+
-+/* Configuration space read/write support */
-+static inline int brcm_pcie_cfg_index(int busnr, int devfn, int reg)
-+{
-+ return ((PCI_SLOT(devfn) & 0x1f) << PCIE_EXT_SLOT_SHIFT)
-+ | ((PCI_FUNC(devfn) & 0x07) << PCIE_EXT_FUNC_SHIFT)
-+ | (busnr << PCIE_EXT_BUSNUM_SHIFT)
-+ | (reg & ~3);
-+}
-+
-+static void __iomem *brcm_pcie_map_conf(struct pci_bus *bus, unsigned int devfn,
-+ int where)
-+{
-+ struct brcm_pcie *pcie = bus->sysdata;
-+ void __iomem *base = pcie->base;
-+ int idx;
-+
-+ /* Accesses to the RC go right to the RC registers if slot==0 */
-+ if (pci_is_root_bus(bus))
-+ return PCI_SLOT(devfn) ? NULL : base + where;
-+
-+ /* For devices, write to the config space index register */
-+ idx = brcm_pcie_cfg_index(bus->number, devfn, 0);
-+ writel(idx, pcie->base + PCIE_EXT_CFG_INDEX);
-+ return base + PCIE_EXT_CFG_DATA + where;
-+}
-+
-+static struct pci_ops brcm_pcie_ops = {
-+ .map_bus = brcm_pcie_map_conf,
-+ .read = pci_generic_config_read,
-+ .write = pci_generic_config_write,
-+};
-+
-+static inline void brcm_pcie_bridge_sw_init_set(struct brcm_pcie *pcie, u32 val)
-+{
-+ u32 tmp;
-+
-+ tmp = readl(pcie->base + PCIE_RGR1_SW_INIT_1);
-+ u32p_replace_bits(&tmp, val, PCIE_RGR1_SW_INIT_1_INIT_MASK);
-+ writel(tmp, pcie->base + PCIE_RGR1_SW_INIT_1);
-+}
-+
-+static inline void brcm_pcie_perst_set(struct brcm_pcie *pcie, u32 val)
-+{
-+ u32 tmp;
-+
-+ tmp = readl(pcie->base + PCIE_RGR1_SW_INIT_1);
-+ u32p_replace_bits(&tmp, val, PCIE_RGR1_SW_INIT_1_PERST_MASK);
-+ writel(tmp, pcie->base + PCIE_RGR1_SW_INIT_1);
-+}
-+
-+static inline int brcm_pcie_get_rc_bar2_size_and_offset(struct brcm_pcie *pcie,
-+ u64 *rc_bar2_size,
-+ u64 *rc_bar2_offset)
-+{
-+ struct pci_host_bridge *bridge = pci_host_bridge_from_priv(pcie);
-+ struct device *dev = pcie->dev;
-+ struct resource_entry *entry;
-+
-+ entry = resource_list_first_type(&bridge->dma_ranges, IORESOURCE_MEM);
-+ if (!entry)
-+ return -ENODEV;
-+
-+ *rc_bar2_offset = -entry->offset;
-+ *rc_bar2_size = 1ULL << fls64(entry->res->end - entry->res->start);
-+
-+ /*
-+ * We validate the inbound memory view even though we should trust
-+ * whatever the device-tree provides. This is because of an HW issue on
-+ * early Raspberry Pi 4's revisions (bcm2711). It turns out its
-+ * firmware has to dynamically edit dma-ranges due to a bug on the
-+ * PCIe controller integration, which prohibits any access above the
-+ * lower 3GB of memory. Given this, we decided to keep the dma-ranges
-+ * in check, avoiding hard to debug device-tree related issues in the
-+ * future:
-+ *
-+ * The PCIe host controller by design must set the inbound viewport to
-+ * be a contiguous arrangement of all of the system's memory. In
-+ * addition, its size mut be a power of two. To further complicate
-+ * matters, the viewport must start on a pcie-address that is aligned
-+ * on a multiple of its size. If a portion of the viewport does not
-+ * represent system memory -- e.g. 3GB of memory requires a 4GB
-+ * viewport -- we can map the outbound memory in or after 3GB and even
-+ * though the viewport will overlap the outbound memory the controller
-+ * will know to send outbound memory downstream and everything else
-+ * upstream.
-+ *
-+ * For example:
-+ *
-+ * - The best-case scenario, memory up to 3GB, is to place the inbound
-+ * region in the first 4GB of pcie-space, as some legacy devices can
-+ * only address 32bits. We would also like to put the MSI under 4GB
-+ * as well, since some devices require a 32bit MSI target address.
-+ *
-+ * - If the system memory is 4GB or larger we cannot start the inbound
-+ * region at location 0 (since we have to allow some space for
-+ * outbound memory @ 3GB). So instead it will start at the 1x
-+ * multiple of its size
-+ */
-+ if (!*rc_bar2_size || *rc_bar2_offset % *rc_bar2_size ||
-+ (*rc_bar2_offset < SZ_4G && *rc_bar2_offset > SZ_2G)) {
-+ dev_err(dev, "Invalid rc_bar2_offset/size: size 0x%llx, off 0x%llx\n",
-+ *rc_bar2_size, *rc_bar2_offset);
-+ return -EINVAL;
-+ }
-+
-+ return 0;
-+}
-+
-+static int brcm_pcie_setup(struct brcm_pcie *pcie)
-+{
-+ struct pci_host_bridge *bridge = pci_host_bridge_from_priv(pcie);
-+ u64 rc_bar2_offset, rc_bar2_size;
-+ void __iomem *base = pcie->base;
-+ struct device *dev = pcie->dev;
-+ struct resource_entry *entry;
-+ unsigned int scb_size_val;
-+ bool ssc_good = false;
-+ struct resource *res;
-+ int num_out_wins = 0;
-+ u16 nlw, cls, lnksta;
-+ int i, ret;
-+ u32 tmp;
-+
-+ /* Reset the bridge */
-+ brcm_pcie_bridge_sw_init_set(pcie, 1);
-+
-+ usleep_range(100, 200);
-+
-+ /* Take the bridge out of reset */
-+ brcm_pcie_bridge_sw_init_set(pcie, 0);
-+
-+ tmp = readl(base + PCIE_MISC_HARD_PCIE_HARD_DEBUG);
-+ tmp &= ~PCIE_MISC_HARD_PCIE_HARD_DEBUG_SERDES_IDDQ_MASK;
-+ writel(tmp, base + PCIE_MISC_HARD_PCIE_HARD_DEBUG);
-+ /* Wait for SerDes to be stable */
-+ usleep_range(100, 200);
-+
-+ /* Set SCB_MAX_BURST_SIZE, CFG_READ_UR_MODE, SCB_ACCESS_EN */
-+ u32p_replace_bits(&tmp, 1, PCIE_MISC_MISC_CTRL_SCB_ACCESS_EN_MASK);
-+ u32p_replace_bits(&tmp, 1, PCIE_MISC_MISC_CTRL_CFG_READ_UR_MODE_MASK);
-+ u32p_replace_bits(&tmp, PCIE_MISC_MISC_CTRL_MAX_BURST_SIZE_128,
-+ PCIE_MISC_MISC_CTRL_MAX_BURST_SIZE_MASK);
-+ writel(tmp, base + PCIE_MISC_MISC_CTRL);
-+
-+ ret = brcm_pcie_get_rc_bar2_size_and_offset(pcie, &rc_bar2_size,
-+ &rc_bar2_offset);
-+ if (ret)
-+ return ret;
-+
-+ tmp = lower_32_bits(rc_bar2_offset);
-+ u32p_replace_bits(&tmp, brcm_pcie_encode_ibar_size(rc_bar2_size),
-+ PCIE_MISC_RC_BAR2_CONFIG_LO_SIZE_MASK);
-+ writel(tmp, base + PCIE_MISC_RC_BAR2_CONFIG_LO);
-+ writel(upper_32_bits(rc_bar2_offset),
-+ base + PCIE_MISC_RC_BAR2_CONFIG_HI);
-+
-+ scb_size_val = rc_bar2_size ?
-+ ilog2(rc_bar2_size) - 15 : 0xf; /* 0xf is 1GB */
-+ tmp = readl(base + PCIE_MISC_MISC_CTRL);
-+ u32p_replace_bits(&tmp, scb_size_val,
-+ PCIE_MISC_MISC_CTRL_SCB0_SIZE_MASK);
-+ writel(tmp, base + PCIE_MISC_MISC_CTRL);
-+
-+ /* disable the PCIe->GISB memory window (RC_BAR1) */
-+ tmp = readl(base + PCIE_MISC_RC_BAR1_CONFIG_LO);
-+ tmp &= ~PCIE_MISC_RC_BAR1_CONFIG_LO_SIZE_MASK;
-+ writel(tmp, base + PCIE_MISC_RC_BAR1_CONFIG_LO);
-+
-+ /* disable the PCIe->SCB memory window (RC_BAR3) */
-+ tmp = readl(base + PCIE_MISC_RC_BAR3_CONFIG_LO);
-+ tmp &= ~PCIE_MISC_RC_BAR3_CONFIG_LO_SIZE_MASK;
-+ writel(tmp, base + PCIE_MISC_RC_BAR3_CONFIG_LO);
-+
-+ /* Mask all interrupts since we are not handling any yet */
-+ writel(0xffffffff, pcie->base + PCIE_MSI_INTR2_MASK_SET);
-+
-+ /* clear any interrupts we find on boot */
-+ writel(0xffffffff, pcie->base + PCIE_MSI_INTR2_CLR);
-+
-+ if (pcie->gen)
-+ brcm_pcie_set_gen(pcie, pcie->gen);
-+
-+ /* Unassert the fundamental reset */
-+ brcm_pcie_perst_set(pcie, 0);
-+
-+ /*
-+ * Give the RC/EP time to wake up, before trying to configure RC.
-+ * Intermittently check status for link-up, up to a total of 100ms.
-+ */
-+ for (i = 0; i < 100 && !brcm_pcie_link_up(pcie); i += 5)
-+ msleep(5);
-+
-+ if (!brcm_pcie_link_up(pcie)) {
-+ dev_err(dev, "link down\n");
-+ return -ENODEV;
-+ }
-+
-+ if (!brcm_pcie_rc_mode(pcie)) {
-+ dev_err(dev, "PCIe misconfigured; is in EP mode\n");
-+ return -EINVAL;
-+ }
-+
-+ resource_list_for_each_entry(entry, &bridge->windows) {
-+ res = entry->res;
-+
-+ if (resource_type(res) != IORESOURCE_MEM)
-+ continue;
-+
-+ if (num_out_wins >= BRCM_NUM_PCIE_OUT_WINS) {
-+ dev_err(pcie->dev, "too many outbound wins\n");
-+ return -EINVAL;
-+ }
-+
-+ brcm_pcie_set_outbound_win(pcie, num_out_wins, res->start,
-+ res->start - entry->offset,
-+ res->end - res->start + 1);
-+ num_out_wins++;
-+ }
-+
-+ /*
-+ * For config space accesses on the RC, show the right class for
-+ * a PCIe-PCIe bridge (the default setting is to be EP mode).
-+ */
-+ tmp = readl(base + PCIE_RC_CFG_PRIV1_ID_VAL3);
-+ u32p_replace_bits(&tmp, 0x060400,
-+ PCIE_RC_CFG_PRIV1_ID_VAL3_CLASS_CODE_MASK);
-+ writel(tmp, base + PCIE_RC_CFG_PRIV1_ID_VAL3);
-+
-+ if (pcie->ssc) {
-+ ret = brcm_pcie_set_ssc(pcie);
-+ if (ret == 0)
-+ ssc_good = true;
-+ else
-+ dev_err(dev, "failed attempt to enter ssc mode\n");
-+ }
-+
-+ lnksta = readw(base + BRCM_PCIE_CAP_REGS + PCI_EXP_LNKSTA);
-+ cls = FIELD_GET(PCI_EXP_LNKSTA_CLS, lnksta);
-+ nlw = FIELD_GET(PCI_EXP_LNKSTA_NLW, lnksta);
-+ dev_info(dev, "link up, %s x%u %s\n",
-+ PCIE_SPEED2STR(cls + PCI_SPEED_133MHz_PCIX_533),
-+ nlw, ssc_good ? "(SSC)" : "(!SSC)");
-+
-+ /* PCIe->SCB endian mode for BAR */
-+ tmp = readl(base + PCIE_RC_CFG_VENDOR_VENDOR_SPECIFIC_REG1);
-+ u32p_replace_bits(&tmp, PCIE_RC_CFG_VENDOR_SPCIFIC_REG1_LITTLE_ENDIAN,
-+ PCIE_RC_CFG_VENDOR_VENDOR_SPECIFIC_REG1_ENDIAN_MODE_BAR2_MASK);
-+ writel(tmp, base + PCIE_RC_CFG_VENDOR_VENDOR_SPECIFIC_REG1);
-+
-+ /*
-+ * Refclk from RC should be gated with CLKREQ# input when ASPM L0s,L1
-+ * is enabled => setting the CLKREQ_DEBUG_ENABLE field to 1.
-+ */
-+ tmp = readl(base + PCIE_MISC_HARD_PCIE_HARD_DEBUG);
-+ tmp |= PCIE_MISC_HARD_PCIE_HARD_DEBUG_CLKREQ_DEBUG_ENABLE_MASK;
-+ writel(tmp, base + PCIE_MISC_HARD_PCIE_HARD_DEBUG);
-+
-+ return 0;
-+}
-+
-+/* L23 is a low-power PCIe link state */
-+static void brcm_pcie_enter_l23(struct brcm_pcie *pcie)
-+{
-+ void __iomem *base = pcie->base;
-+ int l23, i;
-+ u32 tmp;
-+
-+ /* Assert request for L23 */
-+ tmp = readl(base + PCIE_MISC_PCIE_CTRL);
-+ u32p_replace_bits(&tmp, 1, PCIE_MISC_PCIE_CTRL_PCIE_L23_REQUEST_MASK);
-+ writel(tmp, base + PCIE_MISC_PCIE_CTRL);
-+
-+ /* Wait up to 36 msec for L23 */
-+ tmp = readl(base + PCIE_MISC_PCIE_STATUS);
-+ l23 = FIELD_GET(PCIE_MISC_PCIE_STATUS_PCIE_LINK_IN_L23_MASK, tmp);
-+ for (i = 0; i < 15 && !l23; i++) {
-+ usleep_range(2000, 2400);
-+ tmp = readl(base + PCIE_MISC_PCIE_STATUS);
-+ l23 = FIELD_GET(PCIE_MISC_PCIE_STATUS_PCIE_LINK_IN_L23_MASK,
-+ tmp);
-+ }
-+
-+ if (!l23)
-+ dev_err(pcie->dev, "failed to enter low-power link state\n");
-+}
-+
-+static void brcm_pcie_turn_off(struct brcm_pcie *pcie)
-+{
-+ void __iomem *base = pcie->base;
-+ int tmp;
-+
-+ if (brcm_pcie_link_up(pcie))
-+ brcm_pcie_enter_l23(pcie);
-+ /* Assert fundamental reset */
-+ brcm_pcie_perst_set(pcie, 1);
-+
-+ /* Deassert request for L23 in case it was asserted */
-+ tmp = readl(base + PCIE_MISC_PCIE_CTRL);
-+ u32p_replace_bits(&tmp, 0, PCIE_MISC_PCIE_CTRL_PCIE_L23_REQUEST_MASK);
-+ writel(tmp, base + PCIE_MISC_PCIE_CTRL);
-+
-+ /* Turn off SerDes */
-+ tmp = readl(base + PCIE_MISC_HARD_PCIE_HARD_DEBUG);
-+ u32p_replace_bits(&tmp, 1, PCIE_MISC_HARD_PCIE_HARD_DEBUG_SERDES_IDDQ_MASK);
-+ writel(tmp, base + PCIE_MISC_HARD_PCIE_HARD_DEBUG);
-+
-+ /* Shutdown PCIe bridge */
-+ brcm_pcie_bridge_sw_init_set(pcie, 1);
-+}
-+
-+static void __brcm_pcie_remove(struct brcm_pcie *pcie)
-+{
-+ brcm_pcie_turn_off(pcie);
-+ clk_disable_unprepare(pcie->clk);
-+ clk_put(pcie->clk);
-+}
-+
-+static int brcm_pcie_remove(struct platform_device *pdev)
-+{
-+ struct brcm_pcie *pcie = platform_get_drvdata(pdev);
-+
-+ pci_stop_root_bus(pcie->root_bus);
-+ pci_remove_root_bus(pcie->root_bus);
-+ __brcm_pcie_remove(pcie);
-+
-+ return 0;
-+}
-+
-+static int brcm_pcie_probe(struct platform_device *pdev)
-+{
-+ struct device_node *np = pdev->dev.of_node;
-+ struct pci_host_bridge *bridge;
-+ struct brcm_pcie *pcie;
-+ struct pci_bus *child;
-+ struct resource *res;
-+ int ret;
-+
-+ bridge = devm_pci_alloc_host_bridge(&pdev->dev, sizeof(*pcie));
-+ if (!bridge)
-+ return -ENOMEM;
-+
-+ pcie = pci_host_bridge_priv(bridge);
-+ pcie->dev = &pdev->dev;
-+ pcie->np = np;
-+
-+ res = platform_get_resource(pdev, IORESOURCE_MEM, 0);
-+ pcie->base = devm_ioremap_resource(&pdev->dev, res);
-+ if (IS_ERR(pcie->base))
-+ return PTR_ERR(pcie->base);
-+
-+ pcie->clk = devm_clk_get_optional(&pdev->dev, "sw_pcie");
-+ if (IS_ERR(pcie->clk))
-+ return PTR_ERR(pcie->clk);
-+
-+ ret = of_pci_get_max_link_speed(np);
-+ pcie->gen = (ret < 0) ? 0 : ret;
-+
-+ pcie->ssc = of_property_read_bool(np, "brcm,enable-ssc");
-+
-+ ret = pci_parse_request_of_pci_ranges(pcie->dev, &bridge->windows,
-+ &bridge->dma_ranges, NULL);
-+ if (ret)
-+ return ret;
-+
-+ ret = clk_prepare_enable(pcie->clk);
-+ if (ret) {
-+ dev_err(&pdev->dev, "could not enable clock\n");
-+ return ret;
-+ }
-+
-+ ret = brcm_pcie_setup(pcie);
-+ if (ret)
-+ goto fail;
-+
-+ bridge->dev.parent = &pdev->dev;
-+ bridge->busnr = 0;
-+ bridge->ops = &brcm_pcie_ops;
-+ bridge->sysdata = pcie;
-+ bridge->map_irq = of_irq_parse_and_map_pci;
-+ bridge->swizzle_irq = pci_common_swizzle;
-+
-+ ret = pci_scan_root_bus_bridge(bridge);
-+ if (ret < 0) {
-+ dev_err(pcie->dev, "Scanning root bridge failed\n");
-+ goto fail;
-+ }
-+
-+ pci_assign_unassigned_bus_resources(bridge->bus);
-+ list_for_each_entry(child, &bridge->bus->children, node)
-+ pcie_bus_configure_settings(child);
-+ pci_bus_add_devices(bridge->bus);
-+ platform_set_drvdata(pdev, pcie);
-+ pcie->root_bus = bridge->bus;
-+
-+ return 0;
-+fail:
-+ __brcm_pcie_remove(pcie);
-+ return ret;
-+}
-+
-+static const struct of_device_id brcm_pcie_match[] = {
-+ { .compatible = "brcm,bcm2711-pcie" },
-+ {},
-+};
-+MODULE_DEVICE_TABLE(of, brcm_pcie_match);
-+
-+static struct platform_driver brcm_pcie_driver = {
-+ .probe = brcm_pcie_probe,
-+ .remove = brcm_pcie_remove,
-+ .driver = {
-+ .name = "brcm-pcie",
-+ .of_match_table = brcm_pcie_match,
-+ },
-+};
-+module_platform_driver(brcm_pcie_driver);
-+
-+MODULE_LICENSE("GPL");
-+MODULE_DESCRIPTION("Broadcom STB PCIe RC driver");
-+MODULE_AUTHOR("Broadcom");
-
-From patchwork Mon Dec 16 11:01:10 2019
-Content-Type: text/plain; charset="utf-8"
-MIME-Version: 1.0
-Content-Transfer-Encoding: 7bit
-X-Patchwork-Submitter: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-X-Patchwork-Id: 11293819
-Return-Path:
- <SRS0=BOSQ=2G=lists.infradead.org=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@kernel.org>
-Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org
- [172.30.200.123])
- by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 0FB1A930
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 16 Dec 2019 11:02:26 +0000 (UTC)
-Received: from bombadil.infradead.org (bombadil.infradead.org
- [198.137.202.133])
- (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits))
- (No client certificate requested)
- by mail.kernel.org (Postfix) with ESMTPS id DA5D2206EC
- for <patchwork-linux-arm@patchwork.kernel.org>;
- Mon, 16 Dec 2019 11:02:25 +0000 (UTC)
-Authentication-Results: mail.kernel.org;
- dkim=pass (2048-bit key) header.d=lists.infradead.org
- header.i=@lists.infradead.org header.b="L57a4G/z"
-DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org DA5D2206EC
-Authentication-Results: mail.kernel.org;
- dmarc=none (p=none dis=none) header.from=suse.de
-Authentication-Results: mail.kernel.org;
- spf=none
- smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed;
- d=lists.infradead.org; s=bombadil.20170209; h=Sender:
- Content-Transfer-Encoding:Content-Type:Cc:List-Subscribe:List-Help:List-Post:
- List-Archive:List-Unsubscribe:List-Id:MIME-Version:References:In-Reply-To:
- Message-Id:Date:Subject:To:From:Reply-To:Content-ID:Content-Description:
- Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:
- List-Owner; bh=iItojdIKeV2oJC/4nHltnSdo0OFytKQEQSG83gc3mIo=; b=L57a4G/zV1L3EX
- zFjTyLpmW4uweymZSoPuNKRbbLfHfV8GJzdk0+AIcGY8T/0LDSubyqm52QwbEIKIZF6q1tYQMV01x
- dCx/B3rV8B0EcUM/RedeUUqXgMXKYn7pdmzUYR2jRB1NEOucFv6xZA1Ap8ZF1k7A2oACSkf/SBoXA
- PKbjs2hB/33AoX7kK98vVxVctzuUBE2CkGB419pPh1eXx3QyybSGYoBsNLsQ1BFfL3YwCV2unHoCx
- h4QSzJ7vBkuNHDVCdq/t6NRFs98dk6ooDHlISOhJW6F3bdR36Vx1/+5tC1MBjm/Wy1oZmLGR+MeSo
- 0J11yccg2BRitcgEv2gw==;
-Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org)
- by bombadil.infradead.org with esmtp (Exim 4.92.3 #3 (Red Hat Linux))
- id 1igo8u-00043K-US; Mon, 16 Dec 2019 11:02:24 +0000
-Received: from mx2.suse.de ([195.135.220.15] helo=mx1.suse.de)
- by bombadil.infradead.org with esmtps (Exim 4.92.3 #3 (Red Hat Linux))
- id 1igo83-00037J-Ob; Mon, 16 Dec 2019 11:01:35 +0000
-X-Virus-Scanned: by amavisd-new at test-mx.suse.de
-Received: from relay2.suse.de (unknown [195.135.220.254])
- by mx1.suse.de (Postfix) with ESMTP id 502A3AC7D;
- Mon, 16 Dec 2019 11:01:30 +0000 (UTC)
-From: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-To: andrew.murray@arm.com, maz@kernel.org, linux-kernel@vger.kernel.org,
- Lorenzo Pieralisi <lorenzo.pieralisi@arm.com>,
- Florian Fainelli <f.fainelli@gmail.com>,
- bcm-kernel-feedback-list@broadcom.com,
- Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Subject: [PATCH v5 4/6] PCI: brcmstb: Add MSI support
-Date: Mon, 16 Dec 2019 12:01:10 +0100
-Message-Id: <20191216110113.30436-5-nsaenzjulienne@suse.de>
-X-Mailer: git-send-email 2.24.0
-In-Reply-To: <20191216110113.30436-1-nsaenzjulienne@suse.de>
-References: <20191216110113.30436-1-nsaenzjulienne@suse.de>
-MIME-Version: 1.0
-X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3
-X-CRM114-CacheID: sfid-20191216_030132_128008_DE7B462C
-X-CRM114-Status: GOOD ( 23.12 )
-X-Spam-Score: -2.3 (--)
-X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary:
- Content analysis details: (-2.3 points)
- pts rule name description
- ---- ----------------------
- --------------------------------------------------
- 0.0 RCVD_IN_MSPIKE_H3 RBL: Good reputation (+3)
- [195.135.220.15 listed in wl.mailspike.net]
- -2.3 RCVD_IN_DNSWL_MED RBL: Sender listed at https://www.dnswl.org/,
- medium trust [195.135.220.15 listed in list.dnswl.org]
- 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record
- -0.0 SPF_PASS SPF: sender matches SPF record
- 0.0 RCVD_IN_MSPIKE_WL Mailspike good senders
-X-BeenThere: linux-arm-kernel@lists.infradead.org
-X-Mailman-Version: 2.1.29
-Precedence: list
-List-Id: <linux-arm-kernel.lists.infradead.org>
-List-Unsubscribe:
- <http://lists.infradead.org/mailman/options/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=unsubscribe>
-List-Archive: <http://lists.infradead.org/pipermail/linux-arm-kernel/>
-List-Post: <mailto:linux-arm-kernel@lists.infradead.org>
-List-Help: <mailto:linux-arm-kernel-request@lists.infradead.org?subject=help>
-List-Subscribe:
- <http://lists.infradead.org/mailman/listinfo/linux-arm-kernel>,
- <mailto:linux-arm-kernel-request@lists.infradead.org?subject=subscribe>
-Cc: mbrugger@suse.com, linux-pci@vger.kernel.org, phil@raspberrypi.org,
- jeremy.linton@arm.com, wahrenst@gmx.net, james.quinlan@broadcom.com,
- Bjorn Helgaas <bhelgaas@google.com>, linux-arm-kernel@lists.infradead.org,
- linux-rpi-kernel@lists.infradead.org
-Sender: "linux-arm-kernel" <linux-arm-kernel-bounces@lists.infradead.org>
-Errors-To:
- linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org
-
-From: Jim Quinlan <james.quinlan@broadcom.com>
-
-This adds MSI support to the Broadcom STB PCIe host controller. The MSI
-controller is physically located within the PCIe block, however, there
-is no reason why the MSI controller could not be moved elsewhere in the
-future. MSIX is not supported by the HW.
-
-Since the internal Brcmstb MSI controller is intertwined with the PCIe
-controller, it is not its own platform device but rather part of the
-PCIe platform device.
-
-Signed-off-by: Jim Quinlan <james.quinlan@broadcom.com>
-Co-developed-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Signed-off-by: Nicolas Saenz Julienne <nsaenzjulienne@suse.de>
-Reviewed-by: Marc Zyngier <maz@kernel.org>
-Reviewed-by: Andrew Murray <andrew.murray@arm.com>
----
-
-Changes since v3 (kept Marc's reviewed by as changes seem small enough):
- - Use define to access MSI_DATA_CONFIG_VAL
- - Update commit message
-
-Changes since v2:
- - Use standard APIs on register operations
- - Get rid of revision code
- - Update rules to msi_target_addr selection
- - Remove unwarranted MSI_FLAG_PCI_MSIX
- - Small cosmetic changes
-
-Changes since v1:
- - Move revision code and some registers to this patch
- - Use PCIE_MSI_IRQ_DOMAIN in Kconfig
- - Remove redundant register read from ISR
- - Fail probe on MSI init error
- - Get rid of msi_internal
- - Use bitmap family of functions
- - Use edge triggered setup
- - Add comment regarding MultiMSI
- - Simplify compose_msi_msg to avoid reg read
-
-This is based on Jim's original submission[1] with some slight changes
-regarding how pcie->msi_target_addr is decided.
-
-[1] https://patchwork.kernel.org/patch/10605955/
-
- drivers/pci/controller/Kconfig | 1 +
- drivers/pci/controller/pcie-brcmstb.c | 261 +++++++++++++++++++++++++-
- 2 files changed, 261 insertions(+), 1 deletion(-)
-
-diff --git a/drivers/pci/controller/Kconfig b/drivers/pci/controller/Kconfig
-index 27504f108ee5..918e283bbff1 100644
---- a/drivers/pci/controller/Kconfig
-+++ b/drivers/pci/controller/Kconfig
-@@ -257,6 +257,7 @@ config PCIE_BRCMSTB
- tristate "Broadcom Brcmstb PCIe host controller"
- depends on ARCH_BCM2835 || COMPILE_TEST
- depends on OF
-+ depends on PCI_MSI_IRQ_DOMAIN
- help
- Say Y here to enable PCIe host controller support for
- Broadcom STB based SoCs, like the Raspberry Pi 4.
-diff --git a/drivers/pci/controller/pcie-brcmstb.c b/drivers/pci/controller/pcie-brcmstb.c
-index dd681164faa0..7ba06a0e1a71 100644
---- a/drivers/pci/controller/pcie-brcmstb.c
-+++ b/drivers/pci/controller/pcie-brcmstb.c
-@@ -2,6 +2,7 @@
- /* Copyright (C) 2009 - 2019 Broadcom */
-
- #include <linux/bitfield.h>
-+#include <linux/bitops.h>
- #include <linux/clk.h>
- #include <linux/compiler.h>
- #include <linux/delay.h>
-@@ -9,11 +10,13 @@
- #include <linux/interrupt.h>
- #include <linux/io.h>
- #include <linux/ioport.h>
-+#include <linux/irqchip/chained_irq.h>
- #include <linux/irqdomain.h>
- #include <linux/kernel.h>
- #include <linux/list.h>
- #include <linux/log2.h>
- #include <linux/module.h>
-+#include <linux/msi.h>
- #include <linux/of_address.h>
- #include <linux/of_irq.h>
- #include <linux/of_pci.h>
-@@ -67,6 +70,12 @@
- #define PCIE_MISC_RC_BAR3_CONFIG_LO 0x403c
- #define PCIE_MISC_RC_BAR3_CONFIG_LO_SIZE_MASK 0x1f
-
-+#define PCIE_MISC_MSI_BAR_CONFIG_LO 0x4044
-+#define PCIE_MISC_MSI_BAR_CONFIG_HI 0x4048
-+
-+#define PCIE_MISC_MSI_DATA_CONFIG 0x404c
-+#define PCIE_MISC_MSI_DATA_CONFIG_VAL 0xffe06540
-+
- #define PCIE_MISC_PCIE_CTRL 0x4064
- #define PCIE_MISC_PCIE_CTRL_PCIE_L23_REQUEST_MASK 0x1
-
-@@ -114,6 +123,11 @@
-
- /* PCIe parameters */
- #define BRCM_NUM_PCIE_OUT_WINS 0x4
-+#define BRCM_INT_PCI_MSI_NR 32
-+
-+/* MSI target adresses */
-+#define BRCM_MSI_TARGET_ADDR_LT_4GB 0x0fffffffcULL
-+#define BRCM_MSI_TARGET_ADDR_GT_4GB 0xffffffffcULL
-
- /* MDIO registers */
- #define MDIO_PORT0 0x0
-@@ -135,6 +149,19 @@
- #define SSC_STATUS_SSC_MASK 0x400
- #define SSC_STATUS_PLL_LOCK_MASK 0x800
-
-+struct brcm_msi {
-+ struct device *dev;
-+ void __iomem *base;
-+ struct device_node *np;
-+ struct irq_domain *msi_domain;
-+ struct irq_domain *inner_domain;
-+ struct mutex lock; /* guards the alloc/free operations */
-+ u64 target_addr;
-+ int irq;
-+ /* used indicates which MSI interrupts have been alloc'd */
-+ unsigned long used;
-+};
-+
- /* Internal PCIe Host Controller Information.*/
- struct brcm_pcie {
- struct device *dev;
-@@ -144,6 +171,8 @@ struct brcm_pcie {
- struct device_node *np;
- bool ssc;
- int gen;
-+ u64 msi_target_addr;
-+ struct brcm_msi *msi;
- };
-
- /*
-@@ -309,6 +338,214 @@ static void brcm_pcie_set_outbound_win(struct brcm_pcie *pcie,
- writel(tmp, pcie->base + PCIE_MEM_WIN0_LIMIT_HI(win));
- }
-
-+static struct irq_chip brcm_msi_irq_chip = {
-+ .name = "BRCM STB PCIe MSI",
-+ .irq_ack = irq_chip_ack_parent,
-+ .irq_mask = pci_msi_mask_irq,
-+ .irq_unmask = pci_msi_unmask_irq,
-+};
-+
-+static struct msi_domain_info brcm_msi_domain_info = {
-+ /* Multi MSI is supported by the controller, but not by this driver */
-+ .flags = (MSI_FLAG_USE_DEF_DOM_OPS | MSI_FLAG_USE_DEF_CHIP_OPS),
-+ .chip = &brcm_msi_irq_chip,
-+};
-+
-+static void brcm_pcie_msi_isr(struct irq_desc *desc)
-+{
-+ struct irq_chip *chip = irq_desc_get_chip(desc);
-+ unsigned long status, virq;
-+ struct brcm_msi *msi;
-+ struct device *dev;
-+ u32 bit;
-+
-+ chained_irq_enter(chip, desc);
-+ msi = irq_desc_get_handler_data(desc);
-+ dev = msi->dev;
-+
-+ status = readl(msi->base + PCIE_MSI_INTR2_STATUS);
-+ for_each_set_bit(bit, &status, BRCM_INT_PCI_MSI_NR) {
-+ virq = irq_find_mapping(msi->inner_domain, bit);
-+ if (virq)
-+ generic_handle_irq(virq);
-+ else
-+ dev_dbg(dev, "unexpected MSI\n");
-+ }
-+
-+ chained_irq_exit(chip, desc);
-+}
-+
-+static void brcm_msi_compose_msi_msg(struct irq_data *data, struct msi_msg *msg)
-+{
-+ struct brcm_msi *msi = irq_data_get_irq_chip_data(data);
-+
-+ msg->address_lo = lower_32_bits(msi->target_addr);
-+ msg->address_hi = upper_32_bits(msi->target_addr);
-+ msg->data = (0xffff & PCIE_MISC_MSI_DATA_CONFIG_VAL) | data->hwirq;
-+}
-+
-+static int brcm_msi_set_affinity(struct irq_data *irq_data,
-+ const struct cpumask *mask, bool force)
-+{
-+ return -EINVAL;
-+}
-+
-+static void brcm_msi_ack_irq(struct irq_data *data)
-+{
-+ struct brcm_msi *msi = irq_data_get_irq_chip_data(data);
-+
-+ writel(1 << data->hwirq, msi->base + PCIE_MSI_INTR2_CLR);
-+}
-+
-+
-+static struct irq_chip brcm_msi_bottom_irq_chip = {
-+ .name = "BRCM STB MSI",
-+ .irq_compose_msi_msg = brcm_msi_compose_msi_msg,
-+ .irq_set_affinity = brcm_msi_set_affinity,
-+ .irq_ack = brcm_msi_ack_irq,
-+};
-+
-+static int brcm_msi_alloc(struct brcm_msi *msi)
-+{
-+ int hwirq;
-+
-+ mutex_lock(&msi->lock);
-+ hwirq = bitmap_find_free_region(&msi->used, BRCM_INT_PCI_MSI_NR, 0);
-+ mutex_unlock(&msi->lock);
-+
-+ return hwirq;
-+}
-+
-+static void brcm_msi_free(struct brcm_msi *msi, unsigned long hwirq)
-+{
-+ mutex_lock(&msi->lock);
-+ bitmap_release_region(&msi->used, hwirq, 0);
-+ mutex_unlock(&msi->lock);
-+}
-+
-+static int brcm_irq_domain_alloc(struct irq_domain *domain, unsigned int virq,
-+ unsigned int nr_irqs, void *args)
-+{
-+ struct brcm_msi *msi = domain->host_data;
-+ int hwirq;
-+
-+ hwirq = brcm_msi_alloc(msi);
-+
-+ if (hwirq < 0)
-+ return hwirq;
-+
-+ irq_domain_set_info(domain, virq, (irq_hw_number_t)hwirq,
-+ &brcm_msi_bottom_irq_chip, domain->host_data,
-+ handle_edge_irq, NULL, NULL);
-+ return 0;
-+}
-+
-+static void brcm_irq_domain_free(struct irq_domain *domain,
-+ unsigned int virq, unsigned int nr_irqs)
-+{
-+ struct irq_data *d = irq_domain_get_irq_data(domain, virq);
-+ struct brcm_msi *msi = irq_data_get_irq_chip_data(d);
-+
-+ brcm_msi_free(msi, d->hwirq);
-+}
-+
-+static const struct irq_domain_ops msi_domain_ops = {
-+ .alloc = brcm_irq_domain_alloc,
-+ .free = brcm_irq_domain_free,
-+};
-+
-+static int brcm_allocate_domains(struct brcm_msi *msi)
-+{
-+ struct fwnode_handle *fwnode = of_node_to_fwnode(msi->np);
-+ struct device *dev = msi->dev;
-+
-+ msi->inner_domain = irq_domain_add_linear(NULL, BRCM_INT_PCI_MSI_NR,
-+ &msi_domain_ops, msi);
-+ if (!msi->inner_domain) {
-+ dev_err(dev, "failed to create IRQ domain\n");
-+ return -ENOMEM;
-+ }
-+
-+ msi->msi_domain = pci_msi_create_irq_domain(fwnode,
-+ &brcm_msi_domain_info,
-+ msi->inner_domain);
-+ if (!msi->msi_domain) {
-+ dev_err(dev, "failed to create MSI domain\n");
-+ irq_domain_remove(msi->inner_domain);
-+ return -ENOMEM;
-+ }
-+
-+ return 0;
-+}
-+
-+static void brcm_free_domains(struct brcm_msi *msi)
-+{
-+ irq_domain_remove(msi->msi_domain);
-+ irq_domain_remove(msi->inner_domain);
-+}
-+
-+static void brcm_msi_remove(struct brcm_pcie *pcie)
-+{
-+ struct brcm_msi *msi = pcie->msi;
-+
-+ if (!msi)
-+ return;
-+ irq_set_chained_handler(msi->irq, NULL);
-+ irq_set_handler_data(msi->irq, NULL);
-+ brcm_free_domains(msi);
-+}
-+
-+static void brcm_msi_set_regs(struct brcm_msi *msi)
-+{
-+ writel(0xffffffff, msi->base + PCIE_MSI_INTR2_MASK_CLR);
-+
-+ /*
-+ * The 0 bit of PCIE_MISC_MSI_BAR_CONFIG_LO is repurposed to MSI
-+ * enable, which we set to 1.
-+ */
-+ writel(lower_32_bits(msi->target_addr) | 0x1,
-+ msi->base + PCIE_MISC_MSI_BAR_CONFIG_LO);
-+ writel(upper_32_bits(msi->target_addr),
-+ msi->base + PCIE_MISC_MSI_BAR_CONFIG_HI);
-+
-+ writel(PCIE_MISC_MSI_DATA_CONFIG_VAL,
-+ msi->base + PCIE_MISC_MSI_DATA_CONFIG);
-+}
-+
-+static int brcm_pcie_enable_msi(struct brcm_pcie *pcie)
-+{
-+ struct brcm_msi *msi;
-+ int irq, ret;
-+ struct device *dev = pcie->dev;
-+
-+ irq = irq_of_parse_and_map(dev->of_node, 1);
-+ if (irq <= 0) {
-+ dev_err(dev, "cannot map MSI interrupt\n");
-+ return -ENODEV;
-+ }
-+
-+ msi = devm_kzalloc(dev, sizeof(struct brcm_msi), GFP_KERNEL);
-+ if (!msi)
-+ return -ENOMEM;
-+
-+ msi->dev = dev;
-+ msi->base = pcie->base;
-+ msi->np = pcie->np;
-+ msi->target_addr = pcie->msi_target_addr;
-+ msi->irq = irq;
-+
-+ ret = brcm_allocate_domains(msi);
-+ if (ret)
-+ return ret;
-+
-+ irq_set_chained_handler_and_data(msi->irq, brcm_pcie_msi_isr, msi);
-+
-+ brcm_msi_set_regs(msi);
-+ pcie->msi = msi;
-+
-+ return 0;
-+}
-+
- /* The controller is capable of serving in both RC and EP roles */
- static bool brcm_pcie_rc_mode(struct brcm_pcie *pcie)
- {
-@@ -490,6 +727,18 @@ static int brcm_pcie_setup(struct brcm_pcie *pcie)
- PCIE_MISC_MISC_CTRL_SCB0_SIZE_MASK);
- writel(tmp, base + PCIE_MISC_MISC_CTRL);
-
-+ /*
-+ * We ideally want the MSI target address to be located in the 32bit
-+ * addressable memory area. Some devices might depend on it. This is
-+ * possible either when the inbound window is located above the lower
-+ * 4GB or when the inbound area is smaller than 4GB (taking into
-+ * account the rounding-up we're forced to perform).
-+ */
-+ if (rc_bar2_offset >= SZ_4G || (rc_bar2_size + rc_bar2_offset) < SZ_4G)
-+ pcie->msi_target_addr = BRCM_MSI_TARGET_ADDR_LT_4GB;
-+ else
-+ pcie->msi_target_addr = BRCM_MSI_TARGET_ADDR_GT_4GB;
-+
- /* disable the PCIe->GISB memory window (RC_BAR1) */
- tmp = readl(base + PCIE_MISC_RC_BAR1_CONFIG_LO);
- tmp &= ~PCIE_MISC_RC_BAR1_CONFIG_LO_SIZE_MASK;
-@@ -639,6 +888,7 @@ static void brcm_pcie_turn_off(struct brcm_pcie *pcie)
-
- static void __brcm_pcie_remove(struct brcm_pcie *pcie)
- {
-+ brcm_msi_remove(pcie);
- brcm_pcie_turn_off(pcie);
- clk_disable_unprepare(pcie->clk);
- clk_put(pcie->clk);
-@@ -657,7 +907,7 @@ static int brcm_pcie_remove(struct platform_device *pdev)
-
- static int brcm_pcie_probe(struct platform_device *pdev)
- {
-- struct device_node *np = pdev->dev.of_node;
-+ struct device_node *np = pdev->dev.of_node, *msi_np;
- struct pci_host_bridge *bridge;
- struct brcm_pcie *pcie;
- struct pci_bus *child;
-@@ -701,6 +951,15 @@ static int brcm_pcie_probe(struct platform_device *pdev)
- if (ret)
- goto fail;
-
-+ msi_np = of_parse_phandle(pcie->np, "msi-parent", 0);
-+ if (pci_msi_enabled() && msi_np == pcie->np) {
-+ ret = brcm_pcie_enable_msi(pcie);
-+ if (ret) {
-+ dev_err(pcie->dev, "probe of internal MSI failed");
-+ goto fail;
-+ }
-+ }
-+
- bridge->dev.parent = &pdev->dev;
- bridge->busnr = 0;
- bridge->ops = &brcm_pcie_ops;
-
From patchwork Mon Dec 16 11:01:12 2019
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
diff --git a/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch b/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
deleted file mode 100644
index 73516b006..000000000
--- a/arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 406d27321583d444cd2067dc1130c1260b072576 Mon Sep 17 00:00:00 2001
-From: Peter Robinson <pbrobinson@gmail.com>
-Date: Mon, 20 Jan 2020 13:48:55 +0000
-Subject: [PATCH] usb: host: xhci-tegra: set MODULE_FIRMWARE for tegra186
-
-Set the MODULE_FIRMWARE for tegra186, it's registered for 124/210 and
-ensures the firmware is available at the appropriate time such as in
-the initrd, else if the firmware is unavailable the driver fails with
-the following errors:
-
-tegra-xusb 3530000.usb: Direct firmware load for nvidia/tegra186/xusb.bin failed with error -2
-tegra-xusb 3530000.usb: failed to request firmware: -2
-tegra-xusb 3530000.usb: failed to load firmware: -2
-tegra-xusb: probe of 3530000.usb failed with error -2
-
-Fixes: 5f9be5f3f899 ("usb: host: xhci-tegra: Add Tegra186 XUSB support")
-Signed-off-by: Peter Robinson <pbrobinson@gmail.com>
----
- drivers/usb/host/xhci-tegra.c | 1 +
- 1 file changed, 1 insertion(+)
-
-diff --git a/drivers/usb/host/xhci-tegra.c b/drivers/usb/host/xhci-tegra.c
-index bf9065438320..7b0d175ad708 100644
---- a/drivers/usb/host/xhci-tegra.c
-+++ b/drivers/usb/host/xhci-tegra.c
-@@ -1432,6 +1432,7 @@ MODULE_FIRMWARE("nvidia/tegra210/xusb.bin");
-
- static const char * const tegra186_supply_names[] = {
- };
-+MODULE_FIRMWARE("nvidia/tegra186/xusb.bin");
-
- static const struct tegra_xusb_phy_type tegra186_phy_types[] = {
- { .name = "usb3", .num = 3, },
---
-2.24.1
-
diff --git a/configs/fedora/generic/CONFIG_AD7091R5 b/configs/fedora/generic/CONFIG_AD7091R5
new file mode 100644
index 000000000..a2cd8825e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_AD7091R5
@@ -0,0 +1 @@
+# CONFIG_AD7091R5 is not set
diff --git a/configs/fedora/generic/CONFIG_BMA400 b/configs/fedora/generic/CONFIG_BMA400
new file mode 100644
index 000000000..597efc083
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_BMA400
@@ -0,0 +1 @@
+# CONFIG_BMA400 is not set
diff --git a/configs/fedora/generic/CONFIG_DLHL60D b/configs/fedora/generic/CONFIG_DLHL60D
new file mode 100644
index 000000000..031f3d2e3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DLHL60D
@@ -0,0 +1 @@
+# CONFIG_DLHL60D is not set
diff --git a/configs/fedora/generic/CONFIG_DMABUF_HEAPS b/configs/fedora/generic/CONFIG_DMABUF_HEAPS
new file mode 100644
index 000000000..06c5f4cf1
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DMABUF_HEAPS
@@ -0,0 +1 @@
+# CONFIG_DMABUF_HEAPS is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX6345 b/configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX6345
new file mode 100644
index 000000000..4597ef1bb
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_ANALOGIX_ANX6345
@@ -0,0 +1 @@
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_LVDS_CODEC b/configs/fedora/generic/CONFIG_DRM_LVDS_CODEC
new file mode 100644
index 000000000..9b5f29038
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_LVDS_CODEC
@@ -0,0 +1 @@
+# CONFIG_DRM_LVDS_CODEC is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D b/configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D
new file mode 100644
index 000000000..96be5cb7a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_BOE_HIMAX8279D
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 b/configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829
new file mode 100644
index 000000000..b4e04533d
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP
new file mode 100644
index 000000000..0fa27c807
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX424AKP
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C272 b/configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C272
new file mode 100644
index 000000000..4978faa12
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_DRM_PANEL_XINPENG_XPP055C272
@@ -0,0 +1 @@
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION b/configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION
new file mode 100644
index 000000000..93db20585
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_F2FS_FS_COMPRESSION
@@ -0,0 +1 @@
+CONFIG_F2FS_FS_COMPRESSION=y
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_LZ4 b/configs/fedora/generic/CONFIG_F2FS_FS_LZ4
new file mode 100644
index 000000000..93646c6d9
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_F2FS_FS_LZ4
@@ -0,0 +1 @@
+CONFIG_F2FS_FS_LZ4=y
diff --git a/configs/fedora/generic/CONFIG_F2FS_FS_LZO b/configs/fedora/generic/CONFIG_F2FS_FS_LZO
new file mode 100644
index 000000000..2210e5ab4
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_F2FS_FS_LZO
@@ -0,0 +1 @@
+CONFIG_F2FS_FS_LZO=y
diff --git a/configs/fedora/generic/CONFIG_GPIO_LOGICVC b/configs/fedora/generic/CONFIG_GPIO_LOGICVC
new file mode 100644
index 000000000..1ee4eb11a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_GPIO_LOGICVC
@@ -0,0 +1 @@
+# CONFIG_GPIO_LOGICVC is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP2 b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP2
new file mode 100644
index 000000000..1fa2256b7
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_BZIP2
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP
new file mode 100644
index 000000000..c196b5c5e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_GZIP
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ4 b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ4
new file mode 100644
index 000000000..001bc786f
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZ4
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA
new file mode 100644
index 000000000..dad4d574a
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZMA
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO
new file mode 100644
index 000000000..14032648b
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_LZO
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE
new file mode 100644
index 000000000..5a21322e6
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_NONE
@@ -0,0 +1 @@
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
diff --git a/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ
new file mode 100644
index 000000000..8059cfb74
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INITRAMFS_COMPRESSION_XZ
@@ -0,0 +1 @@
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
diff --git a/configs/fedora/generic/CONFIG_INTERCONNECT_QCOM_MSM8916 b/configs/fedora/generic/CONFIG_INTERCONNECT_QCOM_MSM8916
new file mode 100644
index 000000000..012ceff6e
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_INTERCONNECT_QCOM_MSM8916
@@ -0,0 +1 @@
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
diff --git a/configs/fedora/generic/CONFIG_LTC2496 b/configs/fedora/generic/CONFIG_LTC2496
new file mode 100644
index 000000000..b63c5163c
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_LTC2496
@@ -0,0 +1 @@
+# CONFIG_LTC2496 is not set
diff --git a/configs/fedora/generic/CONFIG_NVMEM_SPMI_SDAM b/configs/fedora/generic/CONFIG_NVMEM_SPMI_SDAM
new file mode 100644
index 000000000..b999440b8
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_NVMEM_SPMI_SDAM
@@ -0,0 +1 @@
+# CONFIG_NVMEM_SPMI_SDAM is not set
diff --git a/configs/fedora/generic/CONFIG_PHY_INTEL_EMMC b/configs/fedora/generic/CONFIG_PHY_INTEL_EMMC
new file mode 100644
index 000000000..ac88cb5bd
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PHY_INTEL_EMMC
@@ -0,0 +1 @@
+# CONFIG_PHY_INTEL_EMMC is not set
diff --git a/configs/fedora/generic/CONFIG_PING b/configs/fedora/generic/CONFIG_PING
new file mode 100644
index 000000000..d0dcdc8ed
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_PING
@@ -0,0 +1 @@
+# CONFIG_PING is not set
diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS b/configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS
new file mode 100644
index 000000000..056bf6f16
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SERIAL_8250_16550A_VARIANTS
@@ -0,0 +1 @@
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM b/configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM
new file mode 100644
index 000000000..c72e10062
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_SOUNDWIRE_QCOM
@@ -0,0 +1 @@
+# CONFIG_SOUNDWIRE_QCOM is not set
diff --git a/configs/fedora/generic/CONFIG_STAGING_EXFAT_FS b/configs/fedora/generic/CONFIG_STAGING_EXFAT_FS
new file mode 100644
index 000000000..ddd3656b3
--- /dev/null
+++ b/configs/fedora/generic/CONFIG_STAGING_EXFAT_FS
@@ -0,0 +1 @@
+# CONFIG_STAGING_EXFAT_FS is not set
diff --git a/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX0 b/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX0
new file mode 100644
index 000000000..b3016607c
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_PHY_ROCKCHIP_DPHY_RX0
@@ -0,0 +1 @@
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
diff --git a/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP1 b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP1
new file mode 100644
index 000000000..91a467e56
--- /dev/null
+++ b/configs/fedora/generic/arm/CONFIG_VIDEO_ROCKCHIP_ISP1
@@ -0,0 +1 @@
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP
new file mode 100644
index 000000000..5d797be71
--- /dev/null
+++ b/configs/fedora/generic/arm/aarch64/CONFIG_PINCTRL_IMX8MP
@@ -0,0 +1 @@
+# CONFIG_PINCTRL_IMX8MP is not set
diff --git a/configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC b/configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC
new file mode 100644
index 000000000..a1bcfe6b5
--- /dev/null
+++ b/configs/fedora/generic/s390x/CONFIG_ZLIB_DFLTCC
@@ -0,0 +1 @@
+CONFIG_ZLIB_DFLTCC=y
diff --git a/configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW b/configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW
new file mode 100644
index 000000000..2047fe3b5
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PCIE_INTEL_GW
@@ -0,0 +1 @@
+# CONFIG_PCIE_INTEL_GW is not set
diff --git a/configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC
new file mode 100644
index 000000000..7829f20cf
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PHY_INTEL_EMMC
@@ -0,0 +1 @@
+CONFIG_PHY_INTEL_EMMC=m
diff --git a/configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT b/configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT
new file mode 100644
index 000000000..49e70e671
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_PINCTRL_LYNXPOINT
@@ -0,0 +1 @@
+CONFIG_PINCTRL_LYNXPOINT=m
diff --git a/configs/fedora/generic/x86/CONFIG_USB4 b/configs/fedora/generic/x86/CONFIG_USB4
new file mode 100644
index 000000000..2b50250e8
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_USB4
@@ -0,0 +1 @@
+CONFIG_USB4=m
diff --git a/configs/fedora/generic/x86/CONFIG_USB4_NET b/configs/fedora/generic/x86/CONFIG_USB4_NET
new file mode 100644
index 000000000..2d51af31b
--- /dev/null
+++ b/configs/fedora/generic/x86/CONFIG_USB4_NET
@@ -0,0 +1 @@
+CONFIG_USB4_NET=m
diff --git a/gitrev b/gitrev
index 8b35c0d3f..5692dc47e 100644
--- a/gitrev
+++ b/gitrev
@@ -1 +1 @@
-b3a6082223369203d7e7db7e81253ac761377644
+14cd0bd04907df79b36a31e55f18768172230987
diff --git a/kernel-aarch64-debug-fedora.config b/kernel-aarch64-debug-fedora.config
index b28c4d6eb..76a2168e5 100644
--- a/kernel-aarch64-debug-fedora.config
+++ b/kernel-aarch64-debug-fedora.config
@@ -96,6 +96,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -656,6 +657,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1407,12 +1409,14 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1484,6 +1488,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1523,6 +1528,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
@@ -1548,6 +1554,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1555,6 +1562,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1582,11 +1590,13 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1831,6 +1841,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -2089,6 +2102,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2591,6 +2605,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2668,6 +2689,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
@@ -3205,6 +3227,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4337,6 +4360,7 @@ CONFIG_NVMEM_IMX_OCOTP=m
CONFIG_NVMEM_IMX_OCOTP_SCU=m
# CONFIG_NVMEM_REBOOT_MODE is not set
# CONFIG_NVMEM_SNVS_LPGPR is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4571,6 +4595,7 @@ CONFIG_PHY_HI3660_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4597,6 +4622,7 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
@@ -4632,6 +4658,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
+# CONFIG_PINCTRL_IMX8MP is not set
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4691,6 +4718,7 @@ CONFIG_PINCTRL_SUN50I_H6=y
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -5673,6 +5701,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6226,6 +6255,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6326,6 +6356,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -7254,6 +7285,7 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
diff --git a/kernel-aarch64-fedora.config b/kernel-aarch64-fedora.config
index 915063847..1fe9c19ad 100644
--- a/kernel-aarch64-fedora.config
+++ b/kernel-aarch64-fedora.config
@@ -96,6 +96,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -656,6 +657,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1400,12 +1402,14 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1476,6 +1480,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1515,6 +1520,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
@@ -1540,6 +1546,7 @@ CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
CONFIG_DRM_NXP_PTN3460=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1547,6 +1554,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1574,11 +1582,13 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA=m
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1823,6 +1833,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -2073,6 +2086,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2575,6 +2589,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2652,6 +2673,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
CONFIG_INTERCONNECT=m
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
CONFIG_INTERCONNECT_QCOM_SDM845=m
@@ -3187,6 +3209,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4317,6 +4340,7 @@ CONFIG_NVMEM_IMX_OCOTP=m
CONFIG_NVMEM_IMX_OCOTP_SCU=m
# CONFIG_NVMEM_REBOOT_MODE is not set
# CONFIG_NVMEM_SNVS_LPGPR is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4551,6 +4575,7 @@ CONFIG_PHY_HI3660_USB=m
CONFIG_PHY_HI6220_USB=m
CONFIG_PHY_HISI_INNO_USB2=m
CONFIG_PHY_HISTB_COMBPHY=m
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4577,6 +4602,7 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
@@ -4612,6 +4638,7 @@ CONFIG_PINCTRL_CEDARFORK=m
# CONFIG_PINCTRL_GEMINILAKE is not set
CONFIG_PINCTRL_IMX8MM=y
CONFIG_PINCTRL_IMX8MN=y
+# CONFIG_PINCTRL_IMX8MP is not set
CONFIG_PINCTRL_IMX8MQ=y
CONFIG_PINCTRL_IMX8QM=y
CONFIG_PINCTRL_IMX8QXP=y
@@ -4671,6 +4698,7 @@ CONFIG_PINCTRL_SUN50I_H6=y
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -5652,6 +5680,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
CONFIG_SENSORS_XGENE=m
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6204,6 +6233,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSE_IRQ=y
CONFIG_SPARSEMEM_MANUAL=y
@@ -6304,6 +6334,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -7232,6 +7263,7 @@ CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_CAMSS=m
CONFIG_VIDEO_QCOM_VENUS=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_SAA6588=m
CONFIG_VIDEO_SAA7134_ALSA=m
diff --git a/kernel-armv7hl-debug-fedora.config b/kernel-armv7hl-debug-fedora.config
index 5b2ac6845..caa953fd9 100644
--- a/kernel-armv7hl-debug-fedora.config
+++ b/kernel-armv7hl-debug-fedora.config
@@ -67,6 +67,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -658,6 +659,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1396,6 +1398,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1403,6 +1406,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1476,6 +1480,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1535,6 +1540,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
@@ -1566,6 +1572,7 @@ CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1573,6 +1580,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1600,11 +1608,13 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1863,6 +1873,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -2100,6 +2113,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -2600,6 +2614,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2688,6 +2709,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3229,6 +3251,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4395,6 +4418,7 @@ CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4656,6 +4680,7 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4685,6 +4710,7 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
@@ -4774,6 +4800,7 @@ CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINCTRL_ZYNQ=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -5794,6 +5821,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6424,6 +6452,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6525,6 +6554,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -7529,6 +7559,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
diff --git a/kernel-armv7hl-fedora.config b/kernel-armv7hl-fedora.config
index c8fe3ce05..011c9144f 100644
--- a/kernel-armv7hl-fedora.config
+++ b/kernel-armv7hl-fedora.config
@@ -67,6 +67,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -658,6 +659,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1389,6 +1391,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1396,6 +1399,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1469,6 +1473,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1528,6 +1533,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
@@ -1559,6 +1565,7 @@ CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1566,6 +1573,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1593,11 +1601,13 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1856,6 +1866,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -2085,6 +2098,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -2585,6 +2599,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2673,6 +2694,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3212,6 +3234,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4376,6 +4399,7 @@ CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4637,6 +4661,7 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4666,6 +4691,7 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
CONFIG_PHY_QCOM_USB_HSIC=m
CONFIG_PHY_QCOM_USB_HS=m
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
@@ -4755,6 +4781,7 @@ CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
CONFIG_PINCTRL_ZYNQ=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -5774,6 +5801,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6403,6 +6431,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6504,6 +6533,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -7508,6 +7538,7 @@ CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
CONFIG_VIDEO_QCOM_VENUS=m
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
diff --git a/kernel-armv7hl-lpae-debug-fedora.config b/kernel-armv7hl-lpae-debug-fedora.config
index 4afe4efcc..e846cb6e4 100644
--- a/kernel-armv7hl-lpae-debug-fedora.config
+++ b/kernel-armv7hl-lpae-debug-fedora.config
@@ -67,6 +67,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -637,6 +638,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1364,6 +1366,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1371,6 +1374,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1444,6 +1448,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1499,6 +1504,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
@@ -1521,6 +1527,7 @@ CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1528,6 +1535,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1555,11 +1563,13 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1814,6 +1824,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -2049,6 +2062,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -2540,6 +2554,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2619,6 +2640,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3155,6 +3177,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4290,6 +4313,7 @@ CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4543,6 +4567,7 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4567,6 +4592,7 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
@@ -4645,6 +4671,7 @@ CONFIG_PINCTRL_SUN9I_A80_R=y
CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -5608,6 +5635,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6185,6 +6213,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6280,6 +6309,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -7259,6 +7289,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
diff --git a/kernel-armv7hl-lpae-fedora.config b/kernel-armv7hl-lpae-fedora.config
index 0665aa939..3161c920e 100644
--- a/kernel-armv7hl-lpae-fedora.config
+++ b/kernel-armv7hl-lpae-fedora.config
@@ -67,6 +67,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -637,6 +638,7 @@ CONFIG_BLK_WBT=y
CONFIG_BL_SWITCHER=y
CONFIG_BMA180=m
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1357,6 +1359,7 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
# CONFIG_DM9000 is not set
@@ -1364,6 +1367,7 @@ CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_BCM2835=m
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
CONFIG_DMA_CMA=y
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1437,6 +1441,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
CONFIG_DRM_ANALOGIX_DP=m
# CONFIG_DRM_ARCPGU is not set
@@ -1492,6 +1497,7 @@ CONFIG_DRM_KOMEDA=m
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LIMA=m
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
CONFIG_DRM_LVDS_ENCODER=m
CONFIG_DRM=m
CONFIG_DRM_MALI_DISPLAY=m
@@ -1514,6 +1520,7 @@ CONFIG_DRM_OMAP_ENCODER_TPD12S015=m
CONFIG_DRM_OMAP=m
CONFIG_DRM_OMAP_PANEL_DSI_CM=m
CONFIG_DRM_PANEL_ARM_VERSATILE=m
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
CONFIG_DRM_PANEL_ILITEK_IL9322=m
@@ -1521,6 +1528,7 @@ CONFIG_DRM_PANEL_ILITEK_ILI9881C=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04=m
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
CONFIG_DRM_PANEL_LG_LG4573=m
CONFIG_DRM_PANEL_LVDS=m
@@ -1548,11 +1556,13 @@ CONFIG_DRM_PANEL_SHARP_LS043T1LE01=m
CONFIG_DRM_PANEL_SIMPLE=m
CONFIG_DRM_PANEL_SITRONIX_ST7701=m
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
CONFIG_DRM_PANEL_TPO_TPG110=m
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
CONFIG_DRM_PANFROST=m
CONFIG_DRM_PARADE_PS8622=m
@@ -1807,6 +1817,9 @@ CONFIG_EXYNOS_THERMAL=y
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -2034,6 +2047,7 @@ CONFIG_GPIO_GENERIC=y
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
CONFIG_GPIO_MAX7301=m
@@ -2525,6 +2539,13 @@ CONFIG_INFINIBAND_QEDR=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2604,6 +2625,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERCONNECT_QCOM_MSM8974 is not set
# CONFIG_INTERCONNECT_QCOM_QCS404 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
@@ -3138,6 +3160,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4271,6 +4294,7 @@ CONFIG_NVMEM_IMX_IIM=m
CONFIG_NVMEM_IMX_OCOTP=m
# CONFIG_NVMEM_REBOOT_MODE is not set
CONFIG_NVMEM_SNVS_LPGPR=m
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_STM32_ROMEM=m
CONFIG_NVMEM_SUNXI_SID=m
CONFIG_NVMEM_SYSFS=y
@@ -4524,6 +4548,7 @@ CONFIG_PHY_EXYNOS_DP_VIDEO=m
CONFIG_PHY_EXYNOS_MIPI_VIDEO=m
CONFIG_PHY_EXYNOS_PCIE=y
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4548,6 +4573,7 @@ CONFIG_PHY_QCOM_UFS_14NM=m
CONFIG_PHY_QCOM_UFS=m
# CONFIG_PHY_QCOM_USB_HSIC is not set
# CONFIG_PHY_QCOM_USB_HS is not set
+# CONFIG_PHY_ROCKCHIP_DPHY_RX0 is not set
CONFIG_PHY_ROCKCHIP_DP=m
CONFIG_PHY_ROCKCHIP_EMMC=m
CONFIG_PHY_ROCKCHIP_INNO_DSIDPHY=m
@@ -4626,6 +4652,7 @@ CONFIG_PINCTRL_SUN9I_A80_R=y
CONFIG_PINCTRL_SUN9I_A80=y
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PJ4B_ERRATA_4742=y
CONFIG_PKCS7_MESSAGE_PARSER=y
@@ -5588,6 +5615,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_BCM2835AUX=y
CONFIG_SERIAL_8250_CONSOLE=y
@@ -6164,6 +6192,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -6259,6 +6288,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -7238,6 +7268,7 @@ CONFIG_VIDEO_MXB=m
CONFIG_VIDEO_PVRUSB2_DVB=y
CONFIG_VIDEO_PVRUSB2=m
CONFIG_VIDEO_PVRUSB2_SYSFS=y
+# CONFIG_VIDEO_ROCKCHIP_ISP1 is not set
CONFIG_VIDEO_ROCKCHIP_RGA=m
CONFIG_VIDEO_S5P_FIMC=m
CONFIG_VIDEO_S5P_MIPI_CSIS=m
diff --git a/kernel-i686-debug-fedora.config b/kernel-i686-debug-fedora.config
index 75f4a48ab..b7ee5fa05 100644
--- a/kernel-i686-debug-fedora.config
+++ b/kernel-i686-debug-fedora.config
@@ -102,6 +102,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -499,6 +500,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1158,11 +1160,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1233,6 +1237,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1270,6 +1275,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1280,6 +1286,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1287,6 +1294,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1314,11 +1322,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1558,6 +1568,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1808,6 +1821,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -2276,6 +2290,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2392,6 +2413,7 @@ CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2919,6 +2941,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -3991,6 +4014,7 @@ CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -4145,6 +4169,7 @@ CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4209,6 +4234,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4236,6 +4262,7 @@ CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4268,6 +4295,7 @@ CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -5117,6 +5145,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5641,6 +5670,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SP5100_TCO=m
CONFIG_SPARSE_IRQ=y
@@ -5711,6 +5741,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6111,6 +6142,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
diff --git a/kernel-i686-fedora.config b/kernel-i686-fedora.config
index 793b76f2a..e57a21f5e 100644
--- a/kernel-i686-fedora.config
+++ b/kernel-i686-fedora.config
@@ -102,6 +102,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -498,6 +499,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1150,11 +1152,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1224,6 +1228,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1261,6 +1266,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1271,6 +1277,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1278,6 +1285,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1305,11 +1313,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1549,6 +1559,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1791,6 +1804,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -2259,6 +2273,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2375,6 +2396,7 @@ CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2900,6 +2922,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -3972,6 +3995,7 @@ CONFIG_NULL_TTY=m
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -4126,6 +4150,7 @@ CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4190,6 +4215,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4217,6 +4243,7 @@ CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4249,6 +4276,7 @@ CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -5097,6 +5125,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5620,6 +5649,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SP5100_TCO=m
CONFIG_SPARSE_IRQ=y
@@ -5690,6 +5720,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6090,6 +6121,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
diff --git a/kernel-ppc64le-debug-fedora.config b/kernel-ppc64le-debug-fedora.config
index 48b5d63eb..91a2fc421 100644
--- a/kernel-ppc64le-debug-fedora.config
+++ b/kernel-ppc64le-debug-fedora.config
@@ -66,6 +66,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -436,6 +437,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1074,11 +1076,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1142,6 +1146,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1168,6 +1173,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1178,6 +1184,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1185,6 +1192,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1212,11 +1220,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1421,6 +1431,9 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1650,6 +1663,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2084,6 +2098,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2157,6 +2178,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2671,6 +2693,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -3712,6 +3735,7 @@ CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3899,6 +3923,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3945,6 +3970,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -4801,6 +4827,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5258,6 +5285,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
CONFIG_SPARSE_IRQ=y
@@ -5328,6 +5356,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
diff --git a/kernel-ppc64le-fedora.config b/kernel-ppc64le-fedora.config
index fb47734a6..a2439874f 100644
--- a/kernel-ppc64le-fedora.config
+++ b/kernel-ppc64le-fedora.config
@@ -66,6 +66,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -435,6 +436,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1066,11 +1068,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1133,6 +1137,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1159,6 +1164,7 @@ CONFIG_DRM_I2C_SIL164=m
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1169,6 +1175,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1176,6 +1183,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1203,11 +1211,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1412,6 +1422,9 @@ CONFIG_EXTRA_TARGETS=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1633,6 +1646,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2067,6 +2081,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2140,6 +2161,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2652,6 +2674,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -3691,6 +3714,7 @@ CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3878,6 +3902,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3924,6 +3949,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -4779,6 +4805,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5235,6 +5262,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPAPR_TCE_IOMMU=y
CONFIG_SPARSE_IRQ=y
@@ -5305,6 +5333,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
diff --git a/kernel-s390x-debug-fedora.config b/kernel-s390x-debug-fedora.config
index e8cd4394a..53b335256 100644
--- a/kernel-s390x-debug-fedora.config
+++ b/kernel-s390x-debug-fedora.config
@@ -66,6 +66,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -440,6 +441,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1080,11 +1082,13 @@ CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DIAG288_WATCHDOG=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1148,6 +1152,7 @@ CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU is not set
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_AST is not set
@@ -1174,6 +1179,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1184,6 +1190,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1191,6 +1198,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1218,11 +1226,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_QXL is not set
@@ -1427,6 +1437,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1646,6 +1659,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
# CONFIG_GPIOLIB is not set
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2062,6 +2076,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2135,6 +2156,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2644,6 +2666,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -3682,6 +3705,7 @@ CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3864,6 +3888,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3910,6 +3935,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -4743,6 +4769,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5198,6 +5225,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -5264,6 +5292,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# CONFIG_STAGING is not set
CONFIG_STAGING_MEDIA=y
@@ -6291,6 +6320,7 @@ CONFIG_ZFCP=m
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
+CONFIG_ZLIB_DFLTCC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
diff --git a/kernel-s390x-fedora.config b/kernel-s390x-fedora.config
index c96583de3..f1fadd74b 100644
--- a/kernel-s390x-fedora.config
+++ b/kernel-s390x-fedora.config
@@ -66,6 +66,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -439,6 +440,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
# CONFIG_BMC150_MAGN_I2C is not set
# CONFIG_BMC150_MAGN is not set
@@ -1072,11 +1074,13 @@ CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DIAG288_WATCHDOG=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1139,6 +1143,7 @@ CONFIG_DRM_AMDGPU_CIK=y
# CONFIG_DRM_AMDGPU is not set
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
# CONFIG_DRM_AST is not set
@@ -1165,6 +1170,7 @@ CONFIG_DRM_I2C_ADV7533=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
# CONFIG_DRM_LOAD_EDID_FIRMWARE is not set
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1175,6 +1181,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
# CONFIG_DRM_NOUVEAU is not set
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1182,6 +1189,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1209,11 +1217,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
# CONFIG_DRM_QXL is not set
@@ -1418,6 +1428,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1629,6 +1642,7 @@ CONFIG_GPIO_EXAR=m
# CONFIG_GPIO_IT87 is not set
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
# CONFIG_GPIOLIB is not set
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
# CONFIG_GPIO_MAX7301 is not set
@@ -2045,6 +2059,13 @@ CONFIG_INFINIBAND_USNIC=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2118,6 +2139,7 @@ CONFIG_INTEL_STRATIX10_SERVICE=m
# CONFIG_INTEL_TH is not set
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
# CONFIG_INV_MPU6050_I2C is not set
# CONFIG_INV_MPU6050_IIO is not set
@@ -2625,6 +2647,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -3661,6 +3684,7 @@ CONFIG_NUMA=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -3843,6 +3867,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+# CONFIG_PHY_INTEL_EMMC is not set
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -3889,6 +3914,7 @@ CONFIG_PINCTRL_RK805=m
# CONFIG_PINCTRL_SUN9I_A80 is not set
# CONFIG_PINCTRL_SUN9I_A80_R is not set
# CONFIG_PINCTRL_SX150X is not set
+# CONFIG_PING is not set
# CONFIG_PINMUX is not set
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -4721,6 +4747,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5175,6 +5202,7 @@ CONFIG_SONY_FF=y
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
# CONFIG_SOUNDWIRE_INTEL is not set
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SPARSEMEM_MANUAL=y
# CONFIG_SPEAKUP is not set
@@ -5241,6 +5269,7 @@ CONFIG_STACKLEAK_TRACK_MIN_SIZE=100
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
# CONFIG_STAGING is not set
CONFIG_STAGING_MEDIA=y
@@ -6268,6 +6297,7 @@ CONFIG_ZFCP=m
# CONFIG_ZIIRAVE_WATCHDOG is not set
CONFIG_ZISOFS=y
CONFIG_ZLIB_DEFLATE=y
+CONFIG_ZLIB_DFLTCC=y
CONFIG_ZLIB_INFLATE=y
CONFIG_ZOPT2201=m
# CONFIG_ZPA2326 is not set
diff --git a/kernel-x86_64-debug-fedora.config b/kernel-x86_64-debug-fedora.config
index 461179947..a9a60bd65 100644
--- a/kernel-x86_64-debug-fedora.config
+++ b/kernel-x86_64-debug-fedora.config
@@ -106,6 +106,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -505,6 +506,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN=m
@@ -1196,11 +1198,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG_SG is not set
CONFIG_DMA_API_DEBUG=y
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1271,6 +1275,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1308,6 +1313,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1318,6 +1324,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1325,6 +1332,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1352,11 +1360,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1600,6 +1610,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1842,6 +1855,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -2317,6 +2331,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2442,6 +2463,7 @@ CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2973,6 +2995,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4046,6 +4069,7 @@ CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -4192,6 +4216,7 @@ CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4252,6 +4277,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4279,6 +4305,7 @@ CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4310,6 +4337,7 @@ CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -5162,6 +5190,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5693,6 +5722,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SP5100_TCO=m
CONFIG_SPARSE_IRQ=y
@@ -5766,6 +5796,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6167,6 +6198,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ORC=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
diff --git a/kernel-x86_64-fedora.config b/kernel-x86_64-fedora.config
index a9feecbfb..5647e2bc0 100644
--- a/kernel-x86_64-fedora.config
+++ b/kernel-x86_64-fedora.config
@@ -106,6 +106,7 @@ CONFIG_AD5272=m
# CONFIG_AD5764 is not set
# CONFIG_AD5791 is not set
# CONFIG_AD5933 is not set
+# CONFIG_AD7091R5 is not set
CONFIG_AD7124=m
# CONFIG_AD7150 is not set
# CONFIG_AD7192 is not set
@@ -504,6 +505,7 @@ CONFIG_BLK_WBT_MQ=y
CONFIG_BLK_WBT=y
# CONFIG_BMA180 is not set
# CONFIG_BMA220 is not set
+# CONFIG_BMA400 is not set
CONFIG_BMC150_ACCEL=m
CONFIG_BMC150_MAGN_I2C=m
CONFIG_BMC150_MAGN=m
@@ -1188,11 +1190,13 @@ CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEVTMPFS=y
CONFIG_DHT11=m
CONFIG_DL2K=m
+# CONFIG_DLHL60D is not set
CONFIG_DLM_DEBUG=y
CONFIG_DLM=m
CONFIG_DM9102=m
# CONFIG_DMA_API_DEBUG is not set
# CONFIG_DMA_API_DEBUG_SG is not set
+# CONFIG_DMABUF_HEAPS is not set
# CONFIG_DMABUF_SELFTESTS is not set
# CONFIG_DMA_CMA is not set
# CONFIG_DMADEVICES_DEBUG is not set
@@ -1262,6 +1266,7 @@ CONFIG_DRM_AMDGPU_CIK=y
CONFIG_DRM_AMDGPU=m
CONFIG_DRM_AMDGPU_SI=y
CONFIG_DRM_AMDGPU_USERPTR=y
+# CONFIG_DRM_ANALOGIX_ANX6345 is not set
CONFIG_DRM_ANALOGIX_ANX78XX=m
# CONFIG_DRM_ARCPGU is not set
CONFIG_DRM_AST=m
@@ -1299,6 +1304,7 @@ CONFIG_DRM_I915_USERPTR=y
# CONFIG_DRM_KOMEDA is not set
# CONFIG_DRM_LEGACY is not set
CONFIG_DRM_LOAD_EDID_FIRMWARE=y
+# CONFIG_DRM_LVDS_CODEC is not set
# CONFIG_DRM_LVDS_ENCODER is not set
CONFIG_DRM=m
# CONFIG_DRM_MEGACHIPS_STDPXXXX_GE_B850V3_FW is not set
@@ -1309,6 +1315,7 @@ CONFIG_DRM_NOUVEAU_BACKLIGHT=y
CONFIG_DRM_NOUVEAU=m
# CONFIG_DRM_NOUVEAU_SVM is not set
# CONFIG_DRM_NXP_PTN3460 is not set
+# CONFIG_DRM_PANEL_BOE_HIMAX8279D is not set
CONFIG_DRM_PANEL_BRIDGE=y
CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_ILITEK_IL9322 is not set
@@ -1316,6 +1323,7 @@ CONFIG_DRM_PANEL_FEIYANG_FY07024DI26A30D=m
# CONFIG_DRM_PANEL_INNOLUX_P079ZCA is not set
# CONFIG_DRM_PANEL_JDI_LT070ME05000 is not set
# CONFIG_DRM_PANEL_KINGDISPLAY_KD097D04 is not set
+# CONFIG_DRM_PANEL_LEADTEK_LTK500HD1829 is not set
# CONFIG_DRM_PANEL_LG_LB035Q02 is not set
# CONFIG_DRM_PANEL_LG_LG4573 is not set
# CONFIG_DRM_PANEL_LVDS is not set
@@ -1343,11 +1351,13 @@ CONFIG_DRM_PANEL_SEIKO_43WVF1G=m
# CONFIG_DRM_PANEL_SIMPLE is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7701 is not set
# CONFIG_DRM_PANEL_SITRONIX_ST7789V is not set
+# CONFIG_DRM_PANEL_SONY_ACX424AKP is not set
# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set
# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set
# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set
# CONFIG_DRM_PANEL_TPO_TPG110 is not set
# CONFIG_DRM_PANEL_TRULY_NT35597_WQXGA is not set
+# CONFIG_DRM_PANEL_XINPENG_XPP055C272 is not set
CONFIG_DRM_PANEL=y
# CONFIG_DRM_PARADE_PS8622 is not set
CONFIG_DRM_QXL=m
@@ -1591,6 +1601,9 @@ CONFIG_EXTRA_FIRMWARE=""
# CONFIG_EZX_PCAP is not set
# CONFIG_F2FS_CHECK_FS is not set
# CONFIG_F2FS_FAULT_INJECTION is not set
+CONFIG_F2FS_FS_COMPRESSION=y
+CONFIG_F2FS_FS_LZ4=y
+CONFIG_F2FS_FS_LZO=y
CONFIG_F2FS_FS=m
CONFIG_F2FS_FS_POSIX_ACL=y
CONFIG_F2FS_FS_SECURITY=y
@@ -1825,6 +1838,7 @@ CONFIG_GPIO_ICH=m
CONFIG_GPIO_IT87=m
CONFIG_GPIOLIB_FASTPATH_LIMIT=512
CONFIG_GPIOLIB=y
+# CONFIG_GPIO_LOGICVC is not set
# CONFIG_GPIO_LYNXPOINT is not set
# CONFIG_GPIO_MAX3191X is not set
# CONFIG_GPIO_MAX7300 is not set
@@ -2300,6 +2314,13 @@ CONFIG_INFINIBAND_VMWARE_PVRDMA=m
# CONFIG_INFTL is not set
# CONFIG_INIT_ON_ALLOC_DEFAULT_ON is not set
# CONFIG_INIT_ON_FREE_DEFAULT_ON is not set
+# CONFIG_INITRAMFS_COMPRESSION_BZIP2 is not set
+# CONFIG_INITRAMFS_COMPRESSION_GZIP is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZ4 is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZMA is not set
+# CONFIG_INITRAMFS_COMPRESSION_LZO is not set
+CONFIG_INITRAMFS_COMPRESSION_NONE=y
+# CONFIG_INITRAMFS_COMPRESSION_XZ is not set
CONFIG_INITRAMFS_SOURCE=""
CONFIG_INIT_STACK_NONE=y
CONFIG_INOTIFY_USER=y
@@ -2425,6 +2446,7 @@ CONFIG_INTEL_VBTN=m
CONFIG_INTEL_WMI_THUNDERBOLT=m
CONFIG_INTEL_XWAY_PHY=m
# CONFIG_INTERCONNECT is not set
+# CONFIG_INTERCONNECT_QCOM_MSM8916 is not set
# CONFIG_INTERVAL_TREE_TEST is not set
CONFIG_INV_MPU6050_I2C=m
CONFIG_INV_MPU6050_IIO=m
@@ -2954,6 +2976,7 @@ CONFIG_LSM="yama,loadpin,safesetid,integrity,selinux,smack,tomoyo,apparmor"
CONFIG_LTC1660=m
# CONFIG_LTC2471 is not set
# CONFIG_LTC2485 is not set
+# CONFIG_LTC2496 is not set
# CONFIG_LTC2497 is not set
# CONFIG_LTC2632 is not set
CONFIG_LTC2983=m
@@ -4027,6 +4050,7 @@ CONFIG_NVDIMM_PFN=y
CONFIG_NVME_FC=m
CONFIG_NVME_HWMON=y
# CONFIG_NVMEM_REBOOT_MODE is not set
+# CONFIG_NVMEM_SPMI_SDAM is not set
CONFIG_NVMEM_SYSFS=y
CONFIG_NVME_MULTIPATH=y
CONFIG_NVMEM=y
@@ -4173,6 +4197,7 @@ CONFIG_PCIE_CADENCE_HOST=y
CONFIG_PCIE_DPC=y
# CONFIG_PCIE_DW_PLAT_HOST is not set
CONFIG_PCIE_ECRC=y
+# CONFIG_PCIE_INTEL_GW is not set
# CONFIG_PCIE_MOBIVEIL is not set
# CONFIG_PCI_ENDPOINT is not set
# CONFIG_PCI_ENDPOINT_TEST is not set
@@ -4233,6 +4258,7 @@ CONFIG_PHY_CADENCE_DP=m
CONFIG_PHY_CADENCE_SIERRA=m
# CONFIG_PHY_CPCAP_USB is not set
# CONFIG_PHY_FSL_IMX8MQ_USB is not set
+CONFIG_PHY_INTEL_EMMC=m
CONFIG_PHYLIB=y
CONFIG_PHYLINK=m
# CONFIG_PHY_MAPPHONE_MDM6600 is not set
@@ -4260,6 +4286,7 @@ CONFIG_PINCTRL_GEMINILAKE=m
CONFIG_PINCTRL_ICELAKE=m
# CONFIG_PINCTRL_IPQ8074 is not set
CONFIG_PINCTRL_LEWISBURG=m
+CONFIG_PINCTRL_LYNXPOINT=m
# CONFIG_PINCTRL_MCP23S08 is not set
# CONFIG_PINCTRL_OCELOT is not set
# CONFIG_PINCTRL_QCS404 is not set
@@ -4291,6 +4318,7 @@ CONFIG_PINCTRL_SUNRISEPOINT=m
# CONFIG_PINCTRL_SX150X is not set
CONFIG_PINCTRL_TIGERLAKE=m
CONFIG_PINCTRL=y
+# CONFIG_PING is not set
CONFIG_PINMUX=y
CONFIG_PKCS7_MESSAGE_PARSER=y
# CONFIG_PKCS7_TEST_KEY is not set
@@ -5142,6 +5170,7 @@ CONFIG_SENSORS_W83L786NG=m
# CONFIG_SENSORS_XDPE122 is not set
# CONFIG_SENSORS_XGENE is not set
CONFIG_SENSORS_ZL6100=m
+# CONFIG_SERIAL_8250_16550A_VARIANTS is not set
# CONFIG_SERIAL_8250_ASPEED_VUART is not set
CONFIG_SERIAL_8250_CONSOLE=y
CONFIG_SERIAL_8250_CS=m
@@ -5672,6 +5701,7 @@ CONFIG_SOUND=m
CONFIG_SOUND_OSS_CORE_PRECLAIM=y
CONFIG_SOUNDWIRE_CADENCE=m
CONFIG_SOUNDWIRE_INTEL=m
+# CONFIG_SOUNDWIRE_QCOM is not set
CONFIG_SOUNDWIRE=y
CONFIG_SP5100_TCO=m
CONFIG_SPARSE_IRQ=y
@@ -5745,6 +5775,7 @@ CONFIG_STACKPROTECTOR=y
CONFIG_STACK_TRACER=y
CONFIG_STACK_VALIDATION=y
# CONFIG_STAGING_BOARD is not set
+# CONFIG_STAGING_EXFAT_FS is not set
# CONFIG_STAGING_GASKET_FRAMEWORK is not set
CONFIG_STAGING_MEDIA=y
CONFIG_STAGING=y
@@ -6146,6 +6177,8 @@ CONFIG_UNUSED_SYMBOLS=y
CONFIG_UNWINDER_ORC=y
CONFIG_UPROBE_EVENTS=y
# CONFIG_US5182D is not set
+CONFIG_USB4=m
+CONFIG_USB4_NET=m
CONFIG_USB_ACM=m
CONFIG_USB_ADUTUX=m
CONFIG_USB_ALI_M5632=y
diff --git a/kernel.spec b/kernel.spec
index 020058a95..b893c6a58 100644
--- a/kernel.spec
+++ b/kernel.spec
@@ -107,7 +107,7 @@ Summary: The Linux kernel
# The rc snapshot level
%global rcrev 0
# The git snapshot level
-%define gitrev 1
+%define gitrev 2
# Set rpm version accordingly
%define rpmversion 5.%{upstream_sublevel}.0
%endif
@@ -833,8 +833,6 @@ Patch320: arm64-tegra-jetson-tx1-fixes.patch
# https://www.spinics.net/lists/linux-tegra/msg43110.html
Patch321: arm64-tegra-Jetson-TX2-Allow-bootloader-to-configure.patch
-Patch322: arm64-usb-host-xhci-tegra-set-MODULE_FIRMWARE-for-tegra186.patch
-
# 400 - IBM (ppc/s390x) patches
# 500 - Temp fixes/CVEs etc
@@ -2889,6 +2887,9 @@ fi
#
#
%changelog
+* Sat Feb 01 2020 Jeremy Cline <jcline@redhat.com> - 5.6.0-0.rc0.git2.1
+- Linux v5.5-8686-g14cd0bd04907
+
* Wed Jan 29 2020 Jeremy Cline <jcline@redhat.com> - 5.5.0-1
- Linux v5.5-3996-gb3a608222336
diff --git a/sources b/sources
index 743488a66..4bccef6e5 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
SHA512 (linux-5.5.tar.xz) = fa74fdabb5e63384a39e54da05b86a9ae9ea16179524b041fbbdffc7177e80b53600ae98d76be127ba216148f9dc55fe07ab20637e22c6d6030cb4aa09eb2f86
-SHA512 (patch-5.5-git1.xz) = 8653a8550264fc2b10d2b6e58f3ade933cde359a80234dc7d6332f409011eae6f052c76323582f830d0fe493ce42f5a251bbfb65ef9395f464fd798746a822ea
+SHA512 (patch-5.5-git2.xz) = 3410c7153f0ebc5904a833fc243b4ccbbc706d689670b78208ca6d507db99a42baa42a99e2796bc6fc914c56666ceb85cb74021add35dd9ab438a7e705874bb6